Explore chapters and articles related to this topic
Cryptographic Hash Functions and Attack Complexity Analysis
Published in Sarvesh Tanwar, Sumit Badotra, Ajay Rana, Machine Learning, Blockchain, and Cyber Security in Smart Environments, 2023
Amit Bairwa, Vineeta Soni, Prashant Hemrajani, Satpal Singh Kushwaha, Manoj Kumar Bohra
Collision resistance is the property of a hash function that makes it computationally infeasible to find two colliding inputs. Different hash functions can be compared based on their collision probability. This collision probability can be thought of as analogous to the birthday paradox. With the increase in the number of possible output combinations, the probability of hash collision decreases on the same number of hash computations or guesses by the attacker or any other person. For example, in an MD5, the hash output length is 128 bits, but in an SHA1 hash, the output length is 160 bits, which means the total possible combinations are more than MD5. Suppose an attacker can compute hashes. A hash collision would probably occur, which would be approximately 0.393 in the case of an MD5 hash function. In contrast, in the SHA1 hash function, the probability of hash collision would reduce to around 0 (Tables 11.1 and 11.2).
A Taxonomy of Bitcoin Security Issues and Defense Mechanisms
Published in Brij B. Gupta, Michael Sheng, Machine Learning for Computer and Cyber Security, 2019
Hashing in bitcoin is done at two places [49, 50]. Primary hash function has a 256-bit output and the secondary has a 160-bit output. Primary hash function has three functions. Firstly, it is the hash which is used by miners to generate PoW. Secondly, it is used to generate the hash of transactions in a block which is then stored in Merkle tree. Thirdly, it is used while signing transactions with the private key. In primary hash function, the Secure Hash Algorithm is applied twice on the input. Secondary hash function is used in two scripts—P2PKH and P2SH. In secondary hash function, first the input is hashed with SHA-256 and then with RACE Integrity Primitives Evaluation Message Digest (RIPEMD-160). A robust hash function must ensure three properties —pre-image resistance, second pre-image resistance and collision resistance. Pre-image resistance means even if the attacker knows the output, still it is hard to find the input on which hashing is done. Second pre-image resistance means that given an input and a hash equal to its hash, it is impossible to find a different input value. Collision resistance means that it is computationally infeasible to find two different inputs whose hash is same.
Hash Functions and Data Integrity
Published in Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone, Handbook of Applied Cryptography, 2018
Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone
To facilitate further definitions, three potential properties are listed (in addition to ease of computation and compression as per Definition 9.1), for an unkeyed hash function h with inputs x, x′ and outputs y, y′. preimage resistance — for essentially all pre-specified outputs, it is computationally infeasible to find any input which hashes to that output, i.e., to find any preimage x′ such that h(x′) = y when given any y for which a corresponding input is not known.12nd-preimage resistance — it is computationally infeasible to find any second input which has the same output as any specified input, i.e., given x,to find a 2nd-preimage x′ ≠ x such that h(x) = h(x′).collision resistance — it is computationally infeasible to find any two distinct inputs x, x′ which hash to the same output, i.e., such that h(x)= h(x′). (Note that here there is free choice of both inputs.)
Design of An Authentication Scheme for Cloud-Based IoT Applications*
Published in IETE Technical Review, 2022
Sampa Sahoo, Shreeya Swagatika Sahoo, Bibhudatta Sahoo, Ashok Kumar Turuk
A one-way hash function is considered as cryptographically secure, which takes an arbitrary length of input and produces a fixed length of the output. The formalization of an adversary's advantage in finding a collision is given as: , where is the advantages of an adversary, is the input pair and are randomly picked by an adversary. A hash function is called collision-resistant if , for any sufficiently small .
Blockchain-assisted data sharing supports deduplication for cloud storage
Published in Connection Science, 2023
Tao Zhang, Chen Wang, Mulmediyage Imantha Udana Chandrasena
It can be found that A has , by verification. It means that and , where . However, hash functions are known to satisfy the collision resistance property. Therefore, the proposed scheme is verifiable.