Cryptographic hash: Difference between revisions

From Computer Science Wiki
(Created page with "<center> <blockquote style="padding: 5px; background-color: #FFF8DC; border: solid thin gray;"> File:Exclamation.png This is student work which has not yet been approve...")
 
No edit summary
 
(3 intermediate revisions by the same user not shown)
Line 1: Line 1:
<center>
[[file:computation.png|right|frame|Computational thinking, problem-solving and programming<ref>http://www.flaticon.com/</ref>]]
<blockquote style="padding: 5px; background-color: #FFF8DC; border: solid thin gray;">
  [[File:Exclamation.png]] This is student work which has not yet been approved as correct by the instructor
</blockquote>
</center>


[[file:Studying.png|right|frame|Case study notes<ref>http://www.flaticon.com/</ref>]]
Prior to reading this article, you should understand [[Hashing|hashing]].


== Introduction ==
A cryptographic hash function (CHF) is a hash function that is suitable for use in cryptography. It is a mathematical algorithm that maps data of arbitrary size (often called the "message") to a bit string of a fixed size (the "hash value", "hash", or "message digest") and is a one-way function, that is, a function which is practically infeasible to invert. Ideally, the only way to find a message that produces a given hash is to attempt a brute-force search of possible inputs to see if they produce a match, or use a rainbow table of matched hashes. Cryptographic hash functions are a basic tool of modern cryptography.<ref>https://en.wikipedia.org/wiki/Cryptographic_hash_function</ref>


Please write a clear, concise description of your topic here.You will likely reference your introduction from somewhere else. Please use the following syntax at the end of each of your ideas. '''IT IS CRITICAL YOU ATTRIBUTE''' others work. Your introduction should be factual. No more than 3 or 4 sentences, please. Because you are not an expert in your topic, I expect you to triangulate your information. LOTS OF LINK TO OTHER RESOURCES PLEASE! If you do not use a section, please delete it. Your finished page should only have information which explains your topic.
The ideal cryptographic hash function has the following main properties:


<nowiki>
* it is deterministic, meaning that the same message always results in the same hash
<ref>the url I cited by material from</ref>
* it is quick to compute the hash value for any given message
</nowiki>
* it is infeasible to generate a message that yields a given hash value
* it is infeasible to find two different messages with the same hash value
* a small change to a message should change the hash value so extensively that the new hash value appears uncorrelated with the old hash value (avalanche effect)


Please delete any text on the page from our template. The only text on the page should be your work (and the category links on the bottom).


== How does it work or a deeper look ==
== Video ==


* If you are discussing a THING YOU CAN TOUCH, you must explain how it works, and the parts it is made of. Google around for an "exploded technical diagram" of your thing, [http://cdiok.com/wp-content/uploads/2012/01/MRI-Technology.jpg maybe like this example of an MRI]  It is likely you will reference outside links. Please attribute your work.
<html>
* If you are discussing a PROCESS OR ABSTRACT CONCEPT (like [[fuzzy logic]]) you must deeply explain how it works.
<iframe width="560" height="315" src="https://www.youtube.com/embed/UswqcbncliE" frameborder="0" allow="accelerometer; autoplay; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe>
 
</html>
== Examples ==
 
Please include some example of how your concept is actually used. Your example must include WHERE it is used, and WHAT IS BENEFIT of it being used.
 
== Pictures, diagrams ==
 
Pictures and diagrams go a LONG way to helping someone understand a topic. Especially if your topic is a little abstract or complex. Using a picture or diagram is a two part process:
 
# [https://www.mediawiki.org/wiki/Help:Managing_files upload a file]
# [https://www.mediawiki.org/wiki/Help:Images use the file on a wiki page]
 
== External links ==
 
* It would be helpful
* to include many links
* to other internet resources
* to help fellow students
* Please make sure the content is good
* and don't link to a google search results, please


== References ==
== References ==
<references />


<references />


[[Category:2020 case study]]
[[Category:programming]]
[[Category:Student created article]]

Latest revision as of 18:57, 8 March 2020

Computational thinking, problem-solving and programming[1]

Prior to reading this article, you should understand hashing.

A cryptographic hash function (CHF) is a hash function that is suitable for use in cryptography. It is a mathematical algorithm that maps data of arbitrary size (often called the "message") to a bit string of a fixed size (the "hash value", "hash", or "message digest") and is a one-way function, that is, a function which is practically infeasible to invert. Ideally, the only way to find a message that produces a given hash is to attempt a brute-force search of possible inputs to see if they produce a match, or use a rainbow table of matched hashes. Cryptographic hash functions are a basic tool of modern cryptography.[2]

The ideal cryptographic hash function has the following main properties:

  • it is deterministic, meaning that the same message always results in the same hash
  • it is quick to compute the hash value for any given message
  • it is infeasible to generate a message that yields a given hash value
  • it is infeasible to find two different messages with the same hash value
  • a small change to a message should change the hash value so extensively that the new hash value appears uncorrelated with the old hash value (avalanche effect)


Video

References