StartGroepenDiscussieMeerTijdgeest
Doorzoek de site
Onze site gebruikt cookies om diensten te leveren, prestaties te verbeteren, voor analyse en (indien je niet ingelogd bent) voor advertenties. Door LibraryThing te gebruiken erken je dat je onze Servicevoorwaarden en Privacybeleid gelezen en begrepen hebt. Je gebruik van de site en diensten is onderhevig aan dit beleid en deze voorwaarden.

Resultaten uit Google Boeken

Klik op een omslag om naar Google Boeken te gaan.

Bezig met laden...

Cryptography: Theory and Practice (2002)

door Douglas R. Stinson

LedenBesprekingenPopulariteitGemiddelde beoordelingDiscussies
1843147,754 (3.5)Geen
THE LEGACY... First introduced in 1995, Cryptography: Theory and Practice garnered enormous praise and popularity, and soon became the standard textbook for cryptography courses around the world. The second edition was equally embraced, and enjoys status as a perennial bestseller. Now in its third edition, this authoritative text continues to provide a solid foundation for future breakthroughs in cryptography. WHY A THIRD EDITION? The art and science of cryptography has been evolving for thousands of years. Now, with unprecedented amounts of information circling the globe, we must be prepared to face new threats and employ new encryption schemes on an ongoing basis. This edition updates relevant chapters with the latest advances and includes seven additional chapters covering: Pseudorandom bit generation in cryptography Entity authentication, including schemes built from primitives and special purpose "zero-knowledge" schemes Key establishment including key distribution and protocols for key agreement, both with a greater emphasis on security models and proofs Public key infrastructure, including identity-based cryptography Secret sharing schemes Multicast security, including broadcast encryption and copyright protection THE RESULT... Providing mathematical background in a "just-in-time" fashion, informal descriptions of cryptosystems along with more precise pseudocode, and a host of numerical examples and exercises, Cryptography: Theory and Practice, Third Edition offers comprehensive, in-depth treatment of the methods and protocols that are vital to safeguarding the mind-boggling amount of information circulating around the world.… (meer)
Geen
Bezig met laden...

Meld je aan bij LibraryThing om erachter te komen of je dit boek goed zult vinden.

Op dit moment geen Discussie gesprekken over dit boek.

Deens (2)  Engels (1)  Alle talen (3)
Toon 3 van 3
Indeholder "Preface", "1. Classical Cryptography", " 1.1 Introduction: Some Simple Cryptosystems", " 1.1.1 The Shift Cipher", " 1.1.2 The Substitution Cipher", " 1.1.3 The Affine Cipher", " 1.1.4 The Vigenere Cipher", " 1.1.5 The Hill Cipher", " 1.1.6 The Permutation Cipher", " 1.1.7 Stream Ciphers", " 1.2 Cryptanalysis", " 1.2.1 Cryptanalysis of the Affine Cipher", " 1.2.2 Cryptanalysis of the Substitution Cipher", " 1.2.3 Cryptanalysis of the Vigenère Cipher", " 1.2.4 Cryptanalysis of the Hill Cipher", " 1.2.5 Cryptanalysis of the LFSR Stream Cipher", " 1.3 Notes", " Exercises", "2. Shannon's Theory", " 2.1 Introduction", " 2.2 Elementary Probability Theory", " 2.3 Perfect Secrecy", " 2.4 Entropy", " 2.4.1 Huffman Encodings", " 2.5 Properties of Entropy", " 2.6 Spurious Keys and Unicity Distance", " 2.7 Product Cryptosystems", " 2.8 Notes", " Exercises", "3. Block Ciphers and the Advanced Encryption Standard", " 3.1 Introduction", " 3.2 Substitution-Permutation Networks", " 3.3 Linear Cryptanalysis", " 3.3.1 The Piling-up Lemma", " 3.3.2 Linear Approximations of S-boxes", " 3.3.3 A Linear Attack on an SPN", " 3.4 Differential Cryptanalysis", " 3.5 The Data Encryption Standard", " 3.5.1 Description of DES", " 3.5.2 Analysis of DES", " 3.6 The Advanced Encryption Standard", " 3.6.1 Description of AES", " 3.6.2 Analysis of AES", " 3.7 Modes of Operation", " 3.8 Notes and References", " Exercises", "4. Cryptographic Hash Functions", " 4.1 Hash Functions and Data Integrity", " 4.2 Security of Hash Functions", " 4.2.1 The Random Oracle Model", " 4.2.2 Algorithms in the Random Oracle Model", " 4.2.3 Comparison of Security Criteria", " 4.3 Iterated Hash Functions", " 4.3.1 The Merkle-Damgård Construction", " 4.3.2 The Secure Hash Algorithm", " 4.4 Message Authentication Codes", " 4.4.1 Nested MACs and HMAC", " 4.4.2 CBC-MAC", " 4.5 Unconditionally Secure MACs", " 4.5.1 Strongly Universal Hash Families", " 4.5.2 Optimality of Deception Probabilities", " 4.6 Notes and References", " Exercises", "5. The RSA Cryptosystem and Factoring Integers", " 5.1 Introduction to Public-key Cryptography", " 5.2 More Number Theory", " 5.2.1 The Euclidean Algorithm", " 5.2.2 The Chinese Remainder Theorem", " 5.2.3 Other Useful Facts", " 5.3 The RSA Cryptosystem", " 5.3.1 Implementing RSA", " 5.4 Primality Testing", " 5.5 Square Roots Modulo n", " 5.6 Factoring Algorithms", " 5.6.1 The Pollard p-1 Method", " 5.6.2 The Pollard Rho Algorithm", " 5.6.3 Dixon's Random Squares Algorithm", " 5.6.4 Factoring Algorithms in Practice", " 5.7 Other Attacks on RSA", " 5.7.1 Computing φ(n)", " 5.7.2 The Decrypting Exponen", " 5.7.3 Wiener's Low Decryption Exponent Attack", " 5.8 The Rabin Cryptosystem", " 5.8.1 Security of the Rabin Cryptosystem", " 5.9 Semantic Security of RSA", " 5.9.1 Partial Information Concerning Plaintext Bits", " 5.9.2 Optimal Asymmetric Encryption Padding", " 5.10 Notes and References", " Exercises", "6. Public-key Cryptosystems Based on the Discrete Logarithm Problem", " 6.1 The ElGamal Cryptosystem", " 6.2 Algorithms for the Discrete Logarithm Problem", " 6.2.1 Shank's Algorithm", " 6.2.2 The Pollard Rho Discrete Logarithm Algorithm", " 6.2.3 The Pohlig-Hellman Algorithm", " 6.2.4 The Index Calculus Method", " 6.3 Lower Bounds on the Complexity of Generic Algorithms", " 6.4 Finite Fields", " 6.5 Elliptic Curves", " 6.5.1 Elliptic Curves over the Reals", " 6.5.2 Elliptic Curves Modulo a Prime", " 6.5.3 Properties of Elliptic Curves", " 6.5.4 Point Compression and the ECIES", " 6.5.5 Computing Point Multiples on Elliptic Curves", " 6.6 Discrete Logarithm Algorithms in Practice", " 6.7 Security of ElGamal Systems", " 6.7.1 Bit Security of Discrete Logarithms", " 6.7.2 Semantic Security of ElGamal Systems", " 6.7.3 The Diffie-Hellman Problems", " 6.8 Notes and References", " Exercises", "7. Signature Schemes", " 7.1 Introduction", " 7.2 Security Requirements for Signature Schemes", " 7.2.1 Signatures and Hash Functions", " 7.3 The ElGamal Signature Scheme", " 7.3.1 Security of the ElGamal Signature Scheme", " 7.4 Variants of the ElGamal Signature Scheme", " 7.4.1 The Schnorr Signature Scheme", " 7.4.2 The Digital Signature Algorithm", " 7.4.3 The Elliptic Curve DSA", " 7.5 Provably Secure Signature Schemes", " 7.5.1 One-time Signatures", " 7.5.2 Full Domain Hash", " 7.6 Undeniable Signatures", " 7.7 Fail-stop Signatures", " 7.8 Notes and References", " Exercises", "Further Reading", "Bibliography", "Cryptosystem Index", "Algorithm Index", "Problem Index", "Subject Index".

Udvidet udgave af første halvdel af førsteudgaven. Dvs man bør nok have både første- og andenudgaven stående. ( )
  bnielsen | Nov 22, 2015 |
Indeholder "Preface", "1. Classical Cryptography", " 1.1 Introduction: Some Simple Cryptosystems", " 1.1.1 The Shift Cipher", " 1.1.2 The Substitution Cipher", " 1.1.3 The Affine Cipher", " 1.1.4 The Vigenere Cipher", " 1.1.5 The Hill Cipher", " 1.1.6 The Permutation Cipher", " 1.1.7 Stream Ciphers", " 1.2 Cryptanalysis", " 1.2.1 Cryptanalysis of the Affine Cipher", " 1.2.2 Cryptanalysis of the Substitution Cipher", " 1.2.3 Cryptanalysis of the Vigenere Cipher", " 1.2.4 A Known Plaintext Attack on the Hill Cipher", " 1.2.5 Cryptanalysis of the LFSR-based Stream Cipher", " 1.3 Notes", " Exercises", "2. Shannon's Theory", " 2.1 Perfect Secrecy", " 2.2 Entropy", " 2.2.1 Huffman Encodings and Entropy", " 2.3 Properties of Entropy", " 2.4 Spurious Keys and Unicity Distance", " 2.5 Product Cryptosystems", " 2.6 Notes", " Exercises", "3. The Data Encryption Standard", " 3.1 Introduction", " 3.2 Description of DES", " 3.2.1 An Example of DES Encryption", " 3.3 The DES Controversy", " 3.4 DES in Practice", " 3.4.1 DES Modes of Operation", " 3.5 A Time-memory Trade-off", " 3.6 Differential Cryptanalysis", " 3.6.1 An Attack on a 3-round DES", " 3.6.2 An Attack on a 6-round DES", " 3.6.3 Other examples of Differential Cryptanalysis", " 3.7 Notes", " Exercises", "4. The RSA System and Factoring", " 4.1 Introduction to Public-key Cryptography", " 4.2 More Number Theory", " 4.2.1 The Euclidean Algorithm", " 4.2.2 The Chinese Remainder Theorem", " 4.2.3 Other Useful Facts", " 4.3 The RSA Cryptosystem", " 4.4 Implementing RSA", " 4.5 Probabilistic Primality Testing", " 4.6 Attacks On RSA", " 4.6.1 The Decryption Exponent", " 4.6.2 Partial Information Concerning Plaintext Bits", " 4.7 The Rabin Cryptosystem", " 4.8 Factoring Algorithms", " 4.8.1 The p-1 Method", " 4.8.1 Dixon's Algorithm and the Quadratic Sieve", " 4.8.1 Factoring Algorithms in Practice", " 4.9 Notes", " Exercises", "5. Other Public-key Cryptosystems", " 5.1 The ElGamal Cryptosystem and Discrete Logs", " 5.1.1 Algorithms for the Discrete Log Problem", " 5.1.2 Bit Security of Discrete Logs", " 5.2 Finite Field and Elliptic Curve Systems", " 5.2.1 Galois Fields", " 5.2.2 Elliptic Curves", " 5.3 The Merkle-Hellman Knapsack System", " 5.4 The McEliece System", " 5.5 Notes", " Exercises", "6. Signature Schemes", " 6.1 Introduction", " 6.2 The ElGamal Signature Scheme", " 6.3 The Digital Signature Standard", " 6.4 One-time Signatures", " 6.5 Undeniable Signatures", " 6.6 Fail-stop Signatures", " 6.7 Notes and References", " Exercises", "7. Hash Functions", " 7.1 Signatures and Hash Functions", " 7.2 Collision-free Hash Functions", " 7.3 The Birthday Attack", " 7.4 A Discrete Log Hash Function", " 7.5 Extending Hash Functions", " 7.6 Hash Functions From Cryptosystems", " 7.7 The MD4 Hash Function", " 7.8 Timestamping", " 7.9 Notes and References", " Exercises", "8. Key Distribution and Key Agreement", " 8.1 Introduction", " 8.2 Key Predistribution", " 8.2.1 Blom's Scheme", " 8.2.2 Diffie-Hellman Key Predistribution", " 8.3 Kerboros", " 8.4 Diffie-Hellman Key Exchange", " 8.4.1 The Station-to-station Protocol", " 8.4.2 MTI Key Agreement Protocols", " 8.4.3 Key Agreement Using Self-certifying Keys", " 8.5 Notes and References", " Exercises", "9. Identification Schemes", " 9.1 Introduction", " 9.2 The Schnorr Identification Scheme", " 9.3 The Okamoto Identification Scheme", " 9.4 The Guillou-Quisquater Identification Scheme", " 9.4.1 Identity-based Identification Schemes", " 9.5 Converting Identification to Signature Schemes", " 9.6 Notes and References", " Exercises", "10. Authentication Codes", " 10.1 Introduction", " 10.2 Computing Deception Probabilities", " 10.3 Combinatorial Bounds", " 10.3.1 Orthogonal Arrays", " 10.3.2 Constructions and Bounds for OAs", " 10.3.3 Characterizations of Authentication Codes", " 10.4 Entropy Bounds", " 10.5 Notes and References", " Exercises", "11. Secret Sharing Schemes", " 11.1 Introduction: The Shamir Threshold Scheme", " 11.2 Access Structures and General Secret Sharing", " 11.3 The Monotone Circuit Construction", " 11.4 Formal Definitions", " 11.5 Information Rate", " 11.6 The Brickell Vector Space Construction", " 11.7 An Upper Bound on the Information Rate", " 11.8 The Decomposition Construction", " 11.9 Notes and References", " Exercises", "12. Pseudo-random Number Generation", " 12.1 Introduction and Examples", " 12.2 Indistinguishable Probability Distributions", " 12.2.1 Next Bit Predictors", " 12.3 The Blum-Blum-Shub Generator", " 12.3.1 Security of the BBS Generator", " 12.4 Probabilistic Encryption", " 12.5 Notes and References", " Exercises", "13. Zero-knowledge Proofs", " 13.1 Interactive Proof Systems", " 13.2 Perfect Zero-knowledge Proofs", " 13.3 Bit Commitments", " 13.4 Computational Zero-knowledge Proofs", " 13.5 Zero-knowledge Arguments", " 13.6 Notes and References", " Exercises", "Further Reading", "Bibliography", "Index".

En af de tidlige udgaver af Stinsons bog. Den er udmærket, men overhalet af nyere versioner. Side 136 har en tabel over Solovay-Strassen testen og hvad sandsynligheden er for falsk positive svar. Den er ikke 2^-n efter n tests, men 175/(175+2^(n+1)). Men det går stadigvæk næsten eksponentielt hurtigt. ( )
  bnielsen | Nov 22, 2015 |
I don't like this book. I find it too technical and more generally written in a really bad way. Moreover the typesetting is awful and the fonts in the formulas doesn't use the antialiasing, which of course make the book a pain even from an esthetic standpoint. ( )
  nicodemo | Jul 11, 2009 |
Toon 3 van 3
geen besprekingen | voeg een bespreking toe

Onderdeel van de uitgeversreeks(en)

Je moet ingelogd zijn om Algemene Kennis te mogen bewerken.
Voor meer hulp zie de helppagina Algemene Kennis .
Gangbare titel
Informatie afkomstig uit de Engelse Algemene Kennis. Bewerk om naar jouw taal over te brengen.
Oorspronkelijke titel
Alternatieve titels
Oorspronkelijk jaar van uitgave
Mensen/Personages
Belangrijke plaatsen
Belangrijke gebeurtenissen
Verwante films
Motto
Opdracht
Informatie afkomstig uit de Engelse Algemene Kennis. Bewerk om naar jouw taal over te brengen.
To my children, Michela and Aiden
Eerste woorden
Informatie afkomstig uit de Engelse Algemene Kennis. Bewerk om naar jouw taal over te brengen.
In this chapter, we provide a gentle introduction to cryptography and cryptanalysis.
Citaten
Laatste woorden
Ontwarringsbericht
Uitgevers redacteuren
Auteur van flaptekst/aanprijzing
Oorspronkelijke taal
Gangbare DDC/MDS
Canonieke LCC

Verwijzingen naar dit werk in externe bronnen.

Wikipedia in het Engels (4)

THE LEGACY... First introduced in 1995, Cryptography: Theory and Practice garnered enormous praise and popularity, and soon became the standard textbook for cryptography courses around the world. The second edition was equally embraced, and enjoys status as a perennial bestseller. Now in its third edition, this authoritative text continues to provide a solid foundation for future breakthroughs in cryptography. WHY A THIRD EDITION? The art and science of cryptography has been evolving for thousands of years. Now, with unprecedented amounts of information circling the globe, we must be prepared to face new threats and employ new encryption schemes on an ongoing basis. This edition updates relevant chapters with the latest advances and includes seven additional chapters covering: Pseudorandom bit generation in cryptography Entity authentication, including schemes built from primitives and special purpose "zero-knowledge" schemes Key establishment including key distribution and protocols for key agreement, both with a greater emphasis on security models and proofs Public key infrastructure, including identity-based cryptography Secret sharing schemes Multicast security, including broadcast encryption and copyright protection THE RESULT... Providing mathematical background in a "just-in-time" fashion, informal descriptions of cryptosystems along with more precise pseudocode, and a host of numerical examples and exercises, Cryptography: Theory and Practice, Third Edition offers comprehensive, in-depth treatment of the methods and protocols that are vital to safeguarding the mind-boggling amount of information circulating around the world.

Geen bibliotheekbeschrijvingen gevonden.

Boekbeschrijving
Haiku samenvatting

Actuele discussies

Geen

Populaire omslagen

Snelkoppelingen

Waardering

Gemiddelde: (3.5)
0.5
1 1
1.5
2 1
2.5
3 1
3.5
4 6
4.5
5 1

Ben jij dit?

Word een LibraryThing Auteur.

 

Over | Contact | LibraryThing.com | Privacy/Voorwaarden | Help/Veelgestelde vragen | Blog | Winkel | APIs | TinyCat | Nagelaten Bibliotheken | Vroege Recensenten | Algemene kennis | 204,490,479 boeken! | Bovenbalk: Altijd zichtbaar