this post was submitted on 04 Dec 2023
457 points (97.7% liked)

Technology

58744 readers
4331 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
you are viewing a single comment's thread
view the rest of the comments
[–] Overzeetop@sopuli.xyz 8 points 10 months ago (1 children)

More importantly, how long until I can guarantee a 51% chance of solving every bitcoin block?

[–] cyd@lemmy.world 7 points 10 months ago (1 children)

Hash functions are not known to be quantum vulnerable (i.e., there's no known quantum algorithm that provides an exponential speedup, best you can do is to use Grover's algorithm to slightly speed up the brute force search). So maybe never.

[–] threelonmusketeers@sh.itjust.works 1 points 10 months ago (2 children)

Hash functions are not known to be quantum vulnerable

So why don't we use these functions for regular encryption? Or do we?

[–] hansl@lemmy.world 9 points 10 months ago (1 children)

They’re one way functions. Encryption requires decryption, so you cannot lose information.

Hash functions are meant to lose information. They cannot be reversed. What they’re good at is verification; do you have the right password? Do you have a proof that this is your message and not someone else’s?

We already use hash functions where they make sense, but the parent is not entirely right; not all hashes and signatures are equals. Some are very quantum susceptible. Those will likely be broken real soon (think years, not decades). Some are quantum resistant.

[–] threelonmusketeers@sh.itjust.works 1 points 10 months ago

Thanks for the explanation!

[–] Kushan@lemmy.world 5 points 10 months ago (1 children)

Hashing is "one way" and produces a fixed length output. It's useful for things like knowing if data has been modified or in the case of passwords, it's a way to store a value that lets you check a password is correct without storing the password itself.

You cannot "reverse" a hash by design.

Encryption is reversible, you need to be able to get the original data back.

We do use both together in various ways, wtf encrypt data to protect it and then hash the data to make sure it hasn't been modified. They go hand in hand.

[–] threelonmusketeers@sh.itjust.works 1 points 10 months ago

Thanks for the explanation!