Anonymous ID: 1aa444 Dec. 27, 2023, 8:23 p.m. No.20141364   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1394

>>20141352

So by your logicโ€ฆ

 

JFK Jr JFK > JFK Jr born after JFKโ€ฆ

 

However if JFK JR =JFK how would such be possible if JFK born first. Maybe we can figure this out by answering the following question:

 

cos2 (x) + sin2 (x) = (eix + e-ix )2 /4 + sin2 (x) = (e2ix + e-2ix )/4 + e2ln(sin(x)) + 1/2

Anonymous ID: 1aa444 Dec. 27, 2023, 8:30 p.m. No.20141384   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1390

>>20141371

Not hacking, a little research will go a long way. Simply giving you, as the user full Super User (admin) access to your device. Which should be common sense and everyone should want. Although, most don't want admin access to their devices as long as "it's working".

Anonymous ID: 1aa444 Dec. 27, 2023, 8:56 p.m. No.20141441   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1481

>>20141425

Your almost correct. Not quite, if I may explain.

 

If an attacker knows a message, it should be difficult for them to find another

message that has the same digest.

Collision resistance states that it should be difficult to find any pair (x, y)

such that

h(x) = h(y).

 

Furthermore, it should be difficult to find any two messages that have the same

digest. Collision attacks alone are usually without practical applications, but they

can signal a weakness in the hash function. Collision resistance implies second pre-

image resistance, while second pre-image resistance does not guarantee pre-image

resistance. Finding collisions via brute fore does not have a complexity of 2n

. For

instance, consider the birthday problem. The number of hash values needed to find

two collisions with probability p is given as

n(n, H) โ‰ˆ

s

2H ln

1

1 โˆ’ p

 

where H is the number of possible hash values. For instance, if we want p = .5,

then n(0.5, H) โ‰ˆ

โˆš

H. A hash function with an n bit digest will only provide n/2

bits of security for collision resistance assuming this is an ideal hash function. If we

want 128 bits worth of security against collision attacks, we need a hash function

with at least 256 bits of digest.

Message checksum requires that the integrity of the message is checked for acci-

dental corruption. Usually, it is computed using a noncryptographic hash function.

For instance, this could be of the form

checksum = crc32(message).

Message digest is similar to checksum, but it is calculated using a cryptographic

hash function, and could be of the form

digest = SHA3(message).

The digest detects malicious modifications. However, it does not protect against

MITM if the message and digest are both susceptible to tampering. It is still useful

for file checksums. The message authentication code (MAC) is similar to digest

but can only be computed and verified using a secret. A possible implementation is

MAC = h(secret|message).

MAC confirms the integrity of the message and the authenticity of the message. In

this way, it can protect against MITM attacks. MAC is used to compute and verify

the tag of a message. A keyed-hash message authentication code (HMAC) is

a particular implementation of MAC. It is defined in RFC 2104, and is currently the

most popular MAC. It defends against length-extension attacks. It is of the form

HMAC = h(k1|h(k2|m)).

 

https://timetravel-1.github.io/Website/files/CPSC%20329.pdf

Anonymous ID: 1aa444 Dec. 27, 2023, 9:05 p.m. No.20141465   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>20141425

Furthermore, installing a custom ROM (Read only memory) means full user adjustment to a devices OS I/O functionality (especially Android/Linux devices). Location, MAC, UID addresses discernable to the admin of the device.