Cloud Hash Three , 2021

Martin Lukas Ostachowski
Montreal, Quebec, CA

My current body of work explores the architecture of blockchain technology, which first occurred to me as a game-changer for limiting digital art distribution. Through the subject of clouds, I explore this topic as a contemporary symbol of data storage and connectivity, representing transformation and hope for fair global distribution of opportunity and wealth. Through data visualizations, animations and digital and physical pieces, I aim to make this complex technology accessible to spark discussions on the blockchain’s profound transformative potential for society.

In my art, clouds and technology are inseparable. They exist together in a sustainable ecosystem where sometimes playing as the subject, sometimes as the “medium.” Interchangeable, they live in a specular complementary balance, where these new “digital clouds” represent my biggest passions, in addition to my life and my identity.

Visualizing SHA-256: Cloud Hash Three (of three) visualizes Bitcoin's SHA-256 hash algorithm as cloud animations. Designed by the NSA, the SHA-256 algorithm creates a unique fingerprint of any text or file mathematically. In the animation, the input image in the centers turns in 70 degrees intervals, and the hash algorithm creates entirely different iterations and output hashes. To make the Cloud Hash tokens as distinct as their hashes (and prints), I teamed up with Colorado-based audio engineers Alex Scott and Callum Bair to create three entirely different sound ambiences for each. /// Cloud Hashes - Deconstructed: I deconstruct some of my SHA-256 algorithm references in a blog post: https://ostachowski.com/cloud-hashes-visualization/. The algorithm starts in the center and works towards the outer ring, generating an actual SHA-256 hash. The different stages of the hash functions are represented in the rings in between. In the first step, the hashing algorithm splits the inputimage into its fundamental parts. The algorithm converts the input to binary code and pads it with additional bits to comply with its specified length to operate further. The compression algorithm then mathematically slices, stretches,shuffles and scatters the data iteratively. Even the slightest change to the initial input image drastically changes the result of each iteration. This desirable effect is called the avalanche effect. In the last step, the algorithm converts the binary code to the hexadecimal numeral system (base-16). The 16 segments in this ring representthe possible value of 0-9 and A to F. The hexadecimal format is a format humans interact with since itis substantially shorter. The outer ring shows the real SHA-256 hash. Sixty-four blocks build the 64 alphanumerical characters of the outputhash. Each blockconsists of4 binary bits, which allow precisely 16possible values. To better visualize the hexadecimal value, I created a font based on this grid of 16.

Ausgestellt von

techspressionism

Mehr von techspressionism

Armageddon Yacht , 2021
50 x 40.9 in (h x w)
techspressionism
Sad Clown 01 , 2020
30 x 30 in (h x w)
Digital painting
techspressionism
Adora Smiling , 2020
30 x 30 in (h x w)
digital video
techspressionism
Holism , 1999-2021
Audiovisual NFT, 1/1.
techspressionism
My Nature , 2021
48 x 48 in (h x w)
Unique Solar Plate etching on Arches paper with ink, oil paint and oil pastel. 33 x33 inches.
techspressionism