2

I was reading an open access paper on incremental hashing functions, which provides definitions for iSHAKE128 and iSHAKE256, respectively.

I understood the high-level concepts presented in the paper, but couldn't quite grasp where the seemingly magic values in the function definitions are sourced from, or how they are derived.
Specifically the maximum block size $N$, and the output size $k$, which are defined as follows:

\begin{align} N &= 2^{25}, \quad k \in [2688, 4160] &\quad (\text{iSHAKE128}) \\ N &= 2^{28}, \quad k \in [6528, 16512] &\quad (\text{iSHAKE256}) \end{align}

The full excerpt (image, contains above definitions):

Except of chapter containing iSHAKE definitions

The paper can be found here: https://eprint.iacr.org/2015/1028.pdf.
I'm only just dabbling in this territory, but please don't hold back on technicals, if you feel like being specific :-)

Wouter
  • 21
  • 2

0 Answers0