Notifications
Clear all
Topic starter 04/08/2025 11:36 pm
SHA-3 (Secure Hash Algorithm 3) is a cryptographic hash function designed to provide strong security for digital data—like its predecessor SHA-2—but with a completely different internal structure.
🧠 Core Concept
SHA-3 takes an input (text, file, etc.) and turns it into a fixed-length string called a hash. It’s a one-way operation: easy to compute, but nearly impossible to reverse. Even a small change in input creates a wildly different output.
🔄 How It Differs from SHA-2
- Design: SHA-3 is based on the Keccak (pronounced “ketchak”) algorithm, which uses a sponge construction. SHA-2 uses a more traditional Merkle-Damgård approach.
- Security: SHA-3 was designed to offer even more robust security, especially against certain theoretical attacks that SHA-2 could be vulnerable to.
- Standardization: Adopted by NIST in 2015 as a complementary standard to SHA-2—not a replacement.
📚 SHA-3 Family Members
Like SHA-2, SHA-3 has multiple variants:
SHA3-224
: 224-bit outputSHA3-256
: 256-bit outputSHA3-384
: 384-bit outputSHA3-512
: 512-bit output
There are also two variants designed for message authentication:
SHAKE128
andSHAKE256
: Extensible output functions (XOFs) with variable-length output
🔬 Example
Input: "Hello World"
SHA3-256 Hash: 644bcc7e564373040a7a8b7481e6e045a1731f3a0913db194d0564e3f73c4387
Change a single letter, and the result is completely different!