Options
All
  • Public
  • Public/Protected
  • All
Menu

Class KavenSHA3

Hierarchy

  • KavenSHA3

Index

Constructors

Properties

RC: KavenUInt64[] = ...

Round constants

r: number[][] = ...

Rotation offsets

Methods

  • Parameters

    Returns Promise<string>

  • Parameters

    Returns Promise<string>

  • Parameters

    Returns Promise<string>

  • Parameters

    Returns Promise<string>

  • ComputeSHAKE128(input: THashInput, len: number): Promise<string>
  • Parameters

    Returns Promise<string>

  • ComputeSHAKE256(input: THashInput, len: number): Promise<string>
  • Parameters

    Returns Promise<string>

  • Keccak(data: IDataAcquisition<ByteArray>, r: number, c: number, xof?: boolean, len?: number, b?: 25 | 50 | 100 | 200 | 400 | 800 | 1600): Promise<string>
  • Keccak[r,c] sponge function, with parameters capacity c and bitrate r.

    Parameters

    • data: IDataAcquisition<ByteArray>
    • r: number

      bitrate

    • c: number

      capacity

    • xof: boolean = false
    • Optional len: number

      message digest output length in bits

    • b: 25 | 50 | 100 | 200 | 400 | 800 | 1600 = 1600

    Returns Promise<string>

  • Parameters

    • a: KavenUInt64[][]
    • b: 25 | 50 | 100 | 200 | 400 | 800 | 1600 = 1600

      b∈{25,50,100,200,400,800,1600} is the width of the permutation.

      The width of the permutation is also the width of the state in the sponge construction.

    Returns KavenUInt64[][]

  • Parameters

    Returns void

Generated using TypeDoc