Key Properties of Cryptographic Hash Functions: Collision Resistance

Expanding the concept of second preimage resistance, we generally recognize that any two arbitrary, inputs mapping to the same output is a bad thing.

To prevent this, we need collision resistance.

The technical definition is as follows: given some hash function H, it is computationally difficult to find two different inputs x and y such that H of x equals H of y.

Key Properties of Cryptographic Hash Functions: Avalanche Effect