cryptographic hash function
Recently Published Documents


TOTAL DOCUMENTS

71
(FIVE YEARS 22)

H-INDEX

8
(FIVE YEARS 2)

2021 ◽  
Vol 30 (3) ◽  
pp. 375-390
Author(s):  
Rade Vuckovac ◽  

A puzzle lies behind password authentication (PA) and blockchain proof of work (PoW). A cryptographic hash function is commonly used to implement them. The potential problem with secure hash functions is their complexity and rigidity. We explore the use of complex systems constructs such as a cellular automaton (CA) to provide puzzle functionality. The analysis shows that computational irreducibility and sensitivity to initial state phenomena are enough to create simple puzzle systems that can be used for PA and PoW. Moreover, we present puzzle schemata using CA and n-body problems.


Author(s):  
Dhanalakshmi Senthilkumar

Blockchain has been created in the process of development in bitcoin. It's a singly linked list of block, with each block containing a number of transactions and each list in the blocks using with cryptographic functions. The cryptographic hash function contains the hash of the previous block, timestamp, and transaction ID. Blockchain services include the authentication, confidentiality, integrity, data and resource provenance, and privacy and access control lists technologies. The authentication provider authenticates decentralized database with transactions in private-public key pair. This key-pair is used in the transport layer security with the entire network. The network legitimizes the transaction after that and adds the transaction to the blockchain. A sequence of blocks in blockchain holds the complete record of transactions like a public ledger. The integrity data written in the blockchain cannot be altered subsequently. By limiting access to the information in confidentiality, only authorized users can access the information, so that information is also protected.


2021 ◽  
Vol 143 (1) ◽  
pp. 247-259
Author(s):  
Y.N. Seitkulov ◽  
◽  
R.M. Ospanov ◽  
B.B. Yergaliyeva ◽  
◽  
...  

Author(s):  
Dr. D. Hema Latha ◽  
Azmath Mubeen ◽  
Dr. D. Rama Krishna Reddy

Secure secret password storage is an essential perspective in frameworks dependent on secret phrase Substantiation method, which is as yet the most broadly utilized Substantiation confirmation procedure, in spite of its some security imperfections. In this paper, a secret key Substantiation architecture structure is implemented that is intended for secure secret password storage and could be effectively incorporated into existing authentication frameworks. In this framework first the plain password which is received from the customer is given to cryptographic hash component for SHA-256 cryptographic process. After this, the hashed secret password is changed over into a negative secret password phrase. At last, the negative password is encoded/encrypted into an Encrypted Negative Password (ENP) utilizing a symmetric-key computation using for example, AES, and additionally to improve security, multi-repeated encryption could be utilized. The cryptographic hash function and symmetric encryption make it hard to break passwords from ENPs. Also, it provides lots of comparing ENPs for a given plain password, which makes pre-calculation intrusions (e.g., and rainbow table intrusion and query table attacks) infeasible. The complex calculations and comparisons of the algorithm provide good resistance towards intrusions and also provide stronger password protection. The proposed and implemented mechanism for Password Substantiation with Negative Password Encryption is a good secured password protection mechanism that merges cryptographic hash function, the negative password and the symmetric-key algorithm, without the requirement for extra data from the plain password.


2020 ◽  
Vol 3 (2) ◽  
pp. 182-186
Author(s):  
Lisnayani Silalahi ◽  
Anita Sindar

Data security and confidentiality is currently a very important issue and continues to grow. Several cases concerning data security are now a job that requires handling and security costs that are so large. To maintain the security and confidentiality of messages, data, or information so that no one can read or understand it, except for the rightful recipients, a data security system application with an encryption method using an algorithm is designed. The SHA-1 cryptographic hash function that takes input and produces a 160-bit hash value which is known as the message iteration is usually rendered as a 40-digit long hexadecimal number.


Author(s):  
Ethan Heilman ◽  
Neha Narula ◽  
Garrett Tanzer ◽  
James Lovejoy ◽  
Michael Colavita ◽  
...  

We present attacks on the cryptography formerly used in the IOTA blockchain, including under certain conditions the ability to forge signatures. We developed practical attacks on IOTA’s cryptographic hash function Curl-P-27, allowing us to quickly generate short colliding messages. These collisions work even for messages of the same length. Exploiting these weaknesses in Curl-P-27, we broke the EUCMA security of the former IOTA Signature Scheme (ISS). Finally, we show that in a chosen-message setting we could forge signatures and multi-signatures of valid spending transactions (called bundles in IOTA).


Sign in / Sign up

Export Citation Format

Share Document