001433505 000__ 04489cam\a2200589\i\4500 001433505 001__ 1433505 001433505 003__ OCoLC 001433505 005__ 20230309003609.0 001433505 006__ m\\\\\o\\d\\\\\\\\ 001433505 007__ cr\un\nnnunnun 001433505 008__ 210119t20212021cau\\\\\ob\\\\001\0\eng\d 001433505 019__ $$a1232279537$$a1238202214$$a1238204723$$a1238205989$$a1240512895 001433505 020__ $$a9781484265864$$q(electronic bk.) 001433505 020__ $$a1484265866$$q(electronic bk.) 001433505 020__ $$a9781484265871$$q(print) 001433505 020__ $$a1484265874 001433505 020__ $$z1484265858 001433505 020__ $$z9781484265857 001433505 0247_ $$a10.1007/978-1-4842-6586-4$$2doi 001433505 035__ $$aSP(OCoLC)1232031128 001433505 040__ $$aYDX$$beng$$erda$$epn$$cYDX$$dEBLCP$$dGZM$$dOCLCQ$$dOCLCO$$dLDP$$dDCT$$dERF$$dOCLCF$$dGW5XE$$dVT2$$dN$T$$dUKAHL$$dK6U$$dOCLCO$$dOCLCQ 001433505 049__ $$aISEA 001433505 050_4 $$aQA76.9.D335 001433505 08204 $$a005.8/24$$223 001433505 1001_ $$aMihailescu, Marius Iulian,$$eauthor. 001433505 24510 $$aPro cryptography and cryptanalysis with C++20 :$$bcreating and programming advanced algorithms /$$cMarius Iulian Mihailescu, Stefania Loredana Nita. 001433505 264_1 $$a[Berkeley, California] :$$bApress,$$c[2021] 001433505 264_4 $$c©2021 001433505 300__ $$a1 online resource 001433505 336__ $$atext$$btxt$$2rdacontent 001433505 337__ $$acomputer$$bc$$2rdamedia 001433505 338__ $$aonline resource$$bcr$$2rdacarrier 001433505 347__ $$atext file$$bPDF$$2rda 001433505 504__ $$aIncludes bibliographical references and index. 001433505 5050_ $$aPart I: Foundations -- 1: Introduction -- 2: Cryptography Fundamentals -- 3: Mathematical Background and Its Applicability -- 4: Large Integer Arithmetic -- 5: Floating Point Arithmetic -- 6: New Features in C++20 -- 7: Secure Coding Guidelines -- 8: Cryptography Libraries in C/C++20 -- Part II: Pro Cryptography -- 9: Elliptic Curve Cryptography -- 10: Lattice-based Cryptography -- 11: Searchable Encryption -- 12: Homomorphic Encryption -- 13: (Ring) Learning with Errors Cryptography -- 14: Chaos-based Cryptography -- 15: Big Data Cryptography16:Cloud Computing Cryptography -- Part III: Pro Cryptanalysis -- 17: Getting Started with Cryptanalysis -- 18: Cryptanalysis Attacks and Techniques -- 19: Linear and Differential Cryptanalysis -- 20: Integral Cryptanalysis -- 21: Brute Force and Buffer Overflow Attacks -- 22: Text Characterization -- 23: Implementation and Practical Approach of Cryptanalysis Methods. 001433505 506__ $$aAccess limited to authorized users. 001433505 520__ $$aDevelop strong skills and a passion for writing cryptography algorithms and security schemes/modules using C++ 20 and its new features. You will find the right methods of writing advanced cryptographic algorithms (such as, elliptic curve cryptography algorithms, lattice-based cryptography, searchable encryption, and homomorphic encryption), examine internal cryptographic mechanisms, and discover common ways in which the algorithms could be implemented and used correctly in practice. The authors avoid the complexities of the mathematical background by explaining its mathematical basis in terms that a programmer can easily understand. They show how "bad" cryptography creeps in during implementation and what "good" cryptography should look like. They do so by showing and comparing the advantages and disadvantages based on processing time, execution time, and reliability. You will: Understand where and why cryptography is used and how it gets misused Discover what modern cryptography algorithms and methods are used for Design and implement advanced cryptographic mechanisms See how C++20 and its new features are impacting the future of implementing cryptographic algorithms Practice the basics of public key cryptography, including ECDSA signatures and more Find out how most of the algorithms can be broken. 001433505 650_0 $$aCryptography$$xData processing. 001433505 650_0 $$aData encryption (Computer science) 001433505 650_0 $$aC++ (Computer program language) 001433505 650_6 $$aCryptographie$$xInformatique. 001433505 650_6 $$aChiffrement (Informatique) 001433505 650_6 $$aC++ (Langage de programmation) 001433505 655_0 $$aElectronic books. 001433505 7001_ $$aNita, Stefania Loredana,$$eauthor. 001433505 77608 $$iPrint version:$$aMihailescu, Marius Iulian.$$tPro cryptography and cryptanalysis with C++20.$$d[Berkeley, California] : Apress, [2021]$$z1484265858$$z9781484265857$$w(OCoLC)1197843609 001433505 852__ $$bebk 001433505 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-1-4842-6586-4$$zOnline Access$$91397441.1 001433505 909CO $$ooai:library.usi.edu:1433505$$pGLOBAL_SET 001433505 980__ $$aBIB 001433505 980__ $$aEBOOK 001433505 982__ $$aEbook 001433505 983__ $$aOnline 001433505 994__ $$a92$$bISE