Levent Ozturk

ONLINE SHA-3 Keccak CALCULATOR - CODE GENERATOR

This online tool provides the code to calculate SHA-3(Keccak, FIPS PUB 202 FIPS202) hash output. Keccak is a family of hash functions that is based on the sponge construction. The cryptographic primitive family Keccak, the superset of SHA-3 is a cryptographic hash function.

Online SHA-3 (FIPS PUB 202 FIPS202) tool will generate Verilog RTL code or C source code. The generated code output may be used for SHA-3. This online Keccak calculator will calculate the Keccak hash output for the provided string.

Supported Structures / Algorithms
  • Keccak 224
  • Keccak 256
  • Keccak 384
  • Keccak 512
Available Languages
  • C Function
  • C++ Class
  • Java Class
  • Perl Subroutine

This tool is not qualified for cryptographic uses and is not cryptographically secure. You should not rely on it in security-sensitive situations.
If you need help using the tool or generating a specialised structure, contact me. You may also check my other free tools here. I use this to verify the Keccak hardware module. It helps verifying the overall product. I hope it helps to you too. Enjoy...
Hash Size
Hash Size
The SHA-3 output hash size in bits for KECCAK function
For SHAKE128 select 256, SHAKE256 select 512
Word Size
Word Size
The state is constructed as a 5×5×w array of bits.
This is defined for any power-of-two word size, w = 2ℓ bits.
The main SHA-3 submission uses 64-bit words, ℓ = 6.
Function
Hash Function
SHA-3-224(M) = KECCAK[448](M||01, 224)
SHA-3-256(M) = KECCAK[512](M||01, 256)
SHA-3-384(M) = KECCAK[768](M||01, 384)
SHA-3-512(M) = KECCAK[1024](M||01, 512)

SHA-3 XOF

RawSHAKE128(J,d) = KECCAK[256](J||11, d)
RawSHAKE256(J,d) = KECCAK[512](J||11, d)
SHAKE128(M,d) = RawSHAKE128(M||11, d)
SHAKE256(M,d) = RawSHAKE256(M||11, d)

KECCAK
SHA
SHA-1
Verbose
Verbose
Prints the sub stage values of the SHA-3 calculation.
Round vebose prints the result of each round.
Step verbose prints the result of each step within the rounds.
Rounds Steps

Message
Input Data
The data that will be used to calculate the Keccak hash output.
Currently it is limited to 2048 bytes to prevent CPU overload.
If longer data needs to be processed, please contact me.
Length
Data Length
Input data length in number of bits. This field is optional.
If left empty, tool will calculate the length based on the input data
Format
Data Type
Input data can be entered as binary, hex or text strings.
MSB: No processing.
LSB: Inverts bits in each input data byte within itself(bit 7 <-> bit 0).
If odd numbered msg is entered in hex or text format MSBs are truncated.

Hash output:

Source Code
Verilog
Verilog Module
VHDL Module
C++ Class
C Function
Java Class
Perl Subroutine

SHA-3
SHA-3
sha 3 wiki shows sha 3 winner is sha 3 java implementation. sha 3 length is sha 3 announced with sha 3 keccak.
SHA 3 blake generates sha 3 php.
Keccak test vectors are calculated for keccak php,
keccak java, and bruce schneier.
Skein calculates joan daemen.
Sponge function is in sha-3.
SHA3 php has sha3 online and sha3 python of sha3 keccak while sha3 c# solves sha3 java with sha3 sgd using keccak.
FIPS PUB 202
sha-3 php generates sha-3 implementation in sha-3 competition at sha-3 conference. Most likely sha-3 winner is sha-3 python or sha-3 javascript. SUPPORTED ALGORITHMS The following is a list of algorithms I provide expertise. Please refer to the actual algorithm specification pages for the most accurate list of algorithms.

Encryption - Block Ciphers

FIPS 197 - Advanced Encryption Standard (AES) AES-AllSizes AES-128 AES-192 AES-256 SP 800-67 - Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher TDES FIPS 185 - Escrowed Encryption Standard containing the Skipjack algorithm Skipjack

Block Cipher Modes

SP 800-38A - Recommendation for Block Cipher Modes of Operation: Methods and Techniques AES All Modes ECB CBC CFB OFB CTR TDES All Modes ECB CBC CFB OFB CTR SP 800-38B - Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication CMAC-AES CMAC-TDES SP 800-38C - Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality CCM-AES SP 800-38D - Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC GCM-AES SP 800-38F - Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping Key wrapping (KW and KWP) Key wrapping (TKW) SP 800-38G -Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption AES-FF1 AES-FF3

Digital Signatures

FIPS 186-4 - Digital Signature Standard DSA All Domain Parameter Sizes RSA ECDSA All Prime Curves All Characteristic2 Curves

Secure Hashing

FIPS 180-2 - Secure Hash Standard All Digest Sizes SHA-1 SHA-224 SHA-256 SHA-384 SHA-512 SHA-512/224 SHA-512/256 Additional data for SHA2 algorithms (without intermediate values) FIPS 202 - SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions Input Message Length 0-bit 5-bit 30-bit 1600-bit 1605-bit 1630-bit SHA3-224 file file file file file file SHA3-256 file file file file file file SHA3-384 file file file file file file SHA3-512 file file file file file file SHAKE128 file file file file file file SHAKE256 file file file file file file Samples to illustrate SHAKE128 for output bit lengths that are not divisible by 8.

Key Management

SP 800-56A - Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logorithm Cryptography Finite Field Cryptography based Samples All Domain Parameter Sizes Elliptic Curve Cryptography All Curves All Prime Curves All Characteristic2 Curves

Random Number Generation

Deterministic Generators FIPS 186-2 - Digital Signature Standard, Appendices 3.1 and 3.2 and Change Notice #1 FIPS 186-2 ANSI X9.31 Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry, Appendix A.2.4 ANSI X9.31 ANSI X9.62-1998 Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm(ECDSA), Annex A.4 ANSI X9.62-1998 SP 800-90 - Recommendation for Random Number Generation Using Deterministic Random Bit Generators All algorithms Hash_DRBG HMAC_DRBG CTR_DRBG no Derivation Function CTR_DRBG with Derivation Function Dual_EC_DRBG

Message Authentication

FIPS 198 - The Keyed-Hash Message Authentication Code (HMAC) SHA-1 SHA-224 SHA-256 SHA-384 SHA-512 SHA3-224 SHA3-256 SHA3-384 SHA3-512
All the material listed and linked at this World Wide Web domain are strictly private property and copyrighted. © Copyright -∞-∞ Levent Ozturk. All rights reserved. Reproduction or use of any material, documents and related graphics and any other material from this World Wide Web server is strictly prohibited. Site Map