Score:1

Is a single 256 bits hash table in which the digests are from mixed cryptographic hashing algorithms still considered collision resistant?

aw flag

Consider a single hash table containing digests from about 10 different 256 bits cryptographic hashing functions, like SHA256, SHA3, KECCACK256, BLAKE2, BLAKE3, etc...

Is such table still considered collision resistant?

I am inclined to think so, but I might be missing something.

Score:1
ng flag

Yes, we can expect that mixing different unbroken and standard 256-bit cryptographic hashes like the ones cited is about as collision-resistant as the weakest of the hashes, that is practically collision-resistant.

The restriction to standard hashes is necessary to repel hashes specially crafted to allow a collision; like e.g. $H(M)=\operatorname{RIPEMD-256}(M)\oplus\bigl(\operatorname{RIPEMD-256}(\mathtt{‘foo’})\oplus\operatorname{SHA-256}(\mathtt{‘bar’})\bigr)$, which is such that $H(\mathtt{‘foo’})=\operatorname{SHA-256}(\mathtt{‘bar’})$.

Argument: it's reasonable to assume that for a given hash algorithm, the output of another not-too-closely-related† hash algorithm behaves as a random value. Colliding with that would be a (first) preimage attack, something that even broken hashes tend to prevent (e.g. MD5 is still practically preimage resistant). Therefore, the only attacks to fear are collisions among hash values for the same hash algorithm, and by definition any unbroken hash resists that.


† As an example: if the definition of one hash includes a constant near the output that's determined from the result of another hash, they are much-too-closely-related.

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.