SHA-3 512-bit Hash Calculator

Generate SHA-3 (Secure Hash Algorithm 3 defined by FIPS PUB 202) 512-bit / 64-byte message digest of a text string encoded in hex.

SHA-3 512-bit hash:

Related Tools

More about SHA-3 Hash

SHA-3 is a cryptographic hash function designed by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. It was selected as the winner of the SHA-3 competition, which was held by the National Institute of Standards and Technology (NIST) to find a successor to the SHA-2 family of hash functions.

SHA-3 is standardized by NIST (National Institute of Standards and Technology). SHA-3 supports various output sizes, including 512-bit, which means that it produces a fixed-size 512-bit hash value for any given input.

SHA-3 is based on a sponge construction, which means that it processes input data in a unique way. The sponge construction consists of two main components: a padding rule and a permutation function.

The padding rule takes the input data and pads it with additional bits to ensure that its length is a multiple of the block size. In the case of SHA-3-512, the block size is 1,024 bits. The padding rule also includes a special bit pattern that signals the end of the message.

Once the input data has been padded, it is divided into 1,024-bit blocks and processed by the permutation function. The permutation function consists of a sequence of rounds that transform the state of the sponge. Each round includes three main operations: theta, rho, and pi.

Theta operates on a matrix of 5x5 words, representing the state of the sponge. It combines the words in each column to produce a new value for each word in the column.

Rho and pi operate on the same matrix, but use different methods to rearrange the words. Rho rotates each word by a fixed amount, while pi rearranges the words according to a specific pattern.

After the final block has been processed, the output is generated by applying one more permutation to the sponge state. The output is equal in length to the hash size, which in this case is 512 bits. The resulting hash value can be used to verify the integrity and authenticity of digital data, such as passwords, digital signatures, and other sensitive information. It is designed to be resistant to various types of attacks, including collision attacks and preimage attacks, making it a reliable and secure cryptographic hash function.