sha 256

Technology

A cryptographic hash function used in Bitcoin and other applications. It is also considered potentially vulnerable to future, large-scale quantum computers.


entitydetail.created_at

8/19/2025, 9:47:22 PM

entitydetail.last_updated

8/19/2025, 9:53:01 PM

entitydetail.research_retrieved

8/19/2025, 9:53:01 PM

Summary

SHA-256 is a widely adopted cryptographic hash function, part of the SHA-2 family, developed by the U.S. National Security Agency (NSA) and first published in 2001 in collaboration with the National Institute of Standards and Technology (NIST). It produces a fixed 256-bit hash value, acting as a unique digital fingerprint for data, and is built upon the Merkle–Damgård construction with a Davies–Meyer structure. While considered one of the strongest hash functions available and mandated by the U.S. government for sensitive information, it faces future challenges from advancements in quantum computing, particularly with the development of chips like Google's Willow, which highlight the urgent need for post-quantum cryptography. SHA-256 is foundational to various cybersecurity applications, including blockchain technology (like Bitcoin), digital signatures, password hashing, and protocols such as SSL, TLS, IPsec, and SSH.

Referenced in 1 Document
Research Data
Extracted Attributes
  • Type

    Cryptographic hash function

  • Family

    SHA-2

  • Standard

    FIPS 180-4 (NIST)

  • Developer

    U.S. National Security Agency (NSA)

  • Publisher

    National Institute of Standards and Technology (NIST)

  • Performance

    Relatively fast on modern hardware

  • Patent Status

    Patented in U.S. under a royalty-free license

  • Characteristic

    Deterministic

  • Hash Output Size

    256 bits (32 bytes)

  • Publication Year

    2001

  • Construction Method

    Merkle–Damgård construction, Davies–Meyer structure

  • Security Status (as of 2011)

    Preimage resistance broken for 52/64 rounds; Collision resistance broken for 46/64 rounds

Timeline
  • First published as part of the SHA-2 family by the U.S. National Security Agency (NSA) and National Institute of Standards and Technology (NIST). (Source: Summary, Wikipedia, Web Search)

    2001-XX-XX

  • Best known public attacks break preimage resistance for 52 out of 64 rounds and collision resistance for 46 out of 64 rounds of SHA-256. (Source: Wikipedia)

    2011-XX-XX

  • Quantum computing, exemplified by Google's Willow (Quantum Chip) and Shor's Algorithm, poses a significant threat to SHA-256 and other modern encryption standards, necessitating a transition to post-quantum cryptography. (Source: Summary, Related Documents)

    Future

SHA-2

SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compression function itself built using the Davies–Meyer structure from a specialized block cipher. SHA-2 includes significant changes from its predecessor, SHA-1. The SHA-2 family consists of six hash functions with digests (hash values) that are 224, 256, 384 or 512 bits: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256. SHA-256 and SHA-512 are hash functions whose digests are eight 32-bit and 64-bit words, respectively. They use different shift amounts and additive constants, but their structures are otherwise virtually identical, differing only in the number of rounds. SHA-224 and SHA-384 are truncated versions of SHA-256 and SHA-512 respectively, computed with different initial values. SHA-512/224 and SHA-512/256 are also truncated versions of SHA-512, but the initial values are generated using the method described in Federal Information Processing Standards (FIPS) PUB 180-4. SHA-2 was first published by the National Institute of Standards and Technology (NIST) as a U.S. federal standard. The SHA-2 family of algorithms are patented in the U.S. The United States has released the patent under a royalty-free license. As of 2011, the best public attacks break preimage resistance for 52 out of 64 rounds of SHA-256 or 57 out of 80 rounds of SHA-512, and collision resistance for 46 out of 64 rounds of SHA-256.

Web Search Results
  • What is SHA- 256?

    SHA-256, part of the SHA-2 algorithm family, is a Secure Hash Algorithm introduced collaboratively by the NSA and NIST in 2001. It emerged as a robust successor to the SHA-1 family, which faced increasing vulnerabilities to brute force attacks. The “256” in SHA-256 signifies its fixed hash digest size, always producing a 256-bit value, regardless of the input plaintext or cleartext size. This characteristic ensures consistent and strong cryptographic hashing. [...] SHA-256 is a cornerstone of blockchain technology, ensuring the integrity and immutability of blocks.Being deterministic, the same input will always produce the same hash, which may lead to potential vulnerabilities in some scenarios. SHA-256 computations are relatively fast on modern hardware.While SHA-256 has a high resistance to collision attacks, its resistance to pre-image attacks is theoretically less than collision resistance. [...] Digital Signatures SHA-256 is often used with public-key cryptography to create digital signatures. It allows for the verification of the integrity and authenticity of digital messages or documents. Blockchain Technology SHA-256 plays a fundamental role in blockchain technology. It generates the hash values of blocks in a blockchain, ensuring the immutability and integrity of the entire chain. Password Hashing

  • SHA-256 Algorithm - N-able

    The SHA-256 algorithm is one flavor of SHA-2 (Secure Hash Algorithm 2), which was created by the National Security Agency in 2001 as a successor to SHA-1. SHA-256 is a patented cryptographic hash function that outputs a value that is 256 bits long. [...] SHA-256 is one of the most secure hashing functions on the market. The US government requires its agencies to protect certain sensitive information using SHA-256. While the exact details of how SHA-256 works are classified, we know that it is built with a Merkle-Damgård structure derived from a one-way compression function itself created with the Davies-Meyer structure from a specialized block cipher. [...] What role does SHA-256 hashing play in cybersecurity? SHA-256 is used in some of the most popular authentication and encryption protocols, including SSL, TLS, IPsec, SSH, and PGP. In Unix and Linux, SHA-256 is used for secure password hashing. Cryptocurrencies such as Bitcoin use SHA-256 for verifying transactions. ### How secure is SHA-256?

  • SHA-256 Cryptographic Hash Algorithm implemented in JavaScript

    SHA-256 is one of the successor hash functions to SHA-1 (collectively referred to as SHA-2), and is one of the strongest hash functions available. SHA-256 is not much more complex to code than SHA-1, and has not yet been compromised in any way. The 256-bit key makes it a good partner-function for AES. It is defined in the NIST (National Institute of Standards and Technology) standard ‘FIPS 180-4’. NIST also provide a number of test vectors to verify correctness of implementation. There is a [...] SHA-256 Cryptographic Hash Algorithm implemented in JavaScript | Movable Type Scripts =============== Image 1: Movable Type Home Page Movable Type Scripts ==================== SHA-256 Cryptographic Hash Algorithm ------------------------------------ A cryptographic hash (sometimes called ‘digest’) is a kind of ‘signature’ for a text or a data file. SHA-256 generates an almost-unique 256-bit (32-byte) signature for a text. See below for the source code. [...] / - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - // SHA-256 (FIPS 180-4) implementation in JavaScript (c) Chris Veness 2002-2019 // MIT Licence // www.movable-type.co.uk/scripts/sha256.html // - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - // SHA-256 hash function reference implementation. This is an annotated direct implementation of FIPS 180-4, without any optimisations. It is intended to aid

  • SHA-256 Algorithm: Characteristics, Steps, and Applications

    Now that you understand the working of hash functions, look at the key topic in hand - SHA 256 algorithm. #### Become a Certified Ethical Hacker! Become a Certified Ethical Hacker! ## What is the SHA-256 Algorithm? SHA 256 is a part of the SHA 2 family of algorithms, where SHA stands for Secure Hash Algorithm. Published in 2001, it was a joint effort between the NSA and NIST to introduce a successor to the SHA 1 family, which was slowly losing strength against brute force attacks. [...] ## Table of Contents Among the many advancements seen in network security, encryption and hashing have been the core principles of additional security modules. The secure hash algorithm with a digest size of 256 bits, or the SHA 256 algorithm, is one of the most widely used hash algorithms. While there are other variants, SHA 256 has been at the forefront of real-world applications. [...] The significance of the 256 in the name stands for the final hash digest value, i.e. irrespective of the size of plaintext/cleartext, the hash value will always be 256 bits.

  • SHA-256 hash calculator - Xorbin

    # SHA-256 hash calculator SHA-256 produces a 256-bit (32-byte) hash value. ## # What is SHA-256? [...] The SHA (Secure Hash Algorithm) is one of a number of cryptographic hash functions. A cryptographic hash is like a signature for a data set. If you would like to compare two sets of raw data (source of the file, text or similar) it is always better to hash it and compare SHA256 values. It is like the fingerprints of the data. Even if only one symbol is changed the algorithm will produce different hash value. SHA256 algorithm generates an almost-unique, fixed size 256-bit (32-byte) hash. Hash is [...] SHA256 algorithm can be still used for making sure you acquired the same data as the original one. For example if you download something you can easily check if data has not changed due to network errors or malware injection. You can compare hashes of your file and original one which is usually provided in the website you are getting data or the file from. SHA-256 is one of the successor hash functions to SHA-1,and is one of the strongest hash functions available.

Location Data

256, High Street, Windsor, Melbourne, City of Stonnington, Victoria, 3181, Australia

house

Coordinates: -37.8524120, 144.9963164

Open Map