SHA-256, or Secure Hash Algorithm 256. Btc wasn’t the first proof of work system, and the answer to a question I see here too often.

Originally published in 2001, SHA-256 was developed by the US Government’s National Security Agency (NSA). What is SHA-256 used for? This algorithm is commonly used in SSL certificates for websites and in the DKIM message signing standard for email clients.

SHA-256 is a popular hashing algorithm used in Bitcoin encryption, first introduced when the network launched in 2009. Since then, SHA-256 has been adopted by a number of different blockchain projects, including several coins created from forks of the original Bitcoin source code. Among the top three SHA-256 blockchain projects by market capitalizationβ€” Bitcoin (BTC), Bitcoin Cash (BCH), and Bitcoin Satoshi’s Vision (BSV).

SHA-256 was the first hashing algorithm used for verifying transactions on a blockchain network via a Proof of Work consensus mechanism. It’s important to note that Bitcoin wasn’t actually the first Proof of Work system. HashCash, a Proof of Work algorithm invented in 1997, is widely considered to be the first implementation. Satoshi Nakamoto cited HashCash as an influence for the Bitcoin network in the white paper: β€œTo implement a distributed timestamp server on a peer-to-peer basis, we will need to use a proof-of-work system similar to Adam Back's Hashcash.”

Can SHA 256 be cracked? I suppose you mean pre-image attack, i.e. given some hash value H we want to obtain such text T that SHA-256(T) = H. Assume a brute-force algorithm that iterates over all the possible 256-bit lines (that won’t actually guarantee the success, but most of the time that will be enough). So we need to process 2 ^ 256 variants of 256-bit string, which is roughly 3.2 * 10^79 bits. Assume we’ve got full access to the best machine (according to TOP500 List - June 2019) - IBM Summit. It has about 2.5 millions of IBM POWER9 cpus and (according to User’s Manual) every such unit can hash 3.7 Gb of data every second, which means the whole cluster at best can process about 3.7 * 10 ^ 9 * 2.5 * 10 ^ 6 = 9.25 * 10 ^ 15 bits of data every second. So we need at least 3.5 * 10 ^ 63 seconds = 1.1 * 10 ^ 57 years. Which is much more then the Earth exists. And here I haven’t touched problems of memory bandwidth, storage etc. There are more intelligent ways to find a pre-image but even those methods don’t give you a possibility to solve the problem in a reasonable time.

πŸ‘︎ 9
πŸ’¬︎
πŸ‘€︎ u/TakingChances01
πŸ“…︎ Aug 21 2021
🚨︎ report
MD5 - A completely broken secure hash algorithm youtu.be/HWpaz5XsECc
πŸ‘︎ 3
πŸ’¬︎
πŸ‘€︎ u/mCodingLLC
πŸ“…︎ Jul 03 2021
🚨︎ report
crypto-lite Gem - cryptographic secure hash functions and public key signature algorithms made easy (incl. sha256, rsa, etc.) github.com/rubycoco/block…
πŸ‘︎ 5
πŸ’¬︎
πŸ‘€︎ u/geraldbauer
πŸ“…︎ Jan 14 2021
🚨︎ report
The Ethernity CLOUD architecture is designed to favor the most secure encryption and hashing algorithms while keeping the overhead low to prevent performance drops.

https://preview.redd.it/qn9vynb6yd281.jpg?width=1200&format=pjpg&auto=webp&s=a2f03c2fde0f9bc6c22c1348961aa336192c748f

The Ethernity CLOUD architecture is designed to favor the most secure encryption and hashing algorithms while keeping the overhead low to prevent performance drops. This section covers encryption of data on the blockchain, encryption of data in transit, and encryption of data at rest. #Crypto #blockchain #cryptocurrency #cloud #decentralized #altcoin #confidentiality #privacy #token #coin

Website : https://ethernity.cloud/

Facebook : https://www.facebook.com/Ethernity.cloud/

Twitter : https://twitter.com/ethernity_cloud

Instagram : https://www.instagram.com/ethernity.cloud/

Linkedin : https://www.linkedin.com/company/ethernitycloud

Discord : https://discord.gg/W74JcFPGcb

Telegram : https://t.me/ethernitycloud

πŸ‘︎ 24
πŸ’¬︎
πŸ‘€︎ u/hanafizoon
πŸ“…︎ Nov 28 2021
🚨︎ report
How secure is Conway's Game of Life as a hash algorithm?

Conway's Game of Life is very much like a hash algorithm, in that any given output can be produced by many inputs. You could create a Life grid based on, say, a password, and step it forward by a couple million generations. This would generate a "hash" that could be used to verify the password.

Obviously Life isn't designed as a hash algorithm, much less a cryptographically strong one. But reversing Life is a hard task. Are there any simple flaws that prevent it from being used as a secure hash (purely for fun, of course)? Easy glider synthesis is the first one that comes to mind. I don't know if that's enough to cheaply generate hash collisions.

Even in the case where there are no shortcuts to generating collisions, there is still the problem of computational power. A good secure hash takes just as long to brute-force test one password as it does to verify the correct password. I imagine Life allows many ways to shortcut brute-forcing by terminating early. I can think of a few: Checking for escaping spaceships or lack thereof; Stable patterns. In real life security, a hash algorithm that takes one second to check a password makes for exceptional security. Does anyone know roughly how much computation would be required for similar levels of security using Life? I suspect it's a lot more.

Is there anything published on this topic? Google wasn't too helpful.

πŸ‘︎ 109
πŸ’¬︎
πŸ‘€︎ u/kendfrey
πŸ“…︎ Nov 23 2016
🚨︎ report
How secure are the standard hash function that comes with some languages? Can't the hackers just read the source code and find out how the algorithms work?

For instance MD5 in c# or SHA-256 in java?

Have they always worked the same? Or are they updated from time to time? Can't someone just read the source files of these functions and then see how they work? Or am i missing something?

πŸ‘︎ 8
πŸ’¬︎
πŸ‘€︎ u/minegen88
πŸ“…︎ Apr 05 2016
🚨︎ report
SHA-3 secure hash algorithm beats 63 contenders to become NIST's next-generation cryptographic standard. informationweek.com/secur…
πŸ‘︎ 45
πŸ’¬︎
πŸ‘€︎ u/bslade
πŸ“…︎ Oct 05 2012
🚨︎ report
Why do the same gpus on the same rig mining on the same algorithm have different hash-rates?
πŸ‘︎ 5
πŸ’¬︎
πŸ‘€︎ u/jershhart
πŸ“…︎ Jan 08 2022
🚨︎ report
NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition nist.gov/itl/csd/sha-1002…
πŸ‘︎ 6
πŸ’¬︎
πŸ‘€︎ u/quequero
πŸ“…︎ Oct 02 2012
🚨︎ report
NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition nist.gov/itl/csd/sha-1002…
πŸ‘︎ 3
πŸ’¬︎
πŸ‘€︎ u/jdmulloy
πŸ“…︎ Oct 03 2012
🚨︎ report
NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition nist.gov/itl/csd/sha-1002…
πŸ‘︎ 3
πŸ’¬︎
πŸ‘€︎ u/mosstacean
πŸ“…︎ Oct 03 2012
🚨︎ report
SHA-3 Secure Hash Algorithm: New Face Of Crypto informationweek.com/secur…
πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/FromUndeclared
πŸ“…︎ Oct 05 2012
🚨︎ report
New #Bitcoin Hash Rate All Time High. The network has never been more secure
πŸ‘︎ 230
πŸ’¬︎
πŸ‘€︎ u/JoinUpp
πŸ“…︎ Dec 11 2021
🚨︎ report
I'm making a web app and I'm hashing the passwords with a salted bcrypt after that I hash the hashed value with md5 then store it in my DB. Do you guys think this is secure or do you have any recommendations?

My thought is that even if the DB leaked and even if they got the salt by hacking into the server they would still have to deal with the md5 they wouldn't be able to decode it without knowing the original value is because first, they would have the guess the md5 hashed value that bcrypt generated then decode it with the salt.

What do you guys think? I hope that hacking won't be an issue though as my production environment will be locked down pretty well.

πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/thesonyman101
πŸ“…︎ Dec 20 2021
🚨︎ report
How does Bitwarden guard against pass the hash MTM attacks? Will Bitwarden implement Secure Remote Protocol?

As we know from the whitepaper, Bitwarden is passing hashes of the master password over the network for authentication. There's a good write up on intercepting pass-the-hash attacks. 1password uses SRP or Secure Remote Protocol to guard against such MITM attacks (here's how). Will Bitwarden implement Secure Remote Protocol to protect data in transit? Github discussions seem to be closed on the topic.

πŸ‘︎ 18
πŸ’¬︎
πŸ‘€︎ u/loviyefid
πŸ“…︎ Dec 21 2021
🚨︎ report
Excavator benchmark is always double the hash of every other benchmark, but when used it's the same or even less than other algorithms

Hi, I have a 1070 and am doing very casual mining. I was benchmarking NBMiner, Excavator, and GMiner and I can't help but notice that twice now will it say my Excavator has is 29MH or 39MH but when it's actually mining, it produces the normal 20MH.

πŸ‘︎ 4
πŸ’¬︎
πŸ‘€︎ u/iZeusHD
πŸ“…︎ Dec 10 2021
🚨︎ report
Nicholas Weaver (@ncweaver): Ohohohoh... Apple's system is really clever, and apart from that it is privacy sensitive mass surveillance, it is really robust. It consists of two pieces: a hash algorithm and a matching process. Both are nifty, and need a bit of study, but 1st impressions... threadreaderapp.com/threa…
πŸ‘︎ 128
πŸ’¬︎
πŸ“…︎ Aug 06 2021
🚨︎ report
Blog: Mechanics of Password Security, Hash Algorithms, and Password Attacks

Hello, everyone.

I've recently started my site where I link resources and write-ups on cybersecurity, networking, and other general areas of technology.

I've just finished writing a page on the mechanics of password security that discusses the concepts and processes behind secure data storage, password cracking, hash algorithms, and other information that can help some obtain a better understanding of how passwords are transmitted, stored, cracked, and can be made stronger.

It is a pretty beginner-friendly page that discusses from point A to B, so if anyone wants to refine their knowledge on data security, you may find some useful info in my words.

As a note, aside from the specifics, all of my blogs are written from my head. If I miss something or get something incorrect, don't hesitate to leave feedback and I will gladly discuss with you and correct if necessary. Also, if you find a typo, let me know; I hate typos.

You can find the post here.

πŸ‘︎ 4
πŸ’¬︎
πŸ‘€︎ u/defect1v3
πŸ“…︎ Sep 08 2020
🚨︎ report
One of the ideas which stuck with me is hashing and its power to verify the integrity of data securely. It inspired this visualization project entitled Cloud Hashes. Since Bitcoin uses the SHA-256 algorithm, my artwork visualizes and references many elements of this hash function. citadel21.com/bitcoin-has…
πŸ‘︎ 7
πŸ’¬︎
πŸ‘€︎ u/therealhodlonaut
πŸ“…︎ Jun 26 2020
🚨︎ report
Faireum Fun Fact: Do you know that combined with the block hash & zero-knowledge proofs, it is impossible to deduce or predict Faireum random number generator by using an inverse? We refer this algorithm as Zero Random Algorithm (ZRA) That's why Faireum's platform is secured :)

@Faireumofficial adlı kişinin Tweetine gâz at: https://twitter.com/Faireumofficial/status/1130397660559450112?s=09

πŸ‘︎ 15
πŸ’¬︎
πŸ‘€︎ u/exturuder
πŸ“…︎ May 20 2019
🚨︎ report
Can a password hash be reversed if you know the hashing algorithm?

Let's use clock arithmetic and pretend our hashing function is f(x)=5*x. If we want to generate a hash for 5. f(5)=25, and the hash we have would be 3. With enough computing power, I assume that we could attempt to reverse the hashing algorithm until we get the original value, right? Thanks for your input!

πŸ‘︎ 119
πŸ’¬︎
πŸ‘€︎ u/280-Z
πŸ“…︎ Aug 19 2021
🚨︎ report
Consistent Hash Algorithm and Go Implementation kevwan.medium.com/consist…
πŸ‘︎ 6
πŸ’¬︎
πŸ‘€︎ u/go-zero
πŸ“…︎ Nov 29 2021
🚨︎ report
Hash quine generated for Apple's content matching neuralhash algorithm [Twitter] mobile.twitter.com/ghidra…
πŸ‘︎ 39
πŸ’¬︎
πŸ‘€︎ u/Natanael_L
πŸ“…︎ Aug 19 2021
🚨︎ report
With RRBT help’s you can invest for your secure future. Staking is an investment process that rewards people who hold tokens in blockchain. RRBT has made a revolutionary mobile app that you can use flawlessly. Download Our app now, With our innovative algorithm. instagram.com/p/CViJIQXo2…
πŸ‘︎ 5
πŸ’¬︎
πŸ‘€︎ u/RRBTOFFICIAL
πŸ“…︎ Oct 28 2021
🚨︎ report
Apple's Neural Hash Algorithm is Collision-Proof! imgur.com/7CjIA0Y
πŸ‘︎ 90
πŸ’¬︎
πŸ‘€︎ u/stefan69er
πŸ“…︎ Aug 24 2021
🚨︎ report
Mining software appears to have cracked Nvidia's Lite Hash Rate algorithm cointelegraph.com/news/mi…
πŸ‘︎ 7
πŸ’¬︎
πŸ‘€︎ u/chupexftw
πŸ“…︎ Aug 18 2021
🚨︎ report
What's the story behind these phantom secure wiping algorithms - NIST 800-88 Clear, NIST 800-88 Purge & CSEC ITSG-06?

So, a friend of mine was telling me some guys he knew were working on an open source freeware alternative to DBAN since it hasn't been updated past 2015 and went commercial. So, I check out the Github and I noticed they're Nwipe that has the same wiping algorithm's that I've been seeing for the past ~15 years.

>Quick erase - Fills the device with zeros, one round only.
>
>RCMP TSSIT OPS-II - Royal Candian Mounted Police Technical Security Standard, OPS-II
>
>DoD Short - The American Department of Defense 5220.22-M short 3 pass wipe. 1,2,& 7.
>
>DoD 5220.22M - The American Department of Defense 5220.22-M full 7 pass wipe. 1-7
>
>Gutmann Wipe - Peter Gutmann's method. (Secure Deletion of Data from Magnetic and Solid-State Memory)
>
>PRNG Stream - Fills the device with a stream from the PRNG.
>
>Verify only - This method only reads the device and checks that it is all zero.
>
>HMG IS5 enhanced - Secure Sanitisation of Protectively Marked Information or Sensitive Information

So, I was just thinking - surely some government agency or NGO or some open source project has come up with new wiping algorithms than these same old ones. (Also, you don't have to tell me about the Gutmann method, I know, I know).

I did a little Googling and I see that DoD 5220.22 has been superseded by two algorithms NIST wrote called NIST 800-88 Clear and NIST 800-88 Purge. So, when I search Google I come up with two first results. The second is a link to NIST and is a PDF file https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-88r1.pdf

The first link is written by the company that sells the commercial version of DBAN, Blancco, called What is NIST 800-88, and What Does β€œMedia Sanitization” Really Mean? written in 2019.

(I have no affiliation with this company). Immediately, the first paragraph grabs my attention.

>NIST 800-88, published by the National Institute for Standards and Technology, is known for its media sanitization categories of Clear, Purge and Destroy. Its principles can apply to magnetic, flash-based, and other storage technologies. And, it can cover everything from mobile devices and USB drives to serversβ€”or even technologies not yet developed.
>
>The la

... keep reading on reddit ➑

πŸ‘︎ 12
πŸ’¬︎
πŸ‘€︎ u/pogue972
πŸ“…︎ Oct 24 2021
🚨︎ report
Faireum Security Fun Fact: Do you know that combined with the block hash and zero-knowledge proofs, it is impossible to deduce or predict Faireum random number generator by using an inverse? We refer to this algorithm as Zero Random Algorithm (ZRA). And this is why Faireum's platform is secured :)
πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/Faireum
πŸ“…︎ May 20 2019
🚨︎ report
The Ethernity CLOUD architecture is designed to favor the most secure encryption and hashing algorithms while keeping the overhead low to prevent performance drops

https://preview.redd.it/yo56md0t8wo71.jpg?width=1200&format=pjpg&auto=webp&s=f84eda27ec37b48d17d4432ee59dfa9b4f9b9b7e

The Ethernity CLOUD architecture is designed to favor the most secure encryption and hashing algorithms while keeping the overhead low to prevent performance drops. This section covers encryption of data on the blockchain, encryption of data in transit, and encryption of data at rest. #Crypto #blockchain #cryptocurrency #cloud #decentralized #altcoin #confidentiality #privacy #token #coin

Website : https://ethernity.cloud/

Facebook : https://www.facebook.com/Ethernity.cloud/

Twitter : https://twitter.com/ethernity_cloud

Instagram : https://www.instagram.com/ethernity.cloud/

Linkedin : https://www.linkedin.com/company/ethernitycloud

Discord : https://discord.gg/W74JcFPGcb

Telegram : https://t.me/ethernitycloud

πŸ‘︎ 6
πŸ’¬︎
πŸ‘€︎ u/hanafizoon
πŸ“…︎ Sep 21 2021
🚨︎ report
Ethernity CLOUD is designed to favor the most secure encryption and hashing algorithms while keeping the overhead low to prevent performance drops. This section covers encryption of data on the blockchain, encryption of data in transit and encryption of data at rest
πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/nanank99
πŸ“…︎ Sep 22 2021
🚨︎ report

Please note that this site uses cookies to personalise content and adverts, to provide social media features, and to analyse web traffic. Click here for more information.