Menu

Keccak (SHA-3 Variant) Hash Generator

Used in Ethereum

What is Keccak?

Keccak is the algorithm selected by NIST (National Institute of Standards and Technology) as the winner of the SHA-3 competition. However, the version used in Ethereum (Keccak-256) is slightly different from the standardized SHA-3. Keccak uses a sponge construction method, making it resistant to length extension attacks that affect older hash functions like SHA-1 and SHA-2.

Important Note: The Keccak implementation used in Ethereum is the original Keccak-256 algorithm, not the finalized SHA-3 standard. They differ in padding rules, which means Keccak-256 and SHA3-256 produce different hash values for the same input.

How It Works

  • Takes any input text and processes it through the Keccak algorithm
  • Uses a sponge construction with an absorbing phase and a squeezing phase
  • Produces a fixed-length output (224, 256, 384, or 512 bits)
  • Is resistant to length extension attacks
  • Provides high security with good performance

Ethereum Use Cases

1. Transaction Validation

  • Used to create transaction hashes that uniquely identify each transaction
  • Part of the process for signing and validating transactions on the Ethereum blockchain
  • Helps maintain the integrity of the transaction history

2. Smart Contract Security

  • Used for generating contract addresses
  • Helps in creating secure unique identifiers for contracts
  • Enables secure message verification within smart contracts
  • Part of the process for computing contract storage locations

3. Wallet Address Generation

  • Key component in deriving Ethereum addresses from public keys
  • The process: address = keccak256(publicKey)[24:64] (last 20 bytes of the hash)
  • Ensures address uniqueness and security

4. Mining and Proof of Work (Historical)

  • Before Ethereum's switch to Proof of Stake, Keccak was part of the Ethash mining algorithm
  • Miners needed to find a block whose hash was below a certain target
  • Contributed to the security and decentralization of the pre-merge Ethereum network

Advantages of Keccak

Resistance to Attacks

  • Immune to length extension attacks
  • Strong collision resistance
  • Resistant to preimage attacks
  • Security against side-channel attacks

Performance Benefits

  • Faster than most other cryptographic hash functions
  • Efficient in both software and hardware implementations
  • Good performance on various platforms
  • Lower memory requirements than some alternatives

Sponge Construction

Keccak uses a sponge construction that consists of two phases:

  1. Absorbing Phase - The input message is XORed with the state and then transformed
  2. Squeezing Phase - The output is extracted from the state in blocks

This unique approach provides several security advantages over the Merkle–Damgård construction used in SHA-1 and SHA-2.

How to Use This Tool

  1. Enter the text you want to hash in the input field
  2. Select the desired hash length (Keccak-256 is the Ethereum standard)
  3. The Keccak hash will be generated automatically
  4. Click the copy icon to copy the hash to your clipboard