What is SHA-256 algorithm and how does it work?

Tiempo de lectura: 4 minutos

You have probably heard of the SHA-256 acronym. These are found in the operation of countless cryptocurrencies due to the high level of security it can provide.

In the technological world there are numerous systems for encrypting information, however, it could be said that the one that stands out the most is SHA-256. In short, it is an algorithm used in Bitcoin to guarantee the security of the information. Through this function, Bitcoin’s Proof of Work mechanisms are maintained.

However, this is not the only function of SHA-256, as it is also used in the creation of addresses, transaction identifiers and blocks. In this article we will look at how SHA-256 works.

Origin of SHA-256

The SHA-256 function became known many years ago. It arose out of the Internet’s need for a reliable and fast means of confirming data passing over the network.

Before the creation of SHA-256 its task was performed by the function called MD5. This function was characterized as being particularly simple in computational terms. Although it was the best alternative at the time, the MD5 hash function was categorized as insecure in 1996.

After several investigations, cryptanalyst Hans Dobbertin found a security problem in the MD5 hash function. Thus it was found how hackers, with the necessary skill and resources, could break the security algorithm and thus leave communications on the Internet totally vulnerable.

As expected, several institutions began to look for solutions to this problem. Among them was the US National Security Agency (NSA). The NSA began to work on the development of different hash functions capable of replacing the MD5 function. However, the first SHA protocol known as SHA-0 was released in 1993. Research continued and two years later the SHA-1 function was created, an improved version in terms of strength.

By 2001, the NSA submitted to the U.S. National Institute of Standards and Technology (NIST) the SHA-2 function set. (NIST) the SHA-2 function set. This set of functions included the following: SHA-224, SHA-256, SHA-384 and SHA-512.

Subsequently these functions were recognized as a Federal Information Processing Standard (FIPS), under the identification FIPS PUB 180-4. At this point the SHA-256 function became an essential function for the IT world. The properties that make it so special range from security to speed of calculation. Within a short time its use began to spread to server software and applications where robust and secure functions were needed to ensure data integrity.

Qué es y cómo funciona el algoritmo SHA-256

How does the SHA-256 algorithm work?

To understand how the SHA-256 function works we must first look at its main features. The first thing to keep in mind is that an SHA-256 algorithm works in a unidirectional way. This feature means that from any data we can generate a hash, however, we cannot generate the content of the Hash from it.

There are countless ways to create Hashes, however, SHA-256 is one of the most widely used due to its security and balance of computational cost of generation. It is worth noting that with SHA-256 the length of the result is always the same no matter how long the content by which the Hash is generated is. The result of a 5 word sentence or a 200 page book will always be a combined string of 64 letters and numbers. Its encoding is 256 bytes, 34 bytes.

Focusing on how SHA-256 works, its security is based on building a series of cryptographic functions. These are the so-called Merkle-Damgard and Ivan Damgard Hash functions created in 1979. They used a one-way understanding of the Davies-Meyer type. By means of these methods, they sought to guarantee resistance to repeated hashes and greater security for the function.

Thus, the SHA-256 function was created as a function for entering data and achieving a summary of the information with a fixed measurement. This system guarantees what we call avalanche effect. This means that the slightest change in the information of the function will generate a Hash totally different from the initial one. However, if we submit the same sentence to the Hash process we will obtain the same result every time, since the process is deterministic.

Qué-es-y-cómo-funciona-el-algoritmo-SHA-256

SHA-256 and Bitcoin

The security provided by this system makes it one of the most attractive for its application in cryptocurrencies such as Bitcoin. Since its inception in 2009, Satoshi made Bitcoin known by highlighting the use of this function. In fact, practically all its security is based on SHA-256.

In order to implement SHA-256, Satoshi Nakamoto created PoW. Bitcoin miners must therefore solve complex cryptographic puzzles that lead to the use of this function.

To achieve mining, miners must accumulate SHA-256 hashes until they find a decimal value less than the target value requested in the network, which is not an easy task. In addition, the system regulates the mining difficulty by increasing or decreasing it and thereby varies the power of the network to calculate SHA-256 hashes. In other words, the higher the power of the network, the more difficult the mining job will be and thus the more difficult it will be to achieve the correct hash.

All this process is summarized in a single result called Block Hash or Block ID, a unique and unrepeatable identifier that we find in each Bitcoin block. It is given in the form of a Hash and it is clearly SHA-256.

It is worth noting that Bitcoin is not the only project to use SHA-256. In fact, most cryptocurrency projects created from Bitcoin use it. Even independent Bitcoin projects. The reason is clear, a secure, easy to implement and reliable standard. The list of cryptocurrencies that use it is not short, however below we will see some of those that use SHA-256 in their mining: Bitcoin CashNamecoin, Peercoin or Steem Dollars.

Security in the future

With the advancement of technologies many users wonder how secure a function created in 2001 will be in the future. There are currently known ways of attack that would break the security of SHA-256, however, none of them could be applied so far.

All of this leads us to believe that SHA-256 may not be as secure, but it will be for quite some time. In case it is breached at some point, SHA-256 would only have to be updated and the mining processes as well as the identifier generation processes would have to be updated. This coupled with updating the addresses would be enough to circumvent the problem and keep cryptocurrencies in a secure field.


Leave a comment
Your email address will not be published. Required fields are marked *