Understanding Hash And Cryptography

in Project HOPE3 years ago (edited)

Hello everyone, hope you all are doing good? This is the beginning of an exciting new series, which promises to be informative and also educative, do well to follow all the parts, as you will definitely gain 1 or 2 useful information from the series. In today's article we would be understanding the term Resistance to Collision and Resistance to Preimage.

what-is-hash-function-in-cryptography.jpg

Source

Banner.jpg

Resistance To Collision


Before we can explain what resistance to collision means, let's first understand what collision means. Collusion is one of the property of the cryptograhic hash function which occurs when two different data inputs generates the same output. The chances of collusion happening is very rare, although it has happened in time past on SHA-0 and SHA-1 and it made them lose their reliability, thus, giving rise to SHA-256, which has been proven to be collision resistant for now. So far, I guess you know what Resistance to collision is, but let's say you don't. Resistance to collision is also one of the property of the cryptographic hash function which occurs when two different data inputs does not generate same output i.e the two different data inputs will generate a complete different output. There is a probability that the best collision resistant hash algorithm, which is the SHA-256(Secure Hash Algorithms), may have a collision, but that may most likely happen after billions of years, so in other word, SHA-256 is collision resistant. The main objective of resistance to collision is secure our data from hackers.

Banner.jpg


U9PS0.png

Source

Banner.jpg

Resistance To Preimage


Resistance to preimage is also a property of the cryptographic hash function that makes it very difficult for hackers to find the input that generates the output of a data. I would say it is almost impossible or if not completely impossible to to try and extract the input from a hash output, as this may take a lot of time(maybe thousands of years) and resources to be able to get the exact hash input from a hash output, thus, such a hash function is Preimage Resistant. When someone says a hash function is premimage resistant, just know it will be impossible to get the input data of such hash function from it's output data hash.

Both the resistance to collision and the resistance to premimage, are quite similar because they both ensure that data is safe and secured from hackers. But the difference is that collision resistant ensures that 2 different inputs won't generate the same output while preimage resistant ensures that the input of data can not be gotten from the output data hash.

Banner.jpg

Rosenbaum_CHaB_06.png

Source

Banner.jpg

I hope you all found the article interesting and exciting. Do well to share your thoughts about the article in the comment section below. Thanks.

HNWT6DgoBc14riaEeLCzGYopkqYBKxpGKqfNWfgr368M9Wj16sy9L2FLoMKzyyDvhGzkw7di9PwELb1KmcWjTry3LS37ofeg3FYBxijjJ5BqZCyybeD3nMxmJzA.png

⚫️⚪️⚫️

Thanks For Reading

Till Next Time, Stay Safe

Sort:  

I must say, this is a highly educative and informative piece about hash and cryptography. I have learnt a couple of new things here. Thanks for sharing bro

Thanks for coming around and making such a wonderful contribution @samminator

Coin Marketplace

STEEM 0.19
TRX 0.16
JST 0.030
BTC 65765.48
ETH 2628.78
USDT 1.00
SBD 2.66