Details

Applied Cryptography


Applied Cryptography

Protocols, Algorithms and Source Code in C
20. Aufl.

von: Bruce Schneier

47,99 €

Verlag: Wiley
Format: EPUB
Veröffentl.: 25.05.2017
ISBN/EAN: 9781119439028
Sprache: englisch
Anzahl Seiten: 784

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

<p>From the world's most renowned security technologist, Bruce Schneier, this 20th Anniversary Edition is the most definitive reference on cryptography ever published and is the seminal work on cryptography. Cryptographic techniques have applications far beyond the obvious uses of encoding and decoding information. For developers who need to know about capabilities, such as digital signatures, that depend on cryptographic techniques, there's no better overview than <i>Applied Cryptography</i>, the definitive book on the subject. Bruce Schneier covers general classes of cryptographic protocols and then specific techniques, detailing the inner workings of real-world cryptographic algorithms including the Data Encryption Standard and RSA public-key cryptosystems. The book includes source-code listings and extensive advice on the practical aspects of cryptography implementation, such as the importance of generating truly random numbers and of keeping keys secure. <p>". . .the best introduction to cryptography I've ever seen. . . .The book the National Security Agency wanted never to be published. . . ." -Wired Magazine <p>". . .monumental . . . fascinating . . . comprehensive . . . the definitive work on cryptography for computer programmers . . ." -Dr. Dobb's Journal <p>". . .easily ranks as one of the most authoritative in its field." -PC Magazine <p>The book details how programmers and electronic communications professionals can use cryptography-the technique of enciphering and deciphering messages-to maintain the privacy of computer data. It describes dozens of cryptography algorithms, gives practical advice on how to implement them into cryptographic software, and shows how they can be used to solve security problems. The book shows programmers who design computer applications, networks, and storage systems how they can build security into their software and systems. <p>With a new Introduction by the author, this premium edition will be a keepsake for all those committed to computer and cyber security.
<p>CONTENTS</p> <p>INTRODUCTION XIII</p> <p>FOREWORD BY WHITFIELD DIFFIE XVII</p> <p>PREFACE XXI</p> <p>HOW TO READ THIS BOOK XXII</p> <p>ACKNOWLEDGMENTS XXIV</p> <p>ABOUT THE AUTHOR XXV</p> <p><b>1 FOUNDATIONS 7</b></p> <p>1.1 TERMINOLOGY 1</p> <p>1 .2 STEGANOGRAPHY 9</p> <p>1.3 SUBSTITUTION CIPHERS AND TRANSPOSITION CIPHERS 10</p> <p>1.4 SIMPLE XOR 13</p> <p>1.5 ONE-TIME PADS 15</p> <p>1.6 COMPUTER ALGORITHMS 17</p> <p>1.7 LARGE NUMBERS 17</p> <p><b>PART I CRYPTOGRAPHIC PROTOCOLS</b></p> <p><b>2 PROTOCOL BUILDING BLOCKS 27</b></p> <p>2.1 INTRODUCTION TO PROTOCOLS 21</p> <p>2.2 COMMUNICATIONS USING SYMMETRIC CRYPTOGRAPHY 28</p> <p>2.3 ONE-WAY FUNCTIONS 29</p> <p>2.4 ONE-WAY HASH FUNCTIONS 30</p> <p>2.5 COMMUNICATIONS USING PUBLIC-KEY CRYPTOGRAPHY 31</p> <p>2.6 DIGITAL SIGNATURES 34</p> <p>2.7 DIGITAL SIGNATURES WITH ENCRYPTION 47</p> <p>2.8 RANDOM AND PSEUDO-RANDOM SEQUENCE GENERATION 44</p> <p><b>3 BASIC PROTOCOLS 47</b></p> <p>3.1 KEY EXCHANGE 47</p> <p>3.2 AUTHENTICATION 52</p> <p>3.3 AUTHENTICATION AND KEY EXCHANGE 56</p> <p>3.4 FORMAL ANALYSIS OF AUTHENTICATION AND KEY-EXCHANGE PROTOCOLS 65</p> <p>3.5 MULTIPLE-KEY PUBLIC-KEY CRYPTOGRAPHY 68</p> <p>3.6 SECRET SPLITTING 70</p> <p>3.7 SECRET SHARING 71</p> <p>3.8 CRYPTOGRAPHIC PROTECTION OF DATABASES 73</p> <p><b>4 INTERMEDIATE PROTOCOLS 75</b></p> <p>4.1 TIMESTAMPING SERVICES 75</p> <p>4.2 SUBLIMINAL CHANNEL 79</p> <p>4.3 UNDENIABLE DIGITAL SIGNATURES 81</p> <p>4.4 DESIGNATED CONFIRMER SIGNATURES 82</p> <p>4.5 PROXY SIGNATURES 83</p> <p>4.6 GROUP SIGNATURES 84</p> <p>4.7 FAIL-STOP DIGITAL SIGNATURES 85</p> <p>4.8 COMPUTING WITH ENCRYPTED DATA 85</p> <p>4.9 BIT COMMITMENT 86</p> <p>4.10 FAIR COIN FLIPS 89</p> <p>4.11 MENTAL POKER 92</p> <p>4.12 ONE-WAY ACCUMULATORS 95</p> <p>4.13 ALL-OR-NOTHING DISCLOSURE OF SECRETS 96</p> <p>4.14 KEY ESCROW 97</p> <p><b>5 ADVANCED PROTOCOLS 101</b></p> <p>5.1 ZERO-KNOWLEDGE PROOFS 101</p> <p>5.2 ZERO-KNOWLEDGE PROOFS OF IDENTITY 109</p> <p>5.3 BLIND SIGNATURES 112</p> <p>5.4 IDENTITY-BASED PUBLIC-KEY CRYPTOGRAPHY 115</p> <p>5.5 OBLIVIOUS TRANSFER 226</p> <p>5.6 OBLIVIOUS SIGNATURES 227</p> <p>5.7 SIMULTANEOUS CONTRACT SIGNING 228</p> <p>5.8 DIGITAL CERTIFIED MAIL 122</p> <p>5.9 SIMULTANEOUS EXCHANGE OF SECRETS 123</p> <p><b>6 ESOTERIC PROTOCOLS 125</b></p> <p>6.1 SECURE ELECTIONS 125</p> <p>6.2 SECURE MULTIPARTY COMPUTATION 234</p> <p>6.3 ANONYMOUS MESSAGE BROADCAST 237</p> <p>6.4 DIGITAL CASH 239</p> <p><b>PART II CRYPTOGRAPHIC TECHNIQUES</b></p> <p><b>7 </b><b>KEY LENGTH 151</b></p> <p>7.1 SYMMETRIC KEY LENGTH 151</p> <p>7.2 PUBLIC-KEY KEY LENGTH 158</p> <p>7.3 COMPARING SYMMETRIC AND PUBLIC-KEY KEY LENGTH 165</p> <p>7.4 BIRTHDAY ATTACKS AGAINST ONE-WAY HASH FUNCTIONS 165</p> <p>7.5 HOW LONG SHOULD A KEY BE? 166</p> <p>7.6 CAVEAT EMETOR 168</p> <p><b>8 KEY MANAGEMENT 169</b></p> <p>8.1 GENERATING KEYS 170</p> <p>8.2 NONLINEAR KEYSPACES 175</p> <p>8.3 TRANSFERRING KEYS 176</p> <p>8.4 VERIFYING KEYS 178</p> <p>8.5 USING KEYS 179</p> <p>8.6 UPDATING KEYS 180</p> <p>8.7 STORING KEYS 180</p> <p>8.8 BACKUP KEYS 181</p> <p>8.9 COMPROMISED KEYS 182</p> <p>8.10 LIFETIME OF KEYS 183</p> <p>8.11 DESTROYING KEYS 181</p> <p>8.12 PUBLIC-KEY KEY MANAGEMENT 185</p> <p><b>9 ALGORITHM TYPES AND MODES 189</b></p> <p>9.1 ELECTRONIC CODEBOOK MODE 189</p> <p>9.2 BLOCK REPLAY 191</p> <p>9.3 CIPHER BLOCK CHAINING MODE 193</p> <p>9.4 STREAM CIPHERS 197</p> <p>9.5 SELF-SYNCHRONIZING STREAM CIPHERS 198</p> <p>9.6 CIPHER-FEEDBACK MODE 200</p> <p>9.7 SYNCHRONOUS STREAM CIPHERS 202</p> <p>9.8 OUTPUT-FEEDBACK MODE 203</p> <p>9.9 COUNTER MODE 205</p> <p>9.10 OTHER BLOCK-CIPHER MODES 206</p> <p>9.11 CHOOSING A CIPHER MODE 208</p> <p>9.12 INTERLEAVING 210</p> <p>9.13 BLOCK CIPHERS VERSUS STREAM CIPHERS 210</p> <p><b>10 USING ALGORITHMS 213</b></p> <p>10.1 CHOOSING AN ALGORITHM 214</p> <p>10.2 PUBLIC-KEY CRYPTOGRAPHY VERSUS SYMMETRIC CRYPTOGRAPHY 216</p> <p>10.3 ENCRYPTING COMMUNICATIONS CHANNELS 216</p> <p>10.4 ENCRYPTING DATA FOR STORAGE 220</p> <p>10.5 HARDWARE ENCRYPTION VERSUS SOFTWARE ENCRYPTION 223</p> <p>10.6 COMPRESSION, ENCODING, AND ENCRYPTION 226</p> <p>10.7 DETECTING ENCRYPTION 226</p> <p>10.8 HIDING CIPHERTEXT IN CIPHERTEXT 227</p> <p>10.9 DESTROYING INFORMATION 228</p> <p><b>PART </b><b>III CRYPTOGRAPHIC ALGORITHMS</b></p> <p><b>11 MATHEMATICAL BACKGROUND </b><b>233</b></p> <p>11.1 INFORMATION THEORY 233</p> <p>11.2 COMPLEXITY THEORY 237</p> <p>11.3 NUMBER THEORY 242</p> <p>11.4 FACTORING 255</p> <p>11.5 PRIME NUMBER GENERATION 258</p> <p>11.6 DISCRETE LOGARITHMS IN A FINITE FIELD 262</p> <p><b>12 DATA ENCRYPTION STANDARD (DES) </b><b>265</b></p> <p>12.1 BACKGROUND 265</p> <p>12.2 DESCRIPTION OF DES 270</p> <p>12.3 SECURITY OF DES 278</p> <p>12.4 DIFFERENTIAL AND LINEAR CRYPTANALYSIS 285</p> <p>12.5 THE REAL DESIGN CRITERIA 293</p> <p>12.6 DES VARIANTS 204</p> <p>12.7 HOW SECURE IS DES TODAY? 300</p> <p><b>13 OTHER BLOCK CIPHERS </b><b>303</b></p> <p>13.1 LUCIFER 303</p> <p>13.2 MADRYGA 304</p> <p>13.3 NEWDES 306</p> <p>13.4 FEAL 308</p> <p>13.5 REDOC 311</p> <p>13.6 LOKI 314</p> <p>13.7 KHUFU AND KHAFRE 316</p> <p>13.8 RC2 328</p> <p>13.9 IDEA 319</p> <p>13.10 MMB 325</p> <p>13.11 CA-1.1 327</p> <p>13.12 SKIPJACK 328</p> <p><b>14 STILL OTHER BLOCK CIPHERS </b><b>332</b></p> <p>14.1 GOST 332</p> <p>14.2 CAST 334</p> <p>14.3 BLOWFISH 336</p> <p>14.4 SAFER 339</p> <p>14.5 3-WAY 341</p> <p>14.6 CRAB 342</p> <p>14.7 SXAL8/MBAL 344</p> <p>14.8 RC5 344</p> <p>14.9 OTHER BLOCK ALGORITHMS 346</p> <p>14.10 THEORY OF BLOCK CIPHER DESIGN 346</p> <p>14.11 USING ONE-WAY HASH FUNCTIONS 351</p> <p>14.12 CHOOSING A BLOCK ALGORITHM 354</p> <p><b>15 COMBINING BLOCK CIPHERS </b><b>357</b></p> <p>15.1 DOUBLE ENCRYPTION 357</p> <p>15.2 TRIPLE ENCRYPTION 358</p> <p>15.3 DOUBLING THE BLOCK LENGTH 363</p> <p>15.4 OTHER MULTIPLE ENCRYPTION SCHEMES 363</p> <p>15.5 CDME KEY SHORTENING 366</p> <p>15.6 WHITENING 366</p> <p>15.7 CASCADING MULTIPLE BLOCK ALGORITHMS 367</p> <p>15.8 COMBINING MULTIPLE BLOCK ALGORITHMS 368</p> <p><b>16 PSEUDO-KANDOM-SEQUENCE GENERATORS AND STREAM CIPHERS 369</b></p> <p>16.1 LINEAR CONGRUENTIAL GENERATORS 369</p> <p>16.2 LINEAR FEEDBACK SHIFT REGISTERS 372</p> <p>16.3 DESIGN AND ANALYSIS OF STREAM CIPHERS 379</p> <p>16.4 STREAM CIPHERS USING LFSRS 381</p> <p>16.5 A5 389</p> <p>16.6 HUGHES XPD/KPD 389</p> <p>16.7 NANOTEO 390</p> <p>16.8 RAMBUTAN 390</p> <p>16.9 ADDITIVE GENERATORS 390</p> <p>16.10 GIFFORD 392</p> <p>16.11 ALGORITHM M 393</p> <p>16.12 PKZ1P 394</p> <p><b>17 OTHER STREAM CIPHERS AND REAL RANDOM-SEQUENCE GENERATORS 397</b></p> <p>17.1 RC4 397</p> <p>17.2 SEAL 398</p> <p>17.3 WAKE 400</p> <p>17.4 FEEDBACK WITH CARRY SHIFT REGISTERS 402</p> <p>17.5 STREAM CIPHERS USING FCSRS 405</p> <p>17.6 NONLINEAR-FEEDBACK SHIFT REGISTERS 412</p> <p>17.7 OTHER STREAM CIPHERS 413</p> <p>17.8 SYSTEM-THEORETIC APPROACH TO STREAM-CIPHER DESIGN 415</p> <p>17.9 COMPLEXITY-THEMATIC APPROACH TO STREAM-CIPHER DESIGN 416</p> <p>17.10 OTHER APPROACHES TO STREAM-CIPHER DESIGN 418</p> <p>17.11 CASCADING MULTIPLE STREAM CIPHERS 419</p> <p>17.12 CHOOSING A STREAM CIPHER 420</p> <p>17.13 GENERATING MULTIPLE STREAMS FROM A SINGLE PSEUDO-RANDOM-SEQUENCE GENERATOR 420</p> <p>17.14 REAL RANDOM-SEQUENCE GENERATORS 421</p> <p><b>18 ONE-WAY HASH FUNCTIONS 429</b></p> <p>18.1 BACKGROUND 429</p> <p>18.2 SNEFRU 431</p> <p>18.3 N-HASH 432</p> <p>18.4 MD4 435</p> <p>18.5 MD5 436</p> <p>18.6 MD2 441</p> <p>18.7 SECURE HASH ALGORITHM (SHA) 441</p> <p>18.8 RIPE-MD 445</p> <p>18.9 HAVAL 445</p> <p>18.10 OTHER ONE-WAY HASH FUNCTIONS 446</p> <p>18.11 ONE-WAY HASH FUNCTIONS USING SYMMETRIC BLOCK ALGORITHMS 446</p> <p>18.12 USING PUBLIC-KEY ALGORITHMS 455</p> <p>18.13 CHOOSING A ONE-WAY HASH FUNCTION 455</p> <p>18.14 MESSAGE AUTHENTICATION CODES 455</p> <p><b>19 PUBLIC-KEY ALGORITHMS 461</b></p> <p>19.1 BACKGROUND 461</p> <p>19.2 KNAPSACK ALGORITHMS 462</p> <p>19.3 RSA 466</p> <p>19.4 POHLIG-HELLMAN 474</p> <p>19.5 RABIN 475</p> <p>19.6 ELGAMAL 476</p> <p>19.7 MCELIECE 479</p> <p>19.8 ELLIPTIC CURVE CRYPTOSYSTEMS 480</p> <p>19.9 LUC 481</p> <p>19.10 FINITE AUTOMATON PUBLIC-KEY CRYPTOSYSTEMS 482</p> <p><b>20 PUBLIC-KEY DIGITAL SIGNATURE ALGORITHMS 483</b></p> <p>20.1 DIGITAL SIGNATURE ALGORITHM [DSA] 483</p> <p>20.2 DSA VARIANTS 494</p> <p>20.3 GOST DIGITAL SIGNATURE ALGORITHM 495</p> <p>20.4 DISCRETE LOGARITHM SIGNATURE SCHEMES 496</p> <p>20.5 ONG-SCHNORR-SHAMIR 498</p> <p>20.6 ESIGN 499</p> <p>20.7 CELLULAR AUTOMATA 500</p> <p>20.8 OTHER PUBLIC-KEY ALGORITHMS 500</p> <p><b>21 IDENTIFICATION SCHEMES 503</b></p> <p>21.1 FEIGE-FIAT-SHAMIR 503</p> <p>21.2 GUTLLOU-QUISQUATER 508</p> <p>21.3 SCHNORR 510</p> <p>21.4 CONVERTING IDENTIFICATION SCHEMES TO SIGNATURE SCHEMES 512</p> <p><b>22 KEY-EXCHANGE ALGORITHMS 513</b></p> <p>22.1 DIFFIE-HELLMAN 513</p> <p>22.2 STATION-TO-STATION PROTOCOL 516</p> <p>22.3 SHAMIR'S THREE-PASS PROTOCOL 516</p> <p>22.4 COMSET 577</p> <p>22.5 ENCRYPTED KEY EXCHANGE 518</p> <p>22.6 FORTIFIED KEY NEGOTIATION 522</p> <p>22.7 CONFERENCE KEY DISTRIBUTION AND SECRET BROADCASTING 523</p> <p><b>23 SPECIAL ALGORITHMS FOR PROTOCOLS 527</b></p> <p>23.1 MULTIPLE-KEY PUBLIC-KEY CRYPTOGRAPHY 527</p> <p>23.2 SECRET-SHARING ALGORITHMS 528</p> <p>23.3 SUBLIMINAL CHANNEL 531</p> <p>23.4 UNDENIABLE DIGITAL SIGNATURES 536</p> <p>23.5 DESIGNATED CONFIRMER SIGNATURES 539</p> <p>23.6 COMPUTING WITH ENCRYPTED DATA 540</p> <p>23.7 FAIR COIN FLIPS 541</p> <p>23.8 ONE-WAY ACCUMULATORS 543</p> <p>23.9 ALL-OR-NOTHING DISCLOSURE OR SECRETS 543</p> <p>23.10 FAIR AND FAILSAFE CRYPTOSYSTEMS 546</p> <p>23.11 ZERO-KNOWLEDGE PROOFS OF KNOWLEDGE 548</p> <p>23.12 BLIND SIGNATURES 549</p> <p>23.13 OBLIVIOUS TRANSFER 550</p> <p>23.14 SECURE MULTIPARTY COMPUTATION 552</p> <p>23.15 PROBABILISTIC ENCRYPTION 552</p> <p>23.16 QUANTUM CRYPTOGRAPHY 554</p> <p><b>PART IV THE REAL WORLD</b></p> <p><b>24 EXAMPLE IMPLEMENTATIONS 561</b></p> <p>24.1 IBM SECRET-KEY MANAGEMENT PROTOCOL 561</p> <p>24.2 MITRENET 562</p> <p>24.3 ISDN 563</p> <p>24.4 STU-III 565</p> <p>24.5 KERBEROS 566</p> <p>24.6 KRYPTOKNIGHT 572</p> <p>24.7 SESAME 572</p> <p>24.8 IBM COMMON CRYPTOGRAPHIC ARCHITECTURE 573</p> <p>24.9 ISO AUTHENTICATION FRAMEWORK 574</p> <p>24.10 PRIVACY-ENHANCED MAIL (PEM) 577</p> <p>24.11 MESSAGE SECURITY PROTOCOL (MSP) 584</p> <p>24.12 PRETTY GOOD PRIVACY (PGP) 584</p> <p>24.13 SMART CARDS 587</p> <p>24.14 PUBLIC-KEY CRYPTOGRAPHY STANDARDS (PKCS) 588</p> <p>24.15 UNIVERSAL ELECTRONIC PAYMENT SYSTEM (UEPS) 589</p> <p>24.16 CLIPPER 591</p> <p>24.17 CAPSTONE 593</p> <p>24.18 AT&T MODEL 3600 TELEPHONE SECURITY DEVICE (TSD) 594</p> <p><b>25 POLITICS 597</b></p> <p>25.1 NATIONAL SECURITY AGENCY (NSA) 597</p> <p>25.2 NATIONAL COMPUTER SECURITY CENTER (NCSC) 599</p> <p>25.3 NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST) 600</p> <p>25.4 RSA DATA SECURITY, INC. 603</p> <p>25.5 PUBLIC KEY PARTNERS 604</p> <p>25.6 INTERNATIONAL ASSOCIATION FOR CRYPTOGRAPHIC RESEARCH (IACR) 605</p> <p>25.7 RACE INTEGRITY PRIMITIVES EVALUATION (RIPE) 605</p> <p>25.8 CONDITIONAL ACCESS FOR EUROPE (CAFE) 606</p> <p>25.9 ISO/IEC 9979 607</p> <p>25.10 PROFESSIONAL, CIVIL LIBERTIES, AND INDUSTRY GROUPS 608</p> <p>25.11 SCICRYPT 608</p> <p>25.12 CYPHERPUNKS 609</p> <p>25.13 PATENTS 609</p> <p>25.14 U.S. EXPORT RULES 610</p> <p>25.15 FOREIGN IMPORT AND EXPORT OF CRYPTOGRAPHY 617</p> <p>25.16 LEGAL ISSUES 618</p> <p>Afterword by <i>Matt Blaze </i>619</p> <p><b>PART V SOURCE CODE</b></p> <p>Source Code 623</p> <p>References 675</p>
<p><b>Bruce Schneier</b> is an internationally renowned security technologist, called a "security guru" by <i>The Economist</i>. He is the author of twelve books—including his seminal work, <i>Applied Cryptography: Protocols, Algorithms, and Source Code in C</i>, and <i>Secrets & Lies: Digital Security in a Networked World</i> as well as hundreds of articles, essays, and academic papers. His influential newsletter "Crypto-Gram" and blog "Schneier on Security" are read by over 250,000 people. Schneier is a fellow at the Berkman Center for Internet and Society at Harvard Law School, a program fellow at the New America Foundation's Open Technology Institute, a board member of the Electronic Frontier Foundation, and an Advisory Board member of the Electronic Privacy Information Center. He is also the Chief Technology Officer of Resilient Systems, Inc. You can read his blog, essays, andacademic papers at www.schneier.com. He tweets at @schneierblog.</p>
<p><b>Praise for </b><b><i>Applied Cryptography</i></b></p> <p>"This book should be on the shelf of any computer professional involved in the use or implementation of cryptography."<BR>— IEEE Software <p>"An encyclopedic survey ... could well have been subtitled 'The Joy of Encrypting' ... a useful addition to the library of any active or would-be security practitioner."<BR>— Cryptologia <p>"...the best introduction to cryptography I've ever seen...The book the National Security Agency wanted never to be published..."<BR>— Wired magazine <p>"...easily ranks as one of the most authoritative in its field..."<BR>— PC magazine <p>"...monumental...fascinating...comprehensive...the definitive work on cryptography for computer programmers..."<BR>— Dr. Dobb's journal <p>Written by the world's most renowned security technologist this special Anniversary Edition celebrates 20 years for the most definitive reference on cryptography ever published, <i>Applied Cryptography, Protocols, Algorithms, and Source Code in C</i>. Inside security enthusiasts will find a compelling introduction by author Bruce Schneider written specifically for this keepsake edition. <p>Included in this edition: <ul><li>Exclusive forward by Bruce Schneier</li> <li>Ways to defeat the key escrow mechanism</li> <li>Encryption algorithms, including algorithms from the former Soviet Union and South Africa, and the RC4 stream cipher</li> <li>Protocols for digital signatures, authentication, secure elections, digital cash, and more</li> <li>Detailed information on key management and cryptographic implementations</li></ul>

Diese Produkte könnten Sie auch interessieren:

MDX Solutions
MDX Solutions
von: George Spofford, Sivakumar Harinath, Christopher Webb, Dylan Hai Huang, Francesco Civardi
PDF ebook
53,99 €
Concept Data Analysis
Concept Data Analysis
von: Claudio Carpineto, Giovanni Romano
PDF ebook
107,99 €
Handbook of Virtual Humans
Handbook of Virtual Humans
von: Nadia Magnenat-Thalmann, Daniel Thalmann
PDF ebook
150,99 €