did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

We're the #1 textbook rental company. Let us show you why.

9780130669438

Modern Cryptography : Theory and Practice

by
  • ISBN13:

    9780130669438

  • ISBN10:

    0130669431

  • Edition: 1st
  • Format: Hardcover
  • Copyright: 2004-01-01
  • Publisher: Prentice Hall
  • Purchase Benefits
  • Free Shipping Icon Free Shipping On Orders Over $35!
    Your order must be $35 or more to qualify for free economy shipping. Bulk sales, PO's, Marketplace items, eBooks and apparel do not qualify for this offer.
  • eCampus.com Logo Get Rewarded for Ordering Your Textbooks! Enroll Now
List Price: $74.99
  • Digital
    $81.50
    Add to Cart

    DURATION
    PRICE

Supplemental Materials

What is included with this book?

Summary

bull; Specifies which protocols are to be followed and which are to be avoided, providing security engineers with essential knowledge. bull; Dissects schemes and protocols in standards and real-world cases, pointing out their strong security strengths and weaknesses. bull; Opens the "bag of tricks " attackers use and gives cryptographers countermeasures.

Author Biography

Wenbo Mao, PhD, is a Technical Contributor to the Trusted Systems Lab at Hewlett-Packard Laboratories, Bristol, UK. Mao leads HP's participation and research activities in Computer Aided Solutions to Secure Electronic Commerce Transactions (CASENET), a research project funded by the European Union. His research interests include cryptography, computer security, and formal methods

Table of Contents

A Short Description of the Bookp. ix
Prefacep. xi
List of Figuresp. xxxiii
List of Algorithms, Protocols and Attacksp. xxxv
Introductionp. 1
Beginning with a Simple Communication Gamep. 3
A Communication Gamep. 4
Criteria for Desirable Cryptographic Systems and Protocolsp. 9
Chapter Summaryp. 20
Exercisesp. 20
Wrestling Between Safeguard and Attackp. 23
Introductionp. 23
Encryptionp. 24
Vulnerable Environment (the Dolev-Yao Threat Model)p. 27
Authentication Serversp. 28
Security Properties for Authenticated Key Establishmentp. 30
Protocols for Authenticated Key Establishment Using Encryptionp. 31
Chapter Summaryp. 51
Exercisesp. 52
Mathematical Foundationsp. 55
Standard Notationp. 57
Probability and Information Theoryp. 61
Introductionp. 61
Basic Concept of Probabilityp. 62
Propertiesp. 63
Basic Calculationp. 63
Random Variables and their Probability Distributionsp. 66
Birthday Paradoxp. 73
Information Theoryp. 78
Redundancy in Natural Languagesp. 80
Chapter Summaryp. 82
Exercisesp. 82
Computational Complexityp. 85
Introductionp. 85
Turing Machinesp. 86
Deterministic Polynomial Timep. 88
Probabilistic Polynomial Timep. 103
Non-deterministic Polynomial Timep. 122
Non-Polynomial Boundsp. 128
Polynomial-time Indistinguishabilityp. 130
Theory of Computational Complexity and Modern Cryptographyp. 133
Chapter Summaryp. 136
Exercisesp. 136
Algebraic Foundationsp. 139
Introductionp. 139
Groupsp. 139
Rings and Fieldsp. 151
The Structure of Finite Fieldsp. 153
Group Constructed Using Points on an Elliptic Curvep. 166
Chapter Summaryp. 173
Exercisesp. 173
Number Theoryp. 175
Introductionp. 175
Congruences and Residue Classesp. 175
Euler's Phi Functionp. 184
The Theorems of Fermat, Euler and Lagrangep. 186
Quadratic Residuesp. 186
Square Roots Modulo Integerp. 192
Blum Integersp. 198
Chapter Summaryp. 200
Exercisesp. 201
Basic Cryptographic Techniquesp. 203
Encryption--Symmetric Techniquesp. 205
Introductionp. 205
Definitionp. 206
Substitution Ciphersp. 209
Transposition Ciphersp. 213
Classical Ciphers: Usefulness and Securityp. 214
The Data Encryption Standard (DES)p. 218
The Advanced Encryption Standard (AES)p. 222
Confidentiality Modes of Operationp. 231
Key Channel Establishment for Symmetric Cryptosystemsp. 240
Chapter Summaryp. 242
Exercisesp. 243
Encryption--Asymmetric Techniquesp. 245
Introductionp. 245
Insecurity of "Textbook Encryption Algorithms"p. 247
The Diffie-Hellman Key Exchange Protocolp. 249
The Diffie-Hellman Problem and the Discrete Logarithm Problemp. 252
The RSA Cryptosystem (Textbook Version)p. 257
Cryptanalysis Against Public-key Cryptosystemsp. 260
The RSA Problemp. 261
The Integer Factorization Problemp. 263
Insecurity of the Textbook RSA Encryptionp. 265
The Rabin Cryptosystem (Textbook Version)p. 268
Insecurity of the Textbook Rabin Encryptionp. 271
The ElGamal Cryptosystem (Textbook Version)p. 273
Insecurity of the Textbook ElGamal Encryptionp. 275
Need for Stronger Security Notions for Public-key Cryptosystemsp. 277
Combination of Asymmetric and Symmetric Cryptographyp. 278
Key Channel Establishment for Public-key Cryptosystemsp. 280
Chapter Summaryp. 281
Exercisesp. 281
In an Ideal World: Bit Security of the Basic Public-Key Cryptographic Functionsp. 285
Introductionp. 285
The RSA Bitp. 286
The Rabin Bitp. 290
The ElGamal Bitp. 292
The Discrete Logarithm Bitp. 292
Chapter Summaryp. 295
Exercisesp. 296
Data Integrity Techniquesp. 297
Introductionp. 297
Definitionp. 298
Symmetric Techniquesp. 300
Asymmetric Techniques I: Digital Signaturesp. 305
Asymmetric Techniques II: Data Integrity Without Source Identificationp. 322
Chapter Summaryp. 325
Exercisesp. 326
Authenticationp. 327
Authentication Protocols--Principlesp. 329
Introductionp. 329
Authentication and Refined Notionsp. 331
Conventionp. 335
Basic Authentication Techniquesp. 337
Password-based Authenticationp. 350
Authenticated Key Exchange Based on Asymmetric Cryptographyp. 358
Typical Attacks on Authentication Protocolsp. 367
A Brief Literature Notep. 382
Chapter Summaryp. 383
Exercisesp. 383
Authentication Protocols--the Real Worldp. 387
Introductionp. 387
Authentication Protocols for Internet Securityp. 389
The Secure Shell (SSH) Remote Login Protocolp. 404
The Kerberos Protocol and its Realization in Windows 2000p. 410
SSL and TLSp. 416
Chapter Summaryp. 423
Exercisesp. 424
Authentication Framework for Public-Key Cryptographyp. 427
Introductionp. 427
Directory-Based Authentication Frameworkp. 428
Non-Directory Based Public-key Authentication Frameworkp. 434
Chapter Summaryp. 456
Exercisesp. 456
Formal Approaches to Security Establishmentp. 459
Formal and Strong Security Definitions for Public-key Cryptosystemsp. 461
Introductionp. 461
A Formal Treatment for Securityp. 463
Semantic Security--the Debut of Provable Securityp. 467
Inadequacy of Semantic Securityp. 480
Beyond Semantic Securityp. 482
Chapter Summaryp. 496
Exercisesp. 498
Provably Secure and Efficient Public-key Cryptosystemsp. 501
Introductionp. 501
The Optimal Asymmetric Encryption Paddingp. 503
The Cramer-Shoup Public-key Cryptosystemp. 523
An Overview of Provably Secure Hybrid Cryptosystemsp. 537
Literature Notes on Practical and Provably Secure Public-key Cryptosystemsp. 539
Chapter Summaryp. 541
Exercisesp. 542
Strong and Provable Security for Digital Signaturesp. 545
Introductionp. 545
Strong Security Notion for Digital Signaturesp. 547
Strong and Provable Security for ElGamal-family Signaturesp. 548
Fit-for-application Ways for Signing in RSA and Rabinp. 559
Signcryptionp. 566
Chapter Summaryp. 574
Exercisesp. 575
Formal Methods for Authentication Protocols Analysisp. 577
Introductionp. 577
Toward Formal Specification of Authentication Protocolsp. 579
A Computational View of Correct Protocols--the Bellare-Rogaway Modelp. 590
A Symbolic Manipulation View of Correct Protocolsp. 598
Formal Analysis Techniques: State System Explorationp. 602
Reconciling Two Views of Formal Techniques for Securityp. 614
Chapter Summaryp. 615
Exercisesp. 616
Cryptographic Protocolsp. 617
Zero-Knowledge Protocolsp. 619
Introductionp. 619
Basic Definitionsp. 620
Zero-knowledge Propertiesp. 627
Proof or Argument?p. 639
Protocols with Two-sided-errorp. 643
Round Efficiencyp. 648
Non-interactive Zero-knowledgep. 657
Chapter Summaryp. 662
Exercisesp. 663
Returning to "Coin Flipping over Telephone"p. 665
Blum's "Coin-Flipping-by-Telephone" Protocolp. 666
Security Analysisp. 668
Efficiencyp. 669
Chapter Summaryp. 670
Afterremarkp. 671
Bibliographyp. 673
Subject Indexp. 699
Table of Contents provided by Ingram. All Rights Reserved.

Supplemental Materials

What is included with this book?

The New copy of this book will include any supplemental materials advertised. Please check the title of the book to determine if it should include any access cards, study guides, lab manuals, CDs, etc.

The Used, Rental and eBook copies of this book are not guaranteed to include any supplemental materials. Typically, only the book itself is included. This is true even if the title states it includes any access cards, study guides, lab manuals, CDs, etc.

Excerpts

Preface Our society has entered an era where commerce activities, business transactionsand government services have been, and more and more of them will be, conductedand offered over open computer and communications networks such as the Internet,in particular, via WorldWideWeb-based tools. Doing things online has a greatadvantage of an always-on availability to people in any corner of the world. Hereare a few examples of things that have been, can or will be done online: Banking, bill payment, home shopping, stock trading, auctions, taxation,gambling, micro-payment (e.g., pay-per-downloading), electronicidentity, online access to medical records, virtual private networking, securedata archival and retrieval, certified delivery of documents, fair exchangeof sensitive documents, fair signing of contracts, time-stamping,notarization, voting, advertising, licensing, ticket booking, interactivegames, digital libraries, digital rights management, pirate tracing, . . . And more can be imagined. Fascinating commerce activities, transactions and services like these are onlypossible if communications over open networks can be conducted in a secure manner.An effective solution to securing communications over open networks is to applycryptography. Encryption, digital signatures, password-based user authentication,are some of the most basic cryptographic techniques for securing communications.However, as we shall witness many times in this book, there are surprising subtletiesand serious security consequences in the applications of even the most basiccryptographic techniques. Moreover, for many "fancier" applications, such as manylisted in the preceding paragraph, the basic cryptographic techniques are no longeradequate. With an increasingly large demand for safeguarding communications over opennetworks for more and more sophisticated forms of electronic commerce, businessand servicesa, an increasingly large number of information security professionalsaGartner Group forecasts that total electronic business revenues for business to business (B2B)and business to consumer (B2C) in the European Union will reach a projected US $2.6trillion inwill be needed for designing, developing, analyzing and maintaining informationsecurity systems and cryptographic protocols. These professionals may range fromIT systems administrators, information security engineers and software/hardwaresystems developers whose products have security requirements, to cryptographers. In the past few years, the author, a technical consultant on information securityand cryptographic systems at Hewlett-Packard Laboratories in Bristol, haswitnessed the phenomenon of a progressively increased demand for information securityprofessionals unmatched by an evident shortage of them. As a result, manyengineers, who are oriented to application problems and may have little propertraining in cryptography and information security have become "roll-up-sleeves"designers and developers for information security systems or cryptographic protocols.This is in spite of the fact that designing cryptographic systems and protocolsis a diffcult job even for an expert cryptographer. The author's job has granted him privileged opportunities to review many informationsecurity systems and cryptographic protocols, some of them proposedand designed by "roll-up-sleeves" engineers and are for uses in serious applications.In several occasions, the author observed so-called "textbook crypto" features insuch systems, which are the result of applications of cryptographic algorithms andschemes in ways they are usually introduced in many cryptographic textbooks. Directencryption of a password (a secret number of a small magnitude) under abasic public-key encryption algorithm (e.g., "RSA") is a typical example of textbookcrypto. The appearances of textbook crypto in serious applications with a"non-negligible probability" have caused a concern for the author to re

Rewards Program