SHA-3: Keccak, Grøstl, Blake, SHAKE and Skein — The Final Versions

Prof Bill Buchanan OBE FRSE
Coinmonks
Published in
5 min readJul 30, 2018

--

Researchers in Canada have defined that the SHA-3 method will take longer to crack than the time that the universe has existed. The total time to crack, with some of the best cracking hardware around, is 10²⁹ years or 1,000,000,000,000,000,000,000,000,000,000 years to crack the hash. But remember, too, Ron Rivest said that RSA was safe for 4 quadrillion years, but the numbers he used could be cracked within days now.

Introduction

And so I implemented SHA-3 and it worked, and then NIST decided to change it, so I’ve had to re-implement it. It’s taken me a while to get the C code to port properly, but the version here should work against NIST test vectors.

SHA-3 was known as Keccak and is a hash function designed by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. MD5 and SHA-0 have been shown to be susceptible to attacks, along with theoretical attacks on SHA-1. NIST thus defined there was a need for a new hashing method that did not use the existing methods for hashing and competition for competing algorithms.

In October 2012, Keccak won the NIST hash function competition and is proposed as the SHA-3 standard. It should be noted that it is not a replacement SHA-2, which is currently a secure method. Overall Keccak uses the sponge…

--

--

Prof Bill Buchanan OBE FRSE
Coinmonks

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.