Sha256 hmac jobs

Filter

My recent searches
Filter by:
Budget
to
to
to
Type
Skills
Languages
    Job State
    955 sha256 hmac jobs found, pricing in USD

    I'm seeking an experienced developer with expertise in AWS Lambda using Node.js. Your task will be setting up a simple function to encode parameters using HMAC-SHA1 and make a GET request, returning the response body. The shared secret of "theworldsmostsecretkey" will be held as an environment variable. The function request will include a 'customer' parameter. Take the customer KVP and encode it with the shared secret i.e. encode 'customer=12345' to produce 2a531a451bbbce27323fe248d53f59914726895f; The search term is the first 20 characters of the value; Make a GET request to google using the search term. Return the response body. The right person for this job should have a clear understanding of API backend construction using AWS Lambda in ...

    $155 (Avg Bid)
    $155 Avg Bid
    40 bids

    I'm in need of an expert in cryptography, specifically proficient in SHA256, to assist with a custom implementation of a decryption algorithm for data retrieval. The primary responsibilities for this role will include: - Decrypting the SHA256 algorithm with a specific iv and key. - Developing a capability for retrieving transactional data post decryption. - Ensuring the preservation of data integrity during the entire process. Ideal candidates should have experience in data decryption, knowledge of SHA256, and a proven history of successful implementation. The ability to handle confidential transactional data safely and comply with all data security standards is also necessary. This project demands attention to detail, precision, and robust understanding of ...

    $45 (Avg Bid)
    $45 Avg Bid
    5 bids

    Create a new .net 7.0 application that will fully implement the protocol LNURL-auth. The following functions of LNURL-auth need to be implemented: -register -login -link -auth Documentation for LNURL-auth can be found here: Please read the documentation and make sure you fully understand the project before applying. To apply, please type what the sha256 of "helloworld" is to show you know knowledge of hashing, and please type the last sentence of the documentation to show you have read it fully. A linux machine will be given that ready for you to deploy to. The database will be sql server. **Ideal Skills and Experience:** - Proficient in .NET 7.0 framework. - Strong background in developing authentication systems. - Python experience is a

    $211 (Avg Bid)
    $211 Avg Bid
    30 bids

    I'm seeking a programmer with experience in Node.js and JavaScript for analyzing requests. The goal is to understand the tokenization process and communication with the API for a specific route. The project involves replicating specific functionalities in Node.js, including the generation and sending of encrypted parameters, and handling HMAC SHA256 digital signatures. Knowledge in data encryption, especially HMAC SHA256 in JavaScript, and experience with payment APIs or sensitive data tokenization are required. The challenge includes deciphering how data is prepared, tokenized, and sent to the tokenization API, replicating this logic in a Node.js environment.

    $473 (Avg Bid)
    $473 Avg Bid
    43 bids

    I require an API expert with in-depth knowledge of Taobao's functionalities and structure. You'll be tasked with incorporating both searching and price comparison ...a robust problem-solving attitude to troubleshoot and overcome potential API limitations or quirks. There is nothing special in the code, you can try it even in the website When inserting the data of our app this works But when I try to do it for another API, I get insufficient privilliges

    $168 (Avg Bid)
    $168 Avg Bid
    15 bids

    We are seeking an experienced individual or team with expertise in Bitcoin mining to assist with optimizing our mining operation. The project involves maximizing hash rates using the SHA256 hashing algorithm to increase our chances of successfully mining Bitcoin blocks. probably the “nerdminers “ software can work.

    $150 (Avg Bid)
    $150 Avg Bid
    6 bids

    We are seeking an experienced individual or team with expertise in Bitcoin mining to assist with optimizing our mining operation. The project involves maximizing hash rates using the SHA256 hashing algorithm to increase our chances of successfully mining Bitcoin blocks. probably the “nerdminers “ software can work.

    $110 (Avg Bid)
    $110 Avg Bid
    5 bids

    ...These are the designs I like: This one most I liked: ~exp=1707715746~hmac=d86c26191478fdfda258ee8658211f59c859e91b913c93b06143d5e3ac99232d These are less, but will give you an idea. https://www.freepik.com/free-psd/flat-design-astrology-poster-template_25919369.htm#page=3&query=numerology&position=48&from_view=search&track=sph&uuid=a9028654-5c29-485f-99b7-379dea79b78e ~exp=1707714407~hmac=e25178bd336717870404a3fb19787ea128a0a8d6584eb40e2b79db2dbca5740a

    $29 - $30
    Sealed
    $29 - $30
    90 bids

    I'm looking for an experienced JavaScript developer well-versed in the SHA256 algorithm and CryptoJS library. This entails crafting effective code to decrypt using an Initialization Vector (IV) and Key. While predominantly JavaScript, this project is client-side. Key Requirements: * Proficiency in JavaScript * Experience with CryptoJS or equivalent libraries * Strong understanding of decryption processes With no particular preference for the version of CryptoJS, your experience and expertise can guide the most suitable selection. Through providing your input, we can ensure the optimal operation of our decryption code.

    $99 (Avg Bid)
    $99 Avg Bid
    47 bids

    I need to generate compressed or uncompressed wif (bitcoin private key) and check the validity of the generated wif with sha256. This code should be able to run on one or more gpu. It should detect the number of GPUs and work accordingly. I have missing wif codes. for example, the last 12 characters of a key are missing. or the middle 5 characters are missing, so I need the source of this code. I am using Windows visual studio 2022. Those who want to do this simple project, please contact me. Driven by quality, efficiency and creativity, the ideal freelancer should have: - Cuda - A Solid foundation in C++ - Windows Visual Studio 2022 - Capabilities to harness the power of multi-GPUs Although we're asking for intermediate level experience, we're open to professionals wh...

    $25 (Avg Bid)
    $25 Avg Bid
    4 bids

    ...Linux system and a Windows client application, both developed using C#. The communication between these two platforms should be enabled through binary messages in CBOR format. Key considerations include: - Operating Systems: The candidate should be familiar with both Linux and Windows as the kestrel server is needed on Linux, and the client will be on Windows. - Encryption: We will be using keyed HMAC, AES-256, ECDSA, and ECDH for data security. An understanding of these encryption methodologies is necessary. - Programming: The project heavily relies on C#/.NET, so high proficiency is required. Expected candidates need to deliver secure and efficient solutions, demonstrating their competence in the above mentioned skills, particularly with binary communication and encryption...

    $904 (Avg Bid)
    NDA
    $904 Avg Bid
    26 bids

    I am looking for a developer to assist with 2x way data communication between ESP32 Micro-Controller and Python and JavaScript servers. I have working sample code and need someone to bring everything together and ensure all code works for all test cases. AES256 is used for encryption algorithm, while the HmacSHA256 for hashing algorithm. Key requirements: - Good understanding of ESP32 MCU, Python, and JavaScript - Good understanding of data encryption, decryption and hashing techniques, particularly using AES256 & HmacSHA256 It is a small project needs to be completed as soon as possible.

    $63 (Avg Bid)
    $63 Avg Bid
    9 bids

    I described the error below in details. I'm sure the Server administrator can fix this issue in 1~2 hours. I'll pay $100 for this project. 1. I generated 2 csr files with command. openssl genrsa -out ~/certs/ 4096 openssl req -new -sha256 -key ~/certs/ -out ~/certs/ openssl genrsa -out ~/certs/ 4096 openssl req -new -sha256 -key ~/certs/ -out ~/certs/ 2. I got 2 swish certificates file from swish portal. I used one for singing and another for TLS communication between web system and swish platform. 3. I created p12 file from the reference

    $38 / hr (Avg Bid)
    $38 / hr Avg Bid
    37 bids

    ...getgames, etc… GAP public key - After Operator shares their key Request Signing and Verification Before the integration, the Operator generates a private/public key pair, and provides the public key to GAP. Both parties should verify all requests will be signed with RSA-SHA256. The integration transmit formation is Json. And is encoded by UTF-8. The Operator generates a private/public key pair and sends the public key to GAP. Similarly GAP sends its public key to the Operator. The body of all requests will be signed with RSA-SHA256 using the respective private key and encoded to BASE64. The signature will be placed in the “Signature” header. The Operator needs to verify all Wallet API requests using the public key provided by GAP. GAP verifies al...

    $34 / hr (Avg Bid)
    $34 / hr Avg Bid
    44 bids

    ...security of their platforms. Key Responsibilities: Extract live broadcasts from client platforms for integration into IPTV systems. Work with DRM, MPD, HLS, and other video formats. Manage security aspects including tokens, geoblocking, HMAC, and IP Auth. Conduct detailed reports for clients regarding security findings and recommendations. Required Skills and Experience: Proven experience in working with online TV systems and IPTV. Strong knowledge in DRM, MPD, HLS, and other video systems. Ability to handle security aspects such as tokens, geoblocking, HMAC, and IP Auth. Proficient in analyzing and drafting detailed technical reports. Passion and curiosity for online broadcasting and digital security systems. We Offer: Competitive remuneration, based on the complexity ...

    $556 (Avg Bid)
    $556 Avg Bid
    31 bids

    I am looking for a freelancer who can help me solve an "Server HMAC algorithm not found" error that I am encountering while using in VB.NET. Once this error is resolved, I also require that the download and upload functions work correctly. I am attaching vb.net class file so you can review my code. Specific requirements for the project include: - Expertise in VB.NET 2015 or later - Strong understanding of and HMAC verification - Ability to troubleshoot and resolve the HMAC Verification Failed error - Familiarity with encryption and cryptography techniques This project is urgent and needs to be resolved ASAP. Please only apply if you are available immediately and have the necessary skills and experience.

    $30 - $250
    Urgent Sealed
    $30 - $250
    5 bids

    I am looking for a freelancer who can help me solve an "Server HMAC algorithm not found" error that I am encountering while using in VB.NET. Once this error is resolved, I also require that the download and upload functions work correctly. I am attaching vb.net class file so you can review my code. Specific requirements for the project include: - Expertise in VB.NET 2015 or later - Strong understanding of and HMAC verification - Ability to troubleshoot and resolve the HMAC Verification Failed error - Familiarity with encryption and cryptography techniques This project is urgent and needs to be resolved ASAP. Please only apply if you are available immediately and have the necessary skills and experience.

    $10 - $30
    Urgent Sealed
    $10 - $30
    3 bids

    ...(GCP). Details Before Integration: The Wallet must be configured with a specific WALLET_URL, while the GCP side will be provided with GCP_URL and a list of games. Both Wallet and GCP sides will exchange necessary authentication tokens, casino IDs, and endpoint URLs. Workflow and Security: The game launch involves creating a session between the casino and GCP. All server requests are signed with HMAC-SHA256 for security. The amounts are handled in subunits per ISO 4217 standards, with proper timestamping according to ISO 8601. Game Events and Actions: Events include balance checks, bets, wins, and the need for potential rollbacks, with each request requiring proper action IDs and handling. Financial transactions within the game are tightly controlled, requiring confirmation...

    $3256 (Avg Bid)
    $3256 Avg Bid
    29 bids

    ...professional with a deep understanding of network protocols, encryption algorithms, and mobile application security to assist with a project. The ideal candidate should have expertise in TCP, HTTP, GRPC, as well as encryption algorithms such as Diffie-Hellman, HMAC-SHA1, and Shannon cipher. The desired outcome of this project is to reverse engineer a private API. Key Requirements: - Proficient understanding of network protocols including TCP, HTTP, and GRPC. - In-depth knowledge of encryption algorithms such as Diffie-Hellman, HMAC-SHA1, and Shannon cipher. - Familiarity with Frida/JS and Java for decompiling APKs and analyzing mobile application security. - Ability to identify and hook into functions within decompiled APKs for script implementation. - Experience in dec...

    $7263 (Avg Bid)
    $7263 Avg Bid
    66 bids

    I am looking for a C++ developer, who can make a simple program with the help of reference codes provided by me. There is total Six step needed in the program. The most of the codes needed for the program are available in the re...program. The most of the codes needed for the program are available in the reference files. It’s a part of bigger program. The developer needs to take these codes, understand it’s functions and then make a stand-alone program to do the required job. Expectation from the developer: 1. Experience in Cryptography 2. Should be familiar with BIP39 standard, Mersenne Twister(mt19937), SHA-256, PKBDF2-HMAC-SHA512, Keccak-256 hash Please bid only if you have prior experience in this field. More details will be provided to interested bidder. Bu...

    $100 (Avg Bid)
    $100 Avg Bid
    6 bids

    I am seeking a developer with experience in Rest/API coding in perl using Sha-HMAC256 signing to help me with my project. The purpose of this coding is for data encryption and security, and the project needs to integrate with an existing system. I am looking for someone who can complete this project within ...less, so the timeline is quite tight. The ideal candidate should have experience in perl programming and be knowledgeable in high-level security protocols. If you think you are up to the challenge, please reach out and let me know! I look forward to hearing from you. Need Perl Developer to perform code review on Perl code. Perl program was already developed using below C# spec as example Generating HMAC Key to access an API call to Web portal. Verify conversion of below to Perl...

    $30 - $250
    Sealed
    $30 - $250
    7 bids

    ...http://pinger.com. They have mobile apps, desktop and online clients. Each app uses OAuth authorization, it's different for different requests. Android app (JAVA) easily decompiles, but if obfuscated. Authorization happenes via the header "Authorization" Example of a header: OAuth realm="[url removed, login to view]", oauth_consumer_key="textfree-voice-iphone-free", oauth_signature_method="HMAC-SHA1", oauth_signature="vhZTADrPg%2BLUwggpm7hFYsZlqzg%3D", oauth_timestamp="1474539564", oauth_nonce="D736990A-DFD0-4BDD-ADC1-10D76FA66F9D" I already decompiled android apk and extracted the function which generates this signature but I can't find one string parameter which help generates this signature....

    $526 (Avg Bid)
    $526 Avg Bid
    15 bids

    ...client(BYBIT_ENDPOINT); // add timestamp parameter to data map //data[_T("timestamp")] = to_tstring(std::time(0) * 1000); data[_T("timestamp")] = bybitTIME(); data[_T("api_key")] = _T(BYBIT_API_KEY); data[_T("recv_window")] = _T("5000"); auto queryString = qsEncode(data); std::string queryStringA; #ifdef UNICODE // convert to ansi string for hmac ((), ()); #else queryStringA = queryString; #endif auto encodedA = hmacEncode(queryStringA); string_t encoded; #ifdef UNICODE ((), ()); #else encoded = encodedA; #endif queryString += (_T("&sign=") + encoded); auto json = (method

    $14 (Avg Bid)
    $14 Avg Bid
    4 bids

    ...Responsibilities: Step 3: Decrypting the Payload & Signature Verification Implement AES-256 decryption for the payload (EDI data) using the provided private key. Verify the digital signature using the SHA256 signing algorithm with the public key from Amazon Vendor Central. Handle responses for valid or invalid signatures appropriately. Step 5: Encrypting Payload Encrypt EDI data using Amazon Vendor Central's public key (certificate) with AES-256 encryption. Construct an AS2 message following MIME structure guidelines, including headers and metadata. Sign the AS2 message using our AS2 private key and SHA256 signing algorithm. Send the signed and encrypted AS2 message to Amazon Vendor Central's designated AS2 endpoint. Requirements: Proficiency in Python 3 ...

    $240 (Avg Bid)
    $240 Avg Bid
    2 bids

    ...:0x3fcec7b0 0x420839b1:0x3fcecac0 0x4200e4f9:0x3fcecb80 0x4200a262:0x3fcecba0 0x4200a605:0x3fcecbe0 0x420052f6:0x3fcecc00 0x42005fa1:0x3fcecdd0 0x42097023:0x3fcecfb0 0x4200a445:0x3fcecfd0 0x4200ac39:0x3fced280 0x4200da88:0x3fced2a0 0x4200de61:0x3fced2f0 0x4200d3ea:0x3fced310 0x4200b809:0x3fced370 0x42023536:0x3fced390 0x420240a9:0x3fced3b0 0x42045fd5:0x3fced400 0x42047fa3:0x3fced420 ELF file SHA256: 0000000000000000 Rebooting... ⸮ESP-ROM:esp32s3-20210327 Build:Mar 27 2021 rst:0xc (RTC_SW_CPU_RST),boot:0x8 (SPI_FAST_FLASH_BOOT) Saved PC:0x40377400 SPIWP:0xee mode:DIO, clock div:1 load:0x3fce3808,len:0x43c load:0x403c9700,len:0xbec load:0x403cc700,len:0x2a3c SHA-256 comparison failed: Calculated: 74cb8a0835ff948a23b1fa30f5641bd3d3fc50d3e848150763aab2d791fb9d34 Expected: fffffff...

    $12 / hr (Avg Bid)
    $12 / hr Avg Bid
    24 bids

    I need a ASP.NET Core web application (C#, Azure) for desktop program licensing service. Database contains list of predefined redemption codes. User enters redemption code and MachineID, and if redemption code is in the database and not redeemed, they receive a license key (using Sha256). In back-end, it runs a method to generate a corresponding license key for provided MachineID and marks the redemption code in the database as redeemed. Include also C# example that verifies if MachineID and received license key correspond. Will also need step-by-step instructions to set it up in Azure

    $189 (Avg Bid)
    $189 Avg Bid
    36 bids

    I need either a PHP script or ASP script to create a URL and Signature using HMAC and ASP on URL string variables. See attached PHP code (not working - doesn't create valid signature) and Developer DOC to see requirements. Working resulting URL will generate a successful message when tested on the generated URL.

    $27 (Avg Bid)
    $27 Avg Bid
    16 bids

    I am looking for someone who can teach me the working flow of an Android app, the app using encrypted data as headers and parameters during request and response . and I want to know how the backend of the app including request response working. I am a beginner in Android app development and have already tried online tutorials but still need further guidance. Skills and Experience:...response . and I want to know how the backend of the app including request response working. I am a beginner in Android app development and have already tried online tutorials but still need further guidance. Skills and Experience: - Strong understanding of Android app development - Experience in working with request and response intercept - Knowledge of different encryption techniques such as AES, HMAC...

    $8 / hr (Avg Bid)
    $8 / hr Avg Bid
    7 bids

    This is the file in Python and it needs to be coded to dart using

    $429 (Avg Bid)
    $429 Avg Bid
    34 bids

    I need a working implementation of the below that can run on a mac including setup instructions. It takes a string input and outputs a hash public boolean generateAndSaveUserKey(String fromUserPassword) { try { //PBKDFc2-sha256, rounds=100000, salt=584695274yt3 PKCS5S2ParametersGenerator gen = new PKCS5S2ParametersGenerator(new SHA256Digest()); (("UTF-8"), "584695274yt3".getBytes("UTF-8"), 100000); byte[] pbkdf2Result = ((KeyParameter) (256)).getKey(); String s = (pbkdf2Result, Base64.NO_WRAP); KeychainStore

    $322 (Avg Bid)
    $322 Avg Bid
    13 bids

    SHA256/SHA384 based AES256 encryption / decryption file or text-box option, VB.net project with source code

    $135 (Avg Bid)
    $135 Avg Bid
    21 bids

    I am looking for a skilled programmer To be able to write the source code to run on the GPU and do heavy processing. I want to continuously generate SHA256 hash and hash it once more and compare the result with the hash value I have

    $10 - $30
    $10 - $30
    0 bids

    # 1. The program prompts the user to enter a user...secret key. # 3. If the API request is successful and a valid secret key is obtained, the program proceeds. # 4. The program collects unique information about the user's PC, such as CPU information, host name, and MAC address. # 5. It encrypts the secret key along with the PC information using a custom encryption function. # 6. The program generates a time-based One-Time Password (OTP) using the HMAC-based One-Time Password (HOTP) algorithm. # 7. The OTP is displayed, and the program waits for 30 seconds before generating the next OTP. # 8. If the API request fails or the secret key is not available, the program displays an "Access denied" message. # 9. Add some UI to program to make ti more user friendly #10. Make d...

    $189 (Avg Bid)
    $189 Avg Bid
    38 bids

    Adjust my WHM exim settings to warn and not reject emails and document process of whitelisting ip's and domains rejected your message to the following email addresses: rose (rose ) Your message couldn't be delivered because the recipient's email server (outside Office 365) rejected your message because it ap...message denied by administrative policy -> 550 Administrative prohibition Diagnostic information for administrators: Generating server: rose Remote server returned '550 5.7.360 Remote server returned message denied by administrative policy -> 550 Administrative prohibition' Original message headers: ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=; cv=none;

    $94 (Avg Bid)
    $94 Avg Bid
    4 bids

    # Goal: Install Vault Up to HTTPS #Used this Video for the HTTPS certificate at the start sudo mkdir /opt/vault sudo mkdir /opt/vault/tls sudo mkdir /opt/vault/opt openssl req -out -new -keyout -newkey rsa:4096 -nodes -sha256 -x509 -subj "/O=HashiCorp/CN=Vault" -addext "subjectAltName = IP:0.0.0.0,DNS:8.8.8.8" -days 3650 # the installation command were incomplete but matched the Official Site sudo apt update && sudo apt install gpg wget -O- | sudo gpg --dearmor -o /usr/share/keyrings/ gpg --no-default-keyring --keyring /usr/share/keyrings/ --fingerprint echo "deb [arch=$(dpkg --print-architecture) signe

    $10 / hr (Avg Bid)
    $10 / hr Avg Bid
    6 bids

    The title of my project is Enhancing Safety and Security in Controller Area Network (CAN) for Anti-braking Lock System (ABS) in Vehicle Network System and I would like to add security features of encrypts the data using AES encryption, HMAC authentication code and helper function that calculates the CRC error detection code. I have all the scripts for the additional security features and even the algorithms. I just need someone to build the simulink blocks that can run and test the features on a simulation of a car. Will be able to provide more information needed.

    $150 (Avg Bid)
    $150 Avg Bid
    3 bids

    Hi Danil K., why did the task close and it showed something else. Can you check?? The title of my project is Enhancing Safety and Security in Controller Area Network (CAN) for Anti-braking Lock System (ABS) in Vehicle Network System and I would like to add security features of encrypts the data using AES encryption, HMAC authentication code and helper function that calculates the CRC error detection code. I have all the scripts for the additional security features and even the algorithms. I just need someone to build the simulink blocks that can run and test the features on a simulation of a car. Will be able to provide more information needed.

    $250 (Avg Bid)
    $250 Avg Bid
    1 bids

    Hello, I am launching a shopify website in about two weeks (May 16 is target). Updates will need to be delivered by May 6. The website is 98% complete, but there are some minor tweaks that I would like before launch (examples: change custom fonts throughout, change the text on a custom contact ...need to be delivered by May 6. The website is 98% complete, but there are some minor tweaks that I would like before launch (examples: change custom fonts throughout, change the text on a custom contact form, correct some of the sizing to text on pages to ensure consistency throughout). It is the Spark theme. Lastly, I cannot get the edit code page to load. I'm getting an error message that "hmac validation failed" and cannot figure out how to correct. This would al...

    $479 (Avg Bid)
    Urgent NDA
    $479 Avg Bid
    32 bids

    The title of my project is Enhancing Safety and Security in Controller Area Network (CAN) for Anti-braking Lock System (ABS) in Vehicle Network System and I would like to add security features of encrypts the data using AES encryption, HMAC authentication code and helper function that calculates the CRC error detection code. I have all the scripts for the additional security features and even the algorithms. I just need someone to build the simulink blocks that can run and test the features on a simulation of a car. Will be able to provide more information needed.

    $140 (Avg Bid)
    $140 Avg Bid
    10 bids
    Trophy icon Nvidia Cuda developer Ended

    We are looking for parallel sha256 hashing using Nvidia GPUs, and would like to contract a freelancer for making a proof of concept implementation we can run in our lab on Linux.

    $500 (Avg Bid)
    Guaranteed
    $500
    22 entries

    Need help to add just one sha256 coin to yiimp pool. I already tried it my self and it gives some errors. wallet BfCZgZ9RLgtubHYyj1yVBEKGgA4D2soci8 is not mine. ERROR: rpc_do_call: 404 ERROR getaccountaddress [coin-name]

    $154 (Avg Bid)
    $154 Avg Bid
    3 bids

    I developed a Django web application that is working on localhost. Now it is time to move it to AWS using AWS-elastic-beanstalk. I need assistance with that transition. I tried, but it fails to deploy because the dependencies (i.e. python packages) are not installed....Notice: Pipenv found itself running within a virtual environment, so it will automatically use that environment, instead of creating its own for any project. You can set PIPENV_IGNORE_VIRTUALENVS=1 to force pipenv to ignore that environment and create its own instead. 2) An error occurred while installing argon2-cffi==21.3.0 ; python_version >= '3.6' --hash=sha256:d384164d944190a7dd7ef22c6aa3ff197da12962bd04b17f64d4e93d934dba5b --hash=sha256:8c976986f2c5c0e5000919e6de187906cfd81fb1c72bf9d88c011...

    $16 / hr (Avg Bid)
    $16 / hr Avg Bid
    30 bids

    Convert file from csv to parquet generate sha256 or md5 hash of original file, convert parquet file back to csv and generate sha256 or md5 hash of converted file, validate both hash match

    $26 (Avg Bid)
    $26 Avg Bid
    16 bids

    Hello, I have some SHA256 code in Go. About ~100 lines of code. I need you to write it in C and integrate it using CGO. You can feel free to use ChatGPT for most of the tedious conversion part.

    $26 (Avg Bid)
    $26 Avg Bid
    3 bids

    Need envoy service mesh to validate the jwt token , validate the hmac header(use wasm filter) and enforce rate limit

    $641 (Avg Bid)
    $641 Avg Bid
    8 bids

    We need to enable our application to make use of the static library or the shared object from the Intel QAT linux module. We prefer Rust implementation to wrap around the symmetric and asymentric cryptography. To avoid all that answer yes on anything. Please attach a short overview how to compare sha256 hashing using the Intet QAT, and sha256 hashing using a cpu with the intel sha extension instruction set. Responses without an overview will be ignored, sorry to be blunt.

    $627 (Avg Bid)
    $627 Avg Bid
    11 bids

    ...sha256((ecdsaPublicKey)).hexdigest() print("SHA256(ECDSA Public Key): ", hash256FromECDSAPublicKey) ridemp160FromHash256 = ('ripemd160', (hash256FromECDSAPublicKey)) print("RIDEMP160(SHA256(ECDSA Public Key)): ", ()) prependNetworkByte = '00' + () print("Prepend Network Byte to RIDEMP160(SHA256(ECDSA Public Key)): ", prependNetworkByte) hash = prependNetworkByte for x in range(1,3): hash = ((hash)).hexdigest() print("t|___>SHA256 #", x, " : ", hash) cheksum = hash[:8] print("Checksum(first 4 bytes): ", cheksum) appendChecksum = prependNetworkByte + cheksum print("Append Checksum to RIDEMP160(SHA256(ECDSA Public Key)): ", appendChecksum) bitcoinAddress = base58

    $12 (Avg Bid)
    $12 Avg Bid
    2 bids

    I need a sample Python code to communicate with an external API. Basically the code needs to: - Generate a HMAC subscription to authorize all requests; - Provide me with a sample code to POST a request; - Provide me with a sample code to GET a request; - I will provide Sandbox URL, AppId and AppSecret; Part of the documentation is not in English and I will provide a translated document with all instructions on how to generate HMAC, post and get requests. Additional Information: - You will have to accept the project as soon as I "award" your bid; - I will raise a 50% milestone as soon as you accept the project; - After you confirm everything is working as expected (since I will not have access to code until I process the full payment) I will release the additiona...

    $16 (Avg Bid)
    $16 Avg Bid
    14 bids

    Hello Freelancers I need a sample Python code to communicate with an external API. Basically the code needs to: - Generate a HMAC subscription to authorize all requests; - Provide me with a sample code to POST a request; - Provide me with a sample code to GET a request; - I will provide Sandbox URL, AppId and AppSecret; Part of the documentation is not in English and I will provide a translated document with all instructions on how to generate HMAC, post and get requests. Additional Information: - You will have to accept the project as soon as I "award" your bid; - I will raise a 50% milestone as soon as you accept the project; - After you confirm everything is working as expected (since I will not have access to code until I process the full payment) I will rel...

    $48 (Avg Bid)
    $48 Avg Bid
    13 bids

    ...Program Specifications: 1. Download 10 binary files from the Internet. The minimum file size of any file should NOT be less than 1 MB. 2. Write a Python script that will create three hashes of each file using the following hash functions: a) SHA256() b) SHA3_224() c) MD5() 3. Store the file names and the hashes in a text file (one per line) as follows: (File-1, SHA256() hash, SHA3_224() hash, MD5() hash) (File-2, SHA256() hash, SHA3_224() hash, MD5() hash) (File-3, SHA256() hash, SHA3_224() hash, MD5() hash) .... .... ((File-10, SHA256() hash, SHA3_224() hash, MD5() hash) 4. Before creating this file, you Python script will selectively corrupt a few hashes (4-5) without changing the hash value size and make private note of the corrupted h...

    $18 (Avg Bid)
    $18 Avg Bid
    2 bids