image Home       image Fowles,       image Fitzgerald,       image r04 06 (9)       image R 22MP (3)       image 45 (3)       

Linki

[ Pobierz całość w formacie PDF ]
//-->Information Security and CryptographyTexts and MonographsSeries EditorUeli MaurerAssociate EditorsMartin AbadiRoss AndersonMihir BellareOded GoldreichTatsuaki OkamotoPaul van OorschotBirgit PfitzmannAviel D. RubinJacques SternHans DelfsHelmut KneblIntroductionto CryptographyPrinciples and ApplicationsSecond EditionAuthorsProf. Dr. Hans DelfsGeorg-Simon-Ohm University¨of Applied Sciences NurnbergDepartment of Computer ScienceKeßlerplatz 12¨90489 NurnbergGermanyHans.Delfs@fh-nuernberg.deProf. Dr. Helmut KneblGeorg-Simon-Ohm University¨of Applied Sciences NurnbergDepartment of Computer ScienceKeßlerplatz 12¨90489 NurnbergGermanyHelmut.Knebl@fh-nuernberg.deSeries EditorProf. Dr. Ueli Maurer¨Inst. fur Theoretische Informatik¨¨ETH Zurich, 8092 ZurichSwitzerlandLibrary of Congress Control Number: 2007921676ACM Computing Classification: E.3ISSN 1619-7100ISBN-13 978-3-540-49243-6 Springer Berlin Heidelberg New YorkThis work is subject to copyright. All rights are reserved, whether the whole or part of the materialis concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broad-casting, reproduction on microfilm or in any other way, and storage in data banks. Duplication ofthis publication or parts thereof is permitted only under the provisions of the German CopyrightLaw of September 9, 1965, in its current version, and permission for use must always be obtainedfrom Springer. Violations are liable for prosecution under the German Copyright Law.Springer is a part of Springer Science+Business Mediaspringer.com© Springer-Verlag Berlin Heidelberg 2007The use of general descriptive names, registered names, trademarks, etc. in this publication does notimply, even in the absence of a specific statement, that such names are exempt from the relevantprotective laws and regulations and therefore free for general use.Typesetting: Integra, IndiaCover design: KünkelLopka, HeidelbergPrinted on acid-free paperSPIN: 1192997045/3100/Integra543210Preface to the Second, Extended EditionNew topics have been included in the second edition. They reflect recentprogress in the field of cryptography and supplement the material covered inthe first edition. Major extensions and enhancements are the following.•A complete description of the Advanced Encryption Standard AES is givenin Chapter 2 on symmetric encryption.•In Appendix A, there is a new section on polynomials and finite fields.There we offer a basic explanation of finite fields, which is necessary tounderstand the AES.•The description of cryptographic hash functions in Chapter 3 has beenextended. It now also includes, for example, the HMAC construction ofmessage authentication codes.•Bleichenbacher’s 1-Million-Chosen-Ciphertext Attack against schemesthat implement the RSA encryption standard PKCS#1 is discussed indetail in Chapter 3. This attack proves that adaptively-chosen-ciphertextattacks can be a real danger in practice.•In Chapter 9 on provably secure encryption we have added typical secu-rity proofs for public-key encryption schemes that resist adaptively-chosen-ciphertext attacks. Two prominent examples are studied – Boneh’s simple-OAEP, or SAEP for short, and Cramer-Shoup’s public key encryption.•Security proofs in the random oracle model are now included. Full-domain-hash RSA signatures and SAEP serve as examples.Furthermore, the text has been updated and clarified at various points.Errors and inaccuracies have been corrected.We thank our readers and our students for their comments and hints, andwe are indebted to our colleague Patricia Shiroma-Brockmann and RonanNugent at Springer for proof-reading the English copy of the new and revisedchapters.N¨rnberg, December 2006uHans Delfs, Helmut Knebl [ Pobierz całość w formacie PDF ]

  • zanotowane.pl
  • doc.pisz.pl
  • pdf.pisz.pl
  • zolka.keep.pl