podman

Форк
0
62 строки · 3.1 Кб
1
// Copyright 2014 The Go Authors. All rights reserved.
2
// Use of this source code is governed by a BSD-style
3
// license that can be found in the LICENSE file.
4

5
// Package sha3 implements the SHA-3 fixed-output-length hash functions and
6
// the SHAKE variable-output-length hash functions defined by FIPS-202.
7
//
8
// Both types of hash function use the "sponge" construction and the Keccak
9
// permutation. For a detailed specification see http://keccak.noekeon.org/
10
//
11
// # Guidance
12
//
13
// If you aren't sure what function you need, use SHAKE256 with at least 64
14
// bytes of output. The SHAKE instances are faster than the SHA3 instances;
15
// the latter have to allocate memory to conform to the hash.Hash interface.
16
//
17
// If you need a secret-key MAC (message authentication code), prepend the
18
// secret key to the input, hash with SHAKE256 and read at least 32 bytes of
19
// output.
20
//
21
// # Security strengths
22
//
23
// The SHA3-x (x equals 224, 256, 384, or 512) functions have a security
24
// strength against preimage attacks of x bits. Since they only produce "x"
25
// bits of output, their collision-resistance is only "x/2" bits.
26
//
27
// The SHAKE-256 and -128 functions have a generic security strength of 256 and
28
// 128 bits against all attacks, provided that at least 2x bits of their output
29
// is used.  Requesting more than 64 or 32 bytes of output, respectively, does
30
// not increase the collision-resistance of the SHAKE functions.
31
//
32
// # The sponge construction
33
//
34
// A sponge builds a pseudo-random function from a public pseudo-random
35
// permutation, by applying the permutation to a state of "rate + capacity"
36
// bytes, but hiding "capacity" of the bytes.
37
//
38
// A sponge starts out with a zero state. To hash an input using a sponge, up
39
// to "rate" bytes of the input are XORed into the sponge's state. The sponge
40
// is then "full" and the permutation is applied to "empty" it. This process is
41
// repeated until all the input has been "absorbed". The input is then padded.
42
// The digest is "squeezed" from the sponge in the same way, except that output
43
// is copied out instead of input being XORed in.
44
//
45
// A sponge is parameterized by its generic security strength, which is equal
46
// to half its capacity; capacity + rate is equal to the permutation's width.
47
// Since the KeccakF-1600 permutation is 1600 bits (200 bytes) wide, this means
48
// that the security strength of a sponge instance is equal to (1600 - bitrate) / 2.
49
//
50
// # Recommendations
51
//
52
// The SHAKE functions are recommended for most new uses. They can produce
53
// output of arbitrary length. SHAKE256, with an output length of at least
54
// 64 bytes, provides 256-bit security against all attacks.  The Keccak team
55
// recommends it for most applications upgrading from SHA2-512. (NIST chose a
56
// much stronger, but much slower, sponge instance for SHA3-512.)
57
//
58
// The SHA-3 functions are "drop-in" replacements for the SHA-2 functions.
59
// They produce output of the same length, with the same security strengths
60
// against all attacks. This means, in particular, that SHA3-256 only has
61
// 128-bit collision resistance, because its output length is 32 bytes.
62
package sha3 // import "golang.org/x/crypto/sha3"
63

Использование cookies

Мы используем файлы cookie в соответствии с Политикой конфиденциальности и Политикой использования cookies.

Нажимая кнопку «Принимаю», Вы даете АО «СберТех» согласие на обработку Ваших персональных данных в целях совершенствования нашего веб-сайта и Сервиса GitVerse, а также повышения удобства их использования.

Запретить использование cookies Вы можете самостоятельно в настройках Вашего браузера.