Open DonaldTsang opened 4 years ago
You could do that but we know little about the security of such a NORX-based hash function. My intuition is that you would need to have many more rounds of the NORX permutation to turn it into a secure hash function which would obviously impact performance.
Why are you interested in that if I may ask?
@Daeinar because I am interested in sponge functions that are two-dimensional based on BLAKE/BLAKE2/Salsa/ChaCha, and not three-dimensional (see Keccak/SHA3/KangarooTwelve) and since they are easier to implement and conceptualize, why not turn this into a full fledged hash algorithm?
Side note: I have challenged myself to create "the most easy to explain (ELI5 but for middle/high school) sponge construction that is 128 or 256 bit secure" and I think NORX is a better candidate than Keccak (SHA3/KangarooTwelve) or Skein (which skein denies to be a sponge function). Cubehash and JH are both unsecure by nature, so I would not like to use them.
Reference to Skein-as-a-Sponge (SkaaSp): https://eprint.iacr.org/2010/432.pdf
Another thing is that I do not consider Ascon (https://ascon.iaik.tugraz.at/specification.html) to be a good hash candidate from the CAESAR competition, as it has a 320-bit state, which is expected to be a "light" sponge function.
Here is a list of other hashes to be considered to turn into a sponge function:
Since SHA3 is a hash algorithm of the keccak permutation (also used in LibDisco/Strobe as AEAD), is it possible to turn NORX into a hash function, and if so, how fast is it (in C, Go and Python3)?