%% You should probably cite draft-irtf-cfrg-kangarootwelve-13 instead of this revision. @techreport{irtf-cfrg-kangarootwelve-09, number = {draft-irtf-cfrg-kangarootwelve-09}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-kangarootwelve/09/}, author = {BenoƮt Viguier and David Wong and Gilles Van Assche and Quynh Dang and Joan Daemen}, title = {{KangarooTwelve and TurboSHAKE}}, pagetotal = 22, year = 2023, month = feb, day = 17, abstract = {This document defines three eXtendable Output Functions (XOF), hash functions with output of arbitrary length, named TurboSHAKE128, TurboSHAKE256 and KangarooTwelve. All three functions provide efficient and secure hashing primitive, and the later is able to exploit the parallelism of the implementation in a scalable way. This document builds up on the definitions of the permutations and of the sponge construction in {[}FIPS 202{]}, and is meant to serve as a stable reference and an implementation guide.}, }