Score:0

Once a secure hash function built up a (fast) internal hash table, can data to be hashed be different from the data inserted when doing the lookups?

il flag

One experienced user of this forum said: "The key is the input of the hash function to build up a fast internal hash table. The key is hashed again to perform the lookup.".

If I hash a data such as a 262144-bytes seed (as SMhasher does) is passed through a hash function to build up a fast internal hash table, can the secondary lookups include different data such as a counter appended to the seed again? I mean if some bytes can be appended to the seed to be hashed and reuse the same internal hash table again, not having to rebuild it again.

For example:

H(S)...H(01|S)...H(02|S)...H(03|S)...H(03|S)...

H is the hash, S is the seed, 01, 02, 03 the counter, all hashed sequentially. The H(S) hashed first should build the internal hash table for subsequent lookups.

swineone avatar
ru flag
Your question could really use a concrete example of what you're trying or expecting to achieve. Missing that, I can only speak generically: if the question is whether there is a simple relationship between any two inputs (related, as you're suggesting, or not) to a secure hash function, such as SHA-3, then the answer is no.
alpominth avatar
il flag
@swineone I want to know if I could freely use a large seed with a hash function for encryption, hashing a 4096-byte seed and produce a 32-byte output would make the speed of output be terrible slow. Without the need to rebuild the internal hash table of a hash function would make the output be way faster, but as you said "no", I'm giving up that idea. Thanks!
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.