资料下载网
首页 计算机 考试教辅
Applied Cryptography_Bruce Schneier pdf电子书免费下载,百度云
首页 > 计算机 > 计算机F > Applied Cryptography_Bruce Schneier pdf电子书免费下载,百度云

《Applied Cryptography_Bruce Schneier》pdf电子书免费下载


下载方式一:

百度网盘下载地址:https://pan.baidu.com/s/1gUf-eiQ45hFc_2J3DctE1w
百度网盘密码:1111

下载方式二:

http://ziliaoshare.cn/Download/af_123560_pd_AppliedCryptography_BruceSchneier.zip

 


Applied Cryptography_Bruce Schneier

作者:empty

页数:662

出版社:empty

《Applied Cryptography_Bruce Schneier》介绍

The literature of cryptography has a curious history, Secrecy, of course, has always played a centralrole, but until the First World War, important developments appeared in print in a more or lesstimely fashion and the field moved forward in much the same way as other specialized disciplines.As lat cas 1918, on c of the most influential cryptanalytic papers of the t went ict h century, William F.Friedman's monograph The Index of Coincidence and Its Applications in Cryptography, appeared asa research report of the private Riverbank Laboratories[577] .And this, despite the fact that the workhad been done as part of the war effort.In the same year Edward H.He bern of Oakland, Californiafiled the first patent for a rotor machine[710] , the device destined to be a mainstay of militarycryptography for nearly 50 years.

After the First World War, however, things began to change.U.S.Am my and Navy organizations,working entirely in secret, began to make fundamental advances in cryptography.During the thirtiesand forties a few basic papers did appear in the open literature and several treatises on the subjectwere published, but the latter were farther and farther behind the state of the art.By the end of thewar the transition was complete.With one notable exception, the public literatur chad died.Thatexception was Claude Shannon's paper“The Communication Theory of Secrecy Systems, whichappeared in the Bell System Technical Journal in 1949[1432] .It was similar to Friedman's 1918paper, in that it grew out of wartime work of Shannon's.After the Second World War ended it wasdeclassified, possibly by mistake.

From 1949 until 1967 the cryptographic literature was barren.In that year a different sort ofcontributionappeared:DavidKahn'shistory, The Code breakers[794] .It didn't contain any newtechnical ideas, but it did contain a remarkably complete history of what had gone before, includingmention of somethings that the government still considered secret.The significance of TheCodebreaker slay not justin its remarkable scope, but also in the fact that it enjoy cd good sales andmade tens of thousands of people, who had never given the matter a moment's thought, aware ofcryptography.A trickle of newer yp to graphic papers began to be written.At about the sametime, Horst Feistel, who had earlier worked on identification friend or foe devicesfor the AirForce, took his lifelong passion for cryptography to the IBM Watson Laboratory inYorktown Heights, NewYork.There, he began development of what was to become the U.S.DataEncryption Standard; bythccarly1970s several technical rc ports on this subj cct by Feistel and hiscolleagues had been made public by IBM[1482, 1484, 552] .This was the situation when I entered the field in late 1972.The cryptographic literature was n'abundant, but what there was included some very shiny nuggets.Cryptology presents a difficulty notfound in normal academic disciplines:the need for the properin tcr action of cryptography and cryptanalysis.This aris cs out of the fact that in the a bse ncc of realcommunications requirements, it is easy to propose a system that appears unbreakable.Manyacademic designs are so complex that the would-be crypt analyst doesn't know where to start;exposing flaws in these designs is far harder than designing them in the first place, The result is thatthe competitive process, which is one strong motivation in academic research, can not take hold.When Martin Hellman and I proposed public-key cryptography in 1975[496] , one of the indirectaspects of our contribution was to introduc ca problem that docs not even appear cas y to solve.Nowan aspiring cryptosystem designer could produce something that would be recognized as clever—something that did more than just turn meaningful text into nonsense.The result has been aspectacular increase in the number of people working in cryptography, the number of meetings held,and the number of books and papers publishedIn my acceptance speech for the Donald E.Fink award—given for the best expository paper toappear in an IEEE journal—which I received jointly with Hellman in 1980, It old the audience thatin writing“Privacy and Authentication, I had an experience that I suspected was rare even amongthe prominent scholars who populate the IEEE awards ceremony:I had written the paper I hadwanted to study, but could not find, when I first became seriously interested in cryptography.Had Ibe enable to goto the Stanford bookstore and pickup a modern cryptography text, I would probablyhave learned about the field years earlier.But the only things available in the fallof1972wereafewclassic papers and some obscure technical reports.The contemporary researcher has no such problem.The problem now is choosing where to startamong the thousands of papers and dozens of books.The contemporary researcher, yes, but whatabout the contemporary programmer or engineer who merely wants to use cryptography?Wheredoes that person turn?Until now, it has been necessary to spend long hours hunting out and thenstudying the research literature before being able to design the sort of cryptographic utl ities gliblyde seri bed in popular articles.This is the gap that Bruce Schneier's Applied Cryptography has come to fill Beginning with theobjectives of communication security and elementary examples of programs used to achieve theseobjectives, Schneier gives usa panoramic view of the fruits of 20 years of public research, The tilesays it all; from the mundane objective of having a secure conversation the very first time you callsomeone to the possibilities of digital money and cryptographically secure elections, this is whereyou'lI find it.Not satisfied that the book was about the real world merely because it went all the way down to thecode, Schneier has included an account of the world in which cryptography is developed andapplied, and discusses entities ranging from the International Association for Cryptologic Researchto the NSA

When public interest in cryptography was just emerging in the late seventies and early eighties, theNational Security Agency(NSA) , America's official cryptographic organ, made several attempts toquash it.The first was a letter from along-time NSA employee allegedly, avowedly, and apparentlyacting on his own.The letter was sent to the IEEE and warned that the publication of cryptographicmaterial was a violation of the International Traffic in Arms Regulations(ITAR) .This viewpointturned out not even to be supported by the regulations themselves-which contained an explicitexemption for published material but gave both the public practice of cryptography and the 1977Information Theory Workshop lots of unexpected publicity.A more serious attempt occurred in 1980, when the NSA funded the American Council on Educationto examine the issue with a view to persuading Congress to give it legal control of publications in thefield of cryptography.The results fell far short of NSA's ambitions and resulted in a program ofvoluntary review of cryptographic papers; researchers were requested to ask the NSA's opinion onwhether disclosure of results would adversely affect the national interest before publication.As the eighties progressed, pressure focused more on the practice than the study of cryptography,Existing laws gave the NSA the power, through the Department of State, to regulate the export ofcryptographic equipment.As business became more and more international and the Americanfraction of the world market declined, the pressure to have a single product in both domestic andoffshore markets increased.Such single products were subject to export control and thus the NSAacquired substantial intl uence not only over what was exported, but also over what was sold in theUnited States,As this is written, a new challenge confronts the public practice of cryptography.The govemmenthas augmented the widely published and available Data Encryption Standard, with a secret algorithmimplemented in tamper-resistant chips.These chips will incorporate a codified mechanism ofgovemment monitoring.The negative aspects of this“key-escrow program range from a potentiallydisastrous impact on personal privacy to the high cost of having to add hardware to products that hadpreviously encrypted in software.So far key escrow products are enjoying less than stellar sales andthe scheme has attracted widespread negative comment, especially from the independentcryptographers.Some people, however, see more future in programming than politicking and haveredoubled their efforts to provide the world with strong cryptography that is access i blc to publicscrutiny.

A sharp step back from the notion that export control law could super sedc the First Amendmentseemed to have been taken in 1980 when the Federal Register announcement of a revision to ITARincluded the statement:“.provision has been added to make it clear that the regulation of the exportof technical data does not purport to interfere with the First Amendment rights of individuals.Butthe fact that tension between the First Amendment and the export control laws has not gone awayshould be evident from statements at a conference held by RSA Data Security.NSA's representativefrom the export control office expressed the opinion that people who published cryptographicprograms were“in a grey area'with respect to the law.If that is so, it is a grey area on which thefirst edition of this book has shed some light.Export applications for the book itself have beengranted, with acknowledgement that published material lay beyond the authority of the MunitionsControl Board.Applications to export the enclosed programs on disk, however, have been denied.The shift in the NSA's strategy, from attempt ng to control cryptographic research to tightening itsgrip on the development and deployment of cryptographic products, is presumably due to itsrc alization that all the great cryptographic papers in the world do not protect a single bit of trafficSitting on the shelf, this volume maybe able to do no better than the books and papers that precededit, but sitting next to a workstation, where a programmer is writing cryptographic code, it just may

PrefaceThere are two kinds of cryptography in this world:cry pl ography that will stop your kid sister fromreading your files, and cryptography that will stop major govemment s from reading your files.Thisbook is about the latter.If I take a letter, lock it in a safe, hide the safe somewhere in NewYork, then tell you to read theletter, that's not security.That's obscurity.On the other hand, if I take a letter and lock it in a safe,and then give you the safe along with the design specifications of the safe and a hundred identicalsafes with their combinations so that you and the world's best safecracker scan study the lockingmechanism—and you still can'to pen the safe and read the letter-that's security.For many years, this sort of cryptography was the exclusive domain of the military.The UnitedStates'National Security Agency(NSA) , and its counterparts in the former Soviet Union, England,France, Israel, and elsewhere, have spent billions of dollars in the very serious game of securing theirown communications while trying to break everyone else's.Private individuals, with far lessexpertise and budget, have been powerless to protect their own privacy against these govemment s.During the last 20 years, public academic research in cryptography has exploded.While classicalcryptography has been long used by ordinary citizens, computer cryptography was the exclusivedomain of the world's militaries since World War II.Today, state-of-the-art computer cryptographyis practiced outside the secured walls of the military agencies.The layperson can now employsecurity practices that can protect against the most powerful of adversaries security that mayprotect against military agencies for years to come.Do average people really need this kind of security?Yes.They maybe planning a politicalcampaign, discussing taxes, or having an illicit affair.They maybe designing a new product,discussing a marketing strategy, or planning a hostile business takeover.Or they maybe living in acountry that does not respect the rights of privacy of its citizens.They maybe doing something thatthey feel should n't be illegal, but is.For whatever reason, the data and communications are personal,private, and no one else's business.This book is being publi he dina tumultuous tie.In 1994, the Clinton admin it ration approved theEscrowed Encryption Standard(including the Clipper chip and Fortezza card) and signed the DigitalTelephony bill into law.Both of these initiatives try to ensure the government's ability to conductelectronic surveillance.Some dang cr ously Orwellian assumptions are at work here:that the government has the right tolisten to private communications, and that there is something wrong with a private citizen trying tokeep a see ret from the government.Law enforcement has always be enable to conduct court-authorized surveillance if possible, but this is the first time that the people have been forced to takeactive measures to make themselves available for surveillance.These initiatives are not simplygovernment proposals in some obscure area; they are preemptive and unilateral attempts to usurppowers that previously belonged to the peopleClipper and Digital Telephony do not protect privacy; they force individuals to unconditionally trustthat the govemment will respect their privacy.The same law enforcement authorities who illegallytapped Martin Luther King Jr.'s phones can casilytapaphonc protected with Clipper.In the recentpast, local police authorities have either been charged criminally or sued civilly in numerousjurisdictions Maryland, Connecticut, Vermont, Georgia, Missouri, and Nevada for conductingillegal wiretaps.It'sa poor idea to deploy a technology that could someday facilitate a police stateThe lesson here is that it is insufficient to protect ourselves with laws; we need to protect ourselveswith mathematics.Encryption is too important to be left solely to governments.This book gives you the tools you need top role ct your own privacy, cryptography products maybedeclared illegal, but the information will never be.

Howto Read This BookI wrote Applied Cryptography to be both a lively introduction to the fi cld of cryptography and acomprehensive reference.I have tried to keep the text readable without sacrificing accuracy.Thisbook is not intended to be a mathematical text.Although I have not deliberately given any falseinformation, I do play fast and loose with theory.For those interested in formalism, there are copiousreferences to the academic literature.Chapter 1introduceseryp tography, defines many terms, and briefly discusses pre computercryptographyChapters 2 through 6(Part I) describe cryptographic protocols:what people can do withcryptography.The protocols range from the simple(sending encrypted messages from one person toanother) to the complex(flipping a coin over the telephone) to thc esoteric(secure and anonymousdigital money exchange) .Some of these protocols are obvious; others are almost amazingCryptography can solve alot of problems that most people never realized it could.Chapters 7 through 10(Part I) discuss cryptographic techniques.All four chapters in this section areimportant for even the most basic uses of cryptography.Chapters7and8areaboutkeys:howlongakey should be in order to be secure, howto generate keys, howto store keys, howto dispose of keys,and soon.Key management is the hardest part of cryptography and of tenth eAch lles'heel of anotherwise secure system.Chapter 9discussesditterentways of using cryptographic algorithms, andChapter10givestheoddsandendsofalgorithms:howtochoose, implement, and use algorithms.Chapters 11 through 23(Part III) list algorithms.Chapter 11 provides the mathematical backgroundThis chapter is only required if you are interested in public-key algorithms.If you just want toimplement DES(or something similar) , you can skip ahead.Chapter12discussesDES:thealgorithm, its history, its security, and some variants.Chapters 13, 14, and 15 discuss other blockalgorithms:if you want something more secure than DES, skip to the section on IDEA and triple-DES.If you want to read about a bunch of algorithms, some of which maybe more secure than DES,read the who lc chapter .Chaptcrs16 and 17 discuss stream algorithms.Chapter 18 focuses on one-way hash functions; MD5andSHA are the most common, although I discuss many more.Chapter19 discusses public-key encryption algorithms, Chapter 20 discusses public-key digital signaturealgorithms, Chapter 2l discusses public-key identification algorithms, and Chapter 22 discussespublic-key key exchange algorithms.The important algorithms are RSA, DSA, Fiat-Shamir, andDiffie Hellman, respectively.Chapter 23 has more esoteric public-key algorithms and protocols; themath in this chapter is quite complicated, so wear your seatbeltChapters 24 and 25(Part IV) turn to the real world of cryptography.Chapter 24dicusses some ofthe current implementations of these algorithms and protocols, while Chapter 25 touches on some ofthe political issues surrounding cryptography.These chapters arc by no means intended to becomprehensive.Also included are sourcecode listings for l 0 algorithms discussed in Part III.I was unable to includeall the code I wanted to due to space limitations, and cryptographic sourcecode can not otherwise beexported.(Amazingly enough, the State Department allowed export of the first edition of this bookwith sourcecode, but denied export for a computer disk with the exact same sourcecode on it.Gofigure.) An associated sour cc code disk set includes much more sourcecode than I could fit in thisbook; it is probably the largest collection of cryptographic sourcecode outside a military institutionI can only send sourcecode disks to U.S.and Canadian citizens living in the U.S.and Canada, buthopefully that will change someday.If you arc interested in implementing or playing with the

cryptographic algorithms in this book.get the disk.See the last page of the book for detailsOne criticism of this book is that its encyclopedic nature takes away from its readability.This is true,but I wanted to provide a single reference for those who might come across an algorithm in theacademic literatur corina product.For those who are morc int crested in a tutorial, I apologize.Alotis being done in the field; this is the first time so much of it has been gathered between two covers.Even so, space considerations forced me to leave many things out.I covered topics that I felt wereimportant, practical, or interesting.If I couldn't cover a topic indepth, I gave references to articlesand papers that did.I have done my best to hunt down and eradicate all errors in this book, but many have assured methat it is an impossible task.Certainly, the second edition has far fewer errors than the first.An cr ratalisting is available from me and will be periodically posted to the Usenet newsgroup sci.crypt.If anyreader find san error, please let me know.Ill send the first person to find each error in the book afree copy of the sourcecode disk,

About the AuthorBRUCE SCHNEIER is president of Counterpane Systems, an OakPark, Illinois consulting firmspecializing in cryptography and computer security.Bruce is also the author of E-Mail Security(John Wiley&Sons, 1995) and Protect Your Macintosh(Peachpit Press, 1994) ; and has writtendozens of articles on cryptography for major magazines.He is a contributing cd it or to Dr, Dobb'sJournal, where he edits the“Algorithms Alley column, and a contributing editor to Computer andCommi nications Security Reviews.Bruce serves on the board of directors of the InternationalAssociation for Cryptologic Research, is a member of the Advisory Board for the Electronic PrivacyInformation Center, and is on the program committee for the New Security Paradigms Workshop.Inadd ii on, he finds time to give frequent lectures on cryptography, computer security, and privacy.AcknowledgmentsThe list of people who had a hand in this book may seem unending, but all are worthy of mention.Iwould lke to thank Don Alvarez, Ross Anderson, Dave Balen son, Karl Barrus, Steve Bellovin, DanBernstein, Eli Biham, Joan Boyar, Karen Cooper, Whit Diffie, Joan Feigenbaum, Phil Karn, NealKoblitz, Xue jia Lai, Tom Ler anth, Mike Markowitz, Ralph Merkle, Bill Patton, Peter Pearson,Charles Pfleeger.Ken Pizz in i, Bart Preneel.Mark Riordan, Joachim Schurman, and Marc Schwartzfor reading and editing all or parts of the first edition; Marc V auclair for translating the first editioninto French; A be Abraham, Ross Anderson, Dave Ban is ar, Steve Bellovin, Eli Biham, Matt Bishop,Matt Blaze, Gary Carter, Jan Camenisch, Claude Crp eau, Joan Daemen, Jorge Davila, Ed Dawson,Whit Diffie, Carl Ellison, Joan Feigenbaum, Niels Ferguson, Matt Franklin, Rosario Gennaro, DieterGoll mann, Mark Gore sky, Richard Graveman, Stuart Haber, Jing man He, Bob Hogue, KennethIversen, Markus Jakobsson, Burt Kaliski, Phil Karn, John Kelsey, John Kennedy, Lars Knudsen,Paul Kocher, John Ladwig, Xue jia Lai, Arjen Lenstra, Paul Leyland, Mike Markowitz, Jim Massey,Bruce McNair, William Hugh Murray, Roger Needham, Clif Neuman, Kaisa Nyberg, LukeO'Connor, Peter Pearson, Ren·Pcr alta, Bart Pre nc el, YisraclRadai, Matt Rob shaw, Micha cl Roc,Phil Rogaway, Avi Rubin, Paul Rubin, Selwyn Russell, Kazue Sako, Mahmoud Salma si zadeh,Markus Stadler, Dmitry Titov, Jimmy Upton, Marc V auclair, Serge Vaude nay, Gideon Yuval, GlenZorn, and several anonymous government employees for reading and editing all or parts of thesecond edition; Lawrie Brown, Leisa Condie, Joan Daemen, Peter Gutmann.Alan Insley, ChrisJohnston, John Kelsey, Xue jia Lai, Bill Leininger, Mike Markowitz, Richard Outerbridge, PeterPearson, Ken Pizz in i, Colin Plumb, RSA Data Security, Inc., Michael Roc, Michael Wood, and PhilZimmermann for providing sourcecode; Paul Mac Nerl and for creating the figures for the firstedition; Karen Cooper for copyediting the second edition:Beth Friedman for proofreading thesecond edition; Carol Kennedy for indexing the second edition; the readers of sci.crypt and theCypherpunks mailinglist for commenting on ideas, answering questions, and finding cr or sin thcfirst edition, Randy Seuss for providing Inte met access:JetfDuntemannandJon Erickson forhelping me get started; assorted random Insley s for the impetus, encouragement, support,conversations, friendship, and dinners; and AT&T Bell Labs for firing me and making this allpossible.All these people helped to create a far better book than I could have created alone.Bruce Schneier


《Applied Cryptography_Bruce Schneier》目录

Preface

About the Author

Part I Cryptographic Protocols

Part II-Cryptographic Techniques

Chapter 1-Foundations

L. 1 Terminology

1.2 Steganography

1.3 Substitution Ciphers and Transposition Ciphers

1.4 SimpleX OR

1.5One-Time Pads

1.6 Computer Algorithms

1.7 Large Numbers

2.1 Introduction to Protocols

2.2 Communications Using Symmetric Cryptography

2.3One-Way Functions

24One-Way Hash Functions

2.5 Communications Using Public-Key Cryptography

26Diuital Signatures

2.7 Digital Signatures with Encryption

2.8 Random and Pseudo-Random-Sequence Generation

3.1Key Exchange

3.2 Authentication

3.3 Authentication and Key Exchange

7.1 Symmetric Key Length

7.2 Public-Key Key Length

7.3 Comparing Symmetric and Public-Key Key Length

7.4 Birthday Attacks against One-Way Hash Functions

7.5How Long Should a Key Be?

7.6CaveatEmptor

8.1 Generating Keys

8.2 Nonlinear Key spaces

8.3 Transferring Keys

8.4 Verifying Keys

8.5 Using Keys

8.6 Updating Keys

8.7 Storing Keys

8.8 Backup Keys

8.9 Compromised Keys

8.10 Lifetime of Keys

8.11 Destroying Keys

8.12 Public-Key Key Management

9.1 Electronic Codebook Mode

9.2 Block Replay

9.3 Cipher Block Chaining Mode

9.4 Stream Ciphers

9.5 Self-Synchronizing Stream Ciphers

9.6 Cipher-Feed hack Mode

9.7 Synchronous Stream Ciphers

9.8 Output-Feedback Mode

9.9 Counter Mode

9.10 Other Block-Cipher Modes

9.11 Choosing a Cipher Mode

9.12 Interleaving

2.13 Block Ciphers versus Stream Ciphers

10.1 Choosing an Algorithm

10.2 Public-Key Cryptography versus Symmetric Cryptography

10.3Enerypting Communications Channels

10.4Enerypting Data for Storage

10.5 Hardware Encryption versus Software Encryption

10.6 Compression.Encoding.and Ener yp tion

10.7 Detecting Encryption

10.8 Hiding Ciphertext in Ciphertext

10.9Destroving Information

Chapter 2-Protocol Building Blocks

Chapter 3—Basic Protocols

Chapter 4—Intermediate Protocols

Chapter 5—Advanced Protocols

Chapter 6—Esoteric Protocols

3.4 Formal Analysis of Authentication and Key-Exchange Protocols

3.5 Multiple-Key Public-Key Cryptography

3.6 Secret Splitting

3.7 Secret Sharing

3.8 Cryptographic Protection of Databases

4.L Timestamping Services

4.2 Subliminal Channel

4.3 Undeniable Digital Signatures

4.4 Designated Confirmer Signatures

4.5 Proxy Signatures

4.6 Group Signatures

4.7Fail-Stop Digital Signatures

4.8 Computing with EncryptedData

4.9Bit Commitment

4.10FairCoinFlips

4.11 Mental Poker

4.12One-Way Accumulators

4.13 All-or-Nothing Disclosure of Secrets

4.14Key Escrow

Al Zero Know ledee Proofs

5.2Zero-Knowledge Proofs of Identity

5.3 Blind Signatures

5.4 Identity-Based Public-Key Cryptography

5.5 Oblivious Transfer

5.6 Oblivious Signatures

5.7 Simultaneous Contract Signing

5.8 Digital Certified Mail

5.9 Simultaneous Exchange of Secrets

6.1 Secure Elections

6.2 Secure Multiparty Computation

6.3 Anonymous Message Broad east

6.4 Digital Cash

Chapter 7-Key Length

Chapter 8—Key Management

Chapter 9-Algorithm Types and Modes

Chapter 10-Using Algorithms

Part III-Cryptographic Algorithms

Chapter 11-Mathematical Background

Chapter 12-Data Ener yp tion Standard(DES)

Chapter 13-Other Block Ciphers

Chapter 14 Still Other Block Ciphers

Chapter 15-Combining Block Ciphers

11.1 Information Theory

11.2Complexify Theory

11.3 Number Theory

11.4 Factoring

11.5 Prime Number Generation

11.6 Discrete Logarithms in a Finite Field

12.1 Background

12.2 Description of DES

12.3 Security of DES

12.4 Differential and Linear Cryptanalysis

12.5 The Real Design Criteria

12.6DESYariants

12.7HowSecureIsDES Today?

13.1 Lucifer

13.2Madryga

13.3NewDES

13.4FEAL

13.5REDOC

13.6LOKI

13.7KhufuandKhafre

13.8RC2

13.9IDEA

13.10MMB

13.11CA-1.1

13.12 Skipjack

14.1GOST

14.2CAST

14.3 Blowfish

14.4SAFER

14.53-Way

14.6Crab

14.7SXAL 8/MB AL

14.8RC5

14.9 Other Block Algorithms

14.10 Theory of Block Cipher Design

14.11 Using one-Way Hash Functions

14.12 Choosing a Block Algorithm

15.1 Double Encryption

15.2 Triple Encryption

15.3 Doubling the Block Length

15.4 Other Multiple Encryption Schemes

15.5CDMFKey Shortening

15.6 Whitening

15.7Caseading Multiple Block Algorithms

15.8 Combining Multiple Block Algorithms

16.1 Linear Congruential Generators

16.2 Linear Feedback Shift Registers

16.3 Design and Analysis of Stream Ciphers

16.4StreamCiphersUsingLESRs

16.5A5

16.7Nanoteq

16.8 Rambutan

16.9 Additive Generators

16.10 Gifford

17.1RC4

17.4 Feedback with Carry Shift Registers

17.5StreamCiphersUsingFCSRs

17.6 Nonlinear-Feedback Shift Reg iters

17.7 Other Stream Ciphers

Chapter 16—Pseudo-Random-Sequence Generators and Stream Ciphers

16.6HughesXPD/KPD

l6tAlsgrithmM

16.12PKZIP

Chapter 17-Other Stream Ciphers and Real Random-Sequence

Generators

17.2SEAL

17.3WAKE

17.8 System-Theoretic Approach to Stream-Cipher Design

17.9 Complexity-Theoretic Approach to Stream-Cipher Design

17.10 Other Approaches to Stream-Cipher Design

17.11 Cascading Multiple Stream Ciphers

17.12 Choosing a Stream Cipher

18.1 Background

18.2Snefru

18.3N-Hash

18.7 Secure Hash Algorithm(SHA)

18.8RIPE-MD

18.10 Other One-Way Hash Functions

18.11One-Way Hash Functions Using Symmetric Block Algorithms

18.12 Using Public-Key Algorithms

18.13 Choosing a One-Way Hash Function

18.14 Message Authentication Codes

19.1 Background

19.2 Knapsack Algorithms

19.4Pohlig-Hellman

19.5Rabin

19.6EIGamal

19.7McEliece

19.8 Elliptic Curve Cryptosystems

19.10 Finite Automaton Public-Key Cryptosystems

17.13 Generating Multiple Streams from a Single Pseudo-Random-Sequence

Generator

17.14 Real Random-Sequence Generators

Chapter 18One-Way Hash Functions

18.4MD4

18.5MD5

18.6MD2

18.9HAVAL

Chapter 19-Public-Key Algorithms

19.3RSA

19.9LUC

Chapter 20—Public-Key Digital Signature Algorithms

20.1 Digital Signature Algorithm(DSA)

20.2DSA Variants

20.3Gost Digital Signature Algorithm

20.4Diserete Logarithm Signature Schemes

20.5Ong-Schnorr-Shamir

20.6E SIGN

20.7 Cellular Automata

20.8 Other Public-Key Algorithms

21.1Feige-Fiat-Shamir

21.2Guillou-Quisquater

21.3Schnorr

Chapter 21-Identification Schemes

Chapter 22-Key-Exchange Algorithms

Chapter 23—Special Algorithms for Protocols

Chapter 24-Example Implementations

Chapter 25-Politics

21.4ConvertingIdenf ification Schemes to Signature Schemes

22.1Diffie-Hellman

22.2 Station-1o-Station Protocol

22.3Shamir's Three-Pass Protocol

HA COM SEL

22.5 Encrypted Key Exchange

22.6FortiidKeyNegotition

22.7 Conference Key Distribution and Secret Broadcasting

23.1 Multiple-Key Public-Key Cryptography

23.2 Secret-Sharing Algorithms

23.3 Subliminal Channel

23.4 Undeniable Digital Signatures

23.5 Designated Confirmer Signatures

236ComputingwithEneryp ted Data

23.7FairCoinElips

23.8One-Way Accumulators

23.9 All-or-Nothing Disclosure of Secrets

23.10Fair and Failsafe Cryptosystems

23.1LZero-Knowledge Proofs of Knowledge

23.12 Blind Signatures

23.13 Oblivious Transfer

23.14 Secure Multiparty Computation

23.15 Probabilistic Encryption

23.16 Quantum Cryptography

24.1IBM Secret-Key Management Protocol

24.2MITRENET

24.3ISDN

24.4STU-II

24.5 Kerberos

24.6Kryp to Knight

24.7 SESAME

24.8IBM Common Cryptographic Architecture

24.9ISO Authentication Framework

24.10 Privacy-Enhanced Mail(PEM)

24.11 Message Security Protocol(MSP)

24.12 Pretty Good Privacy(PGP)

24.13 SmartCards

24.14 Public-Key Cryptography Standards(PKCS)

24.15 Universal Electronic Payment System(U EPS)

24.16 Clipper

24.17 Capstone

24.18AT&TModel3600 Telephone Security Device(TSD)

C Natinal Security Ae ney NSA

25.2 National Computer Security Center(NCSC)

25.3 National Institute of Standards and Technology(NIST)

54BADataSecuiu.Ins.

25.5 PublicKey Partners

25.6 International Association for Cryptologic Research(IACR)

25.7RACE Integrity Primitives Evaluation(RIPE)

25.8 Conditional Access for Europe(CAFE)

25.9ISO/IEC 9979

25.10 Professional.Civil Liberties, and Industry Groups

25.11Scicrypt

25.12 Cypherpunks

25.13Pafents

2140.s.Export Rules

25.15Foreien Import and Export of Cryptography

25.16 Legal Issues

Part IV-The Real World

Afterword by Matt Blaze

Par

计算机


python
AI人工智能
javascript
计算机网络/服务器
数据库技术
计算机F

考试教辅


考研考博
英语四六级

沪ICP备18046276号-5
上海秋旦网络科技中心:上海市奉贤区金大公路8218号1幢 联系电话:15618918379