SHA-256: Difference between revisions

Content added Content deleted
(→‎{{header|Perl 6}}: add a slip to fix code)
mNo edit summary
Line 1: Line 1:
{{task|Checksums}}
{{task|Checksums}}
'''[[wp:SHA-256|SHA-256]]''' is the recommended stronger alternative to [[SHA-1]].
'''[[wp:SHA-256|SHA-256]]''' is the recommended stronger alternative to [[SHA-1]]. See [http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf FIPS PUB 180-4] for implementation details.


Either by using a dedicated library or implementing the algorithm in your language, show that the SHA-256 digest of the string "Rosetta code" is: 764faf5c61ac315f1497f9dfa542713965b785e5cc2f707d6468d7d1124cdfcf
Either by using a dedicated library or implementing the algorithm in your language, show that the SHA-256 digest of the string "Rosetta code" is: 764faf5c61ac315f1497f9dfa542713965b785e5cc2f707d6468d7d1124cdfcf