Introduction to Cryptography with Maple (Record no. 54955)

000 -LEADER
fixed length control field 05156nam a22005055i 4500
001 - CONTROL NUMBER
control field 978-3-642-32166-5
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20200421111700.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 121227s2013 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 9783642321665
-- 978-3-642-32166-5
082 04 - CLASSIFICATION NUMBER
Call Number 005.74
100 1# - AUTHOR NAME
Author G�omez Pardo, Jos�e Luis.
245 10 - TITLE STATEMENT
Title Introduction to Cryptography with Maple
300 ## - PHYSICAL DESCRIPTION
Number of Pages XXX, 706 p.
505 0# - FORMATTED CONTENTS NOTE
Remark 2 Preface -- Introduction -- Chap. 1 Classical Ciphers -- Chap. 2 Basic Concepts -- Chap. 3 Private-Key Encryption -- Chap. 4 Block Ciphers and Modes of Operation -- Chap. 5 Message Authentication -- Chap. 6 Algorithmic Number - Theory for Cryptography -- Chap. 7 Introduction to Public-Key Cryptography -- Chap. 8 Public-Key Encryption -- Chap. 9 Digital Signatures -- Chap. 10 Identity-Based Cryptography -- Chap. 11 Elliptic Curve Cryptography -- App. A Some Maple Conversion Functions -- Acronyms -- References -- Index.
520 ## - SUMMARY, ETC.
Summary, etc This introduction to cryptography employs a programming-oriented approach to study the most important cryptographic schemes in current use and the main cryptanalytic attacks against them. Discussion of the theoretical aspects, emphasizing precise security definitions based on methodological tools such as complexity and randomness, and of the mathematical aspects, with emphasis on number-theoretic algorithms and their applications to cryptography and cryptanalysis, is integrated with the programming approach, thus providing implementations of the algorithms and schemes as well as examples of realistic size. A distinctive feature of the author's approach is the use of Maple as a programming environment in which not just the cryptographic primitives but also the most important cryptographic schemes are implemented following the recommendations of standards bodies such as NIST, with many of the known cryptanalytic attacks implemented as well. The purpose of the Maple implementations is to let the reader experiment and learn, and for this reason the author includes numerous examples. The book discusses important recent subjects such as homomorphic encryption, identity-based cryptography and elliptic curve cryptography. The algorithms and schemes which are treated in detail and implemented in Maple include AES and modes of operation, CMAC, GCM/GMAC, SHA-256, HMAC, RSA, Rabin, Elgamal, Paillier, Cocks IBE, DSA and ECDSA. In addition, some recently introduced schemes enjoying strong security properties, such as RSA-OAEP, Rabin-SAEP, Cramer--Shoup, and PSS, are also discussed and implemented. On the cryptanalysis side, Maple implementations and examples are used to discuss many important algorithms, including birthday and man-in-the-middle attacks, integer factorization algorithms such as Pollard's rho and the quadratic sieve, and discrete log algorithms such as baby-step giant-step, Pollard's rho, Pohlig--Hellman and the index calculus method. This textbook is suitable for advanced undergraduate and graduate students of computer science, engineering and mathematics, satisfying the requirements of various types of courses: a basic introductory course; a theoretically oriented course whose focus is on the precise definition of security concepts and on cryptographic schemes with reductionist security proofs; a practice-oriented course requiring little mathematical background and with an emphasis on applications; or a mathematically advanced course addressed to students with a stronger mathematical background. The main prerequisite is a basic knowledge of linear algebra and elementary calculus, and while some knowledge of probability and abstract algebra would be helpful, it is not essential because the book includes the necessary background from these subjects and, furthermore, explores the number-theoretic material in detail. The book is also a comprehensive reference and is suitable for self-study by practitioners and programmers.  .
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier http://dx.doi.org/10.1007/978-3-642-32166-5
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2013.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer science.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Software engineering.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data structures (Computer science).
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Algebra.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Number theory.
650 14 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer Science.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data Structures, Cryptology and Information Theory.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Number Theory.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Software Engineering/Programming and Operating Systems.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Algebra.
912 ## -
-- ZDB-2-SCS

No items available.