Hacker News new | past | comments | ask | show | jobs | submit login

That analogy presumes that the hash function's output is uniformly random; when you know how to manipulate it s.t. its output is not random, then obviously it doesn't hold.

The question of accidental collisions is still relevant, even with SHA-256, and the answer is still the same: it's so vanishingly improbable that it is assumed to be impossible.




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: