Key Properties of Cryptographic Hash Functions: Second Preimage Resistance

Next, we want to make sure that no one can steal fingerprints.

If someone else can generate my fingerprint with a different input, then no one can tell who originally made the fingerprint.

To make sure this doesn’t happen, we need what’s known as second preimage resistance.

The technical definition is as follows: given some hash function H and some output H of x, it is computationally difficult to find a different input x’ such that H of x equals H of x’.

Key Properties of Cryptographic Hash Functions: Collision Resistance