Atjaunināt sīkdatņu piekrišanu

E-grāmata: Cryptography Made Simple

3.71/5 (14 ratings by Goodreads)
Citas grāmatas par šo tēmu:
  • Formāts - PDF+DRM
  • Cena: 53,52 €*
  • * ši ir gala cena, t.i., netiek piemērotas nekādas papildus atlaides
  • Ielikt grozā
  • Pievienot vēlmju sarakstam
  • Šī e-grāmata paredzēta tikai personīgai lietošanai. E-grāmatas nav iespējams atgriezt un nauda par iegādātajām e-grāmatām netiek atmaksāta.
Citas grāmatas par šo tēmu:

DRM restrictions

  • Kopēšana (kopēt/ievietot):

    nav atļauts

  • Drukāšana:

    nav atļauts

  • Lietošana:

    Digitālo tiesību pārvaldība (Digital Rights Management (DRM))
    Izdevējs ir piegādājis šo grāmatu šifrētā veidā, kas nozīmē, ka jums ir jāinstalē bezmaksas programmatūra, lai to atbloķētu un lasītu. Lai lasītu šo e-grāmatu, jums ir jāizveido Adobe ID. Vairāk informācijas šeit. E-grāmatu var lasīt un lejupielādēt līdz 6 ierīcēm (vienam lietotājam ar vienu un to pašu Adobe ID).

    Nepieciešamā programmatūra
    Lai lasītu šo e-grāmatu mobilajā ierīcē (tālrunī vai planšetdatorā), jums būs jāinstalē šī bezmaksas lietotne: PocketBook Reader (iOS / Android)

    Lai lejupielādētu un lasītu šo e-grāmatu datorā vai Mac datorā, jums ir nepieciešamid Adobe Digital Editions (šī ir bezmaksas lietotne, kas īpaši izstrādāta e-grāmatām. Tā nav tas pats, kas Adobe Reader, kas, iespējams, jau ir jūsu datorā.)

    Jūs nevarat lasīt šo e-grāmatu, izmantojot Amazon Kindle.

In this introductory textbook the author explains the key topics in cryptography. He takes a modern approach, where defining what is meant by "secure" is as important as creating something that achieves that goal, and security definitions are central to the discussion throughout. The author balances a largely non-rigorous style many proofs are sketched only with appropriate formality and depth. For example, he uses the terminology of groups and finite fields so that the reader can understand both the latest academic research and "real-world" documents such as application programming interface descriptions and cryptographic standards. The text employs colour to distinguish between public and private information, and all chapters include summaries and suggestions for further reading. This is a suitable textbook for advanced undergraduate and graduate students in computer science, mathematics and engineering, and for self-study byprofessionals in information security. While the appendix summarizes most of the basic algebra and notation required, it is assumed that the reader has a basic knowledge of discrete mathematics, probability, and elementary calculus.

Recenzijas

The goal of cryptography is to obfuscate data for unintended recipients. The book is divided into four parts. The book is very comprehensive, and very accessible for dedicated students. (Klaus Galensa, Computing Reviews, computingreviews.com, October, 2016)

Cryptography made simple is a textbook that provides a broad coverage of topics that form an essential working knowledge for the contemporary cryptographer. It is particularly suited to introducing graduate and advanced undergraduate students in computer science to the concepts necessary for understanding academic cryptography and its impact on real-world practice, though it will also be useful for mathematicians or engineers wishing to gain a similar perspective on this material. (Maura Beth Paterson, Mathematical Reviews, July, 2016)

This is a very thorough introduction to cryptography, aimed at lower-division undergraduates. It is an engineering textbook that uses modern mathematical terminology (such as groups and finite fields). Bottom line: really for engineers, and a useful book if used carefully; the organization makes is easy to get overwhelmed by the background material before you get to the 'good stuff', and even the good stuff has an overwhelming amount of detail. (Allen Stenger, MAA Reviews, maa.org, June, 2016)

This very thorough book by Smart (Univ. of Bristol, UK) is aimed at graduate students and advanced undergraduates in mathematics and computer science and intended to serve as a bridge to research papers in the field. Summing Up: Recommended. Upper-division undergraduates through professionals/practitioners. (C. Bauer, Choice, Vol. 53 (10), June, 2016)

Preface v
Part 1 Mathematical Background
1(116)
Chapter 1 Modular Arithmetic, Groups, Finite Fields and Probability
3(24)
1.1 Modular Arithmetic
3(5)
1.2 Finite Fields
8(3)
1.3 Basic Algorithms
11(10)
1.4 Probability
21(3)
1.5 Big Numbers
24(3)
Chapter 2 Primality Testing and Factoring
27(24)
2.1 Prime Numbers
27(5)
2.2 The Factoring and Factoring-Related Problems
32(6)
2.3 Basic Factoring Algorithms
38(4)
2.4 Modern Factoring Algorithms
42(2)
2.5 Number Field Sieve
44(7)
Chapter 3 Discrete Logarithms
51(16)
3.1 The DLP, DHP and DDH Problems
51(3)
3.2 Pohlig--Hellman
54(3)
3.3 Baby-Step/Giant-Step Method
57(2)
3.4 Pollard-Type Methods
59(5)
3.5 Sub-exponential Methods for Finite Fields
64(3)
Chapter 4 Elliptic Curves
67(12)
4.1 Introduction
67(2)
4.2 The Group Law
69(3)
4.3 Elliptic Curves over Finite Fields
72(2)
4.4 Projective Coordinates
74(1)
4.5 Point Compression
75(2)
4.6 Choosing an Elliptic Curve
77(2)
Chapter 5 Lattices
79(16)
5.1 Lattices and Lattice Reduction
79(6)
5.2 "Hard" Lattice Problems
85(4)
5.3 q-ary Lattices
89(1)
5.4 Coppersmith's Theorem
90(5)
Chapter 6 Implementation Issues
95(22)
6.1 Introduction
95(1)
6.2 Exponentiation Algorithms
95(4)
6.3 Special Exponentiation Methods
99(2)
6.4 Multi-precision Arithmetic
101(6)
6.5 Finite Field Arithmetic
107(10)
Part 2 Historical Ciphers
117(78)
Chapter 7 Historical Ciphers
119(14)
7.1 Introduction
119(1)
7.2 Shift Cipher
120(3)
7.3 Substitution Cipher
123(3)
7.4 Vigenere Cipher
126(5)
7.5 A Permutation Cipher
131(2)
Chapter 8 The Enigma Machine
133(30)
8.1 Introduction
133(3)
8.2 An Equation for the Enigma
136(1)
8.3 Determining the Plugboard Given the Rotor Settings
137(3)
8.4 Double Encryption of Message Keys
140(1)
8.5 Determining the Internal Rotor Wirings
141(6)
8.6 Determining the Day Settings
147(1)
8.7 The Germans Make It Harder
148(2)
8.8 Known Plaintext Attack and the Bombes
150(8)
8.9 Ciphertext Only Attack
158(5)
Chapter 9 Information-Theoretic Security
163(16)
9.1 Introduction
163(1)
9.2 Probability and Ciphers
164(5)
9.3 Entropy
169(4)
9.4 Spurious Keys and Unicity Distance
173(6)
Chapter 10 Historical Stream Ciphers
179(16)
10.1 Introduction to Symmetric Ciphers
179(2)
10.2 Stream Cipher Basics
181(1)
10.3 The Lorenz Cipher
182(6)
10.4 Breaking the Lorenz Cipher's Wheels
188(4)
10.5 Breaking a Lorenz Cipher Message
192(3)
Part 3 Modern Cryptography Basics
195(206)
Chapter 11 Defining Security
197(28)
11.1 Introduction
197(1)
11.2 Pseudo-random Functions and Permutations
197(4)
11.3 One-Way Functions and Trapdoor One-Way Functions
201(1)
11.4 Public Key Cryptography
202(1)
11.5 Security of Encryption
203(6)
11.6 Other Notions of Security
209(6)
11.7 Authentication: Security of Signatures and MACs
215(4)
11.8 Bit Security
219(2)
11.9 Computational Models: The Random Oracle Model
221(4)
Chapter 12 Modern Stream Ciphers
225(16)
12.1 Stream Ciphers from Pseudo-random Functions
225(2)
12.2 Linear Feedback Shift Registers
227(6)
12.3 Combining LFSRs
233(5)
12.4 RC4
238(3)
Chapter 13 Block Ciphers and Modes of Operation
241(30)
13.1 Introduction to Block Ciphers
241(3)
13.2 Feistel Ciphers and DES
244(6)
13.3 AES
250(4)
13.4 Modes of Operation
254(12)
13.5 Obtaining Chosen Ciphertext Security
266(5)
Chapter 14 Hash Functions, Message Authentication Codes and Key Derivation Functions
271(24)
14.1 Collision Resistance
271(4)
14.2 Padding
275(1)
14.3 The Merkle--Damgard Construction
276(2)
14.4 The MD-4 Family
278(4)
14.5 HMAC
282(2)
14.6 Merkle--Damgard-Based Key Derivation Function
284(1)
14.7 MACs and KDFs Based on Block Ciphers
285(3)
14.8 The Sponge Construction and SHA-3
288(7)
Chapter 15 The "Naive" RSA Algorithm
295(18)
15.1 "Naive" RSA Encryption
295(4)
15.2 "Naive" RSA Signatures
299(2)
15.3 The Security of RSA
301(4)
15.4 Some Lattice-Based Attacks on RSA
305(4)
15.5 Partial Key Exposure Attacks on RSA
309(1)
15.6 Fault Analysis
310(3)
Chapter 16 Public Key Encryption and Signature Algorithms
313(36)
16.1 Passively Secure Public Key Encryption Schemes
313(6)
16.2 Random Oracle Model, OAEP and the Fujisaki--Okamoto Transform
319(5)
16.3 Hybrid Ciphers
324(5)
16.4 Constructing KEMs
329(4)
16.5 Secure Digital Signatures
333(9)
16.6 Schemes Avoiding Random Oracles
342(7)
Chapter 17 Cryptography Based on Really Hard Problems
349(20)
17.1 Cryptography and Complexity Theory
349(4)
17.2 Knapsack-Based Cryptosystems
353(3)
17.3 Worst-Case to Average-Case Reductions
356(4)
17.4 Learning With Errors (LWE)
360(9)
Chapter 18 Certificates, Key Transport and Key Agreement
369(32)
18.1 Introduction
369(2)
18.2 Certificates and Certificate Authorities
371(4)
18.3 Fresh Ephemeral Symmetric Keys from Static Symmetric Keys
375(7)
18.4 Fresh Ephemeral Symmetric Keys from Static Public Keys
382(6)
18.5 The Symbolic Method of Protocol Analysis
388(4)
18.6 The Game-Based Method of Protocol Analysis
392(9)
Part 4 Advanced Protocols
401(50)
Chapter 19 Secret Sharing Schemes
403(14)
19.1 Access Structures
403(2)
19.2 General Secret Sharing
405(2)
19.3 Reed-Solomon Codes
407(5)
19.4 Shamir Secret Sharing
412(2)
19.5 Application: Shared RSA Signature Generation
414(3)
Chapter 20 Commitments and Oblivious Transfer
417(8)
20.1 Introduction
417(1)
20.2 Commitment Schemes
417(4)
20.3 Oblivious Transfer
421(4)
Chapter 21 Zero-Knowledge Proofs
425(14)
21.1 Showing a Graph Isomorphism in Zero-Knowledge
425(3)
21.2 Zero-Knowledge and NP
428(1)
21.3 Sigma Protocols
429(7)
21.4 An Electronic Voting System
436(3)
Chapter 22 Secure Multi-party Computation
439(12)
22.1 Introduction
439(2)
22.2 The Two-Party Case
441(4)
22.3 The Multi-party Case: Honest-but-Curious Adversaries
445(3)
22.4 The Multi-party Case: Malicious Adversaries
448(3)
Appendix
451(24)
Basic Mathematical Terminology
453(22)
A.1 Sets
453(1)
A.2 Relations
453(2)
A.3 Functions
455(1)
A.4 Permutations
456(3)
A.5 Operations
459(2)
A.6 Groups
461(7)
A.7 Rings
468(1)
A.8 Fields
469(1)
A.9 Vector Spaces
470(5)
Index 475
Nigel P. Smart is a professor of computer science in the University of Bristol. He is a leading cryptographer, with particular expertise in elliptic curve cryptography, pairing-based cryptography, and multi-party computation. Among his achievements and recognition, he received a Royal Society Wolfson Research Merit Award, he is currently the Vice President of the International Association for Cryptologic Research (IACR), and he has chaired the most important academic conferences in this discipline. Beyond his academic experience he also worked in industry (HP Laboratories), and he has cofounded a number of startups, most recently Dyadic Security, a company that deploys distributed cryptographic solutions based on multi-party computations. Prof. Smart was made a Fellow of the IACR in 2016 for essential contributions to the theory and practice of real-world cryptography and outstanding service to the association.