one-way hash function - définition. Qu'est-ce que one-way hash function
Diclib.com
Dictionnaire ChatGPT
Entrez un mot ou une phrase dans n'importe quelle langue 👆
Langue:

Traduction et analyse de mots par intelligence artificielle ChatGPT

Sur cette page, vous pouvez obtenir une analyse détaillée d'un mot ou d'une phrase, réalisée à l'aide de la meilleure technologie d'intelligence artificielle à ce jour:

  • comment le mot est utilisé
  • fréquence d'utilisation
  • il est utilisé plus souvent dans le discours oral ou écrit
  • options de traduction de mots
  • exemples d'utilisation (plusieurs phrases avec traduction)
  • étymologie

Qu'est-ce (qui) est one-way hash function - définition

SPECIAL CLASS OF HASH FUNCTION THAT HAS CERTAIN PROPERTIES WHICH MAKE IT SUITABLE FOR USE IN CRYPTOGRAPHY
Message digest; Cryptographic hash; Cryptographic message digest; One-way hash; Modification Detection Code; Cryptographic hash functions; Hash function (cryptography); One-way hash function; CRHF; Secure hash function; One way encryption; Numerical hash; Cryptograhic hash; Cryptographic hash value; Cryptographic Hash Function; Cryptographic one-way hash function; Message-digest; Message-digest algorithm; Sphincter hash; Terahash; Cryptographic hashing; Wide pipe; Wide pipe hash; Wide pipe design; Wide pipe construction; Wide-pipe; Widepipe; Narrowpipe; Narrow-pipe; Narrow pipe; Applications of cryptographic hash functions; Cryptographic hashes; Hash (cryptography)

one-way hash function         
<algorithm> (Or "message digest function") A {one-way function} which takes a variable-length message and produces a fixed-length hash. Given the hash it is computationally infeasible to find a message with that hash; in fact one can't determine any usable information about a message with that hash, not even a single bit. For some one-way hash functions it's also computationally impossible to determine two messages which produce the same hash. A one-way hash function can be private or public, just like an encryption function. MD5, SHA and Snefru are examples of public one-way hash functions. A public one-way hash function can be used to speed up a public-key digital signature system. Rather than sign a long message, which can take a long time, compute the one-way hash of the message, and sign the hash. {sci.crypt FAQ (ftp://src.doc.ic.ac.uk/usenet/usenet-by-group/sci.crypt/)}. (2001-05-10)
Universal one-way hash function         
TYPE OF UNIVERSAL HASH FUNCTION IN CRYPTOGRAPHY PROPOSED AS AN ALTERNATIVE TO COLLISION-RESISTANT HASH FUNCTIONS
Uowhf; UOWHF; Unversal one-way hash function
In cryptography a universal one-way hash function (UOWHF, often pronounced "woof"), is a type of universal hash function of particular importance to cryptography. UOWHF's are proposed as an alternative to collision-resistant hash functions (CRHFs).
one-way function         
FUNCTION THAT IS EASY TO COMPUTE ON EVERY INPUT, BUT HARD TO INVERT GIVEN THE IMAGE OF A RANDOM INPUT
One way function; One-way permutation; One-way security; Collision-free hash function; One-way functions; One-way encryption
<cryptography, mathematics> A function which is easy to compute but whose inverse is very difficult to compute. Such functions have important applications in cryptography, specifically in public-key cryptography. See also: trapdoor function. (2001-05-10)

Wikipédia

Cryptographic hash function

A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n {\displaystyle n} bits) that has special properties desirable for a cryptographic application:

  • the probability of a particular n {\displaystyle n} -bit output result (hash value) for a random input string ("message") is 2 n {\displaystyle 2^{-n}} (like for any good hash), so the hash value can be used as a representative of the message;
  • finding an input string that matches a given hash value (a pre-image) is unfeasible, unless the value is selected from a known pre-calculated dictionary ("rainbow table"). The resistance to such search is quantified as security strength, a cryptographic hash with n {\displaystyle n} bits of hash value is expected to have a preimage resistance strength of n {\displaystyle n} bits. A second preimage resistance strength, with the same expectations, refers to a similar problem of finding a second message that matches the given hash value when one message is already known;
  • finding any pair of different messages that yield the same hash value (a collision) is also unfeasible, a cryptographic hash is expected to have a collision resistance strength of n / 2 {\displaystyle n/2} bits (lower due to the birthday paradox).

Cryptographic hash functions have many information-security applications, notably in digital signatures, message authentication codes (MACs), and other forms of authentication. They can also be used as ordinary hash functions, to index data in hash tables, for fingerprinting, to detect duplicate data or uniquely identify files, and as checksums to detect accidental data corruption. Indeed, in information-security contexts, cryptographic hash values are sometimes called (digital) fingerprints, checksums, or just hash values, even though all these terms stand for more general functions with rather different properties and purposes.