computer science, a hash collision or hash clash is when two distinct pieces of data in a hash table share the same hash value. The hash value in this case...
9 KB (1,142 words) - 00:48, 10 June 2025
the given hash value when one message is already known; finding any pair of different messages that yield the same hash value (a collision) is also infeasible:...
49 KB (6,299 words) - 15:10, 30 May 2025
hash map. Most hash table designs employ an imperfect hash function. Hash collisions, where the hash function generates the same index for more than one...
54 KB (6,078 words) - 03:50, 19 June 2025
cryptography, a collision attack on a cryptographic hash tries to find two inputs producing the same hash value, i.e. a hash collision. This is in contrast...
17 KB (2,047 words) - 00:48, 10 June 2025
SHA-1 (redirect from SHA-1 hash)
cryptography, SHA-1 (Secure Hash Algorithm 1) is a hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message digest...
50 KB (5,744 words) - 14:18, 17 March 2025
The Secure Hash Algorithms are a family of cryptographic hash functions published by the National Institute of Standards and Technology (NIST) as a U.S...
3 KB (464 words) - 07:05, 4 October 2024
Preimage attack (redirect from Hash preimage)
be compared with a collision resistance, in which it is computationally infeasible to find any two distinct inputs x, x′ that hash to the same output;...
7 KB (895 words) - 15:44, 13 April 2024
HMAC (redirect from Keyed-Hashing Message Authentication)
cryptography, an HMAC (sometimes expanded as either keyed-hash message authentication code or hash-based message authentication code) is a specific type of...
18 KB (2,316 words) - 18:51, 16 April 2025
In cryptography, collision resistance is a property of cryptographic hash functions: a hash function H is collision-resistant if it is hard to find two...
5 KB (661 words) - 06:57, 29 April 2025
output. The values returned by a hash function are called hash values, hash codes, (hash/message) digests, or simply hashes. The values are usually used to...
50 KB (7,455 words) - 21:00, 27 May 2025
science, a perfect hash function h for a set S is a hash function that maps distinct elements in S to a set of m integers, with no collisions. In mathematical...
23 KB (2,904 words) - 08:37, 11 June 2025
of finding a collision for a hash function, as well as calculating the approximate risk of a hash collision existing within the hashes of a given size...
53 KB (7,117 words) - 20:24, 22 May 2025
Length extension attack (redirect from Hash length extension attack)
calculated as Hash(message ‖ secret), isn't vulnerable to a length extension attack, but is vulnerable to another attack based on a hash collision. The vulnerable...
8 KB (1,082 words) - 12:51, 23 April 2025
possible values of a hash function, with H = 2 l {\textstyle H=2^{l}} . With a birthday attack, it is possible to find a collision of a hash function with 50...
18 KB (2,307 words) - 12:57, 5 June 2025
resistance, collision resistance, and pseudo-randomness. Pre-image resistance: given a hash h, it should be hard to find any message m such that h = hash(m)....
14 KB (1,823 words) - 18:28, 7 January 2025
Merkle tree (redirect from Tiger-Tree Hash)
the above picture hash 0 is the result of hashing the concatenation of hash 0-0 and hash 0-1. That is, hash 0 = hash( hash 0-0 + hash 0-1 ) where "+" denotes...
15 KB (1,822 words) - 16:33, 18 June 2025
hash function such as SHA is collision-resistant only if the entire output is used. If used to generate a small output, such as an index into a hash table...
14 KB (1,342 words) - 17:18, 17 February 2025
Merkle–Damgård construction (redirect from Merkle-Damgard hash function)
construction or Merkle–Damgård hash function is a method of building collision-resistant cryptographic hash functions from collision-resistant one-way compression...
15 KB (1,904 words) - 15:25, 10 January 2025
nearest neighbor search. It differs from conventional hashing techniques in that hash collisions are maximized, not minimized. Alternatively, the technique...
31 KB (4,202 words) - 22:41, 1 June 2025
cryptographic hash function designed by Ross Anderson and Eli Biham in 1995 for efficiency on 64-bit platforms. The size of a Tiger hash value is 192 bits...
9 KB (910 words) - 14:47, 30 September 2023
vulnerable to a collision attack with time complexity of 263.3 compression function evaluations and memory requirements of 252 hash values. This is slightly...
9 KB (1,053 words) - 04:19, 31 December 2024
Open addressing (redirect from Closed hashing)
Open addressing, or closed hashing, is a method of collision resolution in hash tables. With this method a hash collision is resolved by probing, or searching...
9 KB (1,225 words) - 10:26, 16 June 2025
Double hashing is a computer programming technique used in conjunction with open addressing in hash tables to resolve hash collisions, by using a secondary...
9 KB (1,571 words) - 23:37, 31 January 2025
differential cryptanalysis to N-hash, and showed that collisions could be generated faster than by a birthday attack for N-hash variants with even up to 12...
2 KB (213 words) - 21:43, 31 December 2023
SHA-2 (category Cryptographic hash functions)
SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published...
52 KB (4,982 words) - 14:44, 24 May 2025
Cuckoo hashing is a scheme in computer programming for resolving hash collisions of values of hash functions in a table, with worst-case constant lookup...
23 KB (2,591 words) - 09:19, 30 April 2025
Message authentication code (redirect from Keyed hash function)
MAC key, stronger guarantees are needed, akin to collision resistance or preimage security in hash functions. For MACs, these concepts are known as commitment...
16 KB (1,918 words) - 17:55, 22 January 2025