Cryptographic Hash Function

From GM-RKB
(Redirected from cryptographic hash function)
Jump to navigation Jump to search

A Cryptographic Hash Function is a hash function that is a one-way function.



References

2015

  • (Wikipedia, 2015) ⇒ http://en.wikipedia.org/wiki/Cryptographic_hash_function Retrieved:2015-12-30.
    • A cryptographic hash function is a hash function which is considered practically impossible to invert, that is, to recreate the input data from its hash value alone. These one-way hash functions have been called "the workhorses of modern cryptography". The input data is often called the message, and the hash value is often called the message digest or simply the digest.

      The ideal cryptographic hash function has four main properties:

      • it is easy to compute the hash value for any given message
      • it is infeasible to generate a message from its hash
      • it is infeasible to modify a message without changing the hash
      • it is infeasible to find two different messages with the same hash.
    • Cryptographic hash functions have many information security applications, notably in digital signatures, message authentication codes (MACs), and other forms of authentication. They can also be used as ordinary hash functions, to index data in hash tables, for fingerprinting, to detect duplicate data or uniquely identify files, and as checksums to detect accidental data corruption. Indeed, in information security contexts, cryptographic hash values are sometimes called (digital) fingerprints, checksums, or just hash values, even though all these terms stand for more general functions with rather different properties and purposes.