Sunday, June 23, 2024

Top Crypto Analysts Are Quietly Loading Up on This Hidden Coin



Nuthawut, Adobe Stock

A new crypto startup called yPredict has been attracting attention from top crypto analysts who are quietly loading up on the project’s native token, $YPRED. But what exactly is yPredict and why are analysts so interested in this relatively unknown token?

yPredict is leveraging advanced AI technology to provide crypto analytics, trading signals, price predictions, and other trading tools. At the core of the yPredict ecosystem is the $YPRED utility token, which provides access to the platform’s premium features.

Despite its unique technology, yPredict has flown largely under the radar since launching its public crypto presale several months ago. Behind the scenes, however, some of the top names in crypto have been steadily accumulating the $YPRED token ahead of its full launch….Continue reading

Source: Top Crypto Analysts Are Quietly Loading Up on This Hidden Coin

.

Critics:

Most cryptographic hash functions are designed to take a string of any length as input and produce a fixed-length hash value. A cryptographic hash function must be able to withstand all known types of cryptanalytic attack. In theoretical cryptography, the security level of a cryptographic hash function has been defined using the following properties:

Pre-image resistance: Given a hash value h, it should be difficult to find any message m such that h = hash(m). This concept is related to that of a one-way function. Functions that lack this property are vulnerable to preimage attacks.

Second pre-image resistance: Given an input m1, it should be difficult to find a different input m2 such that hash(m1) = hash(m2). This property is sometimes referred to as weak collision resistance. Functions that lack this property are vulnerable to second-preimage attacks.

Collision resistance: It should be difficult to find two different messages m1 and m2 such that hash(m1) = hash(m2). Such a pair is called a cryptographic hash collision. This property is sometimes referred to as strong collision resistance. It requires a hash value at least twice as long as that required for pre-image resistance; otherwise collisions may be found by a birthday attack.

Collision resistance implies second pre-image resistance but does not imply pre-image resistance. The weaker assumption is always preferred in theoretical cryptography, but in practice, a hash-function which is only second pre-image resistant is considered insecure and is therefore not recommended for real applications.

Informally, these properties mean that a malicious adversary cannot replace or modify the input data without changing its digest. Thus, if two strings have the same digest, one can be very confident that they are identical. Second pre-image resistance prevents an attacker from crafting a document with the same hash as a document the attacker cannot control. Collision resistance prevents an attacker from creating two distinct documents with the same hash.

A function meeting these criteria may still have undesirable properties. Currently, popular cryptographic hash functions are vulnerable to length-extension attacks: given hash(m) and len(m) but not m, by choosing a suitable m an attacker can calculate hash(m ∥ m), where ∥ denotes concatenation. This property can be used to break naive authentication schemes based on hash functions. The HMAC construction works around these problems.

In practice, collision resistance is insufficient for many practical uses. In addition to collision resistance, it should be impossible for an adversary to find two messages with substantially similar digests; or to infer any useful information about the data, given only its digest. In particular, a hash function should behave as much as possible like a random function (often called a random oracle in proofs of security) while still being deterministic and efficiently computable.

This rules out functions like the SWIFFT function, which can be rigorously proven to be collision-resistant assuming that certain problems on ideal lattices are computationally difficult, but, as a linear function, does not satisfy these additional properties. Checksum algorithms, such as CRC32 and other cyclic redundancy checks, are designed to meet much weaker requirements and are generally unsuitable as cryptographic hash functions.

For example, a CRC was used for message integrity in the WEP encryption standard, but an attack was readily discovered, which exploited the linearity of the checksum. In cryptographic practice, “difficult” generally means “almost certainly beyond the reach of any adversary who must be prevented from breaking the system for as long as the security of the system is deemed important”.

The meaning of the term is therefore somewhat dependent on the application since the effort that a malicious agent may put into the task is usually proportional to their expected gain. However, since the needed effort usually multiplies with the digest length, even a thousand-fold advantage in processing power can be neutralized by adding a dozen bits to the latter. For messages selected from a limited set of messages, for example passwords or other short messages, it can be feasible to invert a hash by trying all possible messages in the set.

Because cryptographic hash functions are typically designed to be computed quickly, special key derivation functions that require greater computing resources have been developed that make such brute-force attacks more difficult. In some theoretical analyses “difficult” has a specific mathematical meaning, such as “not solvable in asymptotic polynomial time“. Such interpretations of difficulty are important in the study of provably secure cryptographic hash functions but do not usually have a strong connection to practical security.

For example, an exponential-time algorithm can sometimes still be fast enough to make a feasible attack. Conversely, a polynomial-time algorithm (e.g., one that requires n20 steps for n-digit keys) may be too slow for any practical use. An illustration of the potential use of a cryptographic hash is as follows: Alice poses a tough math problem to Bob and claims that she has solved it. Bob would like to try it himself, but would yet like to be sure that Alice is not bluffing.

Therefore, Alice writes down her solution, computes its hash, and tells Bob the hash value (whilst keeping the solution secret). Then, when Bob comes up with the solution himself a few days later, Alice can prove that she had the solution earlier by revealing it and having Bob hash it and check that it matches the hash value given to him before.

(This is an example of a simple commitment scheme; in actual practice, Alice and Bob will often be computer programs, and the secret would be something less easily spoofed than a claimed puzzle solution.) An important application of secure hashes is the verification of message integrity. Comparing message digests (hash digests over the message) calculated before, and after, transmission can determine whether any changes have been made to the message or file.

MD5SHA-1, or SHA-2 hash digests are sometimes published on websites or forums to allow verification of integrity for downloaded files, including files retrieved using file sharing such as mirroring. This practice establishes a chain of trust as long as the hashes are posted on a trusted site – usually the originating site – authenticated by HTTPS. Using a cryptographic hash and a chain of trust detects malicious changes to the file.

Non-cryptographic error-detecting codes such as cyclic redundancy checks only prevent against non-malicious alterations of the file, since an intentional spoof can readily be crafted to have the colliding code value. Almost all digital signature schemes require a cryptographic hash to be calculated over the message.

This allows the signature calculation to be performed on the relatively small, statically sized hash digest. The message is considered authentic if the signature verification succeeds given the signature and recalculated hash digest over the message. So the message integrity property of the cryptographic hash is used to create secure and efficient digital signature schemes….

Related contents:

AI infrastructure startup Ritual raises $25M to fill gaps in crypto 

UK Crypto Startup Pimlico Raises $4.2 Million from A16z to Simplify Ethereum Product Development

Crypto startup Pimlico raises £3.4m in a16z’s first investment out of UK 

Bastion Crypto startup secures money transmitter licenses in two U.S. States

Crypto startup Bastion secures money transmitter licenses in US 

Nigerian Fintech Startup Vella Finance Drops Crypto-Related Services

Wallet by Telegram partners with Crypto payment startup, Ivorypay, as it expands into Africa 

Jump Crypto and Bain Capital Crypto bet $8 million on Gauntlet founder’s new startup, Aera 

Blockchain startup Micapass tackles crypto money laundering with €240,000 investment 

Former top crypto regulator moves to $7.5 billion startup Fireblocks as director of digital identity 

Seed Phraseless Hardware Crypto Wallet Startup Ryder Raises $1.2 Million 

Game of Silks’ Crypto-Powered Horse Racing Startup Raises $5M, Despite Industry Funding At A Low

No comments:

Post a Comment

AIReviewEngine Writes, Optimizes and Posts Profit Producing Product Reviews From Any URL

Credit to:  arminhamidian Studies have shown that between 80-90% of ALL consumers go online to look for reviews and information about a prod...