Easily generate SHA3-384 hashes from text with our free online SHA3-384 generator tool. Simply enter your text and get the calculated SHA3-384 hash value instantly.
Input
Result
SHA3-384 produces a 384-bit hash value, which is represented as a 96-character hexadecimal string or an array of 48 bytes.
HEX:  2c23146a63a29acf99e73b88f8c24eaa7dc60aa771780ccc006afbfa8fe2479b2dd2b21362337441ac12b515911957ff
Unsigned Byte Array:  [44, 35, 20, 106, 99, 162, 154, 207, 153, 231, 59, 136, 248, 194, 78, 170, 125, 198, 10, 167, 113, 120, 12, 204, 0, 106, 251, 250, 143, 226, 71, 155, 45, 210, 178, 19, 98, 51, 116, 65, 172, 18, 181, 21, 145, 25, 87, 255]
Signed Byte Array:  [44, 35, 20, 106, 99, -94, -102, -49, -103, -25, 59, -120, -8, -62, 78, -86, 125, -58, 10, -89, 113, 120, 12, -52, 0, 106, -5, -6, -113, -30, 71, -101, 45, -46, -78, 19, 98, 51, 116, 65, -84, 18, -75, 21, -111, 25, 87, -1]
What is SHA3
SHA3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015. Although part of the same series of standards, SHA3 is internally different from the MD5-like structure of SHA-1 and SHA-2.
SHA3 is a subset of the broader cryptographic primitive family Keccak (/ˈkɛtʃæk/ or /ˈkɛtʃɑːk/), designed by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche, building upon RadioGatún. Keccak's authors have proposed additional uses for the function, not (yet) standardized by NIST, including a stream cipher, an authenticated encryption system, a "tree" hashing scheme for faster hashing on certain architectures, and AEAD ciphers Keyak and Ketje.