Handbook of Applied Cryptography 1st Edition by Alfred Menezes, Paul van Oorschot, Scott Vanstone – Ebook PDF Instant Download/Delivery. 9780429881329 ,0429881320
Full download Handbook of Applied Cryptography 1st Edition after payment
Product details:
ISBN 10: 0429881320
ISBN 13: 9780429881329
Author: Alfred Menezes, Paul van Oorschot, Scott Vanstone
Handbook of Applied Cryptography 1st Edition Table of contents:
1: Overview of Cryptography
1.1 Introduction
1.2 Information security and cryptography
1.3 Background on functions
1.3.1 Functions (1-1, one-way, trapdoor one-way)
1.3.2 Permutations
1.3.3 Involutions
1.4 Basic terminology and concepts
1.5 Symmetric-key encryption
1.5.1 Overview of block ciphers and stream ciphers
1.5.2 Substitution ciphers and transposition ciphers
1.5.3 Composition of ciphers
1.5.4 Stream ciphers
1.5.5 The key space
1.6 Digital signatures
1.7 Authentication and identification
1.7.1 Identification
1.7.2 Data origin authentication
1.8 Public-key cryptography
1.8.1 Public-key encryption
1.8.2 The necessity of authentication in public-key systems
1.8.3 Digital signatures from reversible public-key encryption
1.8.4 Symmetric-key vs. public-key cryptography
1.9 Hash functions
1.10 Protocols and mechanisms
1.11 Key establishment, management, and certification
1.11.1 Key management through symmetric-key techniques
1.11.2 Key management through public-key techniques
1.11.3 Trusted third parties and public-key certificates
1.12 Pseudorandom numbers and sequences
1.13 Classes of attacks and security models
1.13.1 Attacks on encryption schemes
1.13.2 Attacks on protocols
1.13.3 Models for evaluating security
1.13.4 Perspective for computational security
1.14 Notes and further references
2: Mathematical Background
2.1 Probability theory
2.1.1 Basic definitions
2.1.2 Conditional probability
2.1.3 Random variables
2.1.4 Binomial distribution
2.1.5 Birthday problems
2.1.6 Random mappings
2.2 Information theory
2.2.1 Entropy
2.2.2 Mutual information
2.3 Complexity theory
2.3.1 Basic definitions
2.3.2 Asymptotic notation
2.3.3 Complexity classes
2.3.4 Randomized algorithms
2.4 Number theory
2.4.1 The integers
2.4.2 Algorithms in Z
2.4.3 The integers modulo n
2.4.4 Algorithms in Zn
2.4.5 The Legendre and Jacobi symbols
2.4.6 Blum integers
2.5 Abstract algebra
2.5.1 Groups
2.5.2 Rings
2.5.3 Fields
2.5.4 Polynomial rings
2.5.5 Vector spaces
2.6 Finite fields
2.6.1 Basic properties
2.6.2 The Euclidean algorithm for polynomials
2.6.3 Arithmetic of polynomials
2.7 Notes and further references
3: Number-Theoretic Reference Problems
3.1 Introduction and overview
3.2 The integer factorization problem
3.2.1 Trial division
3.2.2 Pollard’s rho factoring algorithm
3.2.3 Pollard’s p − 1 factoring algorithm
3.2.4 Elliptic curve factoring
3.2.5 Random square factoring methods
3.2.6 Quadratic sieve factoring
3.2.7 Number field sieve factoring
3.3 The RSA problem
3.4 The quadratic residuosity problem
3.5 Computing square roots in Zn
3.5.1 Case (i): n prime
3.5.2 Case (ii): n composite
3.6 The discrete logarithm problem
3.6.1 Exhaustive search
3.6.2 Baby-step giant-step algorithm
3.6.3 Pollard’s rho algorithm for logarithms
3.6.4 Pohlig-Hellman algorithm
3.6.5 Index-calculus algorithm
3.6.6 Discrete logarithm problem in subgroups of Z*p
3.7 The Diffie-Hellman problem
3.8 Composite moduli
3.9 Computing individual bits
3.9.1 The discrete logarithm problem in Z*p — individual bits
3.9.2 The RSA problem — individual bits
3.9.3 The Rabin problem — individual bits
3.10 The subset sum problem
3.10.1 The L3-lattice basis reduction algorithm
3.10.2 Solving subset sum problems of low density
3.10.3 Simultaneous diophantine approximation
3.11 Factoring polynomials over finite fields
3.11.1 Square-free factorization
3.11.2 Berlekamp’s Q-matrix algorithm
3.12 Notes and further references
4: Public-Key Parameters
4.1 Introduction
4.1.1 Approaches to generating large prime numbers
4.1.2 Distribution of prime numbers
4.2 Probabilistic primality tests
4.2.1 Fermat’s test
4.2.2 Solovay-Strassen test
4.2.3 Miller-Rabin test
4.2.4 Comparison: Fermat, Solovay-Strassen, and Miller-Rabin
4.3 (True) Primality tests
4.3.1 Testing Mersenne numbers
4.3.2 Primality testing using the factorization of n – 1
4.3.3 Jacobi sum test
4.3.4 Tests using elliptic curves
4.4 Prime number generation
4.4.1 Random search for probable primes
4.4.2 Strong primes
4.4.3 NIST method for generating DSA primes
4.4.4 Constructive techniques for provable primes
4.5 Irreducible polynomials over Zp
4.5.1 Irreducible polynomials
4.5.2 Irreducible trinomials
4.5.3 Primitive polynomials
4.6 Generators and elements of high order
4.6.1 Selecting a prime p and generator of Z*p
4.7 Notes and further references
5: Pseudorandom Bits and Sequences
5.1 Introduction
5.1.1 Background and Classification
5.2 Random bit generation
5.3 Pseudorandom bit generation
5.3.1 ANSI X9.17 generator
5.3.2 FIPS 186 generator
5.4 Statistical tests
5.4.1 The normal and chi-square distributions
5.4.2 Hypothesis testing
5.4.3 Golomb’s randomness postulates
5.4.4 Five basic tests
5.4.5 Maurer’s universal statistical test
5.5 Cryptographically secure pseudorandom bit generation
5.5.1 RSA pseudorandom bit generator
5.5.2 Blum-Blum-Shub pseudorandom bit generator
5.6 Notes and further references
6: Stream Ciphers
6.1 Introduction
6.1.1 Classification
6.2 Feedback shift registers
6.2.1 Linear feedback shift registers
6.2.2 Linear complexity
6.2.3 Berlekamp-Massey algorithm
6.2.4 Nonlinear feedback shift registers
6.3 Stream ciphers based on LFSRs
6.3.1 Nonlinear combination generators
6.3.2 Nonlinear filter generators
6.3.3 Clock-controlled generators
6.4 Other stream ciphers
6.4.1 SEAL
6.5 Notes and further references
7: Block Ciphers
7.1 Introduction and overview
7.2 Background and general concepts
7.2.1 Introduction to block ciphers
7.2.2 Modes of operation
7.2.3 Exhaustive key search and multiple encryption
7.3 Classical ciphers and historical development
7.3.1 Transposition ciphers (background)
7.3.2 Substitution ciphers (background)
7.3.3 Polyalphabetic substitutions and Vigen`ere ciphers (historical)
7.3.4 Polyalphabetic cipher machines and rotors (historical)
7.3.5 Cryptanalysis of classical ciphers (historical)
7.4 DES
7.4.1 Product ciphers and Feistel ciphers
7.4.2 DES algorithm
7.4.3 DES properties and strength
7.5 FEAL
7.6 IDEA
7.7 SAFER, RC5, and other block ciphers
7.7.1 SAFER
7.7.2 RC5
7.7.3 Other block ciphers
7.8 Notes and further references
8: Public-Key Encryption
8.1 Introduction
8.1.1 Basic principles
8.2 RSA public-key encryption
8.2.1 Description
8.2.2 Security of RSA
8.2.3 RSA encryption in practice
8.3 Rabin public-key encryption
8.4 ElGamal public-key encryption
8.4.1 Basic ElGamal encryption
8.4.2 Generalized ElGamal encryption
8.5 McEliece public-key encryption
8.6 Knapsack public-key encryption
8.6.1 Merkle-Hellman knapsack encryption
8.6.2 Chor-Rivest knapsack encryption
8.7 Probabilistic public-key encryption
8.7.1 Goldwasser-Micali probabilistic encryption
8.7.2 Blum-Goldwasser probabilistic encryption
8.7.3 Plaintext-aware encryption
8.8 Notes and further references
9: Hash Functions and Data Integrity
9.1 Introduction
9.2 Classification and framework
9.2.1 General classification
9.2.2 Basic properties and definitions
9.2.3 Hash properties required for specific applications
9.2.4 One-way functions and compression functions
9.2.5 Relationships between properties
9.2.6 Other hash function properties and applications
9.3 Basic constructions and general results
9.3.1 General model for iterated hash functions
9.3.2 General constructions and extensions
9.3.3 Formatting and initialization details
9.3.4 Security objectives and basic attacks
9.3.5 Bitsizes required for practical security
9.4 Unkeyed hash functions (MDCs)
9.4.1 Hash functions based on block ciphers
9.4.2 Customized hash functions based on MD4
9.4.3 Hash functions based on modular arithmetic
9.5 Keyed hash functions (MACs)
9.5.1 MACs based on block ciphers
9.5.2 Constructing MACs from MDCs
9.5.3 Customized MACs
9.5.4 MACs for stream ciphers
9.6 Data integrity and message authentication
9.6.1 Background and definitions
9.6.2 Non-malicious vs. malicious threats to data integrity
9.6.3 Data integrity using a MAC alone
9.6.4 Data integrity using an MDC and an authentic channel
9.6.5 Data integrity combined with encryption
9.7 Advanced attacks on hash functions
9.7.1 Birthday attacks
9.7.2 Pseudo-collisions and compression function attacks
9.7.3 Chaining attacks
9.7.4 Attacks based on properties of underlying cipher
9.8 Notes and further references
10: Identification and Entity Authentication
10.1 Introduction
10.1.1 Identification objectives and applications
10.1.2 Properties of identification protocols
10.2 Passwords (weak authentication)
10.2.1 Fixed password schemes: techniques
10.2.2 Fixed password schemes: attacks
10.2.3 Case study – UNIX passwords
10.2.4 PINs and passkeys
10.2.5 One-time passwords (towards strong authentication)
10.3 Challenge-response identification (strong authentication)
10.3.1 Background on time-variant parameters
10.3.2 Challenge-response by symmetric-key techniques
10.3.3 Challenge-response by public-key techniques
10.4 Customized and zero-knowledge identification protocols
10.4.1 Overview of zero-knowledge concepts
10.4.2 Feige-Fiat-Shamir identification protocol
10.4.3 GQ identification protocol
10.4.4 Schnorr identification protocol
10.4.5 Comparison: Fiat-Shamir, GQ, and Schnorr
10.5 Attacks on identification protocols
10.6 Notes and further references
11: Digital Signatures
11.1 Introduction
11.2 A framework for digital signature mechanisms
11.2.1 Basic definitions
11.2.2 Digital signature schemes with appendix
11.2.3 Digital signature schemes with message recovery
11.2.4 Types of attacks on signature schemes
11.3 RSA and related signature schemes
11.3.1 The RSA signature scheme
11.3.2 Possible attacks on RSA signatures
11.3.3 RSA signatures in practice
11.3.4 The Rabin public-key signature scheme
11.3.5 ISO/IEC 9796 formatting
11.3.6 PKCS #1 formatting
11.4 Fiat-Shamir signature schemes
11.4.1 Feige-Fiat-Shamir signature scheme
11.4.2 GQ signature scheme
11.5 The DSA and related signature schemes
11.5.1 The Digital Signature Algorithm (DSA)
11.5.2 The ElGamal signature scheme
11.5.3 The Schnorr signature scheme
11.5.4 The ElGamal signature scheme with message recovery
11.6 One-time digital signatures
11.6.1 The Rabin one-time signature scheme
11.6.2 The Merkle one-time signature scheme
11.6.3 Authentication trees and one-time signatures
11.6.4 The GMR one-time signature scheme
11.7 Other signature schemes
11.7.1 Arbitrated digital signatures
11.7.2 ESIGN
11.8 Signatures with additional functionality
11.8.1 Blind signature schemes
11.8.2 Undeniable signature schemes
11.8.3 Fail-stop signature schemes
11.9 Notes and further references
12: Key Establishment Protocols
12.1 Introduction
12.2 Classification and framework
12.2.1 General classification and fundamental concepts
12.2.2 Objectives and properties
12.2.3 Assumptions and adversaries in key establishment protocols
12.3 Key transport based on symmetric encryption
12.3.1 Symmetric key transport and derivation without a server
12.3.2 Kerberos and related server-based protocols
12.4 Key agreement based on symmetric techniques
12.5 Key transport based on public-key encryption
12.5.1 Key transport using PK encryption without signatures
12.5.2 Protocols combining PK encryption and signatures
12.5.3 Hybrid key transport protocols using PK encryption
12.6 Key agreement based on asymmetric techniques
12.6.1 Diffie-Hellman and related key agreement protocols
12.6.2 Implicitly-certified public keys
12.6.3 Diffie-Hellman protocols using implicitly-certified keys
12.7 Secret sharing
12.7.1 Simple shared control schemes
12.7.2 Threshold schemes
12.7.3 Generalized secret sharing
12.8 Conference keying
12.9 Analysis of key establishment protocols
12.9.1 Attack strategies and classic protocol flaws
12.9.2 Analysis objectives and methods
12.10 Notes and further references
13: Key Management Techniques
13.1 Introduction
13.2 Background and basic concepts
13.2.1 Classifying keys by algorithm type and intended use
13.2.2 Key management objectives, threats, and policy
13.2.3 Simple key establishment models
13.2.4 Roles of third parties
13.2.5 Tradeoffs among key establishment protocols
13.3 Techniques for distributing confidential keys
13.3.1 Key layering and cryptoperiods
13.3.2 Key translation centers and symmetric-key certificates
13.4 Techniques for distributing public keys
13.4.1 Authentication trees
13.4.2 Public-key certificates
13.4.3 Identity-based systems
13.4.4 Implicitly-certified public keys
13.4.5 Comparison of techniques for distributing public keys
13.5 Techniques for controlling key usage
13.5.1 Key separation and constraints on key usage
13.5.2 Techniques for controlling use of symmetric keys
13.6 Key management involving multiple domains
13.6.1 Trust between two domains
13.6.2 Trust models involving multiple certification authorities
13.6.3 Certificate distribution and revocation
13.7 Key life cycle issues
13.7.1 Lifetime protection requirements
13.7.2 Key management life cycle
13.8 Advanced trusted third party services
13.8.1 Trusted timestamping service
13.8.2 Non-repudiation and notarization of digital signatures
13.8.3 Key escrow
13.9 Notes and further references
14: Efficient Implementation
14.1 Introduction
14.2 Multiple-precision integer arithmetic
14.2.1 Radix representation
14.2.2 Addition and subtraction
14.2.3 Multiplication
14.2.4 Squaring
14.2.5 Division
14.3 Multiple-precision modular arithmetic
14.3.1 Classical modular multiplication
14.3.2 Montgomery reduction
14.3.3 Barrett reduction
14.3.4 Reduction methods for moduli of special form
14.4 Greatest common divisor algorithms
14.4.1 Binary gcd algorithm
14.4.2 Lehmer’s gcd algorithm
14.4.3 Binary extended gcd algorithm
14.5 Chinese remainder theorem for integers
14.5.1 Residue number systems
14.5.2 Garner’s algorithm
14.6 Exponentiation
14.6.1 Techniques for general exponentiation
14.6.2 Fixed-exponent exponentiation algorithms
14.6.3 Fixed-base exponentiation algorithms
14.7 Exponent recoding
14.7.1 Signed-digit representation
14.7.2 String-replacement representation
14.8 Notes and further references
15: Patents and Standards
15.1 Introduction
15.2 Patents on cryptographic techniques
15.2.1 Five fundamental patents
15.2.2 Ten prominent patents
15.2.3 Ten selected patents
15.2.4 Ordering and acquiring patents
15.3 Cryptographic standards
15.3.1 International standards – cryptographic techniques
15.3.2 Banking security standards (ANSI, ISO)
15.3.3 International security architectures and frameworks
15.3.4 U.S. government standards (FIPS)
15.3.5 Internet standards and RFCs
15.3.6 De facto standards
15.3.7 Ordering and acquiring standards
15.4 Notes and further references
A: Bibliography of Papers from Selected Cryptographic Forums
A.1 Asiacrypt/Auscrypt Proceedings
A.2 Crypto Proceedings
A.3 Eurocrypt Proceedings
A.4 Fast Software Encryption Proceedings
A.5 Journal of Cryptology papers
References
Index
People also search for Handbook of Applied Cryptography 1st Edition:
borrow handbook of applied cryptography
handbook of applied cryptography 5th edition pdf
handbook of applied cryptography menezes pdf
handbook of applied cryptography reddit