HMAC Generator

HMAC (Keyed-Hash Message Authentication Code) offers a secure method for message authentication using cryptographic hash functions. It combines a secret key with the message data, applies a hash function, and produces a hash that can be used to verify the integrity and authenticity of the message.

Your last 30 encodings

AlgorithmStringHash
No history available.

History is available only for you in your current session and will be deleted right after you close the browser. We don't store their data; it's stored in your session in your browser.


String "example" encoded to other algorithms

AlgorithmHashActions
MD51a79a4d60de6718e8e5b326e338ae533Use MD5
SHA1c3499c2729730a7f807efb8676a92dcb6f8a3f8fUse SHA1
SHA224312b3e578a63c0a34ed3f359263f01259e5cda07df73771d26928be5Use SHA224
SHA25650d858e0985ecc7f60418aaf0cc5ab587f42c2570a884095a9e8ccacd0f6545cUse SHA256
SHA384feeebf884f6dabe6eca8d68e373d6be488cdaa5eb764e895290336ffe9ff969686f2a9d362e9a8bbddf6e7b2e1455f2dUse SHA384
SHA5123bb12eda3c298db5de25597f54d924f2e17e78a26ad8953ed8218ee682f0bbbe9021e2f3009d152c911bf1f25ec683a902714166767afbd8e5bd0fb0124ecb8aUse SHA512
SHA3_224e680b82ae7690f155e88e4874e0008a1f4c9a2e5f46ce0108e87018cUse SHA3_224
SHA3_2566fd43e7cffc31bb581d7421c8698e29aa2bd8e7186a394b85299908b4eb9b175Use SHA3_256
SHA3_3846d8c07437b726ed8a5bee92bc4fd065e7c00c11b282cd9d8ace3d9839fdc4697a65e9b0ef00254c980950cc74634ea65Use SHA3_384
SHA3_5129e05042cc39ef29241ccff5cc696abb489ae4aac6d797a89b6015f45c51a6f2b6c4cd9f096c0a26636e3819c98f7ecdd9c4eb510dfa7c00da912e7cc07ed6c8fUse SHA3_512
RIPEMD160985f45734afe26233807c7643271d12303bc7df0Use RIPEMD160

History and How to Use

HMAC was introduced in 1996 and has since become a standard for message authentication in various cryptographic protocols and systems. Its design ensures that both the message integrity and authenticity are verified, making it significantly harder for attackers to tamper with or forge messages.

How to Use:

  1. Enter a secret key and the message you wish to authenticate.
  2. Select the desired hash function from the dropdown menu.
  3. Click "Generate HMAC" to produce the hash code.
  4. Use the "Copy" button to copy the HMAC to your clipboard.

Common Use Cases:

  • API Security: HMAC is commonly used to secure API calls, ensuring that the requestor is authenticated and the message has not been altered.
  • Data Integrity: Verifying that data transferred over networks or stored in databases is genuine and untampered.
  • Secure File Transfer: HMACs can authenticate the integrity and authenticity of files shared over insecure networks.
  • Cryptographic Protocols: Many protocols use HMAC for functions like key exchange and message verification.