SHA hash functions

From Simple English Wikipedia, the free encyclopedia
(Redirected from SHA-256)

In cryptography, the Secure Hashing Algorithms are a group of cryptographic hash functions released by the National Institute of Standards and Technology (NIST).[1] The algorithms take an input and produce a hash value (often shown in hexadecimal).[2] The length of the hash depends on the digest length of the algorithm.

Family[change | change source]

  • SHA-0: It was the name used for the original Secure Hashing Algorithm that was released in 1993. It was no longer used because it was not safe to use and was quickly replaced with SHA-1.[3]
  • SHA-1: It is the first name used for the official Secure Hashing Algorithm. It was released after a weakness in SHA-0. It was made by the National Security Agency (NSA).[4] It was also found to be weak and unsafe.[5]
  • SHA-2: It is one of the most popular type of SHA.[6] There are options to set the length (by changing the digest size) of the hash to 256 or 512 bits.[5] SHA256 and SHA512 refer to these algorithms. It was also made by the National Security Agency.
  • SHA-3 (Keccak)[7][8]: The latest type of SHA. It was made by Guido Bertoni, Joan Daemen, Michaël Peeters and Gilles Van Assche.[8] It was selected after a competition held by the NIST.[9]

The Secure Hashing Algorithms, being Federal Information Processing Standard (FIPS) compliant algorithms are subject to the Cryptographic Algorithm Validation Program[10]

References[change | change source]

  1. Computer Security Division, Information Technology Laboratory (2017-01-04). "Hash Functions | CSRC". CSRC | NIST. Retrieved 2019-10-08.
  2. https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf
  3. "Freedom to Tinker: Report from Crypto 2004". 2004-08-21. Archived from the original on 2004-08-21. Retrieved 2019-10-08.{{cite web}}: CS1 maint: bot: original URL status unknown (link)
  4. Computer Security Division, Information Technology Laboratory (2017-01-04). "Hash Functions | CSRC". CSRC | NIST. Retrieved 2019-10-08.
  5. 5.0 5.1 Computer Security Division, Information Technology Laboratory (2017-01-04). "NIST Policy on Hash Functions - Hash Functions | CSRC". CSRC | NIST. Retrieved 2019-10-08.
  6. "security - Hash Functions which are used and more popular". Stack Overflow. Retrieved 2019-10-08.
  7. Hernandez, Paul (2015-08-05). "NIST Releases SHA-3 Cryptographic Hash Standard". NIST. Retrieved 2019-10-08.
  8. 8.0 8.1 "Keccak Team". keccak.team. Retrieved 2019-10-08.
  9. "Announcing Approval of Federal Information Processing Standard (FIPS) 202, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, and Revision of the Applicability Clause of FIPS 180-4, Secure Hash Standard". Federal Register. 2015-08-05. Retrieved 2019-10-08.
  10. Computer Security Division, Information Technology Laboratory (2016-10-05). "Secure Hashing - Cryptographic Algorithm Validation Program | CSRC". CSRC | NIST. Retrieved 2019-10-08.