Difference between revisions of "FSB"

From The ECRYPT Hash Function Website
 
Line 21: Line 21:
  
 
=== Collision Attacks ===
 
=== Collision Attacks ===
 +
 +
<bibtex>
 +
@inproceedings{indocryptSaarinen07,
 +
  author    = {Markku-Juhani Olavi Saarinen},
 +
  title    = {Linearization Attacks Against Syndrome Based Hashes},
 +
  booktitle = {INDOCRYPT},
 +
  year      = {2007},
 +
  pages    = {1-9},
 +
  url        = {http://dx.doi.org/10.1007/978-3-540-77026-8_1},
 +
  editor    = {K. Srinathan and C. Pandu Rangan and Moti Yung},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {4859},
 +
  isbn      = {978-3-540-77025-1},
 +
  abstract  = {In MyCrypt 2005, Augot, Finiasz, and Sendrier proposed FSB, a family of cryptographic hash functions. The security claim of the FSB hashes is based on a coding theory problem with hard average-case complexity. In the ECRYPT 2007 Hash Function Workshop, new versions with essentially the same compression function but radically different security parameters and an additional final transformation were presented. We show that hardness of average-case complexity of the underlying problem is irrelevant in collision search by presenting a linearization method that can be used to produce collisions in a matter of seconds on a desktop PC for the variant of FSB with claimed 2^{128} security.},
 +
}
 +
</bibtex>
  
 
----
 
----

Revision as of 12:20, 11 March 2008

1 Specification

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks

Markku-Juhani Olavi Saarinen - Linearization Attacks Against Syndrome Based Hashes

INDOCRYPT 4859:1-9,2007
http://dx.doi.org/10.1007/978-3-540-77026-8_1
Bibtex
Author : Markku-Juhani Olavi Saarinen
Title : Linearization Attacks Against Syndrome Based Hashes
In : INDOCRYPT -
Address :
Date : 2007

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others