In cryptography, the preimage attack is a classification of attacks on cryptographic hash functions for finding a message that has a specific hash value. A cryptographic hash function should resist attacks on its preimage (message).
In the context of attack, there are two types of preimage resistance:
- preimage resistance: for essentially all pre-specified outputs, it is computationally infeasible to find any input which hashes to that output, i.e., to find any preimage x′ such that h(x′) = y when given any y for which a corresponding input is not known.
- second-preimage resistance: it is computationally infeasible to find any second input which has the same output as any specified input, i.e., given x, to find a 2nd-preimage x' != x such that h(x) = h(x′).
These can be compared with a collision resistance, in which it is computationally infeasible to find any two distinct inputs x, x′ which hash to the same output, i.e., such that h(x) = h(x′).
Collision resistance implies 2nd-preimage resistance of hash functions; and collision resistance does not guarantee preimage resistance.
Read more about Preimage Attack: Applied Preimage Attacks
Famous quotes containing the word attack:
“His spiritual life has been exaggerated by a chronic attack of mental gallstones.”
—Oliver St. John Gogarty (18781957)