Results 211 to 220 of about 70,639 (257)

Blockchain in Critical Care. [PDF]

open access: yesIndian J Crit Care Med
Gondode P   +5 more
europepmc   +1 more source

Determining Minimum Hash Width for Hash Chains

Proceedings of the Third Central European Cybersecurity Conference, 2019
Cryptographic hash functions are used in authentication, and repeated application in hash chains is used in communication protocols. In embedded devices, the width of hash values and the associated effort to evaluate the hash function is crucial, and hence the hash values should be as short as possible but should still be sufficient to guarantee the ...
Martin Dietzfelbinger, Jörg Keller
openaire   +1 more source

On Fast Verification of Hash Chains

IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2010
A hash chain H for a hash function hash(·) is a sequence of hash values 〈xn, xn−1,..., x0 〉, where x0 is a secret value, xi is generated by xi=hash(xi−1) for 1≤i≤n, and xn is a public value. Hash values of H are disclosed gradually from xn−1 to x0. The correctness of a disclosed hash value xi can be verified by checking the equation $x_n \stackrel{?}{=}
Dae Hyun Yum   +3 more
openaire   +3 more sources

Divisible Blind Signatures based on Hash Chains

International Journal of Computers and Applications, 2004
AbstractThis article presents an efficient divisible blind signature scheme that makes it possible to divide a blind signature with a specified value into a sequence of subsignatures with smaller values for a sequence of different designated verifications.
Fan, C. I., Lei, C. L.
openaire   +1 more source

IJTAG Integrity Checking with Chained Hashing

2018 IEEE International Test Conference (ITC), 2018
The JTAG port is a well-known vector for attacks that attempt to gain access to a chip’s internal circuitry. Such attacks may modify or extract proprietary data and can lead to misconfigured chips and IP theft. This paper uses a hash-based signature created through the history of the data shifted into and out of a device via IJTAG to provide a measure ...
Senwen Kan, Jennifer Dworak
openaire   +1 more source

Hash Function Vulnerability Index and Hash Chain Attacks

2007 3rd IEEE Workshop on Secure Network Protocols, 2007
A hash chain is constructed by repeated hashing from an initial value. While it finds applications for network protocol design it also poses threats to hash function one-way and collision-free properties. We investigate the complexity of breaking hash function security properties by hash chain attacks using probabilistic algorithms.
openaire   +1 more source

Hash chains with diminishing ranges for sensors

International Journal of High Performance Computing and Networking, 2004
Sensors and other constrained devices periodically transmit small information packets motivating the study of hash chains with small domains and ranges. Hash chain based protocols use deferred disclosure and it is often assumed their hash functions are one-way, thus essentially unbreakable.
P.G. Bradford, O.V. Gavrylyako
openaire   +1 more source

Foundations of security for hash chains in ad hoc networks

23rd International Conference on Distributed Computing Systems Workshops, 2003. Proceedings., 2004
Nodes in ad hoc networks generally transmit data at regular intervals over long periods of time. Recently, ad hoc network nodes have been built that run on little power and have very limited memory. Authentication is a significant challenge in ad hoc networks, even without considering size and power constraints.
Phillip G. Bradford, Olga V. Gavrylyako
openaire   +1 more source

Home - About - Disclaimer - Privacy