Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

What's the difference between collision resistance and preimage resistance? [closed]

For hash function, what's the difference for collision protection and preimage protection?

like image 537
Adam Lee Avatar asked Jan 14 '12 06:01

Adam Lee


People also ask

What is meant by collision resistance?

Share to Facebook Share to Twitter. Definition(s): An expected property of a cryptographic hash function whereby it is computationally infeasible to find a collision, See “Collision”.

What is the difference between preimage resistance and second preimage resistance?

Preimage Resistance (One Way): For essentially all pre-specified outputs, it is computationally infeasible to find any input which hashes to that output. Second Preimage Resistance (Weak Col. Res.): It is computationally infeasible to find any second input which has the same output as any specified input.

What is preimage second preimage collision resistance?

Second preimage resistance is the property of a hash function that it is computationally infeasible to find any second input that has the same output as a given input.

How do you know if a hash function is collision-resistant?

In cryptography, collision resistance is a property of cryptographic hash functions: a hash function H is collision-resistant if it is hard to find two inputs that hash to the same output; that is, two inputs a and b where a ≠ b but H(a) = H(b).


1 Answers

from wikipedia: http://en.wikipedia.org/wiki/Cryptographic_hash_function

Properties

Most cryptographic hash functions are designed to take a string of any length as input and produce a fixed-length hash value. A cryptographic hash function must be able to withstand all known types of cryptanalytic attack. As a minimum, it must have the following properties:

Preimage resistance Given a hash h it should be difficult to find any message m such that h = hash(m). This concept is related to that of one-way function. Functions that lack this property are vulnerable to preimage attacks.

Second-preimage resistance Given an input m1 it should be difficult to find another input m2 — where m1 != m2 — such that hash( m1 ) = hash( m2 ). This property is sometimes referred to as weak collision resistance, and functions that lack this property are vulnerable to second-preimage attacks.

Collision resistance It should be difficult to find two different messages m1 and m2 such that
hash( m1 ) = hash( m2 ). Such a pair is called a cryptographic hash collision. This property is sometimes referred to as strong collision resistance. It requires a hash value at least twice as long as that required for preimage-resistance, otherwise collisions may be found by a birthday attack.

like image 133
JasonS Avatar answered Sep 21 '22 09:09

JasonS