SHA384 hash

 

About SHA384 hash

SHA-384 is a member of the SHA-2 (Secure Hash Algorithm 2) family of cryptographic hash functions. It produces a 384-bit (48-byte) hash value, typically represented as a 96-character hexadecimal number. SHA-384 is designed to provide enhanced security compared to SHA-256 by using longer hash values.

How SHA-384 Works:

  1. Padding: The input message is padded so that its length is a multiple of 1024 bits, leaving space for the message length.
  2. Appending Length: The original message length (in bits) is appended to the end of the padded message.
  3. Initializing Variables: SHA-384 initializes eight variables to specific constants. These variables serve as the initial hash values for the algorithm.
  4. Processing Message in Blocks: The padded message is processed in 1024-bit blocks. Each block undergoes multiple rounds of hashing using logical and bitwise operations.
  5. Updating the Hash Value: After processing each block, the hash value is updated according to the algorithm's rules.
  6. Final Hash Value: Once all blocks are processed, the resulting hash value is the SHA-384 hash of the input message.

SHA-384 offers stronger security and resistance against collision attacks compared to SHA-256 due to its longer hash length. It is commonly used in applications requiring higher levels of cryptographic security, such as digital signatures and integrity verification of sensitive data.