Your IP: Unknown · Your Status: ProtectedUnprotectedUnknown

Skip to main content

Cryptographic hash function

Cryptographic hash function

(also CHF)

Cryptographic hash function definition

A cryptographic hash function (CHF) is a hash algorithm that uses a mathematical equation to validate and verify data. It is used across many industries, but is most common in information security.

More specifically, cryptographic hash functions transform a numerical value into another compressed numerical value, which is called a message digest or hash value. This serves to translate various data that have different lengths, i.e., the message, into hashes that have a fixed numerical size.

Additionally, in most cases, the cryptographic hash function makes it so there are no two messages with the same hash value. Also, reliable cryptographic hash function tools can usually hold out against all sorts of attacks made on the hashing equation itself, including side-channel attacks.

See also: hashing, hash function

Cryptographic hash function properties

  • Pre-image resistance makes reversing a hash function difficult and protects against attackers that are trying to find the original data by using hash values.
  • Second pre-image resistance is used to prevent bad actors from switching legitimate values with different ones.
  • Collision resistance, also called a collision-free hash function, is a property that makes it hard to find two different inputs with the same hash values.

Two direct applications of cryptographic hash functions

  • Stores passwords in their hashed forms, which means third parties can only see the hash values even if they access the passwords.
  • Checks the integrity of the data and ensures the user that it is correct.

Further reading

Ultimate digital security