Introduction to Cryptography with Maple

This introduction to cryptography employs a programming-oriented approach to study the most important cryptographic schemes in current use and the main cryptanalytic attacks against them. Discussion of the theoretical aspects, emphasizing precise security definitions based on methodological tools su...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Κύριος συγγραφέας: Gómez Pardo, José Luis (Συγγραφέας)
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2013.
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 05143nam a22004935i 4500
001 978-3-642-32166-5
003 DE-He213
005 20150520200108.0
007 cr nn 008mamaa
008 121227s2013 gw | s |||| 0|eng d
020 |a 9783642321665  |9 978-3-642-32166-5 
024 7 |a 10.1007/978-3-642-32166-5  |2 doi 
040 |d GrThAP 
050 4 |a QA76.9.D35 
072 7 |a UMB  |2 bicssc 
072 7 |a URY  |2 bicssc 
072 7 |a COM031000  |2 bisacsh 
082 0 4 |a 005.74  |2 23 
100 1 |a Gómez Pardo, José Luis.  |e author. 
245 1 0 |a Introduction to Cryptography with Maple  |h [electronic resource] /  |c by José Luis Gómez Pardo. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2013. 
300 |a XXX, 706 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
505 0 |a Preface -- Introduction -- Chap. 1 Classical Ciphers -- Chap. 2 Basic Concepts -- Chap. 3 Private-Key Encryption -- Chap. 4 Block Ciphers and Modes of Operation -- Chap. 5 Message Authentication -- Chap. 6 Algorithmic Number - Theory for Cryptography -- Chap. 7 Introduction to Public-Key Cryptography -- Chap. 8 Public-Key Encryption -- Chap. 9 Digital Signatures -- Chap. 10 Identity-Based Cryptography -- Chap. 11 Elliptic Curve Cryptography -- App. A Some Maple Conversion Functions -- Acronyms -- References -- Index. 
520 |a This introduction to cryptography employs a programming-oriented approach to study the most important cryptographic schemes in current use and the main cryptanalytic attacks against them. Discussion of the theoretical aspects, emphasizing precise security definitions based on methodological tools such as complexity and randomness, and of the mathematical aspects, with emphasis on number-theoretic algorithms and their applications to cryptography and cryptanalysis, is integrated with the programming approach, thus providing implementations of the algorithms and schemes as well as examples of realistic size. A distinctive feature of the author's approach is the use of Maple as a programming environment in which not just the cryptographic primitives but also the most important cryptographic schemes are implemented following the recommendations of standards bodies such as NIST, with many of the known cryptanalytic attacks implemented as well. The purpose of the Maple implementations is to let the reader experiment and learn, and for this reason the author includes numerous examples. The book discusses important recent subjects such as homomorphic encryption, identity-based cryptography and elliptic curve cryptography. The algorithms and schemes which are treated in detail and implemented in Maple include AES and modes of operation, CMAC, GCM/GMAC, SHA-256, HMAC, RSA, Rabin, Elgamal, Paillier, Cocks IBE, DSA and ECDSA. In addition, some recently introduced schemes enjoying strong security properties, such as RSA-OAEP, Rabin-SAEP, Cramer--Shoup, and PSS, are also discussed and implemented. On the cryptanalysis side, Maple implementations and examples are used to discuss many important algorithms, including birthday and man-in-the-middle attacks, integer factorization algorithms such as Pollard's rho and the quadratic sieve, and discrete log algorithms such as baby-step giant-step, Pollard's rho, Pohlig--Hellman and the index calculus method. This textbook is suitable for advanced undergraduate and graduate students of computer science, engineering and mathematics, satisfying the requirements of various types of courses: a basic introductory course; a theoretically oriented course whose focus is on the precise definition of security concepts and on cryptographic schemes with reductionist security proofs; a practice-oriented course requiring little mathematical background and with an emphasis on applications; or a mathematically advanced course addressed to students with a stronger mathematical background. The main prerequisite is a basic knowledge of linear algebra and elementary calculus, and while some knowledge of probability and abstract algebra would be helpful, it is not essential because the book includes the necessary background from these subjects and, furthermore, explores the number-theoretic material in detail. The book is also a comprehensive reference and is suitable for self-study by practitioners and programmers.  . 
650 0 |a Computer science. 
650 0 |a Software engineering. 
650 0 |a Data structures (Computer science). 
650 0 |a Algebra. 
650 0 |a Number theory. 
650 1 4 |a Computer Science. 
650 2 4 |a Data Structures, Cryptology and Information Theory. 
650 2 4 |a Number Theory. 
650 2 4 |a Software Engineering/Programming and Operating Systems. 
650 2 4 |a Algebra. 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783642321658 
856 4 0 |u http://dx.doi.org/10.1007/978-3-642-32166-5  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
950 |a Computer Science (Springer-11645)