Klima / Sigmon | Cryptology | Buch | 978-1-4398-7241-3 | sack.de

Buch, Englisch, 548 Seiten, Format (B × H): 159 mm x 237 mm, Gewicht: 888 g

Reihe: Chapman & Hall/CRC Cryptography and Network Security Series

Klima / Sigmon

Cryptology

Classical and Modern with Maplets

Buch, Englisch, 548 Seiten, Format (B × H): 159 mm x 237 mm, Gewicht: 888 g

Reihe: Chapman & Hall/CRC Cryptography and Network Security Series

ISBN: 978-1-4398-7241-3
Verlag: Taylor & Francis Ltd


Easily Accessible to Students with Nontechnical Backgrounds In a clear, nontechnical manner, Cryptology: Classical and Modern with Maplets explains how fundamental mathematical concepts are the bases of cryptographic algorithms. Designed for students with no background in college-level mathematics, the book assumes minimal mathematical prerequisites and incorporates student-friendly Maplets throughout that provide practical examples of the techniques used.
Technology ResourceBy using the Maplets, students can complete complicated tasks with relative ease. They can encrypt, decrypt, and cryptanalyze messages without the burden of understanding programming or computer syntax. The authors explain topics in detail first before introducing one or more Maplets. All Maplet material and exercises are given in separate, clearly labeled sections. Instructors can omit the Maplet sections without any loss of continuity and non-Maplet examples and exercises can be completed with, at most, a simple hand-held calculator. The Maplets are available for download at www.radford.edu/~npsigmon/cryptobook.html.
A Gentle, Hands-On Introduction to CryptologyAfter introducing elementary methods and techniques, the text fully develops the Enigma cipher machine and Navajo code used during World War II, both of which are rarely found in cryptology textbooks. The authors then demonstrate mathematics in cryptology through monoalphabetic, polyalphabetic, and block ciphers. With a focus on public-key cryptography, the book describes RSA ciphers, the Diffie–Hellman key exchange, and ElGamal ciphers. It also explores current U.S. federal cryptographic standards, such as the AES, and explains how to authenticate messages via digital signatures, hash functions, and certificates.
Klima / Sigmon Cryptology jetzt bestellen!

Zielgruppe


Undergraduate students taking a general course in cryptography.

Weitere Infos & Material


Introduction to CryptologyBasic Terminology Cryptology in Practice Why Study Cryptology?
Substitution Ciphers Keyword Substitution Ciphers A Maplet for Substitution Ciphers Cryptanalysis of Substitution Ciphers A Maplet for Cryptanalysis of Substitution CiphersPlayfair Ciphers A Maplet for Playfair Ciphers
Transposition Ciphers Columnar Transposition Ciphers A Maplet for Transposition Ciphers Cryptanalysis of Transposition CiphersMaplets for Cryptanalysis of Transposition CiphersADFGX and ADFGVX Ciphers A Maplet for ADFGX and ADFGVX Ciphers
The Enigma Machine and Navajo CodeThe Enigma Cipher MachineA Maplet for the Enigma Cipher MachineCombinatoricsCryptanalysis of the Enigma Cipher MachineThe Navajo Code A Maplet for the Navajo Code
Shift and Affine Ciphers Modular Arithmetic A Maplet for Modular ReductionShift Ciphers A Maplet for Shift Ciphers Cryptanalysis of Shift CiphersA Maplet for Cryptanalysis of Shift Ciphers Affine CiphersA Maplet for Affine Ciphers Cryptanalysis of Affine Ciphers A Maplet for Cryptanalysis of Affine Ciphers
Alberti and Vigenère Ciphers Alberti CiphersA Maplet for Alberti Ciphers Vigenère Ciphers A Maplet for Vigenère Keyword Ciphers ProbabilityThe Friedman TestA Maplet for the Friedman TestThe Kasiski Test A Maplet for the Kasiski TestCryptanalysis of Vigenère Keyword CiphersA Maplet for Cryptanalysis of Vigenère Keyword Ciphers
Hill Ciphers MatricesA Maplet for Matrix MultiplicationHill Ciphers A Maplet for Hill Ciphers Cryptanalysis of Hill Ciphers A Maplet for Cryptanalysis of Hill Ciphers
RSA Ciphers Introduction to Public-Key CiphersIntroduction to RSA CiphersThe Euclidean Algorithm Maplets for the Euclidean Algorithm Modular Exponentiation A Maplet for Modular ExponentiationASCII RSA CiphersMaplets for RSA CiphersCryptanalysis of RSA CiphersA Maplet for Cryptanalysis of RSA Ciphers Primality Testing Integer FactorizationThe RSA Factoring Challenges
ElGamal Ciphers The Diffie–Hellman Key Exchange Maplets for the Diffie–Hellman Key Exchange Discrete Logarithms A Maplet for Discrete Logarithms ElGamal Ciphers Maplets for ElGamal Ciphers Cryptanalysis of ElGamal Ciphers A Maplet for Cryptanalysis of ElGamal Ciphers
The Advanced Encryption Standard Representations of Numbers A Maplet for Base ConversionsStream Ciphers A Maplet for Stream Ciphers AES PreliminariesAES Encryption AES Decryption A Maplet for AES Ciphers AES Security
Message Authentication RSA Signatures Hash FunctionsRSA Signatures with HashingMaplets for RSA SignaturesThe Man-in-the-Middle Attack A Maplet for the Man-in-the-Middle Attack Public-Key InfrastructuresMaplets for X.509 Certificates
Bibliography
Hints or Answers to Selected Exercises
Index


Richard E. Klima is a professor in the Department of Mathematical Sciences at Appalachian State University. Prior to Appalachian State, Dr. Klima was a cryptologic mathematician at the National Security Agency. He earned a Ph.D. in applied mathematics from North Carolina State University. His research interests include cryptology, error-correcting codes, applications of linear and abstract algebra, and election theory.
Neil P. Sigmon is an associate professor in the Department of Mathematics and Statistics at Radford University. Dr. Sigmon earned a Ph.D. in applied mathematics from North Carolina State University. His research interests include cryptology, the use of technology to illustrate mathematical concepts, and applications of linear and abstract algebra.


Ihre Fragen, Wünsche oder Anmerkungen
Vorname*
Nachname*
Ihre E-Mail-Adresse*
Kundennr.
Ihre Nachricht*
Lediglich mit * gekennzeichnete Felder sind Pflichtfelder.
Wenn Sie die im Kontaktformular eingegebenen Daten durch Klick auf den nachfolgenden Button übersenden, erklären Sie sich damit einverstanden, dass wir Ihr Angaben für die Beantwortung Ihrer Anfrage verwenden. Selbstverständlich werden Ihre Daten vertraulich behandelt und nicht an Dritte weitergegeben. Sie können der Verwendung Ihrer Daten jederzeit widersprechen. Das Datenhandling bei Sack Fachmedien erklären wir Ihnen in unserer Datenschutzerklärung.