000 05042nam a22005775i 4500
001 978-3-030-63287-8
003 DE-He213
005 20240423125431.0
007 cr nn 008mamaa
008 210119s2021 sz | s |||| 0|eng d
020 _a9783030632878
_9978-3-030-63287-8
024 7 _a10.1007/978-3-030-63287-8
_2doi
050 4 _aQA76.9.A25
072 7 _aUR
_2bicssc
072 7 _aUTN
_2bicssc
072 7 _aCOM053000
_2bisacsh
072 7 _aUR
_2thema
072 7 _aUTN
_2thema
082 0 4 _a005.8
_223
100 1 _aMittelbach, Arno.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
245 1 4 _aThe Theory of Hash Functions and Random Oracles
_h[electronic resource] :
_bAn Approach to Modern Cryptography /
_cby Arno Mittelbach, Marc Fischlin.
250 _a1st ed. 2021.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2021.
300 _aXXIII, 788 p. 109 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aInformation Security and Cryptography,
_x2197-845X
505 0 _aIntroduction -- Preliminaries: Cryptographic Foundations -- Part I: Foundations -- Computational Security -- Pseudorandomness and Computational Indistinguishability -- Collision Resistance -- Encryption Schemes -- Signature Schemes -- Non-cryptographic Hashing -- Part II: The Random Oracle Methodology -- The Random Oracle Model -- The Full Power of Random Oracles -- Random Oracle Schemes in Practice -- Limitations of Random Oracles -- The Random Oracle Controversy -- Part III: Hash Function Constructions -- Iterated Hash Functions -- Constructing Compression Functions -- Iterated Hash Functions in Practice -- Constructions of Keyed Hash Functions -- Constructing Random Oracles: Indifferentiability -- Constructing Random Oracles: UCEs -- Index.
520 _aHash functions are the cryptographer’s Swiss Army knife. Even though they play an integral part in today’s cryptography, existing textbooks discuss hash functions only in passing and instead often put an emphasis on other primitives like encryption schemes. In this book the authors take a different approach and place hash functions at the center. The result is not only an introduction to the theory of hash functions and the random oracle model but a comprehensive introduction to modern cryptography. After motivating their unique approach, in the first chapter the authors introduce the concepts from computability theory, probability theory, information theory, complexity theory, and information-theoretic security that are required to understand the book content. In Part I they introduce the foundations of hash functions and modern cryptography. They cover a number of schemes, concepts, and proof techniques, including computational security, one-way functions, pseudorandomness and pseudorandom functions, game-based proofs, message authentication codes, encryption schemes, signature schemes, and collision-resistant (hash) functions. In Part II the authors explain the random oracle model, proof techniques used with random oracles, random oracle constructions, and examples of real-world random oracle schemes. They also address the limitations of random oracles and the random oracle controversy, the fact that uninstantiable schemes exist which are provably secure in the random oracle model but which become insecure with any real-world hash function. Finally in Part III the authors focus on constructions of hash functions. This includes a treatment of iterative hash functions and generic attacks against hash functions, constructions of hash functions based on block ciphers and number-theoretic assumptions, a discussion of privately keyed hash functions including a full security proof for HMAC, and a presentation of real-world hash functions. The text is supported with exercises, notes, references, and pointers to further reading, and it is a suitable textbook for undergraduate and graduate students, and researchers of cryptology and information security.
650 0 _aData protection.
650 0 _aComputer security.
650 0 _aComputer networks
_xSecurity measures.
650 1 4 _aData and Information Security.
650 2 4 _aPrinciples and Models of Security.
650 2 4 _aMobile and Network Security.
700 1 _aFischlin, Marc.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783030632861
776 0 8 _iPrinted edition:
_z9783030632885
776 0 8 _iPrinted edition:
_z9783030632892
830 0 _aInformation Security and Cryptography,
_x2197-845X
856 4 0 _uhttps://doi.org/10.1007/978-3-030-63287-8
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
942 _cSPRINGER
999 _c177884
_d177884