National Science Library of Georgia

Image from Google Jackets

Cryptography and secure communication / Richard E. Blahut.

By: Material type: TextTextPublisher: Cambridge : Cambridge University Press, 2014Description: 1 online resource (xvii, 587 pages) : digital, PDF file(s)Content type:
  • text
Media type:
  • computer
Carrier type:
  • online resource
ISBN:
  • 9781139013673 (ebook)
Other title:
  • Cryptography & Secure Communication
Subject(s): Additional physical formats: Print version: : No titleDDC classification:
  • 005.8/2 23
LOC classification:
  • QA76.9.A25 .B63 2014
Online resources:
Contents:
Machine generated contents note: 1.Introduction -- 1.1.Classical cryptography -- 1.2.Notions of cryptographic secrecy -- 1.3.Block ciphers -- 1.4.Stream ciphers -- 1.5.Public-key cryptography -- 1.6.Iterated and cascade ciphers -- 1.7.Cryptanalysis -- 1.8.Implementation attacks -- 1.9.Complexity theory -- 1.10.Authentication and identification -- 1.11.Ownership protection -- 1.12.Covert communications -- 1.13.History of information protection -- 2.The integers -- 2.1.Basic number theory -- 2.2.The euclidean algorithm -- 2.3.Prime fields -- 2.4.Quadratic residues -- 2.5.Quadratic reciprocity -- 2.6.The Jacobi symbol -- 2.7.Primality testing -- 2.8.The Fermat algorithm -- 2.9.The Solovay--Strassen algorithm -- 2.10.The Miller--Rabin algorithm -- 2.11.Factoring of integers -- 2.12.The Pollard algorithm for factoring -- 2.13.Square roots in a prime field -- 3.Cryptography based on the integer ring -- 3.1.Biprime cryptography -- 3.2.Implementing biprime cryptography --
Contents note continued: 13.8.Representations of binary fields -- 13.9.Multiplication and squaring in a binary field -- 13.10.Complementary bases -- 13.11.Division in a finite field -- 14.Cryptographic protocols for security and identification -- 14.1.Protocols for cryptographic security -- 14.2.Identification protocols -- 14.3.Zero-knowledge protocols -- 14.4.Methods of secure identification -- 14.5.Signature protocols -- 14.6.Protocols for secret sharing -- 15.More public-key cryptography -- 15.1.Introduction to lattices -- 15.2.Elementary problems in lattice theory -- 15.3.Reduction of a lattice basis -- 15.4.Lattice-based cryptography -- 15.5.Attacks on lattice cryptosystems -- 15.6.Introduction to codes -- 15.7.Subspace projection -- 15.8.Code-based cryptography.
Contents note continued: 11.16.Some examples of the jacobian group -- 12.Cryptography based on bilinear pairings -- 12.1.Bilinear pairings -- 12.2.Pairing-based cryptography -- 12.3.Pairing-based key exchange -- 12.4.Identity-based encryption -- 12.5.Pairing-based signatures -- 12.6.Attacks on the bilinear Diffie--Hellman protocol -- 12.7.Torsion points and embedding degree -- 12.8.The torsion structure theorem -- 12.9.The structure of a pairing -- 12.10.Attacks using bilinear pairings -- 12.11.The Tate pairing -- 12.12.The Miller algorithm -- 12.13.The Weil pairing -- 12.14.Pairing-friendly curves -- 12.15.Barreto--Naehrig elliptic curves -- 12.16.More pairing-friendly curves -- 13.Implementation -- 13.1.Pairing enhancements -- 13.2.Accelerated pairings -- 13.3.Doubling and tripling -- 13.4.Point representations -- 13.5.Algorithms for elliptic-curve arithmetic -- 13.6.Modular addition in an integer ring -- 13.7.Modular multiplication in an integer ring --
Contents note continued: 10.11.Point counting in an extension field -- 10.12.Morphisms of elliptic curves over the rationals -- 10.13.Morphisms of elliptic curves over finite fields -- 10.14.Point counting in a ground field -- 10.15.The method of xedni calculus -- 10.16.Elliptic curves and the complex field -- 10.17.Curves constructed using complex multiplication -- 11.Cryptography based on hyperelliptic curves -- 11.1.Hyperelliptic curves -- 11.2.Coordinate rings and function fields -- 11.3.Poles and zeros -- 11.4.Divisors -- 11.5.Principal divisors -- 11.6.Principal divisors on elliptic curves -- 11.7.Jacobians as quotient groups -- 11.8.The group of a hyperelliptic curve -- 11.9.Semireduced divisors and jacobians -- 11.10.The Mumford transform -- 11.11.The Cantor reduction algorithm -- 11.12.Reduced divisors and jacobians -- 11.13.The Cantor--Koblitz algorithm -- 11.14.Hyperelliptic-curve cryptography -- 11.15.Order of the hyperelliptic jacobians --
Contents note continued: 8.8.Practical hash functions -- 9.Groups, rings, and fields -- 9.1.Groups -- 9.2.Rings -- 9.3.Fields -- 9.4.Prime fields -- 9.5.Binary fields and ternary fields -- 9.6.Univariate polynomials -- 9.7.Extension fields -- 9.8.The multiplication cycle in a finite field -- 9.9.Cyclotomic polynomials -- 9.10.Vector spaces -- 9.11.Linear algebra -- 9.12.The Fourier transform -- 9.13.Existence of finite fields -- 9.14.Bivariate polynomials -- 9.15.Modular reduction and quotient groups -- 9.16.Factoring of univariate polynomials -- 10.Cryptography based on elliptic curves -- 10.1.Elliptic curves -- 10.2.Elliptic curves over finite fields -- 10.3.The operation of point addition -- 10.4.The order of an elliptic curve -- 10.5.The group of an elliptic curve -- 10.6.Supersingular elliptic curves -- 10.7.Elliptic curves over binary fields -- 10.8.Computation of point multiples -- 10.9.Elliptic curve cryptography -- 10.10.The projective plane --
Contents note continued: 6.Block ciphers -- 6.1.Block substitution -- 6.2.The Feistel network -- 6.3.The Data Encryption Standard -- 6.4.Using the Data Encryption Standard -- 6.5.Double and triple DES encryption -- 6.6.The Advanced Encryption Standard -- 6.7.Differential cryptanalysis -- 6.8.Linear cryptanalysis -- 7.Stream ciphers -- 7.1.State-dependent encryption -- 7.2.Additive stream ciphers -- 7.3.Linear shift-register sequences -- 7.4.The linear-complexity attack -- 7.5.Analysis of linear complexity -- 7.6.Keystreams from nonlinear feedback -- 7.7.Keystreams from nonlinear combining -- 7.8.Keystreams from nonlinear functions -- 7.9.The correlation attack -- 7.10.Pseudorandom sequences -- 7.11.Nonlinear sets of sequences -- 8.Authentication and ownership protection -- 8.1.Authentication -- 8.2.Identification -- 8.3.Authentication signatures -- 8.4.Hash functions -- 8.5.The birthday attack -- 8.6.Iterated hash constructions -- 8.7.Formal hash functions --
Contents note continued: 3.3.Protocol attacks on biprime cryptography -- 3.4.Direct attacks on biprime encryption -- 3.5.Factoring biprimes -- 3.6.The quadratic sieve -- 3.7.The number-field sieve -- 3.8.The Rabin cryptosystem -- 3.9.The rise and fall of knapsack cryptosystems -- 4.Cryptography based on the discrete logarithm -- 4.1.Diffie--Hellman key exchange -- 4.2.Discrete logarithms -- 4.3.The Elgamal cryptosystem -- 4.4.Trapdoor one-way functions -- 4.5.The Massey--Omura cryptosystem -- 4.6.The Pohlig--Hellman algorithm -- 4.7.The Shanks algorithm -- 4.8.The Pollard algorithm for discrete logarithms -- 4.9.The method of index calculus -- 4.10.Complexity of the discrete-log problem -- 5.Information-theoretic methods in cryptography -- 5.1.Probability space -- 5.2.Entropy -- 5.3.Perfect secrecy -- 5.4.The Shannon--McMillan theorem -- 5.5.Unicity distance -- 5.6.Entropy of natural language -- 5.7.Entropy expansion -- 5.8.Data compaction -- 5.9.The wiretap channel --
Summary: Today's pervasive computing and communications networks have created an intense need for secure and reliable cryptographic systems. Bringing together a fascinating mixture of topics in engineering, mathematics, computer science, and informatics, this book presents the timeless mathematical theory underpinning cryptosystems both old and new. Major branches of classical and modern cryptography are discussed in detail, from basic block and stream cyphers through to systems based on elliptic and hyperelliptic curves, accompanied by concise summaries of the necessary mathematical background. Practical aspects such as implementation, authentication and protocol-sharing are also covered, as are the possible pitfalls surrounding various cryptographic methods. Written specifically with engineers in mind, and providing a solid grounding in the relevant algorithms, protocols and techniques, this insightful introduction to the foundations of modern cryptography is ideal for graduate students and researchers in engineering and computer science, and practitioners involved in the design of security systems for communications networks.
Tags from this library: No tags from this library for this title. Log in to add tags.
No physical items for this record

Title from publisher's bibliographic system (viewed on 05 Oct 2015).

Machine generated contents note: 1.Introduction -- 1.1.Classical cryptography -- 1.2.Notions of cryptographic secrecy -- 1.3.Block ciphers -- 1.4.Stream ciphers -- 1.5.Public-key cryptography -- 1.6.Iterated and cascade ciphers -- 1.7.Cryptanalysis -- 1.8.Implementation attacks -- 1.9.Complexity theory -- 1.10.Authentication and identification -- 1.11.Ownership protection -- 1.12.Covert communications -- 1.13.History of information protection -- 2.The integers -- 2.1.Basic number theory -- 2.2.The euclidean algorithm -- 2.3.Prime fields -- 2.4.Quadratic residues -- 2.5.Quadratic reciprocity -- 2.6.The Jacobi symbol -- 2.7.Primality testing -- 2.8.The Fermat algorithm -- 2.9.The Solovay--Strassen algorithm -- 2.10.The Miller--Rabin algorithm -- 2.11.Factoring of integers -- 2.12.The Pollard algorithm for factoring -- 2.13.Square roots in a prime field -- 3.Cryptography based on the integer ring -- 3.1.Biprime cryptography -- 3.2.Implementing biprime cryptography --

Contents note continued: 13.8.Representations of binary fields -- 13.9.Multiplication and squaring in a binary field -- 13.10.Complementary bases -- 13.11.Division in a finite field -- 14.Cryptographic protocols for security and identification -- 14.1.Protocols for cryptographic security -- 14.2.Identification protocols -- 14.3.Zero-knowledge protocols -- 14.4.Methods of secure identification -- 14.5.Signature protocols -- 14.6.Protocols for secret sharing -- 15.More public-key cryptography -- 15.1.Introduction to lattices -- 15.2.Elementary problems in lattice theory -- 15.3.Reduction of a lattice basis -- 15.4.Lattice-based cryptography -- 15.5.Attacks on lattice cryptosystems -- 15.6.Introduction to codes -- 15.7.Subspace projection -- 15.8.Code-based cryptography.

Contents note continued: 11.16.Some examples of the jacobian group -- 12.Cryptography based on bilinear pairings -- 12.1.Bilinear pairings -- 12.2.Pairing-based cryptography -- 12.3.Pairing-based key exchange -- 12.4.Identity-based encryption -- 12.5.Pairing-based signatures -- 12.6.Attacks on the bilinear Diffie--Hellman protocol -- 12.7.Torsion points and embedding degree -- 12.8.The torsion structure theorem -- 12.9.The structure of a pairing -- 12.10.Attacks using bilinear pairings -- 12.11.The Tate pairing -- 12.12.The Miller algorithm -- 12.13.The Weil pairing -- 12.14.Pairing-friendly curves -- 12.15.Barreto--Naehrig elliptic curves -- 12.16.More pairing-friendly curves -- 13.Implementation -- 13.1.Pairing enhancements -- 13.2.Accelerated pairings -- 13.3.Doubling and tripling -- 13.4.Point representations -- 13.5.Algorithms for elliptic-curve arithmetic -- 13.6.Modular addition in an integer ring -- 13.7.Modular multiplication in an integer ring --

Contents note continued: 10.11.Point counting in an extension field -- 10.12.Morphisms of elliptic curves over the rationals -- 10.13.Morphisms of elliptic curves over finite fields -- 10.14.Point counting in a ground field -- 10.15.The method of xedni calculus -- 10.16.Elliptic curves and the complex field -- 10.17.Curves constructed using complex multiplication -- 11.Cryptography based on hyperelliptic curves -- 11.1.Hyperelliptic curves -- 11.2.Coordinate rings and function fields -- 11.3.Poles and zeros -- 11.4.Divisors -- 11.5.Principal divisors -- 11.6.Principal divisors on elliptic curves -- 11.7.Jacobians as quotient groups -- 11.8.The group of a hyperelliptic curve -- 11.9.Semireduced divisors and jacobians -- 11.10.The Mumford transform -- 11.11.The Cantor reduction algorithm -- 11.12.Reduced divisors and jacobians -- 11.13.The Cantor--Koblitz algorithm -- 11.14.Hyperelliptic-curve cryptography -- 11.15.Order of the hyperelliptic jacobians --

Contents note continued: 8.8.Practical hash functions -- 9.Groups, rings, and fields -- 9.1.Groups -- 9.2.Rings -- 9.3.Fields -- 9.4.Prime fields -- 9.5.Binary fields and ternary fields -- 9.6.Univariate polynomials -- 9.7.Extension fields -- 9.8.The multiplication cycle in a finite field -- 9.9.Cyclotomic polynomials -- 9.10.Vector spaces -- 9.11.Linear algebra -- 9.12.The Fourier transform -- 9.13.Existence of finite fields -- 9.14.Bivariate polynomials -- 9.15.Modular reduction and quotient groups -- 9.16.Factoring of univariate polynomials -- 10.Cryptography based on elliptic curves -- 10.1.Elliptic curves -- 10.2.Elliptic curves over finite fields -- 10.3.The operation of point addition -- 10.4.The order of an elliptic curve -- 10.5.The group of an elliptic curve -- 10.6.Supersingular elliptic curves -- 10.7.Elliptic curves over binary fields -- 10.8.Computation of point multiples -- 10.9.Elliptic curve cryptography -- 10.10.The projective plane --

Contents note continued: 6.Block ciphers -- 6.1.Block substitution -- 6.2.The Feistel network -- 6.3.The Data Encryption Standard -- 6.4.Using the Data Encryption Standard -- 6.5.Double and triple DES encryption -- 6.6.The Advanced Encryption Standard -- 6.7.Differential cryptanalysis -- 6.8.Linear cryptanalysis -- 7.Stream ciphers -- 7.1.State-dependent encryption -- 7.2.Additive stream ciphers -- 7.3.Linear shift-register sequences -- 7.4.The linear-complexity attack -- 7.5.Analysis of linear complexity -- 7.6.Keystreams from nonlinear feedback -- 7.7.Keystreams from nonlinear combining -- 7.8.Keystreams from nonlinear functions -- 7.9.The correlation attack -- 7.10.Pseudorandom sequences -- 7.11.Nonlinear sets of sequences -- 8.Authentication and ownership protection -- 8.1.Authentication -- 8.2.Identification -- 8.3.Authentication signatures -- 8.4.Hash functions -- 8.5.The birthday attack -- 8.6.Iterated hash constructions -- 8.7.Formal hash functions --

Contents note continued: 3.3.Protocol attacks on biprime cryptography -- 3.4.Direct attacks on biprime encryption -- 3.5.Factoring biprimes -- 3.6.The quadratic sieve -- 3.7.The number-field sieve -- 3.8.The Rabin cryptosystem -- 3.9.The rise and fall of knapsack cryptosystems -- 4.Cryptography based on the discrete logarithm -- 4.1.Diffie--Hellman key exchange -- 4.2.Discrete logarithms -- 4.3.The Elgamal cryptosystem -- 4.4.Trapdoor one-way functions -- 4.5.The Massey--Omura cryptosystem -- 4.6.The Pohlig--Hellman algorithm -- 4.7.The Shanks algorithm -- 4.8.The Pollard algorithm for discrete logarithms -- 4.9.The method of index calculus -- 4.10.Complexity of the discrete-log problem -- 5.Information-theoretic methods in cryptography -- 5.1.Probability space -- 5.2.Entropy -- 5.3.Perfect secrecy -- 5.4.The Shannon--McMillan theorem -- 5.5.Unicity distance -- 5.6.Entropy of natural language -- 5.7.Entropy expansion -- 5.8.Data compaction -- 5.9.The wiretap channel --

Today's pervasive computing and communications networks have created an intense need for secure and reliable cryptographic systems. Bringing together a fascinating mixture of topics in engineering, mathematics, computer science, and informatics, this book presents the timeless mathematical theory underpinning cryptosystems both old and new. Major branches of classical and modern cryptography are discussed in detail, from basic block and stream cyphers through to systems based on elliptic and hyperelliptic curves, accompanied by concise summaries of the necessary mathematical background. Practical aspects such as implementation, authentication and protocol-sharing are also covered, as are the possible pitfalls surrounding various cryptographic methods. Written specifically with engineers in mind, and providing a solid grounding in the relevant algorithms, protocols and techniques, this insightful introduction to the foundations of modern cryptography is ideal for graduate students and researchers in engineering and computer science, and practitioners involved in the design of security systems for communications networks.

There are no comments on this title.

to post a comment.
Copyright © 2023 Sciencelib.ge All rights reserved.