Introduction to cryptography with mathematical foundations and computer implementations/ (Record no. 3233)

MARC details
000 -LEADER
fixed length control field 07542cam a22002054a 4500
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9781439817636
040 ## - CATALOGING SOURCE
Transcribing agency CUS
082 00 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.82
Item number STA/I
100 1# - MAIN ENTRY--PERSONAL NAME
Personal name Stanoyevitch, Alexander
245 10 - TITLE STATEMENT
Title Introduction to cryptography with mathematical foundations and computer implementations/
260 ## - PUBLICATION, DISTRIBUTION, ETC. (IMPRINT)
Place of publication, distribution, etc. Boca Raton :
Name of publisher, distributor, etc. Chapman & Hall/CRC,
Date of publication, distribution, etc. 2011.
300 ## - PHYSICAL DESCRIPTION
Extent xix, 649 p. :
Other physical details ill. ;
Dimensions 27 cm.
504 ## - BIBLIOGRAPHY, ETC. NOTE
Bibliography, etc Includes bibliographical references (p. 619-621)and index.
505 ## - FORMATTED CONTENTS NOTE
Formatted contents note An Overview of the Subject<br/>Basic Concepts 1<br/>Functions 4<br/>One-to-One and Onto Functions, Bijections 5<br/>Inverse Functions 7<br/>Substitution Ciphers 8<br/>Attacks on Cryptosystems 12<br/>The Vigenere Cipher 15<br/>The Playfair Cipher 18<br/>The One-Time Pad, Perfect Secrecy 25<br/>Chapter 1 Exercises 28<br/>Chapter 1 Computer Implementations and Exercises 35<br/>Vector/String Conversions 35<br/>Integer/Text Conversions 36<br/>Programming Basic Ciphers with Integer Arithmetic 38<br/>Computer-Generated Random Numbers 39<br/>Divisibility and Modular Arithmetic .<br/>Divisibility 43<br/>Primes 44<br/>Greatest Common Divisors and Relatively Prime Integers '46<br/>The Division Algorithm 47<br/>The Euclidean Algorithm 48<br/>Modular Arithmetic and Congruences 52<br/>Modular Integer Systems 58<br/>Modular Inverses 60<br/>Extended Euclidean Algorithm 61<br/>Solving Linear Congruences 64<br/>Summary of Procedure for Solving the Single<br/>Linear Congruence (Equation 2.2) 66<br/>The Chinese Remainder Theorem 67<br/>Chapter 2 Exercises 71<br/>Chapter 2 Computer Implementations and Exercises 85<br/>3 The Evolution of Codemaking until the Computer Era.<br/>Ancient Codes 91<br/>Formal Definition of a Cryptosystem 94<br/>Affine Ciphers 96<br/>Steganography 100<br/>Nulls 102<br/>Homophones 105<br/>Composition of Functions 109<br/>Tabular Form Notation for Permutations 110<br/>The Enigma Machines 111<br/>Cycles (Cyclic Permutations) 114<br/>Dissection of the Enigma Machine into Permutations 119<br/>Special Properties of All Enigma Machines 126<br/>Chapter 3 Exercises 127<br/>Chapter 3 Computer Implementations and Exercises 136<br/>Computer Representations of Permutations 140<br/>4 Matrices and the Hill Cryptosystem<br/>The Anatomy of a Matrix 145<br/>Matrix Addition, Subtraction, and Scalar Multiplication 146<br/>Matrix Multiplication 147<br/>Preview of the Fact That Matrix Multiplication Is Associative 149<br/>Matrix Arithmetic 149<br/>Definition of an Invertible (Square) Matrix 151<br/>The Determinant of a Square Matrix 153<br/>Inverses of 2 x 2 Matrices 155<br/>The Transpose of a Matrix 156<br/>Modular Integer Matrices 156<br/>The Classical Adjoint (for Matrix Inversions) 159<br/>The Hill Cryptosystem 162<br/>Chapter 4 Exercises 166<br/>Chapter 4 Computer Implementations and Exercises 174<br/>5 The Evolution of Codebreaking until the Computer Era.<br/>Frequency Analysis Attacks 181<br/>The Demise of the Vigenere Cipher 187<br/>The Babbage/Kasiski Attack 188<br/>The Friedman Attack 192<br/>The Index of Coincidence 193<br/>Expected Values of the Index of Coincidence 193<br/>How Enigmas Were Attacked 201<br/>German Usage Protocols for Enigmas 202<br/>The Polish Codebreakers 203<br/>Rejewski's Attack 203<br/>Invariance of Cycle Decomposition Form 205<br/>Alan Turing and Bletchley Park 206<br/>Chapter 5 Exercises 208<br/>Chapter 5 Computer Implementations and Exercises 214<br/>Programs to Aid in Frequency Analysis 214<br/>Programs to Aid in the Babbage/Kasiski Attack 215<br/>Programs Related to the Friedman Attack 218<br/>Representation and Arithmetic of Integers in Different Bases<br/>Representation of Integers in Different Bases 221<br/>Hex(adecimal) and Binary Expansions 224<br/>Addition Algorithm with Base b Expansions 229<br/>Subtraction Algorithm with Base b Expansions 231<br/>Multiplication Algorithm in Base b Expansions 234<br/>Arithmetic with Large Integers 237<br/>Fast Modular Exponentiation 239<br/>Chapter 6 Exercises 241<br/>Chapter 6 Computer Implementations and Exercises 248<br/>Block Cryptosystems and the Data Encryption Standard (DES)<br/>The Evolution of Computers into Cryptosystems 251<br/>DES Is Adopted to Fulfill an Important Need 252<br/>The XOR Operation 254<br/>Feistel Cryptosystems 255<br/>A Scaled-Down Version of DES 258<br/>DES 265<br/>The Fall of DES 272<br/>Triple DES 273<br/>Modes of Operation for Block Cryptosystems 274<br/>Electronic Codebook (ECB) Mode 274<br/>Cipherblock Chaining (CBC) Mode 275<br/>Cipher Feedback (CFB) Mode 276<br/>Output Feedback (OFB) Mode 278<br/>Chapter 7 Exercises 279<br/>Chapter 7 Computer Implementations and Exercises 286<br/>Some Number Theory and Algorithms .<br/>The Prime Number Theorem 293<br/>Fermat's Little Theorem 295<br/>The Euler Phi Function 298<br/>Euler's Theorem 300<br/>Modular Orders of Invertible Modular Integers 301<br/>Primitive Roots 302<br/>Existence of Primitive Roots 304<br/>Determination of Primitive Roots 304<br/>Order of Powers Formula 305<br/>Prime Number Generation 308<br/>Fermat's Primality Test 309<br/>Carmichael Numbers 311<br/>The Miller-Rabin Tesv 312<br/>The Miller-Rabin Test with a Factoring Enhancement 315<br/>The Pollard p - 1 Factoring Algorithm 316<br/>Chapter 8 Exercises 319<br/>Chapter 8 Computer Implementations and Exercises 325<br/>9 Public Key Cryptography<br/>An Informal Analogy for a Public Key Cryptosystem 331<br/>The Quest for Secure Electronic Key Exchange 332<br/>One-Way Functions 333<br/>Review of the Discrete Logarithm Problem 334<br/>The Diffie-Hellman Key Exchange 336<br/>The Quest for a Complete Public Key Cryptosystem 337<br/>The RSA Cryptosystem 338<br/>Digital Signatures and Authentication 343<br/>The EIGamal Cryptosystem 345<br/>Digital Signatures with EIGamal 347<br/>Knapsack Problems 349<br/>The Merkle-Hellman Knapsack Cryptosystem 352<br/>Government Controls on Cryptography 356<br/>A Security Guarantee for RSA 357<br/>Chapter 9 Exercises 360<br/>Chapter 9 Computer Implementations and Exercises 369<br/>10 Finite Fields in General, and GF12®) in Particular.<br/>Binary Operations 377<br/>Rings 378<br/>Fields 381<br/>Zp[Al = the Polynomials with Coefficients in Zp 385<br/>Addition and Multiplication of Polynomials in Zp[X] 386<br/>Vector Representation of Polynomials 387<br/>ZplXl Is a Ring 388<br/>Divisibility in Zp[X] 389<br/>The Division Algorithm for Zp[X] 391<br/>Congruences in Zp[X] Modulo a Fixed Polynomial 395<br/>Building Finite Fields from Zp[X] 396<br/>The Fields GF(2'^) and GF(28) 399<br/>The Euclidean Algorithm for Polynomials 404<br/>Chapter 10 Exercises 406<br/>Chapter 10 Computer Implementations and Exercises 411<br/>11 The Advanced Encryption Standard (AES) Protocol<br/>An Open Call for a Replacement to DES 417<br/>Nibbles 419<br/>A Scaled-Down Version of AES 421<br/>Decryption in the Scaled-Down Version of AES 429<br/>AES 432<br/>Byte Representation and Arithmetic 432<br/>The AES Encryption Algorithm 435<br/>•<br/>The AES Decryption Algorithm 439<br/>Security of the AES 440<br/>Chapter 11 Exercises 441<br/>Chapter 11 Computer Implementations and Exercises 445<br/>12 Elliptic Curve Cryptography.<br/>Elliptic Curves over the Real Numbers 452<br/>The Addition Operation for Elliptic Curves 454<br/>Groups 458<br/>Elliptic Curves over Zp 460<br/>The Variety of Sizes of Modular Elliptic Curves 462<br/>The Addition Operation for Elliptic Curves over Zp 463<br/>The Discrete Logarithm Problem on Modular Elliptic Curves 466<br/>An Elliptic Curve Version of the Diffie-Hellman Key Exchange 467<br/>Fast Integer Multiplication of Points on Modular Elliptic Curves 470<br/>Representing Plaintexts on Modular Elliptic Curves 471<br/>An Elliptic Curve Version of the EIGamal Cryptosystem 473<br/>A Factoring Algorithm Based on Elliptic Curves 475<br/>Chapter 12 Exercises 477<br/>Chapter 12 Computer Implementations and Exercises 483
650 #0 - SUBJECT
Keyword Coding theory.
650 #0 - SUBJECT
Keyword Cryptography
General subdivision Data processing.
650 #0 - SUBJECT
Keyword Cryptography
General subdivision Mathematics.
650 #0 - SUBJECT
Keyword Data encryption (Computer science)
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type General Books
Holdings
Withdrawn status Lost status Damaged status Not for loan Home library Current library Shelving location Date acquired Full call number Accession number Date last seen Date last checked out Koha item type
        Central Library, Sikkim University Central Library, Sikkim University General Book Section 21/06/2016 005.82 P41948 13/10/2017 13/10/2017 General Books
SIKKIM UNIVERSITY
University Portal | Contact Librarian | Library Portal

Powered by Koha