SHA-3 256-bit Hash Calculator
Generate SHA-3 (Secure Hash Algorithm 3 defined by FIPS PUB 202) 256-bit / 32-byte message digest of a text string encoded in hex. SHA-3 256-bit is the most commonly used output size for general-purpose hashing.
SHA-3 256-bit hash:
Related Tools
More about SHA-3 Hash
SHA-3 (Secure Hash Algorithm 3) is a cryptographic hash function standardized by NIST in FIPS PUB 202. The 256-bit variant is the most commonly used output size, producing a 32-byte message digest that provides a good balance between security and efficiency.
SHA-3 was designed by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche, and was selected as the winner of the NIST hash function competition in 2012. Unlike SHA-2, which uses the Merkle-Damgård construction, SHA-3 is based on the Keccak sponge construction.
The sponge construction works in two phases:
Absorbing Phase: The input message is padded and divided into blocks. Each block is XORed into a portion of the internal state, followed by a permutation function (Keccak-f).
Squeezing Phase: Output blocks are extracted from the state, with the permutation applied between extractions if more output is needed.
Key advantages of SHA-3 256-bit:
Resistance to length extension attacks that affect SHA-2
Different internal structure from SHA-2, providing algorithm diversity
128-bit security level against collision attacks
256-bit security level against preimage attacks
SHA-3 256-bit is recommended for applications requiring a general-purpose cryptographic hash function with strong security guarantees. It is suitable for digital signatures, message authentication codes, key derivation, and random number generation.