SHA384 is a hashing algorithm. There is no direct method for SHA384 decryption. SHA384 is decrypted by using Trial & Error methodology. It may take some time if either the text that will be decrypted or the character set that will be used for decryption is long.

What is Online SHA384 Encrypt/Decrypt?

SHA384 Encrypt/Decrypt is a free online tool for generating SHA384 hashes from strings and decrypting SHA384 hashes to strings. In other words, this tool is a combination of SHA384 hash generator and SHA384 decrypter. SHA384 is a hashing function that creates a unique 384-bit hash with 96 characters long for every string. SHA384 is the truncated version of SHA512, that means, it is almost same as SHA512, but main differences are its staring hash values from h0 to h7 are different and its length is 384 bits which corresponds to a 96-character long string.

There may be a question about where to use SHA384. As mentioned before, it can be used as a replacement for SHA512 since it has similar collusion resistance and it is more advantageous in terms of storage size in databases as it is 32 (128-96) character shorter than SHA512. Other than that, it can be used as an identifier or as an indicator for checksums.

Here, you can see how SHA384 encoder decoder works; even the input lengths are different, it produces 96 character-long strings for both cases.

SHA384 Encrypt and Decrypt
SHA384 Encrypt and Decrypt

While decrypting SHA384, same methods that used in descripting SHA1, SHA256 and SHA512 are used which is iteration over a list. This list may be predefined or can be created from combinations of a character set. Predefined lists work better and faster since they eliminate unnecessary possibilities, but if this does not give a result, you need to use brute force method which takes more time. Especially, if the character set is larger, it increases the total number of combinations. Therefore, you need to wait some time for the process to finish.

How to use Online SHA384 Encrypt/Decrypt?

For encoding / decoding a string into or from SHA384, please follow these steps:

  1. If you want to create a SHA384 hash from a string, please click on the "Encrypt" button after filling the input field with the string.
  2. If you want to decrypt a SHA384 hash, you can use the same method as encryption. But this time, it iterates over common passwords list as default. If decryption is not successful, you can try to use character set option by clicking "Decryption Settings" button.