%% You should probably cite draft-irtf-cfrg-kangarootwelve-13 instead of this revision. @techreport{irtf-cfrg-kangarootwelve-02, number = {draft-irtf-cfrg-kangarootwelve-02}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-kangarootwelve/02/}, author = {BenoƮt Viguier and David Wong and Gilles Van Assche and Quynh Dang and Joan Daemen}, title = {{KangarooTwelve}}, pagetotal = 16, year = ** No value found for 'doc.pub_date.year' **, month = ** No value found for 'doc.pub_date' **, day = ** No value found for 'doc.pub_date.day' **, abstract = {This document defines the KangarooTwelve eXtendable Output Function (XOF), a hash function with output of arbitrary length. It provides an efficient and secure hashing primitive, which is able to exploit the parallelism of the implementation in a scalable way. It uses tree hashing over a round-reduced version of SHAKE128 as underlying primitive. This document builds up on the definitions of the permutations and of the sponge construction in {[}FIPS 202{]}, and is meant to serve as a stable reference and an implementation guide.}, }