Questions tagged [sha2]

SHA2 is a family of cryptographic hash algorithms, including SHA256 and SHA512. These are the successor to the SHA1 algorithm.

43 questions
1
vote
2 answers

Would it be a good approach to hash twice?

Lets say I have a system in which I save the user's passwords using SHA-2. Now I was just wondering would it be a good approach if I take the MD5 hash of the password and then compute SHA-2 for the resultant MD5 hash? Are there any chances of…
Umair Afzal
  • 165
  • 8
1
vote
0 answers

Can an rdiff signature of a file be made public without disclosing non-public information?

I'm building a system which involves passing around what are essentially uncompressed TARs of linux userlands including some additional private files. An original file (X) is sent to a worker, and the worker produces a new file (Y) which has a high…
tjdett
  • 111
  • 2
1
vote
2 answers

Reissuing certificates with SHA-2

I recently setup my own CA, and imported the CA cert into devices across the company. I then deployed certificates to our various servers, etc.. All using SHA-1 signatures (the default in the tool I was using: XCA). Today I discovered the SHA-1…
TSG
  • 159
  • 1
  • 7
1
vote
1 answer

Format of hashed strings

When hashing a string, sometimes I see the format like so: {SHA512}1G2zjh2Bso/LzS06JDLXcELCJX4TQm7oXL5Et3Yg4Veyji7iQW26VnBdEHiURM5evO6duJjzY5387mkWV0oiyYA= Specifically the section indicating the hash function SHA512. Is this a standard? Is there…
prajo
  • 123
  • 2
1
vote
2 answers

Will a wildcard SSL work properly for an A record subdomain pointing to another domain/website?

Client has wildcard SSL for his domain/subdomains. The application we are building is on one of our linux servers using one of our IP addresses and is contained within an account named www.somedomain.com. Our plan was to set the SSL cert up on our…
james-ef
  • 13
  • 1
  • 4
0
votes
4 answers

Confidentiality of file hashes

Context: I have a directory full of sensitive company files. I want to compare these files with a colleague at a remote location, without the need for a secure connection. Is it safe for me to publicly publish a list of the SHA-1 hashes of these…
ecapstone
  • 103
  • 5
0
votes
3 answers

Is it possible to build a partial search mechanism on hashed values?

I am hashing some sensitive values to support search mechanism as decrypting the values at run-time would be time consuming. I'm using SHA-512 with salt. For now, things look good. I have the hashes of the original values stored in DB that were…
0
votes
1 answer

A Method for Generating Un-Guessable Client Identifiers

I am implementing an OAuth 2.0 authorisation server. As part of client registration process I want to generate the unique client identifier for this client. The method I have chosen is to take all the client registration information and hash it…
M.K.
  • 153
  • 5
0
votes
1 answer

Is it safe to use SHA-512 to identify credit card?

I am thinking if using one-way function like SHA-512 is considered to be safe for application on credit card numbers. The credit card number is 13-19 number with known BIN range (6-8 numbers) and the last one is determined as Luhn check. So there is…
user1563721
  • 1,099
  • 11
  • 22
0
votes
2 answers

Does flagging a file as read-only prevent a hash from changing?

Some time ago I developed a simple script to detect duplicated files. It works in the following way: Locates Excel files in a folder. Obtains SHA-256 of the file. Stores a mapping between Filename - SHA256. Flags the file as read-only. Now, I am…
Jausk
  • 209
  • 3
  • 9
0
votes
1 answer

Finding SHA-2 collision

What would be the implications if finding a collision in the SHA-2 hash function? Would there be a greater impact if more than one were found, or would it be the same in principal?
esote
  • 371
  • 2
  • 12
-1
votes
1 answer

Unconditionally Secure Authentication

I'm trying to add the authentication for my One-Time Pad implementation. I know that to provide Unconditionally Secure Authentication I need to use the One-Time MAC authentication. But I don't understand why a solution as the following (that's a lot…
-2
votes
4 answers

Getting password cracking time and byte storage from bruteforce?

I am stuck with this question, you can see it in the picture I have included below. PARTS (a and b) I know a-z will be 26^8, A-Z will be 26^8 guesses, and 0-9 will be 10^8 guesses. But I can't relate guesses to time, I need help. PART c) Password =…
1 2
3