Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  J  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  |  Y  |  Z

Cryptographic hash function

Abbreviations / Acronyms / Synonyms:

Hash function

Definitions:

  

A function on bit strings in which the length of the output is fixed. Approved hash functions (such as those specified in FIPS 180 and FIPS 202) are designed to satisfy the following properties:

1. (One-way) It is computationally infeasible to find any input that maps to any new pre-specified output

2. (Collision-resistant) It is computationally infeasible to find any two distinct inputs that map to the same output.


Sources:
FIPS 186-5 under Hash function

  A function that maps a bit string of arbitrary length to a fixed length bit string and is expected to have the following three properties: 1) Collision resistance (see Collision resistance), 2) Preimage resistance (see Preimage resistance) and 3) Second preimage resistance (see Second preimage resistance). Approved cryptographic hash functions are specified in [FIPS 180-3].
Sources:
NIST SP 800-106

  A function that maps a bit string of arbitrary length to a fixed-length bit string. The function is expected to have the following three properties: 1. Collision resistance (see Collision resistance), 2. Preimage resistance (see Preimage resistance) and 3. Second preimage resistance (see Second preimage resistance). Approved hash functions are specified in [FIPS 180-4].
Sources:
NIST SP 800-107 Rev. 1 under Hash function

  An algorithm that computes a numerical value (called the hash value) on a data file or electronic message that is used to represent that file or message, and depends on the entire contents of the file or message. A hash function can be considered to be a fingerprint of the file or message.
Sources:
NIST SP 800-152 under Hash function

  See Hash function.
Sources:
NIST SP 800-57 Part 1 Rev. 5

  A function that maps a bit string of arbitrary length to a fixed-length bit string. Approved hash functions are expected to satisfy the following properties: 1. One-way: it is computationally infeasible to find any input that maps to any pre-specified output, and 2. Collision resistant: It is computationally infeasible to find any two distinct inputs that map to the same output.
Sources:
NIST SP 800-56B Rev. 2 under Hash function

  A function that maps a bit string of arbitrary length to a fixed-length bit string. Approved hash functions satisfy the following properties: 1. One-way – It is computationally infeasible to find any input that maps to any pre-specified output. 2. Collision resistant – It is computationally infeasible to find any two distinct inputs that map to the same output.
Sources:
NIST SP 800-175B Rev. 1

  See cryptographic hash function.
Sources:
NIST SP 800-175B Rev. 1 under Hash function

  A function that maps a bit string of arbitrary (although bounded) length to a fixed-length bit string. Approved hash functions satisfy the following properties: 1. (One-way) It is computationally infeasible to find any input that maps to any pre-specified output. 2. (Collision-resistant) It is computationally infeasible to find any two distinct inputs that map to the same output.
Sources:
NIST SP 800-57 Part 1 Rev. 5 under Hash function

  

A function that maps a bit string of arbitrary length to a fixed-length bit string. Depending upon the relying application, the security strength that can be supported by a hash function is typically measured by the extent to which it possesses one or more of the following properties

1. (Collision resistance) It is computationally infeasible to find any two distinct inputs that map to the same output.

2. (Preimage resistance) Given a randomly chosen target output, it is computationally infeasible to find any input that maps to that output. (This property is called the one-way property.)

3. (Second preimage resistance) Given one input value, it is computationally infeasible to find a second (distinct) input value that maps to the same output as the first value.

This Recommendation uses the strength of the preimage resistance of a hash function as a contributing factor when determining the security strength provided by a key-derivation method.

Approved hash functions are specified in [FIPS 180] and [FIPS 202].


Sources:
NIST SP 800-56C Rev. 2 under Hash function

  A function that maps a bit string of arbitrary lenth to a fixed-length bit string.
Sources:
NISTIR 8202