SHA-3 384-bit Hash Calculator

Generate SHA-3 (Secure Hash Algorithm 3 defined by FIPS PUB 202) 384-bit / 48-byte message digest of a text string encoded in hex.

SHA3 384-bit hash:

Related Tools

More about SHA-3 Hash

SHA-3 (Secure Hash Algorithm 3) is a cryptographic hash function that produces a fixed-sized, variable-length message digest. It was designed by a team of international cryptographers and published by the National Institute of Standards and Technology (NIST) in 2015.

The process of generating a SHA-3 hash involves the following steps:

  1. Padding: The message is padded so that its length is a multiple of 1088 bits. The padding is done in such a way that the resulting padded message is always at least 168 bits shorter than the next multiple of 1088 bits.

  2. Absorbing: The padded message is divided into 1088-bit blocks, and the SHA-3 sponge function is applied to each block in turn. The sponge function absorbs the message block into its internal state by XORing it with a portion of the internal state, and then applies a nonlinear transformation called the Keccak-f permutation.

  3. Squeezing: After absorbing all the blocks, the sponge function begins to "squeeze" the internal state by repeatedly applying the Keccak-f permutation and extracting portions of the state as output. The output can be of any length, and is truncated to produce the desired message digest size.

The SHA-3 sponge function is designed to be a provably secure one-way function, meaning that it is computationally infeasible to find two different messages that produce the same hash value. It is also resistant to various types of attacks, including collision attacks and length extension attacks.

The Keccak-f permutation is a nonlinear function that operates on a 1600-bit state, which is represented as a 5x5x64 array of bits. It consists of 24 rounds, each of which involves a combination of bit-level operations, rotations, and nonlinear operations such as the chi and theta functions.

Overall, the SHA-3 hash function provides a high level of security and is recommended for use in new applications where strong cryptographic protection is required. However, it is important to note that cryptographic hash functions are not a panacea and should be used in conjunction with other security measures to protect sensitive data.