Hacker Newsnew | past | comments | ask | show | jobs | submitlogin

Can any crypto people here on HN verify that this gets it right?


I'm the author of the book "Implementing SSL" (https://books.google.com/books?id=LfsC03f8oGsC&printsec=fron..., which covers a lot of the same ground as the link) and consider myself a crypto person - although I haven't had a chance to read every word and check through it with a fine tooth comb, based on what I've had a chance to review, it appears very accurate and very well laid out.


A nitpick: When discussing hash function properties (p. 111), his definition of property #1 ("[it should be hard to] modify a message without changing the hash") is, to me, equivalent to second-preimage resistance ("[Given] a message m, it should be difficult to find another message m' with the same hash"), which he discusses as a separate property under prop #3.

In the explanation of prop #1, he makes it clear that he is talking about the "avalanche effect," so it might be better to say that explicitly in the definition.

Disclaimer: I'm not a crypto person, so it's better if the author comments on this as well.

I think the book is great, by the way, especially the writing style and the choice of what to focus on. Thanks, lvh, for doing this.


I'm biased, since LVH is a partner at our new firm, but I've always liked his crypto writing. He's also a trained cryptographer.


Can you elaborate on his being a "trained cryptographer"? I'm not sure what that means.


He has a postgraduate degree in it.


For knowing lvh, he usually knows what he's talking about ;) I looked at his book a while ago and it looked pretty good to me.




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: