Team:Davidson-Missouri Western/Ideal Hash Function Characteristics

From 2008.igem.org

Revision as of 04:57, 29 October 2008 by Kedavis (Talk | contribs)

Contents

Overview

A cryptographic hash function takes as input a message or document of any size, and returns a fixed length hexadecimal string as output, called the hash value. The hash value is essentially the "signature" of the input document, and can be used to verify that a document has not been tampered with. The hash function should be sensitive to small perturbations in the input message, producing very different hash values for highly similar, but not identical, documents. The following bullet points and images illustrate the characteristics of a cryptographic hash function.

Reduces Text Down for Authentication

Slide01.jpg

Not Reversible - From any given output, it would be virtually impossible to work backwards to get the input.

Each Input Has Exactly One Output - One input will always hash to the same one output.

Arbitrary Input Length and Fixed Output Length

Documents of unlimited length can be hashed and all documents should hash to outputs of equal (brief) length. Enables user to detect authentication quickly and ensures hash values do not give info about length of original document.

At Least One Collision

A collision occurs when two inputs hash to the same output. At least one collision is needed so that each input does not correspond to a unique hash output to assure the function is not reversible.

Minimal Collisions

Although at least one collision is needed, an ideal hash function will equally partition to all possible hash values.

Slide02.jpg

Unpredictable Collisions

If collisions are predictable, patterns that can define the function become apparent. (only secure if it takes more than 280 attempts to deliberately create 2 colliding documents).

Speedy

Tags document in the split-second it's electronically transmitted (Mackenzie) Speed of Spoke Test