Skip to:Content
|
Bottom
Cover image for Introduction to cryptography : principles and applications
Title:
Introduction to cryptography : principles and applications
Personal Author:
Series:
Information security and cryptography
Edition:
2nd ed.
Publication Information:
Berlin : Springer, 2007
ISBN:
9783540492436
General Note:
Available online version
Added Author:
Electronic Access:
Fulltext

Available:*

Library
Item Barcode
Call Number
Material Type
Item Category 1
Status
Searching...
30000010141951 QA76.9.A25 D44 2007 Open Access Book Book
Searching...
Searching...
30000010160755 QA76.9.A25 D44 2007 Open Access Book Book
Searching...

On Order

Summary

Summary

Due to the rapid growth of digital communication and electronic data exchange, information security has become a crucial issue in industry, business, and administration. Modern cryptography provides essential techniques for securing information and protecting data.

In the first part, this book covers the key concepts of cryptography on an undergraduate level, from encryption and digital signatures to cryptographic protocols. Essential techniques are demonstrated in protocols for key exchange, user identification, electronic elections and digital cash. In the second part, more advanced topics are addressed, such as the bit security of one-way functions and computationally perfect pseudorandom bit generators. The security of cryptographic schemes is a central topic. Typical examples of provably secure encryption and signature schemes and their security proofs are given. Though particular attention is given to the mathematical foundations, no special background in mathematics is presumed. The necessary algebra, number theory and probability theory are included in the appendix. Each chapter closes with a collection of exercises.

The second edition contains corrections, revisions and new material, including a complete description of the AES, an extended section on cryptographic hash functions, a new section on random oracle proofs, and a new section on public-key encryption schemes that are provably secure against adaptively-chosen-ciphertext attacks.


Reviews 1

Choice Review

This new edition of Introduction to Cryptography (2nd ed., 2007; 1st ed., 2002) provides a fully modern view of the cipher systems in operation today. The book has several new inclusions over its previous editions including the SHA-3 algorithm for hashing and ElGamal encryption. Along with the new algorithms, the volume contains a deep history of the mathematical artistry that has been required to increase the security of information exchange. Delfs and Knebl (both, Technische Hochschule Nürnberg, Germany) delve deeply into the mathematics behind encryption, but not excessively given the subject matter and the knowledge needed by practitioners in the field. Readers must have a background in calculus to comfortably navigate the examples given. The explanations are primarily around the application of the algorithm and not the math behind it. The authors also include a textual context for each of the ciphers and hashing algorithms with both historical significance and potential application, which makes this an excellent reference book for graduate-level learners, researchers, and professionals. Overall, this work, part of the "Information Security and Cryptography" series, offers an excellent view of the current state of cryptography. Summing Up: Highly recommended. Graduate students, researchers/faculty, and professionals/practitioners. --Theodor Dan Richardson, South University


Table of Contents

1 Introductionp. 1
1.1 Encryption and Secrecyp. 1
1.2 The Objectives of Cryptographyp. 2
1.3 Attacksp. 4
1.4 Cryptographic Protocolsp. 5
1.5 Provable Securityp. 6
2 Symmetric-Key Encryptionp. 11
2.1 Stream Ciphersp. 12
2.2 Block Ciphersp. 15
2.2.1 DESp. 16
2.2.2 AESp. 19
2.2.3 Modes of Operationp. 25
3 Public-Key Cryptographyp. 33
3.1 The Concept of Public-Key Cryptographyp. 33
3.2 Modular Arithmeticp. 35
3.2.1 The Integersp. 35
3.2.2 The Integers Modulo np. 37
3.3 RSAp. 41
3.3.1 Key Generation and Encryptionp. 41
3.3.2 Digital Signaturesp. 45
3.3.3 Attacks Against RSAp. 46
3.3.4 Probabilistic RSA Encryptionp. 51
3.4 Cryptographic Hash Functionsp. 54
3.4.1 Security Requirements for Hash Functionsp. 54
3.4.2 Construction of Hash Functionsp. 56
3.4.3 Data Integrity and Message Authenticationp. 62
3.4.4 Hash Functions as Random Functionsp. 64
3.4.5 Signatures with Hash Functionsp. 65
3.5 The Discrete Logarithmp. 70
3.5.1 ElGamal's Encryptionp. 70
3.5.2 ElGamal's Signature Schemep. 72
3.5.3 Digital Signature Algorithmp. 73
3.6 Modular Squaringp. 76
3.6.1 Rabin's Encryptionp. 76
3.6.2 Rabin's Signature Schemep. 77
4 Cryptographic Protocolsp. 81
4.1 Key Exchange and Entity Authenticationp. 81
4.1.1 Kerberosp. 82
4.1.2 Diffie-Hellman Key Agreementp. 85
4.1.3 Key Exchange and Mutual Authenticationp. 86
4.1.4 Station-to-Station Protocolp. 88
4.1.5 Public-Key Management Techniquesp. 89
4.2 Identification Schemesp. 91
4.2.1 Interactive Proof Systemsp. 91
4.2.2 Simplified Fiat-Shamir Identification Schemep. 93
4.2.3 Zero-Knowledgep. 95
4.2.4 Fiat-Shamir Identification Schemep. 97
4.2.5 Fiat-Shamir Signature Schemep. 99
4.3 Commitment Schemesp. 100
4.3.1 A Commitment Scheme Based on Quadratic Residuesp. 101
4.3.2 A Commitment Scheme Based on Discrete Logarithmsp. 102
4.3.3 Homomorphic Commitmentsp. 103
4.4 Electronic Electionsp. 104
4.4.1 Secret Sharingp. 105
4.4.2 A Multi-Authority Election Schemep. 107
4.4.3 Proofs of Knowledgep. 110
4.4.4 Non-Interactive Proofs of Knowledgep. 112
4.4.5 Extension to Multi-Way Electionsp. 112
4.4.6 Eliminating the Trusted Centerp. 113
4.5 Digital Cashp. 115
4.5.1 Blindly Issued Proofsp. 117
4.5.2 A Fair Electronic Cash Systemp. 123
4.5.3 Underlying Problemsp. 128
5 Probabilistic Algorithmsp. 135
5.1 Coin-Tossing Algorithmsp. 135
5.2 Monte Carlo and Las Vegas Algorithmsp. 140
6 One-Way Functions and the Basic Assumptionsp. 147
6.1 A Notation for Probabilitiesp. 148
6.2 Discrete Exponential Functionp. 149
6.3 Uniform Sampling Algorithmsp. 155
6.4 Modular Powersp. 158
6.5 Modular Squaringp. 161
6.6 Quadratic Residuosity Propertyp. 162
6.7 Formal Definition of One-Way Functionsp. 163
6.8 Hard-Core Predicatesp. 167
7 Bit Security of One-Way Functionsp. 175
7.1 Bit Security of the Exp Familyp. 175
7.2 Bit Security of the RSA Familyp. 182
7.3 Bit Security of the Square Familyp. 190
8 One-Way Functions and Pseudorandomnessp. 199
8.1 Computationally Perfect Pseudorandom Bit Generatorsp. 199
8.2 Yao's Theoremp. 207
9 Provably Secure Encryptionp. 215
9.1 Classical Information-Theoretic Securityp. 216
9.2 Perfect Secrecy and Probabilistic Attacksp. 220
9.3 Public-Key One-Time Padsp. 224
9.4 Passive Eavesdroppersp. 226
9.5 Chosen-Ciphertext Attacksp. 233
9.5.1 A Security Proof in the Random Oracle Modelp. 236
9.5.2 Security Under Standard Assumptionsp. 245
9.6 Unconditional Security of Cryptosystemsp. 250
9.6.1 The Bounded Storage Modelp. 251
9.6.2 The Noisy Channel Modelp. 260
10 Provably Secure Digital Signaturesp. 265
10.1 Attacks and Levels of Securityp. 265
10.2 Claw-Free Pairs and Collision-Resistant Hash Functionsp. 268
10.3 Authentication-Tree-Based Signaturesp. 271
10.4 A State-Free Signature Schemep. 273
A Algebra and Number Theoryp. 289
A.1 The Integersp. 289
A.2 Residuesp. 295
A.3 The Chinese Remainder Theoremp. 299
A.4 Primitive Roots and the Discrete Logarithmp. 301
A.5 Polynomials and Finite Fieldsp. 304
A.5.1 The Ring of Polynomialsp. 305
A.5.2 Residue Class Ringsp. 307
A.5.3 Finite Fieldsp. 308
A.6 Quadratic Residuesp. 310
A.7 Modular Square Rootsp. 315
A.8 Primes and Primality Testsp. 319
B Probabilities and Information Theoryp. 325
B.1 Finite Probability Spaces and Random Variablesp. 325
B.2 The Weak Law of Large Numbersp. 333
B.3 Distance Measuresp. 336
B.4 Basic Concepts of Information Theoryp. 340
Referencesp. 349
Indexp. 361
Go to:Top of Page