Easily generate SHA3-256 hashes from text with our free online SHA3-256 generator tool. Simply enter your text and get the calculated SHA3-256 hash value instantly.
Input
Result
SHA3-256 produces a 256-bit hash value, which is represented as a 64-character hexadecimal string or an array of 32 bytes.
HEX:  c5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470
Unsigned Byte Array:  [197, 210, 70, 1, 134, 247, 35, 60, 146, 126, 125, 178, 220, 199, 3, 192, 229, 0, 182, 83, 202, 130, 39, 59, 123, 250, 216, 4, 93, 133, 164, 112]
Signed Byte Array:  [-59, -46, 70, 1, -122, -9, 35, 60, -110, 126, 125, -78, -36, -57, 3, -64, -27, 0, -74, 83, -54, -126, 39, 59, 123, -6, -40, 4, 93, -123, -92, 112]
What is SHA3-256
SHA3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015. Although part of the same series of standards, SHA3 is internally different from the MD5-like structure of SHA-1 and SHA-2.
SHA3 is a subset of the broader cryptographic primitive family Keccak (/ˈkɛtʃæk/ or /ˈkɛtʃɑːk/), designed by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche, building upon RadioGatún. Keccak's authors have proposed additional uses for the function, not (yet) standardized by NIST, including a stream cipher, an authenticated encryption system, a "tree" hashing scheme for faster hashing on certain architectures, and AEAD ciphers Keyak and Ketje.