MD5
MD5 (Message Digest Algorithm 5) is a widely used cryptographic hash function that produces a fixed 128-bit hash value, commonly used for data integrity verification but not recommended for security-critical applications due to vulnerabilities.
SHA1
SHA-1 (Secure Hash Algorithm 1) is a cryptographic hash function that produces a 160-bit hash value, commonly used in various security applications and protocols, such as SSL/TLS and digital signatures, though it is considered weak today due to vulnerabilities to collision attacks.
SHA224
SHA-224 (Secure Hash Algorithm 224-bit) is a cryptographic hash function that produces a 224-bit hash value, designed to be a truncated version of SHA-256, offering a higher level of security and performance suitable for various applications, though it is less commonly used compared to other members of the SHA-2 family.
SHA256
SHA-256 (Secure Hash Algorithm 256-bit) is a cryptographic hash function that generates a fixed 256-bit hash value, widely used for data integrity verification, digital signatures, and blockchain applications, offering a higher level of security than its predecessor, SHA-1, due to its resistance to collision attacks.
SHA384
SHA-384 (Secure Hash Algorithm 384-bit) is a cryptographic hash function that produces a 384-bit hash value, which is part of the SHA-2 family of hash functions. It is commonly used for data integrity and digital signatures, offering a higher level of security than its predecessor, SHA-1.
SHA512
SHA-512 (Secure Hash Algorithm 512) is a cryptographic hash function that generates a 512-bit hash value, providing a high level of security and resistance to collision attacks, commonly used in data integrity verification, digital signatures, and password hashing.
Keccak224
Keccak is a cryptographic hash function that serves as the basis for the SHA-3 (Secure Hash Algorithm 3) standard, known for its resistance to various cryptographic attacks and its unique sponge construction, which absorbs input and produces output in an iterative process.
Keccak256
Keccak is a cryptographic hash function that serves as the basis for the SHA-3 (Secure Hash Algorithm 3) standard, known for its resistance to various cryptographic attacks and its unique sponge construction, which absorbs input and produces output in an iterative process.
Keccak384
Keccak is a cryptographic hash function that serves as the basis for the SHA-3 (Secure Hash Algorithm 3) standard, known for its resistance to various cryptographic attacks and its unique sponge construction, which absorbs input and produces output in an iterative process.
Keccak512
Keccak is a cryptographic hash function that serves as the basis for the SHA-3 (Secure Hash Algorithm 3) standard, known for its resistance to various cryptographic attacks and its unique sponge construction, which absorbs input and produces output in an iterative process.
SHA3-224
SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family, designed to provide stronger security and resistance against cryptographic attacks, such as collision and pre-image attacks, using a different construction (Keccak) compared to its predecessors SHA-1 and SHA-2.
SHA3-256
SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family, designed to provide stronger security and resistance against cryptographic attacks, such as collision and pre-image attacks, using a different construction (Keccak) compared to its predecessors SHA-1 and SHA-2.
SHA3-384
SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family, designed to provide stronger security and resistance against cryptographic attacks, such as collision and pre-image attacks, using a different construction (Keccak) compared to its predecessors SHA-1 and SHA-2.
SHA3-512
SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family, designed to provide stronger security and resistance against cryptographic attacks, such as collision and pre-image attacks, using a different construction (Keccak) compared to its predecessors SHA-1 and SHA-2.
RIPEMD160
RIPEMD-160 is a cryptographic hash function designed to produce a 160-bit output, known for its balanced performance and security, commonly used in blockchain and digital signatures.
SHAKE128
SHAKE is a cryptographic hash function designed to produce a variable-length output, known for its resistance to various cryptographic attacks and its unique sponge construction, which absorbs input and produces output in an iterative process.
SHAKE256
SHAKE is a cryptographic hash function designed to produce a variable-length output, known for its resistance to various cryptographic attacks and its unique sponge construction, which absorbs input and produces output in an iterative process.
CSHAKE128
CSHAKE128 (Customizable SHAKE128) is an extended version of SHAKE128 that allows for customization with function names and additional input strings, providing enhanced flexibility for domain-specific applications while maintaining the same security properties and variable-length output capabilities.
CSHAKE256
CSHAKE256 (Customizable SHAKE256) is an extended version of SHAKE256 that allows for customization with function names and additional input strings, providing enhanced flexibility for domain-specific applications while maintaining the same security properties and variable-length output capabilities.
KMAC128
KMAC128 (Keccak Message Authentication Code) is a variable-length keyed hash function based on SHAKE128, designed to provide message authentication and integrity verification with 128-bit security strength, offering resistance against forgery attacks and supporting customizable output lengths.
KMAC256
KMAC256 (Keccak Message Authentication Code) is a variable-length keyed hash function based on SHAKE256, designed to provide message authentication and integrity verification with 256-bit security strength, offering resistance against forgery attacks and supporting customizable output lengths.