Details

Applied Cryptanalysis


Applied Cryptanalysis

Breaking Ciphers in the Real World
IEEE Press 1. Aufl.

von: Mark Stamp, Richard M. Low

114,99 €

Verlag: Wiley
Format: PDF
Veröffentl.: 15.06.2007
ISBN/EAN: 9780470148761
Sprache: englisch
Anzahl Seiten: 424

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

The book is designed to be accessible to motivated IT professionals who want to learn more about the specific attacks covered. In particular, every effort has been made to keep the chapters independent, so if someone is interested in has function cryptanalysis or RSA timing attacks, they do not necessarily need to study all of the previous material in the text. This would be particularly valuable to working professionals who might want to use the book as a way to quickly gain some depth on one specific topic.
Preface. <p/> About The Authors . <p/> Acknowledgments. <p/> <b>1. Classic Ciphers.</b> <p/> 1.1 Introduction . <p/> 1.2 Good Guys and Bad Guys. <p/> 1.3 Terminology . <p/> 1.4 Selected Classic Crypto Topics. <p/> 1.4.1 Transposition Ciphers . <p/> 1.4.2 Substitution Ciphers. <p/> 1.4.3 One-Time Pad . <p/> 1.4.4 Codebook Ciphers . <p/> 1.5 Summary. <p/> 1.6 Problems . <p/> <b>2. World War II Ciphers.</b> <p/> 2.1 Introduction . <p/> 2.2 Enigma . <p/> 2.2.1 Enigma Cipher Machine . <p/> 2.2.2 Enigma Keyspace . <p/> 2.2.3 Rotors . <p/> 2.2.4 Enigma Attack . <p/> 2.2.5 More Secure Enigma. <p/> 2.3 Purple. <p/> 2.3.1 Purple Cipher Machine . <p/> 2.3.2 Purple Keyspace . <p/> 2.3.3 Purple Diagnosis . <p/> 2.3.4 Decrypting Purple. <p/> 2.3.5 Purple versus Enigma . <p/> 2.4 Sigaba . <p/> 2.4.1 Sigaba Cipher Machine. <p/> 2.4.2 Sigaba Keyspace . <p/> 2.4.3 Sigaba Attack . <p/> 2.4.4 Sigaba Conclusion . <p/> 2.5 Summary . <p/> 2.6 Problems . <p/> <b>3. Stream Ciphers.</b> <p/> 3.1 Introduction . <p/> 3.2 Shift Registers . <p/> 3.2.1 Berlekamp-Massey Algorithm . <p/> 3.2.2 Cryptographically Strong Sequences . <p/> 3.2.3 Shift Register-Based Stream Ciphers. <p/> 3.2.4 Correlation Attack. <p/> 3.3 ORYX . <p/> 3.3.1 ORYX Cipher. <p/> 3.3.2 ORYX Attack. <p/> 3.3.3 Secure ORYX. <p/> 3.4 RC4. <p/> 3.4.1 RC4 Algorithm . <p/> 3.4.2 RC4 Attack . <p/> 3.4.3 Preventing the RC4 Attack. <p/> 3.5 PKZIP. <p/> 3.5.1 PKZIP Cipher. <p/> 3.5.2 PKZIP Attack. <p/> 3.5.3 Improved PKZIP. <p/> 3.6 Summary. <p/> 3.7 Problems. <p/> <b>4. Block Ciphers.</b> <p/> 4.1 Introduction . <p/> 4.2 Block Cipher Modes . <p/> 4.3 Feistel Cipher. <p/> 4.4 Hellman’s Time-Memory Trade-Off. <p/> 4.4.1 Cryptanalytic TMTO. <p/> 4.4.2 Bad Chains. <p/> 4.4.3 Success Probability. <p/> 4.4.4 Distributed TMTO. <p/> 4.4.5 TMTO Conclusions. <p/> 4.5 CMEA. <p/> 4.5.1 CMEA Cipher. <p/> 4.5.2 SCMEA Cipher. <p/> 4.5.3 SCMEA <st1:place w:st="on">Chosen</st1:place> Plaintext Attack. <p/> 4.5.4 CMEA <st1:place w:st="on">Chosen</st1:place> Plaintext Attack. <p/> 4.5.5 SCMEA Known Plaintext Attack. <p/> 4.5.6 CMEA Known Plaintext Attack. <p/> 4.5.7 More Secure CMEA. <p/> 4.6 Akelarre . <p/> 4.6.1 Akelarre Cipher. <p/> 4.6.2 Akelarre Attack. <p/> 4.6.3 Improved Akelarre? <p/> 4.7 FEAL . <p/> 4.7.1 FEAL-4 Cipher. <p/> 4.7.2 FEAL-4 Differential Attack. <p/> 4.7.3 FEAL-4 Linear Attack. <p/> 4.7.4 Confusion and Diffusion. <p/> 4.8 Summary. <p/> 4.9 Problems. <p/> <b>5. Hash Functions.</b> <p/> 5.1 Introduction . <p/> 5.2 Birthdays and Hashing. <p/> 5.2.1 The Birthday Problem. <p/> 5.2.2 Birthday Attacks on Hash Functions. <p/> 5.2.3 Digital Signature Birthday Attack. <p/> 5.2.4 Nostradamus Attack. <p/> 5.3 MD4. <p/> 5.3.1 MD4 Algorithm. <p/> 5.3.2 MD4 Attack. <p/> 5.3.3 A Meaningful Collision . <p/> 5.4 MD5 . <p/> 5.4.1 MD5 Algorithm. <p/> 5.4.2 A Precise Differential. <p/> 5.4.3 Outline of Wang?s Attack. <p/> 5.4.4 Wang’s MD5 Differentials. <p/> 5.4.5 Reverse Engineering Wang’s Attack. <p/> 5.4.6 Stevens’ Attack. <p/> 5.4.7 A Practical Attack. <p/> 5.5 Summary. <p/> 5.6 Problems. <p/> <b>6. Public Key Systems.</b> <p/> 6.1 Introduction . <p/> 6.2 Merkle-Hellman Knapsack. <p/> 6.2.1 Lattice-Reduction Attack . <p/> 6.2.2 Knapsack Conclusion. <p/> 6.3 Diffie-Hellman Key Exchange . <p/> 6.3.1 Man-in-the-Middle Attack . <p/> 6.3.2 Diffie-Hellman Conclusion . <p/> 6.4 Arithmetica Key Exchange . <p/> 6.4.1 Hughes-Tannenbaum Length Attack . <p/> 6.4.2 Arithmetica Conclusion . <p/> 6.5 RSA . <p/> 6.5.1 Mathematical Issues . <p/> 6.5.2 RSA Conclusion . <p/> 6.6 Rabin Cipher . <p/> 6.6.1 Chosen Ciphertext Attack. <p/> 6.6.2 Rabin Cryptosystem Conclusion . <p/> 6.7 NTRU Cipher . <p/> 6.7.1 Meet-in-the-Middle Attack. <p/> 6.7.2 Multiple Transmission Attack. <p/> 6.7.3 Chosen Ciphertext Attack. <p/> 6.7.4 NTRU Conclusion . <p/> 6.8 ElGamal Signature Scheme . <p/> 6.8.1 Mathematical Issues. <p/> 6.8.2 ElGamal Signature Conclusion . <p/> 6.9 Summary . <p/> 6.10 Problems. <p/> <b>7. Public Key Attacks.</b> <p/> 7.1 Introduction . <p/> 7.2 Factoring Algorithms . <p/> 7.2.1 Trial Division . <p/> 7.2.2 <st1:City w:st="on"><st1:place w:st="on">Dixon</st1:place></st1:City>’s Algorithm . <p/> 7.2.3 Quadratic Sieve. <p/> 7.2.4 Factoring Conclusions. <p/> 7.3 Discrete Log Algorithms. <p/> 7.3.1 Trial Multiplication . <p/> 7.3.2 Baby-Step Giant-Step. <p/> 7.3.3 Index Calculus. <p/> 7.3.4 Discrete Log Conclusions. <p/> 7.4 RSA Implementation Attacks. <p/> 7.4.1 Timing Attacks . <p/> 7.4.2 Glitching Attack. <p/> 7.4.3 Implementation Attacks Conclusions . <p/> 7.5 Summary . <p/> 7.6 Problems. <p/> Appendix . <p/> A-1 MD5 Tables . <p/> A-2 Math . <p/> A-2.1 Number Theory . <p/> A-2.2 Group Theory . <p/> A-2.3 Ring Theory . <p/> A-2.4 Linear Algebra. <p/> Annotated Bibliography. <p/> Index.
"…a very good book for students and people who want to learn some real cryptanalysis…" (<i>Computing Reviews.com</i>, October 1, 2007) <p>"…this is not a book to be merely read or studied, but a field manual to be followed." (<i>Computing Reviews.com</i>, August 14, 2007)</p>
<p><b>MARK STAMP, P<small>H</small>D,</b> is Professor of Computer Science at San Jose State University. In addition to his experience working in private industry and academia, Dr. Stamp spent seven years as a cryptanalyst for the U.S. National Security Agency. He is the author of <i>Information Security: Principles and Practice.</i> <p><b>RICHARD M. LOW, P<small>H</small>D,</b> is Lecturer in the Department of Mathematics at San Jose State University. His research interests include cryptography, combinatorics, and group theory.
<p><b>A CASE-BASED APPROACH TO CRYPTANALYSIS THAT EXPLAINS HOW AND WHY ATTACKS CAN HAPPEN</b> <p><i>Applied Cryptanalysis</i> focuses on practical attacks on real-world ciphers. Using detailed case studies, the authors demonstrate how modern cryptographic systems are broken, and they do so with a minimum of complex mathematics and technical jargon. All major classes of attacks are covered, providing IT professionals with the knowledge necessary for effective security implementation within their organizations. Each chapter concludes with a series of problems that enables the reader to practice and fine-tune their own cryptanalysis skills. <i>Applied Cryptanalysis</i> can serve as a textbook for a cryptanalysis course or for independent study. <p>The text is organized around four major themes: <ul> <li><i>Classic Crypto</i> offers an overview of a few classical cryptosystems, introducing and illustrating the basic principles, concepts, and vocabulary. The authors then cover World War II cipher machines, specifically the German Enigma, Japanese Purple, and American Sigaba.</li> <li><i>Symmetric Ciphers</i> analyzes shift registers and correlation attacks, as well as attacks on three specific stream ciphers: ORYX, RC4 (as used in WEP), and PKZIP. In addition, block ciphers are studied: Hellman's Time-Memory Trade-Off attack is discussed and three specific block ciphers are analyzed in detail (CMEA, Akelarre, and FEAL).</li> <li><i>Hash Functions</i> presents hash function design, birthday attacks, and the "Nostradamus" attack. Then the MD4 attack is examined, which serves as a precursor for the authors' highly detailed analysis of the recent attack on MD5.</li> <li><i>Public Key Crypto</i> includes an overview of several public key cryptosystems including the knapsack, Diffie-Hellman, Arithmetica, RSA, Rabin cipher, NTRU, and ElGamal. Factoring and discrete log attacks are analyzed, and the recent timing attacks on RSA are discussed in detail.</li> </ul> <p>Clear and concise, this practical case-based approach to cryptanalysis is a valuable and timely resource.

Diese Produkte könnten Sie auch interessieren:

Intelligent Internet Knowledge Networks
Intelligent Internet Knowledge Networks
von: Syed V. Ahamed
PDF ebook
144,99 €
Connections
Connections
von: H. Peter Alesso, Craig F. Smith
PDF ebook
69,99 €
Spectral Logic and Its Applications for the Design of Digital Devices
Spectral Logic and Its Applications for the Design of Digital Devices
von: Mark G. Karpovsky, Radomir S. Stankovic, Jaakko T. Astola
PDF ebook
175,99 €