Blockchain Based Email Communication with SHA-256 Algorithm

被引:1
|
作者
Beevi, L. Sherin [1 ]
Vijayalakshmi, R. [2 ]
Ilampiray, P. [3 ]
Priya, K. Hema [4 ]
机构
[1] RMD Engn Coll, Kavaraipettai, India
[2] Rajalakshmi Inst Technol, Chennai, Tamil Nadu, India
[3] RMK Engn Coll, Chennai, Tamil Nadu, India
[4] Panimalar Inst Technol, Chennai, Tamil Nadu, India
来源
关键词
D O I
10.1007/978-981-19-2541-2_36
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
The cryptocurrency transaction by utilizing bitcoins is the present work scenario in industries with an appealing feature of blockchain technology. Business is increasingly embracing blockchain systems because they make transactions expedite, cost effective, and efficient. Thus, the proposed system aims is to develop a decentralized application to make a secured email transmission using Secured Hash Algorithm(SHA)-256 hashing algorithm. The existing system for Email transmission is the Gmail application. The Gmail is centralized by google company in which all the authorities are at high level and personal data are been centralized and it leads to various security issues. A Decentralized Email Solution on a mission to protect email users' digital rights in a decentralized manner.
引用
收藏
页码:455 / 466
页数:12
相关论文
共 50 条
  • [41] Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256
    Hoelbl, Marko
    Rechberger, Christian
    Welzer, Tatjana
    RESEARCH IN CRYPTOLOGY, 2008, 4945 : 28 - +
  • [42] SEU-Resistant SHA-256 Design for Security in Satellites
    Juliato, Marcio
    Gebotys, Catherine
    2008 10TH INTERNATIONAL WORKSHOP ON SIGNAL PROCESSING FOR SPACE COMMUNICATIONS, 2008, : 77 - 83
  • [43] Improving Local Collisions: New Attacks on Reduced SHA-256
    Mendel, Florian
    Nad, Tomislav
    Schlaeffer, Martin
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2013, 2013, 7881 : 262 - 278
  • [44] SHA-256算法的安全性分析
    何润民
    马俊
    电子设计工程, 2014, 22 (03) : 31 - 33
  • [45] Evaluate the security margins of SHA-512, SHA-256 and DHA-256 against the boomerang attack
    Yu, Hongbo
    Hao, Yonglin
    Bai, Dongxia
    SCIENCE CHINA-INFORMATION SCIENCES, 2016, 59 (05)
  • [46] The First Practical Collision for 31-Step SHA-256
    Li, Yingxin
    Liu, Fukang
    Wang, Gaoli
    Dong, Xiaoyang
    Sun, Siwei
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2024, PT VII, 2025, 15490 : 237 - 266
  • [47] Construction and Analysis of SHA-256 Compression Function Based on Chaos S-Box
    Wang, Juan
    Liu, Ge
    Chen, Yongqi
    Wang, Shu
    IEEE ACCESS, 2021, 9 : 61768 - 61777
  • [48] A Multiple-Medical-Image Encryption Method Based on SHA-256 and DNA Encoding
    Wu, Junfeng
    Zhang, Jialu
    Liu, Dong
    Wang, Xiaofeng
    ENTROPY, 2023, 25 (06)
  • [49] Security audit in cloud-based server by using encrypted data AES-256 and SHA-256
    Husni, M.
    Ciptaningtyas, H. T.
    Suadi, W.
    Ijtihadie, R. M.
    Anggoro, R.
    Salam, M. F.
    Arifiani, S.
    INTERNATIONAL CONFERENCE ON INNOVATION IN ENGINEERING AND VOCATIONAL EDUCATION 2019 (ICIEVE 2019), PTS 1-4, 2020, 830
  • [50] Compact and unified hardware architecture for SHA-1 and SHA-256 of trusted mobile computing
    Mooseop Kim
    Deok Gyu Lee
    Jaecheol Ryou
    Personal and Ubiquitous Computing, 2013, 17 : 921 - 932