Results 71 to 80 of about 2,695,884 (227)
Quantum hashing is maximally secure against classical leakage [PDF]
Cryptographic hash functions are fundamental primitives widely used in practice. For such a function $f:\{0, 1\}^n\to\{0, 1\}^m$, it is nearly impossible for an adversary to produce the hash $f(x)$ without knowing the secret message $x\in\{0, 1\}^n$.
arxiv
How to Formalize Loop Iterations in Cryptographic Protocols Using ProVerif
The formal verification of cryptographic protocols has been extensively studied in recent years. To verify the cryptographic protocol security, formal verification tools consider protocol properties as interactive processes involving a cryptographic ...
Takehiko Mieno+3 more
doaj +1 more source
Comparative Study of Blockchain Hashing Algorithms with a Proposal for HashLEA
Blockchain has several unique features: data integrity, security, privacy, and immutability. For this reason, it is considered one of the most promising new technologies for a wide range of applications.
Abdullah Sevin+1 more
doaj +1 more source
Provably secure keyless hash function uses Random Oracle (RO) or Sponge principles for the design and construction of security-centric hash algorithms. It capitalizes the aforesaid principles to produce outcomes like MD2, MD5, SHA-160, SHA-224/256, SHA ...
P. Karthik, P. Shanthi Bala
doaj
Towards Automated Augmentation and Instrumentation of Legacy Cryptographic Executables: Extended Version [PDF]
Implementation flaws in cryptographic libraries, design flaws in underlying cryptographic primitives, and weaknesses in protocols using both, can all lead to exploitable vulnerabilities in software. Manually fixing such issues is challenging and resource consuming, especially when maintaining legacy software that contains broken or outdated ...
arxiv
Hash Functions and Benchmarks for Resource Constrained Passive Devices: A Preliminary Study [PDF]
Recently, we have witnessed the emergence of intermittently powered computational devices, an early example is the Intel WISP (Wireless Identification and Sensing Platform). How we engineer basic security services to realize mutual authentication, confidentiality and preserve privacy of information collected, stored and transmitted by, and establish ...
arxiv
SHA-1 and the Strict Avalanche Criterion [PDF]
The Strict Avalanche Criterion (SAC) is a measure of both confusion and diffusion, which are key properties of a cryptographic hash function. This work provides a working definition of the SAC, describes an experimental methodology that can be used to statistically evaluate whether a cryptographic hash meets the SAC, and uses this to investigate the ...
arxiv
Abstract This study explores the practical impact of blockchain technology (BCT), which contrasts strongly with literature that has predominantly hypothesised BCT's potential to disrupt accounting practice. We interviewed 44 practitioners and academics with knowledge of BCT across 13 countries and industries.
Musbaudeen Titilope Oladejo+3 more
wiley +1 more source
Aims The COVID‐19 pandemic created unprecedented pressure on healthcare services. This study investigates whether disease‐modifying antirheumatic drug (DMARD) safety monitoring was affected during the COVID‐19 pandemic. Methods A population‐based cohort study was conducted using the OpenSAFELY platform to access electronic health record data from 24.2 ...
Andrew D. Brown+27 more
wiley +1 more source
Mathematical Foundations and Implementation of CONIKS Key Transparency
This research paper explores the CONIKS key management system’s security and efficiency, a system designed to ensure transparency and privacy in cryptographic operations.
Elissa Mollakuqe+2 more
doaj +1 more source