作者:empty 页数:792 出版社:empty |
As we draw near to closing out the twentieth century, wesee quite clearly that the information-processing andtelecommunications revolutions now underway willcontinue vigorously into the twenty-first.We interact andtransact by directing flocks of digital packets towardseachother through cyberspace, carrying love notes, digitalcash, and secret corporate documents.Our personal andeconomic lives rely more and more on our ability to letsuch ethereal carrier pigeons mediate at a distance whatwe used to do with face-to-face meetings, paperdocuments, and a firm handshake.Unfortunately, thetechnical wizardry enabling remote collaborations isfounded on broadcasting everything as sequences of zerosand ones that one'sown dog wouldn't recognize.What isto distinguish a digital dollar when it is as easilyreproducible as the spoken word?How do we converseprivately when every syllable is bounced off a satelliteand smeared over an entire continent?How should a bankknow that it really is Bill Gates requesting from his laptopin Fiji a transfer of$10, 000, 000, 000 to another bank?Fortunately, the magical mathematics of cryptography canhelp.Cryptography provides techniques for keepinginformation secret, for determining that information hasnot been tampered with, and for determining whoauthored pieces of information.Cryptography is fascinating because of the close ties itforges between theory and practice, and because today'spractical applications of cryptography are pervasive andcritical components of our information-based society.
Information-protection protocols designed on theoreticalfoundations one year appear in products and standardsdocuments the next.Conversely, new theoreticaldevelopments sometimes mean that last year's proposalhas a previously unsuspected weakness.While the theoryis advancing vigorously, there areas yet few trueguarantees; the security of many proposals depends onunproven(if plausible) assumptions, The theoretical workrefines and improves the practice, while the practicechallenges and inspires the theoretical work.When asystem is broken, our knowledge improves, and nextyear's system is improved to repair the defect.(One isreminded of the long and intriguing battle between thedesigners of bank vaults and their opponents.)Cryptography is also fascinating because of its game-likeadversarial nature.A good cryptographer rapidly changessides back and forth in his or her thinking, from attackerto defender and back.Just as in a game of chess,sequences of moves and counter-moves must beconsidered until the current situation is understood.Unlike chess players, cryptographers must also considerall the ways an adversary might try to gain by breakingthe rules or violating expectations.(Does it matter if shemeasures how long I am computing?Does it matter if her random number is n'tone?)The current volume is a major contribution to the field ofcryptography.It is a rigorous encyclopedia of knowntechniques, with an emphasis on those that are both(believed to be) secure and practically useful.It presentsin a coherent manner most of the important cryptographictools one needs to implement secure cryptographicsystems, and explains many of the cryptographicprinciples and protocols of existing systems.The topicscovered range from low-level considerations such asrandom-number generation and efficient modularexponentiation algorithms and medium-level items suchas public-key signature techniques, to higher-level topicssuch as zero-knowledge protocols.This book's excellentorganization and style allow it to servewell as both aself-contained tutorial and an indispensable desk
reference,In documenting the state of a fast-moving field, theauthors have done incredibly well at providing error-freecomprehensive content that is up-to-date.Indeed, many ofthe chapters, such as those on hash functions orkey-establishment protocols, break new ground in boththeir content and their unified presentations.In thetrade-off between comprehensive coverage andexhaustive treatment of individual items, the authors havechosen to write simply and directly, and thus efficiently,allowing each element to be explained together with theirimportant details, caveats, and comparisons,While motivated by practical applications, the authorshave clearly written a book that will be of as muchinterest to researchers and students as it is to practitioners,by including ample discussion of the underlyingmathematics and associated theoretical considerations.The essential mathematical techniques and requisitenotions a represented crisply and clearly, with illustrativeexamples.The insightful historical notes and extensivebibliography make this book a superb stepping-stone tothe literature.(I was very pleasantly surprised to find anappendix with complete programs for the CRYPTO andEUROCRYPT conferences!)
E88PKWARRSRB888PciCWYCFe at edw thS pre.PDF for.NET.E09288WARP89RP8PmraS Created wih Sie.PDF for NET.It is a pleasure to have been asked to provide the forewordfor this book.I am happy to congratulate the authors ontheir accomplishment, and to inform the reader that he/sheis looking at a landmark in the development of the field.Ronald L.RivestWebster Professor of Electrical Engineering andComputer ScienceMassachusetts Institute of TechnologyJune 1996PrefaceThis book is intended as a reference for professionalcryptographers, presenting the techniques and algorithmsof greatest interest to the current practitioner, along withthe supporting motivation and background material.Italso provides a comprehensive source from which to learncryptography, serving both students and instructors.Inaddition, the rigorous treatment, breadth, and extensivebibliographic material should make it an importantreference for research professionals,Our goal was to assimilate the existing cryptographicknowledge of industrial interest into one consistent,self-contained volume accessible to engineers in practice,to computer scientists and mathematicians in academia,and to motivated non-specialists with a strong desire toleam cryptography, Such a task is beyond the scope ofeach of the following:research papers, which by naturefocus on narrow topics using very specialized(and oftennon-standard) terminology; survey papers, whichtypically address, at most, a small number of major topicsat a high level; and(regret ably also) most books, due tothe fact that many book authors lack either practicalexperience or familiarity with the research literature orboth.Our intent was to provide a detailed presentation ofthose areas of cryptography which we have found to be ofgreatest practical utility in our own industrial experience,while maintaining a sufficiently formal approach to besuitable both as a trustworthy reference for those whoseprimary interest is further research, and to provide a solidfoundation for students and others first learning thesubject.
ESP 8PKWRRGSRE888PERreatedw thS re.PDF for.NETEoi0289KWARRAP888PcR 9 created wth Spire.PDF for.NET.Throughout each chapter, we emphasize the relationshipbetween various aspects of cryptography.Backgroundsections commence most chapters, providing a frameworkand perspective for the techniques which follow.Computer sourcecode(e.g.C code) for algorithms hasbeen intentionally omitted, in favor of algorithmsspecified insufficient detail to allow directimplementation without consulting secondary referencesWe believe this style of presentation allows a betterunderstanding of how algorithms actually work, while atthe sametime avoiding low-level implementation-specificconstructs(which some readers will invariably beunfamiliar with) of various currently-popularprogramming languages.The presentation also strongly delineates what has beenestablished as fact(by mathematical arguments) fromwhat is simply current conjecture.To avoid obscuring thevery applied nature of the subject, rigorous proofs ofcorrectness are in most cases omitted; however,references given in the Notes section at the end of eachchapter indicate the original or recommended sources forthese results.The trailing Notes sections also provideinformation(quite detailed in places) on variousadditional techniques not addressed in the main text, andprovide a survey of research activities and theoreticalresults; references again indicate where readers maypursue particular aspects in greater depth.Needless to say,many results, and indeed some entire research areas, havebeen given far less attention than they warrant, or havebeen omitted entirely due to lack of space; we apologizein advance for such major omissions, and hope that themost significant of these are brought to our attention.Each chapter was written to provide a self-containedtreatment of one major topic.Collectively, however, thechapters have been designed and carefully integrated to beentirely complementary with respect to definitions,terminology, and notation, Furthermore, there isessentially no duplication of material across chapters;instead, appropriate cross-chapter references are providedwhere relevant.While it is not intended that this book be read linearlyfrom front to back, the material has been arranged so thatdoing so has some merit.Two primary goals motivated bythe handbook nature of this project were to allow easyaccess to stand-alone results, and to allow results andalgorithms to be easily referenced(e.g., for discussion orsubsequent cross-reference) .To facilitate the ease ofaccessing and referencing results, items have beencategorized and numbered to a large extent, with thefollowing classes of items jointly numbered consecutivelyin each chapter:Definitions, Examples, Facts, Notes,Remarks, Algorithms, Protocols, and Mechanisms.Inmore traditional treatments, Facts are usually identified aspropositions, lemmas, or theorems.We use numberedNotes for additional technical points, while numberedRemarks identify non-technical(often non-rigorous)comments, observations, and opinions.Algorithms,Protocols and Mechanisms refer to techniques involving aseries of steps.Examples, Notes, and Remarks generallybegin with parenthetical summary titles to allow fasteraccess, by indicating the nature of the content so that theentire item itself need not be read in order to determinethis.The use of a large number of small subsections isalso intended to enhance the handbook nature andaccessibility to results.
E?BWARRSTB888PXrW created whS pre.PDF for.NET.Regarding the partitioning of subject areas into chapters,we have used what we call a functional organization(based on functions of interest to end-users) .For example,all items related to entity authentication are addressed inone chapter.An alternative would have been what maybecalled an academic organization, under which perhaps, allprotocols based on zero-knowledge concepts(includingboth a subset of entity authentication protocols andsignature schemes) might be covered in one chapter.Webelieve that a functional organization is more convenientto the practitioner, whois more likely to be interested inoptions available for an entity authentication protocol(Chapter 10) or a signature scheme(Chapter 11) , than tobe seeking a zero-knowledge protocol with unspecifiedend-purposeAt the end of the book, we have included a list of paperspresented at each of the Crypto, Eurocrypt,Asia crypt/A us crypt and Fast Software Encryptionconferences to date, as well as a list of all paperspublished in the Journal of Cryptology up to Volume 9These are in addition to the References section, each entryof which is cited atleast once in the body of thehandbook.Almost all of these references have beenverified for correctness in their exact titles, volume andpage numbers, etc.Finally, an extensive Index preparedby the authors is included.The Index begins with a List ofSymbolsOur intention was not to introduce a collection of newtechniques and protocols, but rather to selectively presenttechniques from those currently available in the publicdomain.Such a consolidation of the literature is necessaryfrom time to time.The fact that many good books in thisfield include essentially no more than what is coveredherein Chapters 7, 8 and 11(indeed, these might serve asan introductory course along with Chapter l) illustratesthat the field has grown tremendously in the past 15 years.The mathematical foundation presented in Chapters 2 and3is hard to find in one volume, and missing from mostcryptography texts.The material in Chapter 4ongeneration of public-key parameters, and in Chapter 14onefficient implementations, while well-known to a smallbody of specialists and available in the scattered literaturehas previously not been available in general texts.Thematerial in Chapters 5and6on pseudorandom numbergeneration and stream ciphers is also often absent(manytexts focus entirely on block ciphers) , or approached onlyfrom a theoretical viewpoint, Hash functions(Chapter 9)and identification protocols(Chapter 10) have onlyrecently been studied indepth as specialized topics ontheir own, and along with Chapter 12onkeyestablishment protocols, it is hard to find consolidatedtreatments of these now-mainstream topics.Keymanagement techniques as presented in Chapter 13 havetraditionally not been given much attention bycryptographers, but are of great importance in practice.Afocused treatment of cryptographic patents and a concisesummary of cryptographic standards, as presented inChapter 15, are also long overdue,In most cases(with some historical exceptions) , wherealgorithms are known to be insecure, we have chosen toleave out specification of their details, because most suchtechniques are of little practical interest.Essentially all ofthe algorithms included have been verified for correctnessby independent implementation, confirming the test