Merkliste
Die Merkliste ist leer.
Der Warenkorb ist leer.
Bitte warten - die Druckansicht der Seite wird vorbereitet.
Der Druckdialog öffnet sich, sobald die Seite vollständig geladen wurde.
Sollte die Druckvorschau unvollständig sein, bitte schliessen und "Erneut drucken" wählen.
Serious Cryptography, 2nd Edition
ISBN/GTIN

Serious Cryptography, 2nd Edition

A Practical Introduction to Modern Encryption
BuchKartoniert, Paperback
CHF71.00

Beschreibung

Crypto can be cryptic. Serious Cryptography, 2nd Edition arms you with the tools you need to pave the way to understanding modern crypto.

This thoroughly revised and updated edition of the bestselling introduction to modern cryptography breaks down fundamental mathematical concepts without shying away from meaty discussions of how they work. In this practical guide, you'll gain immeasurable insight into topics like authenticated encryption, secure randomness, hash functions, block ciphers, and public-key techniques such as RSA and elliptic curve cryptography.

You'll find coverage of topics like:
The basics of computational security, attacker models, and forward secrecy
The strengths and limitations of the TLS protocol behind HTTPS secure websites
Quantum computation and post-quantum cryptography
How algorithms like AES, ECDSA, Ed25519, Salsa20, and SHA-3 work
Advanced techniques like multisignatures, threshold signing, and zero-knowledge proofs

Each chapter includes a discussion of common implementation mistakes using real-world examples and details what could go wrong and how to avoid these pitfalls. And, true to form, you'll get just enough math to show you how the algorithms work so that you can understand what makes a particular solution effective-and how they break. 

NEW TO THIS EDITION: This second edition has been thoroughly updated to reflect the latest developments in cryptography. You'll also find a completely new chapter covering the cryptographic protocols in cryptocurrency and blockchain systems.

Whether you're a seasoned practitioner or a beginner looking to dive into the field, Serious Cryptography will demystify this often intimidating topic. You'll grow to understand modern encryption and its applications so that you can make better decisions about what to implement, when, and how.
Weitere Beschreibungen

Details

ISBN/GTIN978-1-7185-0384-7
ProduktartBuch
EinbandKartoniert, Paperback
ErscheinungslandUSA
Erscheinungsdatum15.10.2024
Seiten376 Seiten
SpracheEnglisch
Artikel-Nr.18648335
KatalogBuchzentrum
Datenquelle-Nr.46292441
Weitere Details

Autor

Jean-Philippe (JP) Aumasson holds a PhD in cryptography and has authored over 60 research articles. His cryptographic algorithms BLAKE2 and SipHash run in every Linux system, with his BLAKE3 renowned for its exceptional speed. Aumasson, currently CSO at Taurus SA, also conducts cryptography training and speaks at leading conferences worldwide such as Black Hat, DEF CON, Troopers, and Infiltrate.