Mao Wenbo - Modern Cryptography, Theory And Practice.pdf

(18260 KB) Pobierz
Modern Cryptography: Theory and Practice
Table of Contents
Modern Cryptography: Theory and Practice
By Wenbo Mao Hewlett-Packard Company
Publisher: Prentice Hall PTR
Pub Date: July 25, 2003
ISBN: 0-13-066943-1
Pages: 648
Many cryptographic schemes and protocols, especially those based on public-keycryptography,
have basic or so-called "textbook crypto" versions, as these versionsare usually the subjects for
many textbooks on cryptography. This book takes adifferent approach to introducing
cryptography: it pays much more attention tofit-for-application aspects of cryptography. It
explains why "textbook crypto" isonly good in an ideal world where data are random and bad
guys behave nicely.It reveals the general unfitness of "textbook crypto" for the real world by
demonstratingnumerous attacks on such schemes, protocols and systems under variousreal-
world application scenarios. This book chooses to introduce a set of practicalcryptographic
schemes, protocols and systems, many of them standards or de factoones, studies them closely,
explains their working principles, discusses their practicalusages, and examines their strong
(i.e., fit-for-application) security properties, oftenwith security evidence formally established.
The book also includes self-containedtheoretical background material that is the foundation for
modern cryptography.
123542588.023.png 123542588.024.png 123542588.025.png 123542588.026.png
Table of Contents
Modern Cryptography: Theory and Practice
By Wenbo Mao Hewlett-Packard Company
Publisher: Prentice Hall PTR
Pub Date: July 25, 2003
ISBN: 0-13-066943-1
Pages: 648
Copyright
Many cryptographic schemes and protocols, especially those based on public-keycryptography,
have basic or so-called "textbook crypto" versions, as these versionsare usually the subjects for
many textbooks on cryptography. This book takes adifferent approach to introducing
cryptography: it pays much more attention tofit-for-application aspects of cryptography. It
explains why "textbook crypto" isonly good in an ideal world where data are random and bad
guys behave nicely.It reveals the general unfitness of "textbook crypto" for the real world by
demonstratingnumerous attacks on such schemes, protocols and systems under variousreal-
world application scenarios. This book chooses to introduce a set of practicalcryptographic
schemes, protocols and systems, many of them standards or de factoones, studies them closely,
explains their working principles, discusses their practicalusages, and examines their strong
(i.e., fit-for-application) security properties, oftenwith security evidence formally established.
The book also includes self-containedtheoretical background material that is the foundation for
modern cryptography.
A Short Description of the Book
Preface
Scope
Acknowledgements
List of Figures
List of Algorithms, Protocols and Attacks
Part I: Introduction
Chapter 1. Beginning with a Simple Communication Game
Section 1.1. A Communication Game
Section 1.2. Criteria for Desirable Cryptographic Systems and Protocols
Section 1.3. Chapter Summary
Exercises
Chapter 2. Wrestling Between Safeguard and Attack
Section 2.1. Introduction
Section 2.2. Encryption
Section 2.3. Vulnerable Environment (the Dolev-Yao Threat Model)
Section 2.4. Authentication Servers
Section 2.5. Security Properties for Authenticated Key Establishment
Section 2.6. Protocols for Authenticated Key Establishment Using Encryption
Section 2.7. Chapter Summary
Exercises
Part II: Mathematical Foundations: Standard Notation
Chapter 3. Probability and Information Theory
Section 3.1. Introduction
Section 3.2. Basic Concept of Probability
Section 3.3. Properties
Section 3.4. Basic Calculation
Section 3.5. Random Variables and their Probability Distributions
Section 3.6. Birthday Paradox
Section 3.7. Information Theory
Table of Contents
Modern Cryptography: Theory and Practice
By Wenbo Mao Hewlett-Packard Company
Publisher: Prentice Hall PTR
Pub Date: July 25, 2003
ISBN: 0-13-066943-1
Pages: 648
Hewlett-Packard® Professional Books
123542588.001.png 123542588.002.png 123542588.003.png 123542588.004.png 123542588.005.png 123542588.006.png 123542588.007.png
Section 3.8. Redundancy in Natural Languages
Section 3.9. Chapter Summary
Exercises
Chapter 4. Computational Complexity
Section 4.1. Introduction
Section 4.2. Turing Machines
Table of Contents
Modern Cryptography: Theory and Practice
By Wenbo Mao Hewlett-Packard Company
Section 4.3. Deterministic Polynomial Time
Section 4.4. Probabilistic Polynomial Time
Section 4.5. Non-deterministic Polynomial Time
Section 4.6. Non-Polynomial Bounds
Section 4.7. Polynomial-time Indistinguishability
Publisher: Prentice Hall PTR
Pub Date: July 25, 2003
ISBN: 0-13-066943-1
Pages: 648
Section 4.9. Chapter Summary
Exercises
Chapter 5. Algebraic Foundations
Section 5.1. Introduction
Section 5.2. Groups
Section 5.3. Rings and Fields
Many cryptographic schemes and protocols, especially those based on public-keycryptography,
have basic or so-called "textbook crypto" versions, as these versionsare usually the subjects for
many textbooks on cryptography. This book takes adifferent approach to introducing
cryptography: it pays much more attention tofit-for-application aspects of cryptography. It
explains why "textbook crypto" isonly good in an ideal world where data are random and bad
guys behave nicely.It reveals the general unfitness of "textbook crypto" for the real world by
demonstratingnumerous attacks on such schemes, protocols and systems under variousreal-
world application scenarios. This book chooses to introduce a set of practicalcryptographic
schemes, protocols and systems, many of them standards or de factoones, studies them closely,
explains their working principles, discusses their practicalusages, and examines their strong
(i.e., fit-for-application) security properties, oftenwith security evidence formally established.
The book also includes self-containedtheoretical background material that is the foundation for
modern cryptography.
Section 5.5. Group Constructed Using Points on an Elliptic Curve
Section 5.6. Chapter Summary
Exercises
Chapter 6. Number Theory
Section 6.1. Introduction
Section 6.2. Congruences and Residue Classes
Section 6.3. Euler's Phi Function
Section 6.4. The Theorems of Fermat, Euler and Lagrange
Section 6.5. Quadratic Residues
Section 6.6. Square Roots Modulo Integer
Section 6.7. Blum Integers
Section 6.8. Chapter Summary
Exercises
Part III: Basic Cryptographic Techniques
Chapter 7. Encryption — Symmetric Techniques
Section 7.1. Introduction
Section 7.2. Definition
Section 7.3. Substitution Ciphers
Section 7.4. Transposition Ciphers
Section 7.5. Classical Ciphers: Usefulness and Security
Section 7.6. The Data Encryption Standard (DES)
Section 7.7. The Advanced Encryption Standard (AES)
Section 7.8. Confidentiality Modes of Operation
Section 7.9. Key Channel Establishment for Symmetric Cryptosystems
Section 7.10. Chapter Summary
Exercises
Chapter 8. Encryption — Asymmetric Techniques
Section 8.1. Introduction
Section 8.2. Insecurity of "Textbook Encryption Algorithms"
Section 8.3. The Diffie-Hellman Key Exchange Protocol
Section 8.4. The Diffie-Hellman Problem and the Discrete Logarithm Problem
Section 4.8. Theory of Computational Complexity and Modern Cryptography
Section 5.4. The Structure of Finite Fields
123542588.008.png 123542588.009.png 123542588.010.png 123542588.011.png 123542588.012.png
Section 8.5. The RSA Cryptosystem (Textbook Version)
Section 8.6. Cryptanalysis Against Public-key Cryptosystems
Section 8.7. The RSA Problem
Section 8.8. The Integer Factorization Problem
Section 8.9. Insecurity of the Textbook RSA Encryption
Section 8.10. The Rabin Cryptosystem (Textbook Version)
Table of Contents
Modern Cryptography: Theory and Practice
By Wenbo Mao Hewlett-Packard Company
Section 8.11. Insecurity of the Textbook Rabin Encryption
Section 8.12. The ElGamal Cryptosystem (Textbook Version)
Section 8.13. Insecurity of the Textbook ElGamal Encryption
Section 8.14. Need for Stronger Security Notions for Public-key Cryptosystems
Section 8.15. Combination of Asymmetric and Symmetric Cryptography
Publisher: Prentice Hall PTR
Pub Date: July 25, 2003
ISBN: 0-13-066943-1
Pages: 648
Section 8.17. Chapter Summary
Exercises
Chapter 9. In An Ideal World: Bit Security of The Basic Public-Key Cryptographic Functions
Section 9.1. Introduction
Section 9.2. The RSA Bit
Section 9.3. The Rabin Bit
Many cryptographic schemes and protocols, especially those based on public-keycryptography,
have basic or so-called "textbook crypto" versions, as these versionsare usually the subjects for
many textbooks on cryptography. This book takes adifferent approach to introducing
cryptography: it pays much more attention tofit-for-application aspects of cryptography. It
explains why "textbook crypto" isonly good in an ideal world where data are random and bad
guys behave nicely.It reveals the general unfitness of "textbook crypto" for the real world by
demonstratingnumerous attacks on such schemes, protocols and systems under variousreal-
world application scenarios. This book chooses to introduce a set of practicalcryptographic
schemes, protocols and systems, many of them standards or de factoones, studies them closely,
explains their working principles, discusses their practicalusages, and examines their strong
(i.e., fit-for-application) security properties, oftenwith security evidence formally established.
The book also includes self-containedtheoretical background material that is the foundation for
modern cryptography.
Section 9.5. The Discrete Logarithm Bit
Section 9.6. Chapter Summary
Exercises
Chapter 10. Data Integrity Techniques
Section 10.1. Introduction
Section 10.2. Definition
Section 10.3. Symmetric Techniques
Section 10.4. Asymmetric Techniques I: Digital Signatures
Section 10.5. Asymmetric Techniques II: Data Integrity Without Source Identification
Section 10.6. Chapter Summary
Exercises
Part IV: Authentication
Chapter 11. Authentication Protocols — Principles
Section 11.1. Introduction
Section 11.2. Authentication and Refined Notions
Section 11.3. Convention
Section 11.4. Basic Authentication Techniques
Section 11.5. Password-based Authentication
Section 11.6. Authenticated Key Exchange Based on Asymmetric Cryptography
Section 11.7. Typical Attacks on Authentication Protocols
Section 11.8. A Brief Literature Note
Section 11.9. Chapter Summary
Exercises
Chapter 12. Authentication Protocols — The Real World
Section 12.1. Introduction
Section 12.2. Authentication Protocols for Internet Security
Section 12.3. The Secure Shell (SSH) Remote Login Protocol
Section 12.4. The Kerberos Protocol and its Realization in Windows 2000
Section 12.5. SSL and TLS
Section 12.6. Chapter Summary
Exercises
Section 8.16. Key Channel Establishment for Public-key Cryptosystems
Section 9.4. The ElGamal Bit
123542588.013.png 123542588.014.png 123542588.015.png 123542588.016.png 123542588.017.png
Chapter 13. Authentication Framework for Public-Key Cryptography
Section 13.1. Introduction
Section 13.2. Directory-Based Authentication Framework
Section 13.3. Non-Directory Based Public-key Authentication Framework
Section 13.4. Chapter Summary
Exercises
Table of Contents
Modern Cryptography: Theory and Practice
By Wenbo Mao Hewlett-Packard Company
Part V: Formal Approaches to Security Establishment
Chapter 14. Formal and Strong Security Definitions for Public-Key Cryptosystems
Section 14.1. Introduction
Section 14.2. A Formal Treatment for Security
Section 14.3. Semantic Security — the Debut of Provable Security
Publisher: Prentice Hall PTR
Pub Date: July 25, 2003
ISBN: 0-13-066943-1
Pages: 648
Section 14.5. Beyond Semantic Security
Section 14.6. Chapter Summary
Exercises
Chapter 15. Provably Secure and Efficient Public-Key Cryptosystems
Section 15.1. Introduction
Section 15.2. The Optimal Asymmetric Encryption Padding
Many cryptographic schemes and protocols, especially those based on public-keycryptography,
have basic or so-called "textbook crypto" versions, as these versionsare usually the subjects for
many textbooks on cryptography. This book takes adifferent approach to introducing
cryptography: it pays much more attention tofit-for-application aspects of cryptography. It
explains why "textbook crypto" isonly good in an ideal world where data are random and bad
guys behave nicely.It reveals the general unfitness of "textbook crypto" for the real world by
demonstratingnumerous attacks on such schemes, protocols and systems under variousreal-
world application scenarios. This book chooses to introduce a set of practicalcryptographic
schemes, protocols and systems, many of them standards or de factoones, studies them closely,
explains their working principles, discusses their practicalusages, and examines their strong
(i.e., fit-for-application) security properties, oftenwith security evidence formally established.
The book also includes self-containedtheoretical background material that is the foundation for
modern cryptography.
Section 15.4. An Overview of Provably Secure Hybrid Cryptosystems
Section 15.5. Literature Notes on Practical and Provably Secure Public-key Cryptosystems
Section 15.6. Chapter Summary
Section 15.7. Exercises
Chapter 16. Strong and Provable Security for Digital Signatures
Section 16.1. Introduction
Section 16.2. Strong Security Notion for Digital Signatures
Section 16.3. Strong and Provable Security for ElGamal-family Signatures
Section 16.4. Fit-for-application Ways for Signing in RSA and Rabin
Section 16.5. Signcryption
Section 16.6. Chapter Summary
Section 16.7. Exercises
Chapter 17. Formal Methods for Authentication Protocols Analysis
Section 17.1. Introduction
Section 17.2. Toward Formal Specification of Authentication Protocols
Section 17.3. A Computational View of Correct Protocols — the Bellare-Rogaway Model
Section 17.4. A Symbolic Manipulation View of Correct Protocols
Section 17.5. Formal Analysis Techniques: State System Exploration
Section 17.6. Reconciling Two Views of Formal Techniques for Security
Section 17.7. Chapter Summary
Exercises
Part VI: Cryptographic Protocols
Chapter 18. Zero-Knowledge Protocols
Section 18.1. Introduction
Section 18.2. Basic Definitions
Section 18.3. Zero-knowledge Properties
Section 18.4. Proof or Argument?
Section 18.5. Protocols with Two-sided-error
Section 18.6. Round Efficiency
Section 18.7. Non-interactive Zero-knowledge
Section 18.8. Chapter Summary
Section 14.4. Inadequacy of Semantic Security
Section 15.3. The Cramer-Shoup Public-key Cryptosystem
123542588.018.png 123542588.019.png 123542588.020.png 123542588.021.png 123542588.022.png
Zgłoś jeśli naruszono regulamin