Home

SHA3

SHA-3 refers to the Secure Hash Algorithm 3, a family of cryptographic hash functions standardized by NIST in 2015 under FIPS 202. It was derived from Keccak, the winner of NIST's SHA-3 competition, and designed as a complementary hash function to the SHA-2 family, rather than a replacement.

Construction and design principles: SHA-3 uses the sponge construction based on the Keccak-f[1600] permutation. The input

Variants and usage: The standard specifies four fixed-length digests: SHA3-224, SHA3-256, SHA3-384, and SHA3-512. Each variant

Security and properties: SHA3 is designed to resist length-extension attacks and to provide security roughly aligned

Implementation and adoption: SHA3 is widely implemented in software libraries and hardware, and can be used

is
absorbed
into
a
state
with
a
rate
and
capacity,
and
the
output
is
squeezed
from
the
state.
The
capacity
controls
the
security
level;
typically
the
capacity
is
twice
the
desired
security
level.
The
fixed-output
variants
produce
digests
of
224,
256,
384,
or
512
bits,
and
the
standard
also
defines
extendable-output
functions,
SHAKE128
and
SHAKE256,
for
arbitrary-length
digests.
employs
padding
and
domain
separation
schemes
designed
to
prevent
interference
with
other
sponge-based
constructions
and
with
the
original
Keccak
proposal.
The
SHAKE
family
provides
customizable
output
length,
making
it
suitable
for
applications
requiring
variable-length
hashes
or
keys
derived
from
a
hash
function.
with
its
output
length
against
preimage
and
collision
attacks,
under
conventional
cryptographic
assumptions.
It
offers
the
sponge-based
versatility
and
can
be
used
wherever
a
secure
hash
function
is
needed,
alongside
the
SHA-2
family.
in
digital
signatures,
message
authentication,
and
data
integrity
checks.
While
SHA-2
remains
widely
deployed
and
often
faster
on
some
platforms,
SHA3
provides
an
alternative
design
and
future-proofing
for
cryptographic
systems.