Difference between revisions of "VSH"

From The ECRYPT Hash Function Website
(Spezification)
Line 45: Line 45:
  
 
=== Others ===
 
=== Others ===
 +
 +
<bibtex>
 +
@inproceedings{indocryptSaarinen06,
 +
  author    = {Markku-Juhani Olavi Saarinen},
 +
  title    = {Security of VSH in the Real World},
 +
  booktitle = {INDOCRYPT},
 +
  year      = {2006},
 +
  pages    = {95-103},
 +
  url        = {http://dx.doi.org/10.1007/11941378_8},
 +
  editor    = {Rana Barua and Tanja Lange},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {4329},
 +
  isbn      = {3-540-49767-6},
 +
  abstract  = {In Eurocrypt 2006, Contini, Lenstra, and Steinfeld proposed a new hash function primitive, VSH, very smooth hash. In this brief paper we offer commentary on the resistance of VSH against some standard cryptanalytic attacks, including preimage attacks and collision search for a truncated VSH. Although the authors of VSH claim only collision resistance, we show why one must be very careful when using VSH in cryptographic engineering, where additional security properties are often required.},
 +
}
 +
</bibtex>

Revision as of 12:14, 11 March 2008