Página InicialGruposDiscussãoMaisZeitgeist
Pesquisar O Sítio Web
Este sítio web usa «cookies» para fornecer os seus serviços, para melhorar o desempenho, para analítica e (se não estiver autenticado) para publicidade. Ao usar o LibraryThing está a reconhecer que leu e compreende os nossos Termos de Serviço e Política de Privacidade. A sua utilização deste sítio e serviços está sujeita a essas políticas e termos.

Resultados dos Livros Google

Carregue numa fotografia para ir para os Livros Google.

Applied Cryptography: Protocols, Algorithms…
A carregar...

Applied Cryptography: Protocols, Algorithms and Source Code in C (original 1996; edição 1995)

por Bruce Schneier

MembrosCríticasPopularidadeAvaliação médiaMenções
529445,483 (4.23)5
From the world's most renowned security technologist, Bruce Schneier, this 20th Anniversary Edition is the most definitive reference on cryptography ever published and is the seminal work on cryptography. Cryptographic techniques have applications far beyond the obvious uses of encoding and decoding information. For developers who need to know about capabilities, such as digital signatures, that depend on cryptographic techniques, there's no better overview than Applied Cryptography , the definitive book on the subject. Bruce Schneier covers general classes of cryptographic protocols and then specific techniques, detailing the inner workings of real-world cryptographic algorithms including the Data Encryption Standard and RSA public-key cryptosystems. The book includes source-code listings and extensive advice on the practical aspects of cryptography implementation, such as the importance of generating truly random numbers and of keeping keys secure. ". . .the best introduction to cryptography I've ever seen. . . .The book the National Security Agency wanted never to be published. . . ." -Wired Magazine ". . .monumental . . . fascinating . . . comprehensive . . . the definitive work on cryptography for computer programmers . . ." -Dr. Dobb's Journal ". . .easily ranks as one of the most authoritative in its field." -PC Magazine The book details how programmers and electronic communications professionals can use cryptography-the technique of enciphering and deciphering messages-to maintain the privacy of computer data. It describes dozens of cryptography algorithms, gives practical advice on how to implement them into cryptographic software, and shows how they can be used to solve security problems. The book shows programmers who design computer applications, networks, and storage systems how they can build security into their software and systems. With a new Introduction by the author, this premium edition will be a keepsake for all those committed to computer and cyber security.… (mais)
Membro:stuartleitch
Título:Applied Cryptography: Protocols, Algorithms and Source Code in C
Autores:Bruce Schneier
Informação:John Wiley & Sons (1995), Edition: 2nd Edition, Paperback, 784 pages
Coleções:A sua biblioteca (inactive), Quartermile
Avaliação:
Etiquetas:Geek

Informação Sobre a Obra

Applied Cryptography: Protocols, Algorithms, and Source Code in C por Bruce Schneier (Author) (1996)

A carregar...

Adira ao LibraryThing para descobrir se irá gostar deste livro.

Ainda não há conversas na Discussão sobre este livro.

» Ver também 5 menções

Mostrando 4 de 4
I wonder how many people remember the first release of Applied Cryptography, and all the hoops you had to jump through (to prove US Citizenship and residency) just to get the floppy disk with the source code. It was so amazing to watch the efforts to scan the pages to retrieve the source code, and share it, outside the US. In some cases, copies of the floppy disk may have found their way to others unable to see either the digital scans, or to acquire their own floppy.

Bruce graduated to the rarefied company occupied by others such as Phil Zimmerman, risking professional ruin, and imprisonment, by publishing this. I have the second edition as well, but this copy is one of my most prized possessions.

I should also point out that (assuming some basic math background, without which you aren't going to understand crypto anyway) this is an excellent resource on most of the popular algorithms of the day, and still useful to understand how it all works. ( )
  Lyndatrue | Jan 15, 2018 |
Indeholder "Foreword", "Preface", " How to Read This Book", " Acknowledgments", "Chapter 1. Foundations", " 1.1 Terminology", " 1.2 Classical Cryptography", " 1.3 Large Numbers", "Part One: Cryptographic Protocols", "Chapter 2. Protocol Building Blocks", " 2.1 Introduction to Protocols", " 2.2 Communications Using Secret-Key Cryptography", " 2.3 One-Way Functions", " 2.4 One-Way Hash Functions", " 2.5 Communications Using Public-Key Cryptography", " 2.6 Digital Signatures", " 2.7 Digital Signatures with Encryption", " 2.8 Random and Pseudo-Random Sequence Generation", "Chapter 3. Basic Protocols", " 3.1 Key Exchange", " 3.2 Authentication", " 3.3 Authentication and Key Exchange", " 3.4 Multiple-Key Public-Key Cryptography", " 3.5 Secret Splitting", " 3.6 Secret Sharing", " 3.7 Cryptographic Protection of Databases", " 3.8 Timestamping Services", "Chapter 4. Intermediate Protocols", " 4.1 Subliminal Channel", " 4.2 Undeniable Digital Signatures", " 4.3 Fail-Stop Digital Signatures", " 4.4 Group Signatures", " 4.5 Computing with Encrypted Data", " 4.6 Bit Commitment", " 4.7 Fair Coin Tosses", " 4.8 Mental Poker", "Chapter 5. Advanced Protocols", " 5.1 Fair Cryptosystems", " 5.2 All-or-Nothing Disclosure of Secrets", " 5.3 Zero-Knowledge Proofs of Knowledge", " 5.4 Zero-Knowledge Proofs of Identity", " 5.5 Blind Signatures", "Chapter 6. Esoteric Protocols", " 6.1 Oblivious Transfer", " 6.2 Simultaneous Contract Signing", " 6.3 Digital Certified Mail", " 6.4 Simultaneous Exchange of Secrets", " 6.5 Secure Elections", " 6.6 Secure Multiparty Computation", " 6.7 Digital Cash", " 6.8 Anonymous Message Broadcast", "Part Two: Cryptographic Techniques", "Chapter 7. Keys", " 7.1 Key Length", " 7.2 Key Management", " 7.3 Public-Key Key Management", "Chapter 8. Using Algorithms", " 8.1 Block Cipher Modes", " 8.2 Multiple Encryption", " 8.3 Stream Ciphers", " 8.4 Stream Ciphers vs. Block Ciphers", " 8.5 Public-Key Cryptography vs. Symmetric Cryptography", " 8.6 Encrypting Communications Networks", " 8.7 Encrypting Data for Storage", " 8.8 Hardware Encryption vs. Software Encryption", " 8.9 File Erasure", " 8.10 Choosing an Algorithm", "Part Three: Cryptographic Algorithms", "Chapter 9. Mathematical Background", " 9.1 Information Theory", " 9.2 Complexity Theory", " 9.3 Number Theory", " 9.4 Prime Numbers", " 9.5 Discrete Logarithms in a Finite Field", "Chapter 10. Data Encryption Standard (DES)", " 10.1 Data Encryption Standard (DES)", " 10.2 DES Variants", "Chapter 11. Other Block Algorithms", " 11.1 Lucifer", " 11.2 Madryga", " 11.3 NewDES", " 11.4 FEAL N", " 11.5 REDOC", " 11.6 LOKI", " 11.7 Khufu and Khafre", " 11.8 RC2 and RC4", " 11.9 IDEA", " 11.10 MMB", " 11.11 CA-1.1", " 11.12 Skipjack", " 11.13 Using One-Way Hash Functions", " 11.14 Other Block Algorithms", " 11.15 Which Block Algorithm is Best?", "Chapter 12. Public-Key Algorithms", " 12.1 Background", " 12.2 Diffie-Hellman", " 12.3 Knapsack Algorithms", " 12.4 RSA", " 12.5 Pohig-Hellman", " 12.6 Rabin", " 12.7 Feige-Fiat-Shamir", "Chapter 13. More Public-Key Algorithms", " 13.1 Guillou-Quisquater", " 13.2 Ong-Schnoor-Shamir", " 13.3 ElGamal", " 13.4 Schnoor", " 13.5 Digital Signature Algorithm (DSA)", " 13.6 ENSIGN", " 13.7 McEliece", " 13.8 Okamoto 92", " 13.9 Cellular Automata", " 13.10 Elliptic Curve Cryptosystems", " 13.11 Other Public-Key Algorithms", " 13.12 Which Public-Key Algorithm is Best?", "Chapter 14. One-Way Hash Functions", " 14.1 Background", " 14.2 Snefru", " 14.3 N-Hash", " 14.4 MD4", " 14.5 MD5", " 14.6 MD2", " 14.7 Secure Hash Algorithm (SHA)", " 14.8 Ripe-MD", " 14.9 HAVAL", " 14.10 Other One-Way Hash Functions", " 14.11 Using Symmetric Block Algorithms", " 14.12 Using Public-Key Algorithms", " 14.13 Which One-Way Hash Function is Best?", " 14.14 Key-Dependent One-Way Hash Functions", "Chapter 15. Random Sequence Generators and Stream Ciphers", " 15.1 Pseudo-Random Sequence Generators", " 15.2 Stream Ciphers", " 15.3 Real Random Sequence Generators", " 15.4 Generating Numbers and Non-Uniform Distributions", " 15.5 Generating Random Permutations", "Chapter 16: Special Algorithms for Protocols", " 16.1 Key Exchange", " 16.2 Encrypted Key Exchange", " 16.3 Multiple-Key Public-Key Cryptography", " 16.4 Secret Broadcasting", " 16.5 Secret Sharing Algorithms", " 16.6 Subliminal Channel", " 16.7 Undeniable Digital Signatures", " 16.8 Computing with Encrypted Data", " 16.9 Fair Coin Flips", " 16.10 Fair Cryptosystems", " 16.11 All-or-Nothing Disclosure of Secrets", " 16.12 Zero-Knowledge Proofs of Knowledge", " 16.13 Blind Signatures", " 16.14 Oblivious Transfer", " 16.15 Secure Multiparty Computation", " 16.16 Probabilistic Encryption", " 16.17 Quantum Cryptography", "Part Four: The Real World", "Chapter 17. Example Implementations", " 17.1 IBM Secret-Key Management Protocol", " 17.2 Mitrenet", " 17.3 ISDN", " 17.4 Kerberos", " 17.5 KryptoKnight", " 17.6 ISO Authentication Framework", " 17.7 Privacy Enhanced Mail (PEM)", " 17.8 Message Security Protocol (MSP)", " 17.9 Pretty Good Privacy (PGP)", " 17.10 Clipper", " 17.11 Capstone", "Chapter 18. Politics", " 18.1 National Security Agency (NSA)", " 18.2 National Computer Security Center (NCSC)", " 18.3 National Institute of Standards and Technology (NIST)", " 18.4 RSA Data Security, Inc.", " 18.5 International Association of Cryptographic Research (IACR)", " 18.6 sci.crypt", " 18.7 Cypherpunks", " 18.8 Research and Development in Advanced Communication Technologies in Europe (RACE)", " 18.9 Electronic Frontier Foundation (EFF)", " 18.10 Computer Professionals for Social Responsibility (CPSR)", " 18.11 Patents", " 18.12 Export Rules", " 18.13 Legal Issues", "Part Five: Source Code", " Vigenere, Beauford, Variant Beauford", " Enigma", " DES", " Lucifer", " NewDES", " FEAL-8", " FEAL-NX", " REDOC III", " LOKI 91", " IDEA", " N-HASH", " MD5", " SHA (Secure Hash Algorithm)", " Secret Sharing", "References", "Index".

Gimrende bog om kryptologi, men der er kommet en nyere udgave. ( )
  bnielsen | Feb 24, 2016 |
Really excellent. On par with any classic manual of computer science. ( )
  wweisser | Jul 6, 2013 |
QA76.9 .A25 S35 (IP)
  Farella | Jan 15, 2013 |
Mostrando 4 de 4
sem críticas | adicionar uma crítica
Tem de autenticar-se para poder editar dados do Conhecimento Comum.
Para mais ajuda veja a página de ajuda do Conhecimento Comum.
Título canónico
Título original
Títulos alternativos
Data da publicação original
Pessoas/Personagens
Locais importantes
Acontecimentos importantes
Filmes relacionados
Epígrafe
Dedicatória
Primeiras palavras
Informação do Conhecimento Comum em inglês. Edite para a localizar na sua língua.
There are two kinds of cryptography in this world: cryptography that will stop your kid sister from
reading your files, and cryptography that will stop major governments from reading your files.
Citações
Últimas palavras
Nota de desambiguação
Informação do Conhecimento Comum em inglês. Edite para a localizar na sua língua.
This is the original, 1996 edition of the book. Please do not combine with the Second Edition.
Editores da Editora
Autores de citações elogiosas (normalmente na contracapa do livro)
Língua original
Informação do Conhecimento Comum em inglês. Edite para a localizar na sua língua.
DDC/MDS canónico
LCC Canónico
From the world's most renowned security technologist, Bruce Schneier, this 20th Anniversary Edition is the most definitive reference on cryptography ever published and is the seminal work on cryptography. Cryptographic techniques have applications far beyond the obvious uses of encoding and decoding information. For developers who need to know about capabilities, such as digital signatures, that depend on cryptographic techniques, there's no better overview than Applied Cryptography , the definitive book on the subject. Bruce Schneier covers general classes of cryptographic protocols and then specific techniques, detailing the inner workings of real-world cryptographic algorithms including the Data Encryption Standard and RSA public-key cryptosystems. The book includes source-code listings and extensive advice on the practical aspects of cryptography implementation, such as the importance of generating truly random numbers and of keeping keys secure. ". . .the best introduction to cryptography I've ever seen. . . .The book the National Security Agency wanted never to be published. . . ." -Wired Magazine ". . .monumental . . . fascinating . . . comprehensive . . . the definitive work on cryptography for computer programmers . . ." -Dr. Dobb's Journal ". . .easily ranks as one of the most authoritative in its field." -PC Magazine The book details how programmers and electronic communications professionals can use cryptography-the technique of enciphering and deciphering messages-to maintain the privacy of computer data. It describes dozens of cryptography algorithms, gives practical advice on how to implement them into cryptographic software, and shows how they can be used to solve security problems. The book shows programmers who design computer applications, networks, and storage systems how they can build security into their software and systems. With a new Introduction by the author, this premium edition will be a keepsake for all those committed to computer and cyber security.

Não foram encontradas descrições de bibliotecas.

Descrição do livro
Resumo Haiku

Current Discussions

Nenhum(a)

Capas populares

Ligações Rápidas

Avaliação

Média: (4.23)
0.5
1
1.5 1
2
2.5
3 4
3.5 1
4 21
4.5 1
5 17

É você?

Torne-se num Autor LibraryThing.

 

Acerca | Contacto | LibraryThing.com | Privacidade/Termos | Ajuda/Perguntas Frequentes | Blogue | Loja | APIs | TinyCat | Bibliotecas Legadas | Primeiros Críticos | Conhecimento Comum | 203,186,613 livros! | Barra de topo: Sempre visível