{"draft":"draft-irtf-cfrg-kangarootwelve-17","doc_id":"RFC9861","title":"KangarooTwelve and TurboSHAKE","authors":["B. Viguier","D. Wong, Ed.","G. Van Assche, Ed.","Q. Dang, Ed.","J. Daemen, Ed."],"format":["HTML","TEXT","PDF","XML"],"page_count":"28","pub_status":"INFORMATIONAL","status":"INFORMATIONAL","source":"Crypto Forum Research Group","abstract":"This document defines four eXtendable-Output Functions (XOFs), hash\r\nfunctions with output of arbitrary length, named TurboSHAKE128,\r\nTurboSHAKE256, KT128, and KT256.\r\n\r\nAll four functions provide efficient and secure hashing primitives,\r\nand the last two are able to exploit the parallelism of the\r\nimplementation in a scalable way.\r\n\r\nThis document is a product of the Crypto Forum Research Group. It\r\nbuilds up on the definitions of the permutations and of the sponge\r\nconstruction in NIST FIPS 202 and is meant to serve as a stable\r\nreference and an implementation guide.","pub_date":"October 2025","keywords":["Keccak","Sakura","KangarooTwelve","TurboSHAKE","Cryptographic Hash","eXtendable Output Function"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC9861","errata_url":null}