Details

Introduction to Network Security


Introduction to Network Security

Theory and Practice
2. Aufl.

von: Jie Wang, Zachary A. Kissel

111,99 €

Verlag: Wiley
Format: PDF
Veröffentl.: 23.06.2015
ISBN/EAN: 9781118939499
Sprache: englisch
Anzahl Seiten: 440

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

<b>Introductory textbook in the important area of network security for undergraduate and graduate students</b> <ul> <li>Comprehensively covers fundamental concepts with newer topics such as electronic cash, bit-coin, P2P, SHA-3, E-voting, and Zigbee security</li> <li>Fully updated to reflect new developments in network security</li> <li>Introduces a chapter on Cloud security, a very popular and essential topic</li> <li>Uses everyday examples that most computer users experience to illustrate important principles and mechanisms</li> <li>Features a companion website with Powerpoint slides for lectures and solution manuals to selected exercise problems, available at http://www.cs.uml.edu/~wang/NetSec</li> </ul>
<p><b>Preface xv</b></p> <p><b>About the Authors xix</b></p> <p><b>1 Network Security Overview 1</b></p> <p>1.1 Mission and Definitions 1</p> <p>1.2 Common Attacks and Defense Mechanisms 3</p> <p><i>1.2.1 Eavesdropping </i>3</p> <p><i>1.2.2 Cryptanalysis </i>4</p> <p><i>1.2.3 Password Pilfering </i>5</p> <p><i>1.2.4 Identity Spoofing </i>13</p> <p><i>1.2.5 Buffer-Overflow Exploitations </i>16</p> <p><i>1.2.6 Repudiation </i>18</p> <p><i>1.2.7 Intrusion </i>19</p> <p><i>1.2.8 Traffic Analysis </i>19</p> <p><i>1.2.9 Denial of Service Attacks </i>20</p> <p><i>1.2.10 Malicious Software </i>22</p> <p>1.3 Attacker Profiles 25</p> <p><i>1.3.1 Hackers </i>25</p> <p><i>1.3.2 Script Kiddies </i>26</p> <p><i>1.3.3 Cyber Spies </i>26</p> <p><i>1.3.4 Vicious Employees </i>27</p> <p><i>1.3.5 Cyber Terrorists </i>27</p> <p><i>1.3.6 Hypothetical Attackers </i>27</p> <p>1.4 Basic Security Model 27</p> <p>1.5 Security Resources 29</p> <p><i>1.5.1 CERT </i>29</p> <p><i>1.5.2 SANS Institute </i>29</p> <p><i>1.5.3 Microsoft Security </i>29</p> <p><i>1.5.4 NTBugtraq </i>29</p> <p><i>1.5.5 Common Vulnerabilities and Exposures </i>30</p> <p>1.6 Closing Remarks 30</p> <p>1.7 Exercises 30</p> <p><i>1.7.1 Discussions </i>30</p> <p><i>1.7.2 Homework </i>31</p> <p><b>2 Data Encryption Algorithms 45</b></p> <p>2.1 Data Encryption Algorithm Design Criteria 45</p> <p><i>2.1.1 ASCII Code </i>46</p> <p><i>2.1.2 XOR Encryption </i>46</p> <p><i>2.1.3 Criteria of Data Encryptions </i>48</p> <p><i>2.1.4 Implementation Criteria </i>50</p> <p>2.2 Data Encryption Standard 50</p> <p><i>2.2.1 Feistel’s Cipher Scheme </i>50</p> <p><i>2.2.2 DES Subkeys </i>52</p> <p><i>2.2.3 DES Substitution Boxes </i>54</p> <p><i>2.2.4 DES Encryption </i>55</p> <p><i>2.2.5 DES Decryption and Correctness Proof </i>57</p> <p><i>2.2.6 DES Security Strength </i>58</p> <p>2.3 Multiple DES 59</p> <p><i>2.3.1 Triple-DES with Two Keys </i>59</p> <p><i>2.3.2 2DES and 3DES/3 </i>59</p> <p><i>2.3.3 Meet-in-the-Middle Attacks on 2DES </i>60</p> <p>2.4 Advanced Encryption Standard 61</p> <p><i>2.4.1 AES Basic Structures </i>61</p> <p><i>2.4.2 AES S-Boxes </i>63</p> <p><i>2.4.3 AES-128 Round Keys </i>65</p> <p><i>2.4.4 Add Round Keys </i>66</p> <p><i>2.4.5 Substitute-Bytes </i>67</p> <p><i>2.4.6 Shift-Rows </i>67</p> <p><i>2.4.7 Mix-Columns </i>67</p> <p><i>2.4.8 AES-128 Encryption </i>68</p> <p><i>2.4.9 AES-128 Decryption and Correctness Proof </i>69</p> <p><i>2.4.10 Galois Fields </i>70</p> <p><i>2.4.11 Construction of the AES S-Box and Its Inverse </i>73</p> <p><i>2.4.12 AES Security Strength </i>74</p> <p>2.5 Standard Block Cipher Modes of Operations 74</p> <p><i>2.5.1 Electronic-Codebook Mode </i>75</p> <p><i>2.5.2 Cipher-Block-Chaining Mode </i>75</p> <p><i>2.5.3 Cipher-Feedback Mode </i>75</p> <p><i>2.5.4 Output-Feedback Mode </i>76</p> <p><i>2.5.5 Counter Mode </i>76</p> <p>2.6 Offset Codebook Mode of Operations 77</p> <p><i>2.6.1 Basic Operations </i>77</p> <p><i>2.6.2 OCB Encryption and Tag Generation </i>78</p> <p><i>2.6.3 OCB Decryption and Tag Verification </i>79</p> <p>2.7 Stream Ciphers 80</p> <p><i>2.7.1 RC4 Stream Cipher </i>80</p> <p><i>2.7.2 RC4 Security Weaknesses </i>81</p> <p>2.8 Key Generations 83</p> <p><i>2.8.1 ANSI X9.17 PRNG </i>83</p> <p><i>2.8.2 BBS Pseudorandom Bit Generator </i>83</p> <p>2.9 Closing Remarks 84</p> <p>2.10 Exercises 85</p> <p><i>2.10.1 Discussions </i>85</p> <p><i>2.10.2 Homework </i>85</p> <p><b>3 Public-Key Cryptography and Key Management 93</b></p> <p>3.1 Concepts of Public-Key Cryptography 93</p> <p>3.2 Elementary Concepts and Theorems in Number Theory 95</p> <p><i>3.2.1 Modular Arithmetic and Congruence Relations </i>96</p> <p><i>3.2.2 Modular Inverse </i>96</p> <p><i>3.2.3 Primitive Roots </i>98</p> <p><i>3.2.4 Fast Modular Exponentiation </i>98</p> <p><i>3.2.5 Finding Large Prime Numbers </i>100</p> <p><i>3.2.6 The Chinese Remainder Theorem </i>101</p> <p><i>3.2.7 Finite Continued Fractions </i>102</p> <p>3.3 Diffie-Hellman Key Exchange 103</p> <p><i>3.3.1 Key Exchange Protocol </i>103</p> <p><i>3.3.2 Man-in-the-Middle Attacks </i>104</p> <p><i>3.3.3 Elgamal PKC </i>106</p> <p>3.4 RSA Cryptosystem 106</p> <p><i>3.4.1 RSA Key Pairs, Encryptions, and Decryptions </i>106</p> <p><i>3.4.2 RSA Parameter Attacks </i>109</p> <p><i>3.4.3 RSA Challenge Numbers </i>112</p> <p>3.5 Elliptic-Curve Cryptography 113</p> <p><i>3.5.1 Commutative Groups on Elliptic Curves </i>113</p> <p><i>3.5.2 Discrete Elliptic Curves </i>115</p> <p><i>3.5.3 ECC Encodings </i>116</p> <p><i>3.5.4 ECC Encryption and Decryption </i>117</p> <p><i>3.5.5 ECC Key Exchange </i>118</p> <p><i>3.5.6 ECC Strength </i>118</p> <p>3.6 Key Distributions and Management 118</p> <p><i>3.6.1 Master Keys and Session Keys </i>119</p> <p><i>3.6.2 Public-Key Certificates </i>119</p> <p><i>3.6.3 CA Networks </i>120</p> <p><i>3.6.4 Key Rings </i>121</p> <p>3.7 Closing Remarks 123</p> <p>3.8 Exercises 123</p> <p><i>3.8.1 Discussions </i>123</p> <p><i>3.8.2 Homework </i>124</p> <p><b>4 Data Authentication 129</b></p> <p>4.1 Cryptographic Hash Functions 129</p> <p><i>4.1.1 Design Criteria of Cryptographic Hash Functions </i>130</p> <p><i>4.1.2 Quest for Cryptographic Hash Functions </i>131</p> <p><i>4.1.3 Basic Structure of Standard Hash Functions </i>132</p> <p><i>4.1.4 SHA-512 </i>132</p> <p><i>4.1.5 WHIRLPOOL </i>135</p> <p><i>4.1.6 SHA-3 Standard </i>139</p> <p>4.2 Cryptographic Checksums 143</p> <p><i>4.2.1 Exclusive-OR Cryptographic Checksums </i>143</p> <p><i>4.2.2 Design Criteria of MAC Algorithms </i>144</p> <p><i>4.2.3 Data Authentication Algorithm </i>144</p> <p>4.3 HMAC 144</p> <p><i>4.3.1 Design Criteria of HMAC </i>144</p> <p><i>4.3.2 HMAC Algorithm </i>145</p> <p>4.4 Birthday Attacks 145</p> <p><i>4.4.1 Complexity of Breaking Strong Collision Resistance </i>146</p> <p><i>4.4.2 Set Intersection Attack </i>147</p> <p>4.5 Digital Signature Standard 149</p> <p><i>4.5.1 Signing </i>149</p> <p><i>4.5.2 Signature Verifying </i>150</p> <p><i>4.5.3 Correctness Proof of Signature Verification </i>150</p> <p><i>4.5.4 Security Strength of DSS </i>151</p> <p>4.6 Dual Signatures and Electronic Transactions 151</p> <p><i>4.6.1 Dual Signature Applications </i>152</p> <p><i>4.6.2 Dual Signatures and Electronic Transactions </i>152</p> <p>4.7 Blind Signatures and Electronic Cash 153</p> <p><i>4.7.1 RSA Blind Signatures </i>153</p> <p><i>4.7.2 Electronic Cash </i>154</p> <p><i>4.7.3 Bitcoin </i>156</p> <p>4.8 Closing Remarks 158</p> <p>4.9 Exercises 158</p> <p><i>4.9.1 Discussions </i>158</p> <p><i>4.9.2 Homework </i>158</p> <p><b>5 Network Security Protocols in Practice 165</b></p> <p>5.1 Crypto Placements in Networks 165</p> <p><i>5.1.1 Crypto Placement at the Application Layer </i>168</p> <p><i>5.1.2 Crypto Placement at the Transport Layer </i>168</p> <p><i>5.1.3 Crypto Placement at the Network Layer </i>168</p> <p><i>5.1.4 Crypto Placement at the Data-Link Layer </i>169</p> <p><i>5.1.5 Implementations of Crypto Algorithms </i>169</p> <p>5.2 Public-Key Infrastructure 170</p> <p><i>5.2.1 X.509 Public-Key Infrastructure </i>170</p> <p><i>5.2.2 X.509 Certificate Formats </i>171</p> <p>5.3 IPsec: A Security Protocol at the Network Layer 173</p> <p><i>5.3.1 Security Association </i>173</p> <p><i>5.3.2 Application Modes and Security Associations </i>174</p> <p><i>5.3.3 AH Format </i>176</p> <p><i>5.3.4 ESP Format </i>178</p> <p><i>5.3.5 Secret Key Determination and Distribution </i>179</p> <p>5.4 SSL/TLS: Security Protocols at the Transport Layer 183</p> <p><i>5.4.1 SSL Handshake Protocol </i>184</p> <p><i>5.4.2 SSL Record Protocol </i>187</p> <p>5.5 PGP and S/MIME: Email Security Protocols 188</p> <p><i>5.5.1 Basic Email Security Mechanisms </i>189</p> <p><i>5.5.2 PGP </i>190</p> <p><i>5.5.3 S/MIME </i>191</p> <p>5.6 Kerberos: An Authentication Protocol 192</p> <p><i>5.6.1 Basic Ideas </i>192</p> <p><i>5.6.2 Single-Realm Kerberos </i>193</p> <p><i>5.6.3 Multiple-Realm Kerberos </i>195</p> <p>5.7 SSH: Security Protocols for Remote Logins 197</p> <p>5.8 Electronic Voting Protocols 198</p> <p><i>5.8.1 Interactive Proofs </i>198</p> <p><i>5.8.2 Re-encryption Schemes </i>199</p> <p><i>5.8.3 Threshold Cryptography </i>200</p> <p><i>5.8.4 The Helios Voting Protocol </i>202</p> <p>5.9 Closing Remarks 204</p> <p>5.10 Exercises 204</p> <p><i>5.10.1 Discussions </i>204</p> <p><i>5.10.2 Homework </i>204</p> <p><b>6 Wireless Network Security 211</b></p> <p>6.1 Wireless Communications and 802.11 WLAN Standards 211</p> <p><i>6.1.1 WLAN Architecture </i>212</p> <p><i>6.1.2 802.11 Essentials </i>213</p> <p><i>6.1.3 Wireless Security Vulnerabilities </i>214</p> <p>6.2 Wired Equivalent Privacy 215</p> <p><i>6.2.1 Device Authentication and Access Control </i>215</p> <p><i>6.2.2 Data Integrity Check </i>215</p> <p><i>6.2.3 LLC Frame Encryption </i>216</p> <p><i>6.2.4 Security Flaws of WEP </i>218</p> <p>6.3 Wi-Fi Protected Access 221</p> <p><i>6.3.1 Device Authentication and Access Controls </i>221</p> <p><i>6.3.2 TKIP Key Generations </i>222</p> <p><i>6.3.3 TKIP Message Integrity Code </i>224</p> <p><i>6.3.4 TKIP Key Mixing </i>226</p> <p><i>6.3.5 WPA Encryption and Decryption </i>229</p> <p><i>6.3.6 WPA Security Strength and Weaknesses </i>229</p> <p>6.4 IEEE 802.11i/WPA2 230</p> <p><i>6.4.1 Key Generations </i>231</p> <p><i>6.4.2 CCMP Encryptions and MIC </i>231</p> <p><i>6.4.3 802.11i Security Strength and Weaknesses </i>232</p> <p>6.5 Bluetooth Security 233</p> <p><i>6.5.1 Piconets </i>233</p> <p><i>6.5.2 Secure Pairings </i>235</p> <p><i>6.5.3 SAFER</i>+ <i>Block Ciphers </i>235</p> <p><i>6.5.4 Bluetooth Algorithms </i><i>E</i>1<i>, </i><i>E</i>21<i>, and </i><i>E</i>22 238</p> <p><i>6.5.5 Bluetooth Authentication </i>240</p> <p><i>6.5.6 A PIN Cracking Attack </i>241</p> <p><i>6.5.7 Bluetooth Secure Simple Pairing </i>242</p> <p>6.6 ZigBee Security 243</p> <p><i>6.6.1 Joining a Network </i>243</p> <p><i>6.6.2 Authentication </i>244</p> <p><i>6.6.3 Key Establishment </i>244</p> <p><i>6.6.4 Communication Security </i>245</p> <p>6.7 Wireless Mesh Network Security 245</p> <p><i>6.7.1 Blackhole Attacks </i>247</p> <p><i>6.7.2 Wormhole Attacks </i>247</p> <p><i>6.7.3 Rushing Attacks </i>247</p> <p><i>6.7.4 Route-Error-Injection Attacks </i>247</p> <p>6.8 Closing Remarks 248</p> <p>6.9 Exercises 248</p> <p><i>6.9.1 Discussions </i>248</p> <p><i>6.9.2 Homework </i>248</p> <p><b>7 Cloud Security 253</b></p> <p>7.1 The Cloud Service Models 253</p> <p><i>7.1.1 The REST Architecture </i>254</p> <p><i>7.1.2 Software-as-a-Service </i>254</p> <p><i>7.1.3 Platform-as-a-Service </i>254</p> <p><i>7.1.4 Infrastructure-as-a-Service </i>254</p> <p><i>7.1.5 Storage-as-a-Service </i>255</p> <p>7.2 Cloud Security Models 255</p> <p><i>7.2.1 Trusted-Third-Party </i>255</p> <p><i>7.2.2 Honest-but-Curious </i>255</p> <p><i>7.2.3 Semi-Honest-but-Curious </i>255</p> <p>7.3 Multiple Tenancy 256</p> <p><i>7.3.1 Virtualization </i>256</p> <p><i>7.3.2 Attacks </i>258</p> <p>7.4 Access Control 258</p> <p><i>7.4.1 Access Control in Trusted Clouds </i>259</p> <p><i>7.4.2 Access Control in Untrusted Clouds </i>260</p> <p>7.5 Coping with Untrusted Clouds 263</p> <p><i>7.5.1 Proofs of Storage </i>264</p> <p><i>7.5.2 Secure Multiparty Computation </i>265</p> <p><i>7.5.3 Oblivious Random Access Machines </i>268</p> <p>7.6 Searchable Encryption 271</p> <p><i>7.6.1 Keyword Search </i>271</p> <p><i>7.6.2 Phrase Search </i>274</p> <p><i>7.6.3 Searchable Encryption Attacks </i>275</p> <p><i>7.6.4 Searchable Symmetric Encryptions for the SHBC Clouds </i>276</p> <p>7.7 Closing Remarks 280</p> <p>7.8 Exercises 280</p> <p><i>7.8.1 Discussions </i>280</p> <p><i>7.8.2 Homework </i>280</p> <p><b>8 Network Perimeter Security 283</b></p> <p>8.1 General Firewall Framework 284</p> <p>8.2 Packet Filters 285</p> <p><i>8.2.1 Stateless Filtering </i>285</p> <p><i>8.2.2 Stateful Filtering </i>287</p> <p>8.3 Circuit Gateways 288</p> <p><i>8.3.1 Basic Structures </i>288</p> <p><i>8.3.2 SOCKS </i>290</p> <p>8.4 Application Gateways 290</p> <p><i>8.4.1 Cache Gateways </i>291</p> <p><i>8.4.2 Stateful Packet Inspections </i>291</p> <p>8.5 Trusted Systems and Bastion Hosts 291</p> <p><i>8.5.1 Trusted Operating Systems </i>292</p> <p><i>8.5.2 Bastion hosts and Gateways </i>293</p> <p>8.6 Firewall Configurations 294</p> <p><i>8.6.1 Single-Homed Bastion Host System </i>294</p> <p><i>8.6.2 Dual-Homed Bastion Host System </i>294</p> <p><i>8.6.3 Screened Subnets </i>296</p> <p><i>8.6.4 Demilitarized Zones </i>297</p> <p><i>8.6.5 Network Security Topology </i>297</p> <p>8.7 Network Address Translations 298</p> <p><i>8.7.1 Dynamic NAT </i>298</p> <p><i>8.7.2 Virtual Local Area Networks </i>298</p> <p><i>8.7.3 Small Office and Home Office Firewalls </i>299</p> <p>8.8 Setting Up Firewalls 299</p> <p><i>8.8.1 Security Policy </i>300</p> <p><i>8.8.2 Building a Linux Stateless Packet Filter </i>300</p> <p>8.9 Closing Remarks 301</p> <p>8.10 Exercises 301</p> <p><i>8.10.1 Discussions </i>301</p> <p><i>8.10.2 Homework </i>302</p> <p><b>9 Intrusion Detections 309</b></p> <p>9.1 Basic Ideas of Intrusion Detection 309</p> <p><i>9.1.1 Basic Methodology </i>310</p> <p><i>9.1.2 Auditing </i>311</p> <p><i>9.1.3 IDS Components </i>312</p> <p><i>9.1.4 IDS Architecture </i>313</p> <p><i>9.1.5 Intrusion Detection Policies </i>315</p> <p><i>9.1.6 Unacceptable Behaviors </i>316</p> <p>9.2 Network-Based Detections and Host-Based Detections 316</p> <p><i>9.2.1 Network-Based Detections </i>317</p> <p><i>9.2.2 Host-Based Detections </i>318</p> <p>9.3 Signature Detections 319</p> <p><i>9.3.1 Network Signatures </i>320</p> <p><i>9.3.2 Host-Based Signatures </i>321</p> <p><i>9.3.3 Outsider Behaviors and Insider Misuses </i>322</p> <p><i>9.3.4 Signature Detection Systems </i>323</p> <p>9.4 Statistical Analysis 324</p> <p><i>9.4.1 Event Counter </i>324</p> <p><i>9.4.2 Event Gauge </i>324</p> <p><i>9.4.3 Event Timer </i>325</p> <p><i>9.4.4 Resource Utilization </i>325</p> <p><i>9.4.5 Statistical Techniques </i>325</p> <p>9.5 Behavioral Data Forensics 325</p> <p><i>9.5.1 Data Mining Techniques </i>326</p> <p><i>9.5.2 A Behavioral Data Forensic Example </i>326</p> <p>9.6 Honeypots 327</p> <p><i>9.6.1 Types of Honeypots </i>327</p> <p><i>9.6.2 Honeyd </i>328</p> <p><i>9.6.3 MWCollect Projects </i>331</p> <p><i>9.6.4 Honeynet Projects </i>331</p> <p>9.7 Closing Remarks 331</p> <p>9.8 Exercises 332</p> <p><i>9.8.1 Discussions </i>332</p> <p><i>9.8.2 Homework </i>332</p> <p><b>10 The Art of Anti-Malicious Software 337</b></p> <p>10.1 Viruses 337</p> <p><i>10.1.1 Virus Types </i>338</p> <p><i>10.1.2 Virus Infection Schemes </i>340</p> <p><i>10.1.3 Virus Structures </i>341</p> <p><i>10.1.4 Compressor Viruses </i>342</p> <p><i>10.1.5 Virus Disseminations </i>343</p> <p><i>10.1.6 Win32 Virus Infection Dissection </i>344</p> <p><i>10.1.7 Virus Creation Toolkits </i>345</p> <p>10.2 Worms 346</p> <p><i>10.2.1 Common Worm Types </i>346</p> <p><i>10.2.2 The Morris Worm </i>346</p> <p><i>10.2.3 The Melissa Worm </i>347</p> <p><i>10.2.4 The Code Red Worm </i>348</p> <p><i>10.2.5 The Conficker Worm </i>348</p> <p><i>10.2.6 Other Worms Targeted at Microsoft Products </i>349</p> <p><i>10.2.7 Email Attachments </i>350</p> <p>10.3 Trojans 351</p> <p><i>10.3.1 Ransomware </i>353</p> <p>10.4 Malware Defense 353</p> <p><i>10.4.1 Standard Scanning Methods </i>354</p> <p><i>10.4.2 Anti-Malicious-Software Products </i>354</p> <p><i>10.4.3 Malware Emulator </i>355</p> <p>10.5 Hoaxes 356</p> <p>10.6 Peer-to-Peer Security 357</p> <p><i>10.6.1 P2P Security Vulnerabilities </i>357</p> <p><i>10.6.2 P2P Security Measures </i>359</p> <p><i>10.6.3 Instant Messaging </i>359</p> <p><i>10.6.4 Anonymous Networks </i>359</p> <p>10.7 Web Security 360</p> <p><i>10.7.1 Basic Types of Web Documents </i>361</p> <p><i>10.7.2 Security of Web Documents </i>362</p> <p><i>10.7.3 ActiveX </i>363</p> <p><i>10.7.4 Cookies </i>364</p> <p><i>10.7.5 Spyware </i>365</p> <p><i>10.7.6 AJAX Security </i>365</p> <p><i>10.7.7 Safe Web Surfing </i>367</p> <p>10.8 Distributed Denial-of-Service Attacks 367</p> <p><i>10.8.1 Master-Slave DDoS Attacks </i>367</p> <p><i>10.8.2 Master-Slave-Reflector DDoS Attacks </i>367</p> <p><i>10.8.3 DDoS Attacks Countermeasures </i>368</p> <p>10.9 Closing Remarks 370</p> <p>10.10 Exercises 370</p> <p><i>10.10.1 Discussions </i>370</p> <p><i>10.10.2 Homework </i>370</p> <p><b>Appendix A 7-bit ASCII code 377</b></p> <p><b>Appendix B SHA-512 Constants (in Hexadecimal) 379</b></p> <p><b>Appendix C Data Compression Using ZIP 381</b></p> <p>Exercise 382</p> <p><b>Appendix D Base64 Encoding 383</b></p> <p>Exercise 384</p> <p><b>Appendix E Cracking WEP Keys Using </b><b>WEPCrack </b><b>385</b></p> <p>E.1 System Setup 385</p> <p><i>AP </i>385</p> <p>Trim Size: 170mm x 244mm Wang ftoc.tex V1 - 04/21/2015 10:14 P.M. Page xiv</p> <p><b>xiv </b>Contents</p> <p><i>User’s Network Card </i>385</p> <p><i>Attacker’s Network Card </i>386</p> <p>E.2 Experiment Details 386</p> <p><i>Step 1: Initial Setup </i>386</p> <p><i>Step 2: Attacker Setup </i>387</p> <p><i>Step 3: Collecting Weak Initialization Vectors </i>387</p> <p><i>Step 4: Cracking </i>387</p> <p>E.3 Sample Code 388</p> <p><b>Appendix F Acronyms 393</b></p> <p><b>Further Reading 399</b></p> <p><b>Index 406</b></p>
<b>Jie Wang</b>, <i>University of Massachusetts Lowell, US</i><br /><br /><b>Zachary A. Kissel</b>, <i>Merrimack College, US</i>
<p>Updated with recent advances in network security, <i>Introduction to Network Security</i> covers basic concepts and practical applications, providing students with a solid base on which to build critical thinking skills. It features useful sections on cloud and utility computing in addition to home and business network settings. Readers will first gain an overview of network security before progressing to security threats, key protocols and network perimeter defenses. The book finally concludes with cloud security and anti-malicious software, hot topics in both industry and academia.</p> <ul> <li>Comprehensively covers fundamental concepts with newer topics such as electronic cash, bit-coin, P2P, SHA-3, E-voting, and Zigbee security</li> <li>Fully updated to reflect new developments in network security</li> <li>Introduces a chapter on Cloud security, a very popular and essential topic</li> <li>Uses everyday examples that most computer users experience to illustrate important principles and mechanisms</li> <li>Features a companion website with Powerpoint slides for lectures and solution manuals to selected exercise problems, available at http://www.cs.uml.edu/~wang/NetSec</li> </ul> <p><i>Introduction to Network Security: Theory and Practice</i> remains an essential textbook for upper level undergraduate and graduate students in computer science. IT professionals and agencies interested in the wider area of network security will find it a comprehensive reference text.</p> <p>"A beneficial introduction to network security [... and] a useful textbook for network security."<br /><i>—<b>ACM Computing Reviews</b></i></p> <p>"An interesting and well-written overview of a variety of aspects of network security [...] recommended to all theoreticians and practitioners that would like to have available a comprehensive compendium treating modern network security."<br /><i>—<b>Zentralblatt MATH</b></i></p>

Diese Produkte könnten Sie auch interessieren:

Symbian OS Explained
Symbian OS Explained
von: Jo Stichbury
PDF ebook
32,99 €
Symbian OS Internals
Symbian OS Internals
von: Jane Sales
PDF ebook
56,99 €
Parallel Combinatorial Optimization
Parallel Combinatorial Optimization
von: El-Ghazali Talbi
PDF ebook
120,99 €