You may have to Search all our reviewed books and magazines, click the sign up button below to create a free account.
This book explains the basic methods of modern cryptography. It is written for readers with only basic mathematical knowledge who are interested in modern cryptographic algorithms and their mathematical foundation. Several exercises are included following each chapter. From the reviews: "Gives a clear and systematic introduction into the subject whose popularity is ever increasing, and can be recommended to all who would like to learn about cryptography." --ZENTRALBLATT MATH
Cryptography is a key technology in electronic key systems. It is used to keep data secret, digitally sign documents, access control, etc. Therefore, users should not only know how its techniques work, but they must also be able to estimate their efficiency and security. For this new edition, the author has updated the discussion of the security of encryption and signature schemes and recent advances in factoring and computing discrete logarithms. He has also added descriptions of time-memory trade of attacks and algebraic attacks on block ciphers, the Advanced Encryption Standard, the Secure Hash Algorithm, secret sharing schemes, and undeniable and blind signatures. Johannes A. Buchmann is...
Johannes Buchmann is internationally recognized as one of the leading figures in areas of computational number theory, cryptography and information security. He has published numerous scientific papers and books spanning a very wide spectrum of interests; besides R&D he also fulfilled lots of administrative tasks for instance building up and directing his research group CDC at Darmstadt, but he also served as the Dean of the Department of Computer Science at TU Darmstadt and then went on to become Vice President of the university for six years (2001-2007). This festschrift, published in honor of Johannes Buchmann on the occasion of his 60th birthday, contains contributions by some of his colleagues, former students and friends. The papers give an overview of Johannes Buchmann's research interests, ranging from computational number theory and the hardness of cryptographic assumptions to more application-oriented topics such as privacy and hardware security. With this book we celebrate Johannes Buchmann's vision and achievements.
Johannes Buchmann is internationally recognized as one of the leading figures in areas of computational number theory, cryptography and information security. He has published numerous scientific papers and books spanning a very wide spectrum of interests; besides R&D he also fulfilled lots of administrative tasks for instance building up and directing his research group CDC at Darmstadt, but he also served as the Dean of the Department of Computer Science at TU Darmstadt and then went on to become Vice President of the university for six years (2001-2007). This festschrift, published in honor of Johannes Buchmann on the occasion of his 60th birthday, contains contributions by some of his colleagues, former students and friends. The papers give an overview of Johannes Buchmann's research interests, ranging from computational number theory and the hardness of cryptographic assumptions to more application-oriented topics such as privacy and hardware security. With this book we celebrate Johannes Buchmann's vision and achievements.
The book deals with algorithmic problems related to binary quadratic forms. It uniquely focuses on the algorithmic aspects of the theory. The book introduces the reader to important areas of number theory such as diophantine equations, reduction theory of quadratic forms, geometry of numbers and algebraic number theory. The book explains applications to cryptography and requires only basic mathematical knowledge. The author is a world leader in number theory.
The introduction of public key cryptography (PKC) was a critical advance in IT security. In contrast to symmetric key cryptography, it enables confidential communication between entities in open networks, in particular the Internet, without prior contact. Beyond this PKC also enables protection techniques that have no analogue in traditional cryptography, most importantly digital signatures which for example support Internet security by authenticating software downloads and updates. Although PKC does not require the confidential exchange of secret keys, proper management of the private and public keys used in PKC is still of vital importance: the private keys must remain private, and the pub...
Quantum computers will break today's most popular public-key cryptographic systems, including RSA, DSA, and ECDSA. This book introduces the reader to the next generation of cryptographic algorithms, the systems that resist quantum-computer attacks: in particular, post-quantum public-key encryption systems and post-quantum public-key signature systems. Leading experts have joined forces for the first time to explain the state of the art in quantum computing, hash-based cryptography, code-based cryptography, lattice-based cryptography, and multivariate cryptography. Mathematical foundations and implementation issues are included. This book is an essential resource for students and researchers who want to contribute to the field of post-quantum cryptography.
This book presents the first comprehensive overview of various verifiable computing techniques, which allow the computation of a function on outsourced data to be delegated to a server. It provides a brief description of all the approaches and highlights the properties each solution achieves. Further, it analyzes the level of security provided, how efficient the verification process is, who can act as a verifier and check the correctness of the result, which function class the verifiable computing scheme supports, and whether privacy with respect to t he input and/or output data is provided. On the basis of this analysis the authors then compare the different approaches and outline possible directions for future work. The book is of interest to anyone wanting to understand the state of the art of this research field.
This book covers key concepts of cryptography, from encryption and digital signatures to cryptographic protocols, presenting techniques and protocols for key exchange, user ID, electronic elections and digital cash. Advanced topics include bit security of one-way functions and computationally perfect pseudorandom bit generators. Assuming no special background in mathematics, it includes chapter-ending exercises and the necessary algebra, number theory and probability theory in the appendix. This edition offers new material including a complete description of the AES, a section on cryptographic hash functions, new material on random oracle proofs, and a new section on public-key encryption schemes that are provably secure against adaptively-chosen-ciphertext attacks.
The advancement of a scientific discipline depends not only on the "big heroes" of a discipline, but also on a community’s ability to reflect on what has been done in the past and what should be done in the future. This volume combines perspectives on both. It celebrates the merits of Michael Otte as one of the most important founding fathers of mathematics education by bringing together all the new and fascinating perspectives created through his career as a bridge builder in the field of interdisciplinary research and cooperation. The perspectives elaborated here are for the greatest part motivated by the impressing variety of Otte’s thoughts; however, the idea is not to look back, but to find out where the research agenda might lead us in the future. This volume provides new sources of knowledge based on Michael Otte’s fundamental insight that understanding the problems of mathematics education – how to teach, how to learn, how to communicate, how to do, and how to represent mathematics – depends on means, mainly philosophical and semiotic, that have to be created first of all, and to be reflected from the perspectives of a multitude of diverse disciplines.