What are the curly brackets in this cryptographic hash function definition?












4














Reading the Schnorr signature Wikipedia page, I stumbled upon the following statement:




All users agree on a cryptographic hash function $H:{0,1}^*tomathbb{Z}_q$.




What do these curly brackets mean here and how exactly is the hash function's input domain defined? Normally, you can use whatever input you want for a CHF/ PRF.










share|improve this question




















  • 2




    This means that the domain input domain is an unlimited number of input bits that are either 0 or 1 (it's understood in context to refer to binary). Not sure this is really about crypto though. It seems this is just math.
    – forest
    Dec 8 at 13:55












  • @forest I see, should a mod move this to the math SE?
    – Paul Berg
    Dec 8 at 16:21
















4














Reading the Schnorr signature Wikipedia page, I stumbled upon the following statement:




All users agree on a cryptographic hash function $H:{0,1}^*tomathbb{Z}_q$.




What do these curly brackets mean here and how exactly is the hash function's input domain defined? Normally, you can use whatever input you want for a CHF/ PRF.










share|improve this question




















  • 2




    This means that the domain input domain is an unlimited number of input bits that are either 0 or 1 (it's understood in context to refer to binary). Not sure this is really about crypto though. It seems this is just math.
    – forest
    Dec 8 at 13:55












  • @forest I see, should a mod move this to the math SE?
    – Paul Berg
    Dec 8 at 16:21














4












4








4







Reading the Schnorr signature Wikipedia page, I stumbled upon the following statement:




All users agree on a cryptographic hash function $H:{0,1}^*tomathbb{Z}_q$.




What do these curly brackets mean here and how exactly is the hash function's input domain defined? Normally, you can use whatever input you want for a CHF/ PRF.










share|improve this question















Reading the Schnorr signature Wikipedia page, I stumbled upon the following statement:




All users agree on a cryptographic hash function $H:{0,1}^*tomathbb{Z}_q$.




What do these curly brackets mean here and how exactly is the hash function's input domain defined? Normally, you can use whatever input you want for a CHF/ PRF.







notation






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Dec 8 at 16:30

























asked Dec 8 at 13:45









Paul Berg

1407




1407








  • 2




    This means that the domain input domain is an unlimited number of input bits that are either 0 or 1 (it's understood in context to refer to binary). Not sure this is really about crypto though. It seems this is just math.
    – forest
    Dec 8 at 13:55












  • @forest I see, should a mod move this to the math SE?
    – Paul Berg
    Dec 8 at 16:21














  • 2




    This means that the domain input domain is an unlimited number of input bits that are either 0 or 1 (it's understood in context to refer to binary). Not sure this is really about crypto though. It seems this is just math.
    – forest
    Dec 8 at 13:55












  • @forest I see, should a mod move this to the math SE?
    – Paul Berg
    Dec 8 at 16:21








2




2




This means that the domain input domain is an unlimited number of input bits that are either 0 or 1 (it's understood in context to refer to binary). Not sure this is really about crypto though. It seems this is just math.
– forest
Dec 8 at 13:55






This means that the domain input domain is an unlimited number of input bits that are either 0 or 1 (it's understood in context to refer to binary). Not sure this is really about crypto though. It seems this is just math.
– forest
Dec 8 at 13:55














@forest I see, should a mod move this to the math SE?
– Paul Berg
Dec 8 at 16:21




@forest I see, should a mod move this to the math SE?
– Paul Berg
Dec 8 at 16:21










1 Answer
1






active

oldest

votes


















6














This has little to do with cryptography or hash functions. It's slightly abused standard mathematical notation.



${0,1}$ is the set consisting of $0$ and $1$, so the set of all single bits.
For any set $S$, $S^n$ for any natural number $n$ refers to the set of $n$-tuples of Elements from $S$, e.g., $S^2 = S times S$.
So strictly speaking ${0,1}^n$ refers to the set of $n$-tuples of bits, however we generally call these "bitstrings of length $n$".



Finally, ${0,1}^*$ is defined as $${0,1}^*=bigcup_{ninmathbb{N}_0}{0,1}^n.$$ I.e. it refers to the (infinite) set of all finite length bitstrings.






share|improve this answer



















  • 1




    +1 though I would add that this notation is likely borrowed from regular expressions / automata theory where '*' (aka the Kleene star operator) means "Zero or more occurrences of the preceding symbol", and is well-defined over sets in the way you describe.
    – Mike Ounsworth
    Dec 8 at 20:03













Your Answer





StackExchange.ifUsing("editor", function () {
return StackExchange.using("mathjaxEditing", function () {
StackExchange.MarkdownEditor.creationCallbacks.add(function (editor, postfix) {
StackExchange.mathjaxEditing.prepareWmdForMathJax(editor, postfix, [["$", "$"], ["\\(","\\)"]]);
});
});
}, "mathjax-editing");

StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "281"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});

function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: false,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: null,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
noCode: true, onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});


}
});














draft saved

draft discarded


















StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f64669%2fwhat-are-the-curly-brackets-in-this-cryptographic-hash-function-definition%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown

























1 Answer
1






active

oldest

votes








1 Answer
1






active

oldest

votes









active

oldest

votes






active

oldest

votes









6














This has little to do with cryptography or hash functions. It's slightly abused standard mathematical notation.



${0,1}$ is the set consisting of $0$ and $1$, so the set of all single bits.
For any set $S$, $S^n$ for any natural number $n$ refers to the set of $n$-tuples of Elements from $S$, e.g., $S^2 = S times S$.
So strictly speaking ${0,1}^n$ refers to the set of $n$-tuples of bits, however we generally call these "bitstrings of length $n$".



Finally, ${0,1}^*$ is defined as $${0,1}^*=bigcup_{ninmathbb{N}_0}{0,1}^n.$$ I.e. it refers to the (infinite) set of all finite length bitstrings.






share|improve this answer



















  • 1




    +1 though I would add that this notation is likely borrowed from regular expressions / automata theory where '*' (aka the Kleene star operator) means "Zero or more occurrences of the preceding symbol", and is well-defined over sets in the way you describe.
    – Mike Ounsworth
    Dec 8 at 20:03


















6














This has little to do with cryptography or hash functions. It's slightly abused standard mathematical notation.



${0,1}$ is the set consisting of $0$ and $1$, so the set of all single bits.
For any set $S$, $S^n$ for any natural number $n$ refers to the set of $n$-tuples of Elements from $S$, e.g., $S^2 = S times S$.
So strictly speaking ${0,1}^n$ refers to the set of $n$-tuples of bits, however we generally call these "bitstrings of length $n$".



Finally, ${0,1}^*$ is defined as $${0,1}^*=bigcup_{ninmathbb{N}_0}{0,1}^n.$$ I.e. it refers to the (infinite) set of all finite length bitstrings.






share|improve this answer



















  • 1




    +1 though I would add that this notation is likely borrowed from regular expressions / automata theory where '*' (aka the Kleene star operator) means "Zero or more occurrences of the preceding symbol", and is well-defined over sets in the way you describe.
    – Mike Ounsworth
    Dec 8 at 20:03
















6












6








6






This has little to do with cryptography or hash functions. It's slightly abused standard mathematical notation.



${0,1}$ is the set consisting of $0$ and $1$, so the set of all single bits.
For any set $S$, $S^n$ for any natural number $n$ refers to the set of $n$-tuples of Elements from $S$, e.g., $S^2 = S times S$.
So strictly speaking ${0,1}^n$ refers to the set of $n$-tuples of bits, however we generally call these "bitstrings of length $n$".



Finally, ${0,1}^*$ is defined as $${0,1}^*=bigcup_{ninmathbb{N}_0}{0,1}^n.$$ I.e. it refers to the (infinite) set of all finite length bitstrings.






share|improve this answer














This has little to do with cryptography or hash functions. It's slightly abused standard mathematical notation.



${0,1}$ is the set consisting of $0$ and $1$, so the set of all single bits.
For any set $S$, $S^n$ for any natural number $n$ refers to the set of $n$-tuples of Elements from $S$, e.g., $S^2 = S times S$.
So strictly speaking ${0,1}^n$ refers to the set of $n$-tuples of bits, however we generally call these "bitstrings of length $n$".



Finally, ${0,1}^*$ is defined as $${0,1}^*=bigcup_{ninmathbb{N}_0}{0,1}^n.$$ I.e. it refers to the (infinite) set of all finite length bitstrings.







share|improve this answer














share|improve this answer



share|improve this answer








edited Dec 8 at 16:22

























answered Dec 8 at 13:57









Maeher

3,49211730




3,49211730








  • 1




    +1 though I would add that this notation is likely borrowed from regular expressions / automata theory where '*' (aka the Kleene star operator) means "Zero or more occurrences of the preceding symbol", and is well-defined over sets in the way you describe.
    – Mike Ounsworth
    Dec 8 at 20:03
















  • 1




    +1 though I would add that this notation is likely borrowed from regular expressions / automata theory where '*' (aka the Kleene star operator) means "Zero or more occurrences of the preceding symbol", and is well-defined over sets in the way you describe.
    – Mike Ounsworth
    Dec 8 at 20:03










1




1




+1 though I would add that this notation is likely borrowed from regular expressions / automata theory where '*' (aka the Kleene star operator) means "Zero or more occurrences of the preceding symbol", and is well-defined over sets in the way you describe.
– Mike Ounsworth
Dec 8 at 20:03






+1 though I would add that this notation is likely borrowed from regular expressions / automata theory where '*' (aka the Kleene star operator) means "Zero or more occurrences of the preceding symbol", and is well-defined over sets in the way you describe.
– Mike Ounsworth
Dec 8 at 20:03




















draft saved

draft discarded




















































Thanks for contributing an answer to Cryptography Stack Exchange!


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


Use MathJax to format equations. MathJax reference.


To learn more, see our tips on writing great answers.





Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


Please pay close attention to the following guidance:


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f64669%2fwhat-are-the-curly-brackets-in-this-cryptographic-hash-function-definition%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

If I really need a card on my start hand, how many mulligans make sense? [duplicate]

Alcedinidae

Can an atomic nucleus contain both particles and antiparticles? [duplicate]