SHA-3/384 generator

5 of 1 ratings

Create a SHA3-384 hash online from any text or file. This SHA3-384 generator returns a fixed 384-bit digest as a 96-character hexadecimal string. It’s excellent for file integrity checks, API request signing, content addressing, and modern cryptography workflows. Typical needs include SHA3-384 checksum verification, SHA3-384 hash of a string, and calculate SHA3-384 of a file online.

What is SHA3-384?

SHA3-384 is part of the NIST-standardized SHA-3 family (FIPS 202). Unlike SHA-2, SHA-3 uses a sponge construction built on Keccak permutations, offering strong security properties and resistance to length-extension attacks. The output is always 384 bits (96 hex characters). Note that Keccak-384 and SHA3-384 use different padding; their digests are not interchangeable.

How to use the SHA3-384 Generator

  1. Enter text or upload a file to hash.
  2. Click Generate to compute the SHA3-384 digest.
  3. Copy the 96-character hex output and compare it with a published checksum or store it for verification.

When should you use it?

  • Release integrity: Publish/verify a SHA3-384 checksum for installers, containers, and firmware.
  • API & signatures: Use as the digest for digital signatures or request signing where SHA3-384 is required.
  • Content addressing: Create deterministic identifiers for binaries, datasets, and media assets.
  • Research & compliance: Compare SHA-2 vs. SHA-3 behavior in modern security pipelines.

Who is this for?

  • Developers generating secure checksums and signature inputs.
  • DevOps & QA teams validating artifacts across environments.
  • Security practitioners standardizing on SHA-3 primitives.
  • Students & researchers studying sponge-based hashing.

Best practices & caveats

  • Passwords: Don’t store raw SHA3-384 of passwords. Use a KDF such as Argon2, bcrypt, or PBKDF2 with salt and cost factors.
  • Exact bytes matter: Encoding (UTF-8 vs UTF-16), hidden whitespace, and line endings (\n vs \r\n) change the hash.
  • Authenticity: Use HMAC-SHA3-384 when you need integrity and authenticity (a secret key).
  • Keccak vs. SHA-3: If a system expects Keccak-384, do not substitute SHA3-384—the outputs differ.

Examples

SHA3-384 of a string

Input:  "hello world"
Output: 83bff28dde1b1bf5810071c6643c08e5b05bdb836effd70b403ea8ea0a634dc4997eb1053aa3593f590f9c63630dd90b

SHA3-384 of a file (command-line references)

# OpenSSL 3+ (macOS/Linux/Windows)
openssl dgst -sha3-384 /path/to/file

# Python (any OS)
python - <<'PY'
import hashlib, sys
with open(sys.argv[1], 'rb') as f:
    print(hashlib.sha3_384(f.read()).hexdigest())
PY /path/to/file

# Node.js (OpenSSL 3-enabled builds)
node -e "const fs=require('fs'),c=require('crypto');\
console.log(c.createHash('sha3-384').update(fs.readFileSync(process.argv[1])).digest('hex'))" /path/to/file

FAQ

Is SHA3-384 secure?

Yes—for integrity and signing workflows. SHA3-384 is a modern, standardized hash. For passwords, always use a dedicated KDF.

Can I decrypt a SHA3-384 hash?

No. Hashes are one-way. “Decryption” sites only match against precomputed databases (rainbow tables).

Why doesn’t my digest match the publisher’s?

Verify you hashed the exact same bytes: check encoding, newline differences, hidden characters, and ensure you didn’t hash a compressed wrapper instead of the raw file.

Popular tools