Linki
- ,,(...)człowiek nigdy nie wyrobi sobie o nikim właściwego pojęcia .Stwarza obraz i kontent.
- Intermediate Calisthenics - Superhuman Rising - eBook, Frank Medrano - Intermediate Calisthenics - Superhuman Rising - 2015
- Informatyka Europejczyka. Podręcznik dla gimnazjum scalenie Stara podstawa programowa Jolanta Pańczyk ebook, Podręczniki, lektury
- In this Proud Land - America 1935-1943 as seen in the FSA Photographs (Art Photo Ebook), !! ART (Books+Magaines)
- Instrukcja sporządzania rocznego sprawozdania finansowego za 2014 r. w jednostkach sektora finansów publicznych EBOOK, Biznes i ekonomia
- Inscenizacja baśni braci Grimm Märchenvorstellungen von den BrĂĽdern Grimm Goch Aneta ebook, Nauka języków
- Instrukcja 3 Obrobka otworow z wykorzystaniem cykli obrobkowych, EBOOK
- Informatyka dla Ciebie 1-3 Podręcznik z płytą CD Durka Piotr Jerzy ebook, P jak Podręczniki, lektury
- Informatyka Europejczyka. Program nauczania technologii informacyjnej Witold Wrotek ebook, Podręczniki, lektury
- Inżynieria systemów i analiza systemowa w zarządzaniu - Ewa Kowalska-Napora EBOOK, Biznes i ekonomia
- Internet AZ, e-books
- zanotowane.pl
- doc.pisz.pl
- pdf.pisz.pl
- nie-szalona.htw.pl
|
[ Pobierz całość w formacie PDF ] Information Security and Cryptography Texts and Monographs Series Editor Ueli Maurer Associate Editors Martin Abadi Ross Anderson Mihir Bellare Oded Goldreich Tatsuaki Okamoto Paul van Oorschot Birgit Pfitzmann Aviel D. Rubin Jacques Stern Hans Delfs Helmut Knebl Introduction to Cryptography Principles and Applications Second Edition Authors Series Editor Prof. Dr. Hans Delfs Georg-Simon-Ohm University of Applied Sciences N ur Theoretische Informatik ETH Z urnberg Department of Computer Science Keßlerplatz 12 90489 N ¨ urich, 8092 Z urich Switzerland urnberg Germany Hans.Delfs@fh-nuernberg.de ¨ urnberg Department of Computer Science Keßlerplatz 12 90489 N ¨ urnberg Germany Helmut.Knebl@fh-nuernberg.de ¨ Library of Congress Control Number: 2007921676 ACM Computing Classification: E.3 ISSN 1619-7100 ISBN-13 978-3-540-49243-6 Springer Berlin Heidelberg New York This work is subject to copyright. All rights are reserved, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broad- casting, reproduction on microfilm or in any other way, and storage in data banks. Duplication of this publication or parts thereof is permitted only under the provisions of the German Copyright Law of September 9, 1965, in its current version, and permission for use must always be obtained from Springer. Violations are liable for prosecution under the German Copyright Law. Springer is a part of Springer Science+Business Media springer.com © Springer-Verlag Berlin Heidelberg 2007 The use of general descriptive names, registered names, trademarks, etc. in this publication does not imply, even in the absence of a specific statement, that such names are exempt from the relevant protective laws and regulations and therefore free for general use. Typesetting: Integra, India Cover design: KünkelLopka, Heidelberg Printed on acid-free paper SPIN: 11929970 45/3100/Integra 543210 Prof. Dr. Ueli Maurer Inst. f ¨ ¨ ¨ Prof. Dr. Helmut Knebl Georg-Simon-Ohm University of Applied Sciences N PrefacetotheSecond,ExtendedEdition Newtopicshavebeenincludedinthesecondedition.Theyre°ectrecent progressinthe¯eldofcryptographyandsupplementthematerialcoveredin the¯rstedition.Majorextensionsandenhancementsarethefollowing. ² AcompletedescriptionoftheAdvancedEncryptionStandardAESisgiven inChapter2onsymmetricencryption. ² InAppendixA,thereisanewsectiononpolynomialsand¯nite¯elds. Thereweo®erabasicexplanationof¯nite¯elds,whichisnecessaryto understandtheAES. ² ThedescriptionofcryptographichashfunctionsinChapter3hasbeen extended.Itnowalsoincludes,forexample,theHMACconstructionof messageauthenticationcodes. ² Bleichenbacher's1-Million-Chosen-CiphertextAttackagainstschemes thatimplementtheRSAencryptionstandardPKCS#1isdiscussedin detailinChapter3.Thisattackprovesthatadaptively-chosen-ciphertext attackscanbearealdangerinpractice. ² InChapter9onprovablysecureencryptionwehaveaddedtypicalsecu- rityproofsforpublic-keyencryptionschemesthatresistadaptively-chosen- ciphertextattacks.Twoprominentexamplesarestudied{Boneh'ssimple- OAEP,orSAEPforshort,andCramer-Shoup'spublickeyencryption. ² Securityproofsintherandomoraclemodelarenowincluded.Full-domain- hashRSAsignaturesandSAEPserveasexamples. Furthermore,thetexthasbeenupdatedandclari¯edatvariouspoints. Errorsandinaccuracieshavebeencorrected. Wethankourreadersandourstudentsfortheircommentsandhints,and weareindebtedtoourcolleaguePatriciaShiroma-BrockmannandRonan NugentatSpringerforproof-readingtheEnglishcopyofthenewandrevised chapters. NÄurnberg,December2006 HansDelfs,HelmutKnebl
[ Pobierz całość w formacie PDF ]
zanotowane.pldoc.pisz.plpdf.pisz.plzolka.keep.pl
|