Global Information Lookup Global Information

Cryptographic hash function information


A cryptographic hash function (specifically SHA-1) at work. A small change in the input (in the word "over") drastically changes the output (digest). This is called the avalanche effect.
Secure Hash Algorithms
Concepts
hash functions, SHA, DSA
Main standards
SHA-0, SHA-1, SHA-2, SHA-3

A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with a fixed size of bits) that has special properties desirable for a cryptographic application:[1]

  • the probability of a particular -bit output result (hash value) for a random input string ("message") is (as for any good hash), so the hash value can be used as a representative of the message;
  • finding an input string that matches a given hash value (a pre-image) is unfeasible, assuming all input strings are equally likely. The resistance to such search is quantified as security strength, a cryptographic hash with bits of hash value is expected to have a preimage resistance strength of bits, unless the space of possible input values is significantly smaller than (a practical example can be found in § Attacks on hashed passwords);
  • A second preimage resistance strength, with the same expectations, refers to a similar problem of finding a second message that matches the given hash value when one message is already known;
  • finding any pair of different messages that yield the same hash value (a collision) is also unfeasible, a cryptographic hash is expected to have a collision resistance strength of bits (lower due to the birthday paradox).

Cryptographic hash functions have many information-security applications, notably in digital signatures, message authentication codes (MACs), and other forms of authentication. They can also be used as ordinary hash functions, to index data in hash tables, for fingerprinting, to detect duplicate data or uniquely identify files, and as checksums to detect accidental data corruption. Indeed, in information-security contexts, cryptographic hash values are sometimes called (digital) fingerprints, checksums, or just hash values, even though all these terms stand for more general functions with rather different properties and purposes.[2]

Non-cryptographic hash functions are used in hash tables and to detect accidental errors, their construction frequently provides no resistance to a deliberate attack. For example, a denial-of-service attack on hash tables is possible if the collisions are easy to find, like in the case of linear cyclic redundancy check (CRC) functions.[3]

  1. ^ Menezes, van Oorschot & Vanstone 2018, p. 33.
  2. ^ Schneier, Bruce. "Cryptanalysis of MD5 and SHA: Time for a New Standard". Computerworld. Archived from the original on 2016-03-16. Retrieved 2016-04-20. Much more than encryption algorithms, one-way hash functions are the workhorses of modern cryptography.
  3. ^ Aumasson 2017, p. 106.

and 21 Related for: Cryptographic hash function information

Request time (Page generated in 0.8058 seconds.)

Cryptographic hash function

Last Update:

A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with a fixed size of n {\displaystyle...

Word Count : 6067

Comparison of cryptographic hash functions

Last Update:

general and technical information for a number of cryptographic hash functions. See the individual functions' articles for further information. This article...

Word Count : 785

Hash collision

Last Update:

negative applications of hash collisions in data management and computer security (in particular, cryptographic hash functions), collision avoidance has...

Word Count : 1456

List of hash functions

Last Update:

This is a list of hash functions, including cyclic redundancy checks, checksum functions, and cryptographic hash functions. Adler-32 is often mistaken...

Word Count : 280

HMAC

Last Update:

of message authentication code (MAC) involving a cryptographic hash function and a secret cryptographic key. As with any MAC, it may be used to simultaneously...

Word Count : 2305

Secure Hash Algorithms

Last Update:

The Secure Hash Algorithms are a family of cryptographic hash functions published by the National Institute of Standards and Technology (NIST) as a U.S...

Word Count : 464

Preimage attack

Last Update:

cryptography, a preimage attack on cryptographic hash functions tries to find a message that has a specific hash value. A cryptographic hash function...

Word Count : 895

Key derivation function

Last Update:

password, or a passphrase using a pseudorandom function (which typically uses a cryptographic hash function or block cipher). KDFs can be used to stretch...

Word Count : 1625

SipHash

Last Update:

to a spate of "hash flooding" denial-of-service attacks (HashDoS) in late 2011. SipHash is designed as a non-cryptographic hash function. Although it can...

Word Count : 1298

Merkle tree

Last Update:

In cryptography and computer science, a hash tree or Merkle tree is a tree in which every "leaf" node is labelled with the cryptographic hash of a data...

Word Count : 1787

Cryptographic primitive

Last Update:

not limited to, one-way hash functions and encryption functions. When creating cryptographic systems, designers use cryptographic primitives as their most...

Word Count : 811

MD5

Last Update:

a cryptographic hash function; however it has been found to suffer from extensive vulnerabilities. It remains suitable for other non-cryptographic purposes...

Word Count : 4405

Message authentication code

Last Update:

MAC algorithms can be constructed from other cryptographic primitives, like cryptographic hash functions (as in the case of HMAC) or from block cipher...

Word Count : 1781

NIST hash function competition

Last Update:

hash function competition was an open competition held by the US National Institute of Standards and Technology (NIST) to develop a new hash function...

Word Count : 2244

Security of cryptographic hash functions

Last Update:

In cryptography, cryptographic hash functions can be divided into two main categories. In the first category are those functions whose designs are based...

Word Count : 1950

Cryptographic nonce

Last Update:

initialization vectors and in cryptographic hash functions. A nonce is an arbitrary number used only once in a cryptographic communication, in the spirit...

Word Count : 898

Hash function security summary

Last Update:

known attacks against cryptographic hash functions. Note that not all entries may be up to date. For a summary of other hash function parameters, see comparison...

Word Count : 1055

Sponge function

Last Update:

Sponge functions have both theoretical and practical uses. They can be used to model or implement many cryptographic primitives, including cryptographic hashes...

Word Count : 811

Cryptography

Last Update:

and so has been thought worth the effort. Cryptographic hash functions are a third type of cryptographic algorithm. They take a message of any length...

Word Count : 10730

Security level

Last Update:

In cryptography, security level is a measure of the strength that a cryptographic primitive — such as a cipher or hash function — achieves. Security level...

Word Count : 1360

Avalanche effect

Last Update:

In cryptography, the avalanche effect is the desirable property of cryptographic algorithms, typically block ciphers and cryptographic hash functions, wherein...

Word Count : 568

PDF Search Engine © AllGlobal.net