Snefru Hash Generator
Generate Snefru-128/256 hashes for text and files, early cryptographic hash function by Ralph Merkle
Input will be encoded as UTF-8 text
Hash Result Snefru-256
About Snefru Hash
Snefru is a cryptographic hash function designed by Ralph Merkle in 1990. It was named after the Egyptian Pharaoh Sneferu. The algorithm uses a Feistel network structure with S-boxes for mixing.
While historically significant as one of the earliest hash functions designed with security considerations, Snefru has known weaknesses and is no longer recommended for security-critical applications. It remains useful for educational purposes and legacy system compatibility.
Snefru Variants
| Version | Output Size | Rounds | Status |
|---|---|---|---|
| Snefru-128 | 128 bits (16 bytes) | 8 | Legacy |
| Snefru-256 | 256 bits (32 bytes) | 8 | Recommended |
History
- Created in 1990 by Ralph Merkle at Xerox PARC
- One of the first dedicated cryptographic hash functions
- Eli Biham and Adi Shamir published differential cryptanalysis attacks in 1991
Example Hashes
Input: "hello"
Snefru-128: bdee67c258643765ac85389eccf8641f
Snefru-256: 7c5f22b1a92d9470efea37ec6ed00b2357a4ce3c41aa6e28e3b84057465dbb56
Security Notice
Snefru has known cryptographic weaknesses. Differential cryptanalysis can find collisions much faster than brute force. For security-critical applications, use SHA-256 or SHA-3 instead.
References
Related Tools
MD5/MD4 Hash Generator
Generate MD5 and MD4 hash values for text or files with multiple output formats
SHA Hash Generator
Online SHA hash generator supporting SHA-1, SHA-256, SHA-384, SHA-512 algorithms
Whirlpool Hash Generator
Generate 512-bit Whirlpool hashes using Whirlpool-0, Whirlpool-T, and Whirlpool ISO standard algorithms