BLAKE3: A New Hash Function for Security and Performance

Well, hold onto your hats because we’ve got a new kid on the block: BLAKE3!

Introduced in 2018 by Jean-Philippe Aumasson and Leandro Lavigne Nicanovitch, this hash function promises to be faster than its predecessors while maintaining top-notch security. And let’s face it, who doesn’t love a good speed boost?

So how does BLAKE3 work exactly? Well, instead of using the traditional Merkle-Damgård construction like SHA-256 or MD5, this bad boy employs a sponge construction. What’s that you ask? It’s basically a fancy way to say that it uses a fixed-size input buffer and a variable-length output buffer to create a hash value.

But don’t worry if your eyes are glazing over at this point, because the real beauty of BLAKE3 is its simplicity. Unlike other hash functions that require complex math or obscure algorithms, this one uses just 128 bits of state and a single round function to produce a 512-bit output.

And here’s where things get really interesting: changing even a single bit in the input will result in each bit in the output changing with a whopping 50% probability! That means that BLAKE3 is incredibly resistant to collisions and other attacks, making it perfect for use in cryptography applications.

But don’t just take our word for it according to Jean-Philippe Aumasson himself, “BLAKE3 is the fastest hash function ever designed.” And that’s not an exaggeration! In fact, benchmarks have shown that BLAKE3 can process up to 10 gigabytes per second on a single CPU core.

So if you’re looking for a new and improved way to hash your data, look no further than BLAKE3. And who knows? Maybe someday we’ll all be using it as our go-to hash function instead of those old-school Merkle-Damgård constructions!

Now if you’ll excuse us, we have some hashing to do…

SICORPS