[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[taler-donau] branch master updated: thesis add hash text
From: |
gnunet |
Subject: |
[taler-donau] branch master updated: thesis add hash text |
Date: |
Thu, 06 Jun 2024 02:07:20 +0200 |
This is an automated email from the git hooks/post-receive script.
lukas-matyja pushed a commit to branch master
in repository donau.
The following commit(s) were added to refs/heads/master by this push:
new d807599 thesis add hash text
d807599 is described below
commit d80759906251f26182562d285cdbcf8542387487
Author: Matyja Lukas Adam <lukas.matyja@students.bfh.ch>
AuthorDate: Thu Jun 6 02:09:10 2024 +0200
thesis add hash text
---
doc/thesis/bibliography.bib | 17 +++++++++++++++++
doc/thesis/chapters/background/blindsign.tex | 2 +-
doc/thesis/chapters/background/eddsa.tex | 2 +-
doc/thesis/chapters/background/hash.tex | 7 ++++++-
doc/thesis/thesis.pdf | Bin 2053084 -> 2065904 bytes
5 files changed, 25 insertions(+), 3 deletions(-)
diff --git a/doc/thesis/bibliography.bib b/doc/thesis/bibliography.bib
index 6add706..c7d2e8b 100644
--- a/doc/thesis/bibliography.bib
+++ b/doc/thesis/bibliography.bib
@@ -45,3 +45,20 @@ keywords = {Cryptography},
url = {https://ed25519.cr.yp.to/ed25519-20110926.pdf}
}
+@article{hash2012,
+author = {Sobti, Rajeev and Ganesan, Geetha},
+year = {2012},
+month = {03},
+pages = {461 - 479},
+title = {Cryptographic Hash Functions: A Review},
+volume = {Vol 9},
+journal = {International Journal of Computer Science Issues, ISSN (Online):
1694-0814}
+}
+@online{hash-nist,
+ author = "NIST",
+ title = "Hash Functions",
+ url = "https://csrc.nist.gov/projects/hash-functions#approved-algorithms",
+ addendum = "(accessed: 06.06.2024)",
+ keywords = "hash,sha-512"
+}
+
diff --git a/doc/thesis/chapters/background/blindsign.tex
b/doc/thesis/chapters/background/blindsign.tex
index 65cbe06..576915c 100644
--- a/doc/thesis/chapters/background/blindsign.tex
+++ b/doc/thesis/chapters/background/blindsign.tex
@@ -1,5 +1,5 @@
\section{Blind Signatures}
-The project is based on existing cryptography. One important cryptographic
scheme used in the Donau is the blind signature scheme. It is an extension of
digital signatures which provides privacy by allowing a user to obtain a
signature for a message, without revealing the contents of the message to the
signer. All cryptographic elements used by the Donau where privided by the GNU
Taler libraries.
+One important cryptographic scheme used by the Donau is the blind signature
scheme. It is an extension of digital signatures which provides besides
authenticity and non-repudiation privacy by allowing a user to obtain a
signature for a message, without revealing the contents of the message to the
signer. All cryptographic elements used by the Donau where privided by the GNU
Taler libraries.
This section only provides an overview of blinded signatures. Detailed
information about blinded signature can be found at
\url{https://taler.net/papers/cs-thesis.pdf}. Blinded signatures are the key
elements to reach privacy for the donor (see chapter xx). With blinded
signatures a blinded unrecognizable message was signed. Only the creator of the
blinded message is able to unblind the signature and therefore to receive a
valid signature for the unblinded message. The Donau system uses [...]
diff --git a/doc/thesis/chapters/background/eddsa.tex
b/doc/thesis/chapters/background/eddsa.tex
index ecce208..561e1e6 100644
--- a/doc/thesis/chapters/background/eddsa.tex
+++ b/doc/thesis/chapters/background/eddsa.tex
@@ -1,3 +1,3 @@
\section{EdDSA Signatures}
-For normal, not blinded, signatures, the Donau uses EdDSA signatures. The
Edwards-curve Digital Signature Algorithm or for short EdDSA is a scheme for
digital signatures based on the twisted Edwards elliptic curves and the Schnorr
signature scheme. EdDSA signatures using the curve Curve25519 are also called
Ed25519. The Donau only uses Ed25519. Whether Curve25519 or the Edwards-curve,
the scheme is very efficient and secure.\cite{BernsteinEd25519}
+With signatures authenticity and non-repudiation want to be achieved. In this
context hashes and public key cryptography are used.\cite{hash2012} For this
purpose the Donau uses EdDSA signatures. The Edwards-curve Digital Signature
Algorithm or for short EdDSA is a scheme for digital signatures based on the
twisted Edwards elliptic curves and the Schnorr signature scheme. EdDSA
signatures using the curve Curve25519 are also called Ed25519. The Donau only
uses Ed25519. Whether Curve25519 [...]
diff --git a/doc/thesis/chapters/background/hash.tex
b/doc/thesis/chapters/background/hash.tex
index 34a6361..67fb374 100644
--- a/doc/thesis/chapters/background/hash.tex
+++ b/doc/thesis/chapters/background/hash.tex
@@ -1 +1,6 @@
-\section{Hash functions}
+The project is based on existing cryptography. In the following only the
crucial cryptographic elements used by the Donau system are described.
+\section{Hash Functions}
+Hash functions are used to compress input values to a fixed output size. Hash
function are deterministic. The same input leads to the same output. The Donau
uses hash functions to compress data in order to record less data in the
database or to send less data over the network. To be able to clearly recognize
the corresponding data from the hash, the hash function has to second-preimage
resistant or better collision resistant. With second-preimage resistance no
equivalent hash for any inp [...]
+
+The Donau uses the SHA-512 hash function. SHA-512 is part of the SHA-2 family
and provides a 256 bit security level for collision resistance. The security of
the hash function is mathematically approved.\cite{hash-nist}
+
diff --git a/doc/thesis/thesis.pdf b/doc/thesis/thesis.pdf
index af3d2b8..a451d1c 100644
Binary files a/doc/thesis/thesis.pdf and b/doc/thesis/thesis.pdf differ
--
To stop receiving notification emails like this one, please contact
gnunet@gnunet.org.
[Prev in Thread] |
Current Thread |
[Next in Thread] |
- [taler-donau] branch master updated: thesis add hash text,
gnunet <=