Introduction to modern cryptography / (Record no. 2953)

MARC details
000 -LEADER
fixed length control field 09199cam a2200217 i 4500
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9781466570269 (hardback)
040 ## - CATALOGING SOURCE
Transcribing agency CUS
082 00 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.82
Item number KAT/M
100 1# - MAIN ENTRY--PERSONAL NAME
Personal name Katz, Jonathan,
245 10 - TITLE STATEMENT
Title Introduction to modern cryptography /
Statement of responsibility, etc. Jonathan Katz, University of Maryland, College Park, MD, USA, Yehuda Lindell, Bar-llan University, Ramat Gan, Israel.
250 ## - EDITION STATEMENT
Edition statement Second edition.
300 ## - PHYSICAL DESCRIPTION
Extent xx, 583 pages :
Other physical details illustrations ;
Dimensions 25 cm.
504 ## - BIBLIOGRAPHY, ETC. NOTE
Bibliography, etc Includes bibliographical references and index.
505 ## - FORMATTED CONTENTS NOTE
Formatted contents note I Introduction and Classical Cryptography<br/>1 Introduction<br/>1.1 Cryptography and Modern Cryptography<br/>1.2 The Setting of Private-Key Encryption .<br/>1.3 Historical Ciphers and Their Cryptanalysis<br/>1.4 Principles of Modern Cryptography<br/>1.4.1 Principle 1 - Formal Definitions<br/>1.4.2 Principle 2 - Precise Assumptions<br/>1.4.3 Principle 3 - Proofs of Security<br/>1.4.4 Provable Security and Real-World Security<br/>References and Additional Reading<br/>Exercises<br/>2 Perfectly Secret Encryption<br/>2.1 Definitions<br/>2.2 The One-Time Pad<br/>2.3 Limitations of Perfect Secrecy<br/>2.4 *Shannon's Theorem<br/>References and Additional Reading<br/>Exercises .<br/>II Private-Key (Symmetric) Cryptography<br/>3 Private-Key Encryption<br/>3.1 Computational Security<br/>3.1.1 The Concrete Approach .<br/>3.1.2 The Asymptotic Approach<br/>3.2 Defining Computationally Secure Encryption<br/>3.2.1 The Basic Definition of Security<br/>3.2.2 *Semantic Security<br/>3.3 Constructing Secure Encryption Schemes<br/>3.3.1 Pseudorandom Generators and Stream Ciphers<br/>3.3.2 Proofs by Reduction<br/>3.3.3 A Secure Fixed-Length Encryption ocneme<br/>3.4 Stronger Security Notion.s<br/>3.4.1 Sc^curity for Multiple Encryptions .<br/>3.4.2 Chosen-Plaintext Attacks and CPA-Security .<br/>3.5 Constructing CPA-Secure Encryption Schemes<br/>3.5.1 Pseudorandom Functions and Block Ciphers<br/>3.5.2 CPA-Secure Encryption from Pseudorandom Functions<br/>3.6 Modes of Operation<br/>3.6.1 Stream-Cipher Modes of Operation<br/>3.6.2 Block-Cipher Mod(\s of Operation<br/>3.7 Chosen-Ciphertext Attacks<br/>3.7.1 Defining CCA-Security<br/>3.7.2 Padding-Oracle Attacks<br/>References and Additional Reading<br/>Exercises<br/>Message Authentication Codes<br/>4.1 Message Integrity<br/>4.1.1 Secrecy vs. Integrity<br/>4.1.2 Encryption vs. Message Authentication<br/>4.2 Message Authentication Codes - Definitions<br/>4.3 Constructing Secure Message Authentication Codes<br/>4.3.1 A Fixed-Length MAC<br/>4.3.2 Domain Extension for MACs<br/>4.4 CBC-MAC<br/>4.4.1 The Basic Construction<br/>4.4.2 *Proof of Security<br/>4.5 Authenticated Encryption<br/>4.5.1 Definitions<br/>4.5.2 Generic Constructions .<br/>4.5.3 Secure Communication Sessions<br/>4.5.4 CCA-Secure Encryption<br/>4.6 *Information-Theoretic MACs<br/>4.6.1 Constructing Information-Theoretic MACs<br/>4.6.2 Limitations on Information-Theoretic MACs<br/>References and Additional Reading<br/>Exercises<br/>Hash Functions and Applications<br/>5.1 Definitions<br/>5.1.1 Collision Resistance<br/>5.1.2 Weaker Notions of Security<br/>5.2 Domain Extension: The Merkle-Damgard Transform<br/>5.3 Message Authentication Using Hash Functions<br/>5.3.1 Hash-and-MAC<br/>5.3.2 HMAC<br/>5.4 Generic Attacks on Hash Functions<br/>5.4.1 Birthday Attacks for Finding Collisions .<br/>5.4.2 Small-Space Birthday Attacks .<br/>5.4.3 *Time/Space Tradeoffs for Inverting Functions .<br/>5.5 The Random-Oracle Model<br/>5.5.1 The Random-Oracle Model in Detail<br/>5.5.2 Is the Random-Oracle Methodology Sound?<br/>5.6 Additional Applications of Hash Functions<br/>5.6.1 Fingerprinting and Deduplication<br/>5.6.2 Merkle Trees<br/>5.6.3 Password Hashing<br/>5.6.4 Key Derivation<br/>5.6.5 Commitment Schemes<br/>References and Additional Reading<br/>Exercises<br/>6 Practical Constructions of Symmetric-Key Primitives<br/>6.1 Stream Ciphers<br/>6.1.1 Linear-Feedback Shift Registers<br/>6.1.2 Adding Nonlinearity<br/>6.1.3 Trivium<br/>6.1.4 RC4 . .<br/>6.2 Block Ciphers<br/>6.2.1 Substitution-Permutation Networks<br/>6.2.2 Feistel Networks<br/>6.2.3 DES - The Data Encryption Standard<br/>6.2.4 3DES: Increasing the Key Length of a Block Cipher<br/>6.2.5 AES - The Advanced Encryption Standard<br/>6.2.6 *Differential and Linear Cryptanalysis<br/>6.3 Hash Functions<br/>6.3.1 Hash Functions from Block Ciphers .<br/>6.3.2 MD5 .<br/>6.3.3 SHA-0, SHA-1, and SHA-2<br/>6.3.4 SHA-3 (Keccak)<br/>References and Additional Reading<br/>Exercises<br/>7 *Theoretical Constructions of Symmetric-Key Primitives<br/>7.1 One-Way Functions<br/>7.1.1 Definitions .<br/>7.1.2 Candidate One-Way Functions<br/>7.1.3 Hard-Core Predicates<br/>7 2 From One-Way Functions to Pseudorandomness<br/>7 3 Hard-Core Predicates from One-Way Functions<br/>7.3.1 A Simple Case<br/>7.3.2 A More Involved Case<br/>7.3.3 The FxiW Proof<br/>7.4 Constructing Pseudorandom Generators . .<br/>7.4.1 Pseudorandom Generators with Minimal Expansion<br/>7.4.2 Increasing the Expansion Factor<br/>7.5 Constructing Pseudorandom Functions<br/>7.6 Constructing (Strong) Pseudorandom Permutations<br/>7.7 Assumptions for Private-Key Cryptography<br/>7.8 Computational Indistingtiishability<br/>References and Additional Reading<br/>Exercises<br/>III Public-Key (Asymmetric) Cryptography<br/>8 Number Theory and Cryptographic Hardness Assumptions<br/>8.1 Preliminaries and Basic Group Theory<br/>8.1.1 Primes and Divisibility<br/>8.1.2 Modular Arithmetic .<br/>8.1.3 Groups<br/>8.1.4 The Group<br/>8.1.5 *Isomorphisms and the Chinese Remainder Theorem .<br/>8.2 Primes, Factoring, and RSA . . . .<br/>8.2.1 Generating Random Primes .<br/>8.2.2 *Primality Testing .<br/>8.2.3 The Factoring Assumption .<br/>8.2.4 The RSA Assumption . . . .<br/>8.2.5 *Relating the RSA and Factoring Assumptions<br/>8.3 Cryptographic Assumptions in Cyclic Groups<br/>8.3.1 Cyclic Groups and Generators . . . .<br/>8.3.2 The Discrete-Logarithm/Diffie-Hellman Assumptions<br/>8.3.3 Working in (Subgroups of) Z*<br/>8.3.4 Elliptic Curves . . . .<br/>8.4 * Cryptographic Applications<br/>8.4.1 One-Way Functions and Permutations .<br/>8.4.2 Constructing Collision-Resistant Hash Functions<br/>References and Additional Reading<br/>Exercises<br/>9 *Algorithms for Factoring and Computing Discrete Loga<br/>rithms<br/>9.1 Algorithms for Factoring<br/>9.1.1 Pollard's p — 1 Algorithm<br/>9.1.2 Pollard's Rho Algorithm .<br/>9.1.3 The Quadratic Sieve Algorithm .<br/>9.2 Algorithms for Computing Discrete Logarithms<br/>9.2.1 The Pohlig-Hellman Algorithm . . . .<br/>9.2.2 The Baby-Step/Giant-Step Algorithm<br/>9.2.3 Discrete Logarithms from Collisions .<br/>9.2.4 The Index Calculus Algorithm . . . .<br/>9.3 Recommended Key Lengths<br/>References and Additional Reading<br/>Exercises<br/>10 Key Management and the Public-Key Revolution<br/>10.1 Key Distribution and Key Management<br/>10.2 A Partial Solution: Key-Distribution Centers .<br/>10.3 Key Exchange and the Diffie-Hellman Protocol<br/>10.4 The Public-Key Revolution . .<br/>References and Additional Reading<br/>Exercises<br/>11 Public-Key Encryption<br/>11.1 Public-Key Encryption - An Overview<br/>11.2 Definitions<br/>11.2.1 Security against Chosen-Plaintext Attacks . .<br/>11.2.2 Multiple Encryptions .<br/>11.2.3 Security against Chosen-Ciphertext Attacks .<br/>11.3 Hybrid Encryption and the KEM/DEM Paradigm .<br/>11.3.1 CPA-Security<br/>11.3.2 CCA-Security<br/>11.4 CDH/DDH-Based Encryption<br/>11.4.1 El Camal Encryption .<br/>11.4.2 DDK-Based Key Encapsulation .<br/>11.4.3 *A CDH-Based KEM in the Random-Oracle Model<br/>11.4.4 Chosen-Ciphertext Security and DHIES/ECIES . . .<br/>11.5 RSA Encryption<br/>11.5.1 Plain RSA<br/>11.5.2 Padded RSA and PKCS #1 vl.5<br/>11.5.3 *CPA-Secure Encryption without Random Oracles .<br/>11.5.4 OAEP and RSA PKCS #1 v2.0<br/>11.5.5 *A CCA-Secure KEM in the Random-Oracle Model<br/>11.5.6 RSA Implementation Issues and Pitfalls<br/>References and Additional Reading . .<br/>Exercises<br/>12 Digital Signature Schemes<br/>12.1 Digital Signatures - An Overview<br/>12.2 Definitions<br/>12.3 The Hash-and-Sign Paradigm . . .<br/>12.4 RSA Signatures<br/>12.4.1 Plain RSA<br/>12.4.2 RSA-FDH and PRCS #1 v2.1<br/>12.5 Signatures from the Discrete-Logarithm Problem<br/>12.5.1 The Schnorr Signature Scheme<br/>12.5.2 DSA and ECDSA<br/>12.6 *Signatures from Hash Functions<br/>12.6.1 Lamport's Signature Scheme<br/>12.6.2 Chain-Based Signatures<br/>12.6.3 Tree-Based Signatures .<br/>12.7 *Certificates and Public-Key Infrastructures<br/>12.8 Putting It All Together - SSL/TLS<br/>12.9 *Signcryption<br/>References and Additional Reading<br/>Exercises .<br/>13 *Advanced Topics in Public-Key Encryption<br/>13.1 Public-Key Encryption from Trapdoor Permutations<br/>13.1.1 Trapdoor Permutations<br/>13.1.2 Public-Key Encryption from Trapdoor Permutations<br/>13.2 The Paillier Encryption Scheme<br/>13.2.1 The Structure of • •<br/>13.2.2 The Paillier Encryption Scheme .<br/>13.2.3 Homomorphic Encryption<br/>13.3 Secret Sharing and Threshold Encryption<br/>13.3.1 Secret Sharing<br/>13.3.2 Verifiable Secret Sharing .<br/>13.3.3 Threshold Encryption and Electronic Voting<br/>13.4 The Goldwasser-Micali Encryption Scheme<br/>13.4.1 Quadratic Residues Modulo a Prime<br/>13.4.2 Quadratic Residues Modulo a Composite<br/>13.4.3 The Quadratic Residuosity Assumption<br/>13.4.4 The Goldwasser-Micali Encryption Scheme .<br/>13.5 The Rabin Encryption Scheme<br/>13.5.1 Computing Modular Square Roots<br/>13.5.2 A Trapdoor Permutation Based on Factoring<br/>13.5.3 The Rabin Encryption Scheme<br/>References and Additional Reading<br/>Exercises
650 #0 - SUBJECT
Keyword Computer security.
650 #0 - SUBJECT
Keyword Cryptography.
650 #7 - SUBJECT
Keyword COMPUTERS / Operating Systems / General.
650 #7 - SUBJECT
Keyword COMPUTERS / Security / Cryptography.
650 #7 - SUBJECT
Keyword MATHEMATICS / Combinatorics.
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type General Books
Holdings
Withdrawn status Lost status Damaged status Not for loan Home library Current library Shelving location Date acquired Full call number Accession number Date last seen Date last checked out Koha item type
        Central Library, Sikkim University Central Library, Sikkim University General Book Section 15/06/2016 005.82 KAT/M P42492 07/11/2017 07/11/2017 General Books
SIKKIM UNIVERSITY
University Portal | Contact Librarian | Library Portal

Powered by Koha