I have read some texts about strong collision resistance and weak collision resistance, but I was unable to understand the difference. The only thing I can understand that there
I wrote this answer due to the comment of Alexander; All the definition are copied from; Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance by P. Rogaway and T. Shrimpton.
x'
such that h(x') = y
when given any y for which a corresponding input is not known.x
, to find a 2nd-preimage x' != x
such that h(x) = h(x')
.x
, x'
which hash to the same output, i.e., such that h(x) = h(x')
.Fact 1: Collision resistance implies 2nd-preimage resistance of hash functions.
Fact 2: 2nd-preimage resistance implies preimage resistance.
As Alexander noted, by the pigeonhole principle, when the input space larger than the output space of the hash function the collisions are inevitable.