000 04467nam a22006135i 4500
001 978-3-662-58146-9
003 DE-He213
005 20240423125347.0
007 cr nn 008mamaa
008 191106s2020 gw | s |||| 0|eng d
020 _a9783662581469
_9978-3-662-58146-9
024 7 _a10.1007/978-3-662-58146-9
_2doi
050 4 _aQA76.9.D35
050 4 _aQ350-390
072 7 _aUMB
_2bicssc
072 7 _aGPF
_2bicssc
072 7 _aCOM021000
_2bisacsh
072 7 _aUMB
_2thema
072 7 _aGPF
_2thema
082 0 4 _a005.73
_223
082 0 4 _a003.54
_223
100 1 _aBoyd, Colin.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
245 1 0 _aProtocols for Authentication and Key Establishment
_h[electronic resource] /
_cby Colin Boyd, Anish Mathuria, Douglas Stebila.
250 _a2nd ed. 2020.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2020.
300 _aXXVIII, 521 p. 17 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aInformation Security and Cryptography,
_x2197-845X
505 0 _aIntroduction to Authentication and Key Establishment -- Computational Security Models -- Protocols Using Shared Key Cryptography -- Authentication and Key Transport Using Public Key Cryptography -- Key Agreement Protocols -- Transport Layer Security Protocol -- Identity-Based Key Agreement -- Password-Based Protocols -- Group Key Establishment -- App. A, Standards for Authentication and Key Establishment -- App. B, Tutorial: Building a Key Establishment Protocol -- App. C, Summary of Notation.
520 _aThis book is the most comprehensive and integrated treatment of the protocols required for authentication and key establishment. In a clear, uniform presentation the authors classify most protocols in terms of their properties and resource requirements, and describe all the main attack types, so the reader can quickly evaluate protocols for particular applications. In this edition the authors introduced new chapters and updated the text throughout in response to new developments and updated standards. The first chapter, an introduction to authentication and key establishment, provides the necessary background on cryptography, attack scenarios, and protocol goals. A new chapter, computational security models, describes computational models for key exchange and authentication and will help readers understand what a computational proof provides and how to compare the different computational models in use. In the subsequent chapters the authors explain protocols that use shared key cryptography, authentication and key transport using public key cryptography, key agreement protocols, the Transport Layer Security protocol, identity-based key agreement, password-based protocols, and group key establishment. The book is a suitable graduate-level introduction, and a reference and overview for researchers and practitioners with 225 concrete protocols described. In the appendices the authors list and summarize the relevant standards, linking them to the main book text when appropriate, and they offer a short tutorial on how to build a key establishment protocol. The book also includes a list of protocols, a list of attacks, a summary of the notation used in the book, general and protocol indexes, and an extensive bibliography.
650 0 _aData structures (Computer science).
650 0 _aInformation theory.
650 0 _aComputer networks .
650 0 _aData protection.
650 1 4 _aData Structures and Information Theory.
650 2 4 _aComputer Communication Networks.
650 2 4 _aData and Information Security.
700 1 _aMathuria, Anish.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
700 1 _aStebila, Douglas.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783662581452
776 0 8 _iPrinted edition:
_z9783662581476
830 0 _aInformation Security and Cryptography,
_x2197-845X
856 4 0 _uhttps://doi.org/10.1007/978-3-662-58146-9
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
942 _cSPRINGER
999 _c177095
_d177095