hashing.tools

The SHA-3 (Secure Hash Algorithm 3) hash family is a set of cryptographic hash functions renowned for their robust security and efficiency. Developed from the Keccak hash function by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche, SHA-3 offers different output lengths, including SHA-3-224, SHA-3-256, SHA-3-384, and SHA-3-512, catering to various needs. SHA-3 was the product of a long running competition by NIST to develop the next generation of secure hash algorithms.

SHA-3 excels in resisting known cryptographic attacks, providing strong collision and pre-image resistance. Due to its high level of security and versatility, SHA-3 is widely utilized in secure communications, digital signatures, blockchain technologies, and other cryptographic applications.

The SHA-3 hash functions are identical to the fixed output Keccak hash functions, except for changes in the padding which were made in the final NIST specification.

Details about the specification can be found in FIPS 202 avaliable at https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf.

Details about the specification of the additional cSHAKE128 and cSHAKE256 hashes can be found in NIST Special Publication 800-185 available at https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-185.pdf.

Members