Difference between revisions of "Cryptographic Checksum"

From Clinfowiki
Jump to: navigation, search
(Created page with "Cryptographic checksum is a value (shortly, checksum) that formed mathematically and assigned to a file to validate the file against modification or interference and to verify...")
 
 
(One intermediate revision by one user not shown)
Line 1: Line 1:
Cryptographic checksum is a value (shortly, checksum) that formed mathematically and assigned to a file to validate the file against modification or interference and to verify that the data contained in the file has not been maliciously or mistakenly changed. Cryptographic checksums are used in data transmission and data storage. <ref name="Rouse-Checksum">Rouse, Margaret. Cryptographic Checksum http://searchsecurity.techtarget.com/definition/cryptographic-checksum</ref>
+
A cryptographic checksum is used to verify that digital information has not been altered.  It is especially important for assuring that data were not corrupted or altered during transport and for authenticating data such as digital signatures and passwords. <ref>http://oxfordindex.oup.com/view/10.1093/oi/authority.20110803095651597</ref>  The checksum may also be referred to as a hash.  The hash is created by applying an algorithm to the original data that creates a mathematical value of a fixed size.  The original data will always create the same hash (ie, the same value) but it is practically impossible to reverse engineer the hash to determine the exact contents of the original data. <ref>http://en.wikipedia.org/wiki/Hash_function</ref> Any change in the original data will generate a different hash (ie, a different checksum). Checksums can be used when transporting messages.  A message is sent with a checksum.  The receiving computer also computes the checksum, which should match the checksum sent with the original message.  Theoretically, any change in the data would generate a different checksum and the verification step performed by the receiving computer would produce a different checksum, indicating the data were corrupt or altered.<ref>http://en.wikipedia.org/wiki/Cryptographic_hash_function</ref>
  
They can be created by performing a complicated series of cryptographic algorithm (which is a mathematical operation) that converts the data into a fixed string of digits called a hash value. This string of values should be unique when any other dissimilar value hashed by same method of encryption. Consequently, no other string should be able to generate the same value. In fact, without knowing the knowledge of cryptography algorithm which has used to create the hash value, it should be impossible to decipher the hashed value to the original value of text.
 
  
 
The ideal cryptographic hash function has four main properties:
 
The ideal cryptographic hash function has four main properties:
* it is easy to compute the hash value for any given message
+
* It is easy to compute the hash value for any given message
* it is infeasible to generate a message from its hash
+
* It is infeasible to generate a message from its hash
* it is infeasible to modify a message without changing the hash
+
* It is infeasible to modify a message without changing the hash
* it is infeasible to find two different messages with the same hash. <ref name="Schneier-2004">Schneier, Bruce. Cryptanalysis of MD5 and SHA: Time for a New Standard. Computerworld. https://www.schneier.com/essays/archives/2004/08/cryptanalysis_of_md5.html</ref>
+
* It is infeasible to find two different messages with the same hash. <ref name="Schneier-2004">Schneier, Bruce. Cryptanalysis of MD5 and SHA: Time for a New Standard. Computerworld. https://www.schneier.com/essays/archives/2004/08/cryptanalysis_of_md5.html</ref>
  
 
= Degree of Difficulty =
 
= Degree of Difficulty =

Latest revision as of 03:13, 9 April 2015

A cryptographic checksum is used to verify that digital information has not been altered. It is especially important for assuring that data were not corrupted or altered during transport and for authenticating data such as digital signatures and passwords. [1] The checksum may also be referred to as a hash. The hash is created by applying an algorithm to the original data that creates a mathematical value of a fixed size. The original data will always create the same hash (ie, the same value) but it is practically impossible to reverse engineer the hash to determine the exact contents of the original data. [2] Any change in the original data will generate a different hash (ie, a different checksum). Checksums can be used when transporting messages. A message is sent with a checksum. The receiving computer also computes the checksum, which should match the checksum sent with the original message. Theoretically, any change in the data would generate a different checksum and the verification step performed by the receiving computer would produce a different checksum, indicating the data were corrupt or altered.[3]


The ideal cryptographic hash function has four main properties:

  • It is easy to compute the hash value for any given message
  • It is infeasible to generate a message from its hash
  • It is infeasible to modify a message without changing the hash
  • It is infeasible to find two different messages with the same hash. [4]

Degree of Difficulty

In cryptographic practice, “difficult” generally means “almost certainly beyond the reach of any adversary who must be prevented from breaking the system for as long as the security of the system is deemed important”. The meaning of the term is therefore somewhat dependent on the application, since the effort that a malicious agent may put into the task is usually proportional to his expected gain. However, since the needed effort usually grows very quickly with the digest length, even a thousand-fold advantage in processing power can be neutralized by adding a few dozen bits to the latter.

References

  1. http://oxfordindex.oup.com/view/10.1093/oi/authority.20110803095651597
  2. http://en.wikipedia.org/wiki/Hash_function
  3. http://en.wikipedia.org/wiki/Cryptographic_hash_function
  4. Schneier, Bruce. Cryptanalysis of MD5 and SHA: Time for a New Standard. Computerworld. https://www.schneier.com/essays/archives/2004/08/cryptanalysis_of_md5.html