This article may be too technical for most readers to understand. Please help improve it to make it understandable to non-experts, without removing the technical details. (September 2010) (Learn how and when to remove this message)

Confusing and contradicting[edit]

This article needs to be improved. Here are just a few places where the current article is confusing and contradicting:

That's already wrong. One of the advantages of UOWHF is that they have weaker assumptions than cryptographic hash functions, hence UOWHF need not necessarily be cryptographic hash functions.

Again, wrong. If the hash function is secure then it is only infeasible to find collisions not impossible.

Less secure than what?

This seems to describe a cryptographic hash function. If I understand it correctly, then UOWHFs require some form of 2nd preimage resistance and not collision resistance.

I can't find such a theorem in the papers given as reference.

Again, I can't find any reference for using keys in the definition given by Naor and Yung.

Taken out of context.

Confusing. Why would it be a mistake to design a collision resistant CRHF?

This is unclear, because it is taken out of context.

Again, unclear because the role of the keys has not been specified.

Undefined. What are higher order UOWHFs?

Unclear. Does that mean if UOWHFs exist then a secure signature scheme exists or does it mean that some signature schemes in use today are based on UOWHFs?

85.2.41.214 13:06, 9 July 2007 (UTC)[reply]

Confusing and contradicting, continued[edit]

Used for what?

84.226.6.172 (talk) 17:08, 8 September 2013 (UTC)[reply]