Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

proposal: x/crypto/blake2b: add BLAKE2X (BLAKE2Xs and BLAKE2Xb) #19513

Closed
aead opened this issue Mar 11, 2017 · 2 comments
Closed

proposal: x/crypto/blake2b: add BLAKE2X (BLAKE2Xs and BLAKE2Xb) #19513

aead opened this issue Mar 11, 2017 · 2 comments

Comments

@aead
Copy link
Contributor

aead commented Mar 11, 2017

BLAKE2X is a construction based on BLAKE2 to produce arbitrary hash values (up to 2^16 -1 bytes for BLAKE2s and 2^32 -1 bytes for BLAKE2b) similar to the ShakeHash interface of the SHA-3 package.
Such long hash values can be used within signature schemes - for example, Ed521 signatures need a 1056-bit hash.
For a detailed description of BLAKE2X see this paper.

@gopherbot
Copy link

CL https://golang.org/cl/38055 mentions this issue.

@rsc rsc changed the title Proposal: Implement BLAKE2X (BLAKE2Xs and BLAKE2Xb) proposal: x/crypto/blake2b: add BLAKE2X (BLAKE2Xs and BLAKE2Xb) Mar 13, 2017
@rsc
Copy link
Contributor

rsc commented Mar 13, 2017

/cc @agl

@rsc rsc added this to the Proposal milestone Mar 13, 2017
@rsc rsc added the Proposal label Mar 13, 2017
@golang golang locked and limited conversation to collaborators Jul 9, 2018
c-expert-zigbee pushed a commit to c-expert-zigbee/crypto_go that referenced this issue Mar 28, 2022
This CL implements the BLAKE2X, a extensible-output function (XOF), on
top of BLAKE2b. BLAKE2X is described in https://blake2.net/blake2x.pdf

Fixes golang/go#19513

Change-Id: Ibf33c764c9902e90fd9c8e375583ed153f4de1c7
Reviewed-on: https://go-review.googlesource.com/38055
Reviewed-by: Andreas Auernhammer <aead@mail.de>
Reviewed-by: Adam Langley <agl@golang.org>
c-expert-zigbee pushed a commit to c-expert-zigbee/crypto_go that referenced this issue Mar 29, 2022
This CL implements the BLAKE2X, a extensible-output function (XOF), on
top of BLAKE2b. BLAKE2X is described in https://blake2.net/blake2x.pdf

Fixes golang/go#19513

Change-Id: Ibf33c764c9902e90fd9c8e375583ed153f4de1c7
Reviewed-on: https://go-review.googlesource.com/38055
Reviewed-by: Andreas Auernhammer <aead@mail.de>
Reviewed-by: Adam Langley <agl@golang.org>
LewiGoddard pushed a commit to LewiGoddard/crypto that referenced this issue Feb 16, 2023
This CL implements the BLAKE2X, a extensible-output function (XOF), on
top of BLAKE2b. BLAKE2X is described in https://blake2.net/blake2x.pdf

Fixes golang/go#19513

Change-Id: Ibf33c764c9902e90fd9c8e375583ed153f4de1c7
Reviewed-on: https://go-review.googlesource.com/38055
Reviewed-by: Andreas Auernhammer <aead@mail.de>
Reviewed-by: Adam Langley <agl@golang.org>
BiiChris pushed a commit to BiiChris/crypto that referenced this issue Sep 15, 2023
This CL implements the BLAKE2X, a extensible-output function (XOF), on
top of BLAKE2b. BLAKE2X is described in https://blake2.net/blake2x.pdf

Fixes golang/go#19513

Change-Id: Ibf33c764c9902e90fd9c8e375583ed153f4de1c7
Reviewed-on: https://go-review.googlesource.com/38055
Reviewed-by: Andreas Auernhammer <aead@mail.de>
Reviewed-by: Adam Langley <agl@golang.org>
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

3 participants