top of page
Haimin Zhang

Cryptographic hash function what are they?

Updated: Mar 5, 2020

By Lumai Mubanga. mlumai@gmail.com



Cryptocurrency is built on the premise that it is extremely difficult to trust governments and financial institutions to handle transactions and user privacy to reasonable levels. The push for an autonomous system managed by mathematical and computer science functions resulted in the creation of the first successful Cryptocurrency – Bitcoins. Users had to fully trust in maths, cryptography and logic. But how would a trustless system operate? In a system, where every user keeps a copy of the block of transactions, what would prevent certain ones from modifying or replacing it? How will the system ascertain that any updates made are effected in every block throughout the network?


The answer lies in identifying a source of standardized randomness. This will be used to design a tamper evidence database. Tamper evidence in cryptocurrencies means that, although information can be tampered with, it will still be obvious that there has been some manipulation of some kind on the information. This led to the birth of Cryptographic Hash Functions.


A cryptographic Hash function is a hash function, which takes an input or message and turns a fixed-size string of a byte – (simple.wikipedia.org). The string is what is known as the Hash value or message. The main function of cryptographic hash functions is to secure the integrity of information in a trustless network managed by logic and mathematics. It is designed to ensure trust in communication by all users in the network who keep a copy of the block database.


This may be compared to human fingerprints. Each person has a unique figure print, which is difficult to predict and forge. It is used as a unique identifier. Figure prints are like standard randomness, difficult to guess and implement. If someone changes the figure print, he or she changes the identity. Similarly, users in the network should not be able to guess the data that produced a digital signature or figure print. Doing so would breed mistrust and inconsistencies in the blockchain system.


Hence, cryptographic hash functions are like a one-way function that takes in one input and produce a pseudorandom output. This function always produces an output message of given file size. This out t is sometimes called the output and the input as the pre-image. Cryptographic hash functions differ from regular hash functions in that they are built for security, but for convenience, we will now refer to cryptographic hash functions as hash functions.


It is this uniqueness of this generated unique identifier that prevents some from modifying or replacing block transactions. This temper proof system has promoted a lot of trust and confidence among many cryptocurrency users.

10 views0 comments

Recent Posts

See All

Comentarios


bottom of page