001434126 000__ 05285cam\a2200637\i\4500 001434126 001__ 1434126 001434126 003__ OCoLC 001434126 005__ 20230309003711.0 001434126 006__ m\\\\\o\\d\\\\\\\\ 001434126 007__ cr\nn\nnnunnun 001434126 008__ 210119s2021\\\\sz\a\\\\ob\\\\001\0\eng\d 001434126 019__ $$a1235598792$$a1241066189 001434126 020__ $$a9783030632878$$q(electronic bk.) 001434126 020__ $$a3030632873$$q(electronic bk.) 001434126 020__ $$z9783030632861 001434126 0247_ $$a10.1007/978-3-030-63287-8$$2doi 001434126 035__ $$aSP(OCoLC)1238201105 001434126 040__ $$aDCT$$beng$$erda$$epn$$cDCT$$dEBLCP$$dOCLCO$$dGW5XE$$dOCLCO$$dDKU$$dOCLCF$$dUKAHL$$dN$T$$dOCLCO$$dOCLCQ$$dCOM$$dOCLCO$$dOCLCQ 001434126 049__ $$aISEA 001434126 050_4 $$aQA76.9.A25 001434126 08204 $$a005.8$$223 001434126 1001_ $$aMittelbach, Arno,$$eauthor. 001434126 24514 $$aThe theory of hash functions and random oracles :$$ban approach to modern cryptography /$$cArno Mittelbach, Marc Fischlin. 001434126 264_1 $$aCham :$$bSpringer,$$c[2021] 001434126 300__ $$a1 online resource (xxiii, 788 pages) :$$billustrations 001434126 336__ $$atext$$btxt$$2rdacontent 001434126 337__ $$acomputer$$bc$$2rdamedia 001434126 338__ $$aonline resource$$bcr$$2rdacarrier 001434126 347__ $$atext file 001434126 347__ $$bPDF 001434126 4901_ $$aInformation security and cryptography,$$x1619-7100 001434126 504__ $$aIncludes bibliographical references and index. 001434126 5050_ $$aIntroduction -- Preliminaries: Cryptographic Foundations -- Part I: Foundations -- Computational Security -- Pseudorandomness and Computational Indistinguishability -- Collision Resistance -- Encryption Schemes -- Signature Schemes -- Non-cryptographic Hashing -- Part II: The Random Oracle Methodology -- The Random Oracle Model -- The Full Power of Random Oracles -- Random Oracle Schemes in Practice -- Limitations of Random Oracles -- The Random Oracle Controversy -- Part III: Hash Function Constructions -- Iterated Hash Functions -- Constructing Compression Functions -- Iterated Hash Functions in Practice -- Constructions of Keyed Hash Functions -- Constructing Random Oracles: Indifferentiability -- Constructing Random Oracles: UCEs -- Index. 001434126 506__ $$aAccess limited to authorized users. 001434126 520__ $$aHash functions are the cryptographer's Swiss Army knife. Even though they play an integral part in today's cryptography, existing textbooks discuss hash functions only in passing and instead often put an emphasis on other primitives like encryption schemes. In this book the authors take a different approach and place hash functions at the center. The result is not only an introduction to the theory of hash functions and the random oracle model but a comprehensive introduction to modern cryptography. After motivating their unique approach, in the first chapter the authors introduce the concepts from computability theory, probability theory, information theory, complexity theory, and information-theoretic security that are required to understand the book content. In Part I they introduce the foundations of hash functions and modern cryptography. They cover a number of schemes, concepts, and proof techniques, including computational security, one-way functions, pseudorandomness and pseudorandom functions, game-based proofs, message authentication codes, encryption schemes, signature schemes, and collision-resistant (hash) functions. In Part II the authors explain the random oracle model, proof techniques used with random oracles, random oracle constructions, and examples of real-world random oracle schemes. They also address the limitations of random oracles and the random oracle controversy, the fact that uninstantiable schemes exist which are provably secure in the random oracle model but which become insecure with any real-world hash function. Finally in Part III the authors focus on constructions of hash functions. This includes a treatment of iterative hash functions and generic attacks against hash functions, constructions of hash functions based on block ciphers and number-theoretic assumptions, a discussion of privately keyed hash functions including a full security proof for HMAC, and a presentation of real-world hash functions. The text is supported with exercises, notes, references, and pointers to further reading, and it is a suitable textbook for undergraduate and graduate students, and researchers of cryptology and information security. 001434126 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed March 10, 2021). 001434126 650_0 $$aData encryption (Computer science) 001434126 650_0 $$aCryptography$$xMathematics. 001434126 650_0 $$aComputer security. 001434126 650_0 $$aComputer networks$$xSecurity measures. 001434126 650_6 $$aChiffrement (Informatique) 001434126 650_6 $$aCryptographie$$xMathématiques. 001434126 650_6 $$aSécurité informatique. 001434126 650_6 $$aRéseaux d'ordinateurs$$xSécurité$$xMesures. 001434126 655_0 $$aElectronic books. 001434126 7001_ $$aFischlin, Marc,$$eauthor. 001434126 77608 $$iPrint version:$$z9783030632861 001434126 77608 $$iPrint version:$$z9783030632885 001434126 77608 $$iPrint version:$$z9783030632892 001434126 830_0 $$aInformation security and cryptography.$$x1619-7100 001434126 852__ $$bebk 001434126 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-030-63287-8$$zOnline Access$$91397441.1 001434126 909CO $$ooai:library.usi.edu:1434126$$pGLOBAL_SET 001434126 980__ $$aBIB 001434126 980__ $$aEBOOK 001434126 982__ $$aEbook 001434126 983__ $$aOnline 001434126 994__ $$a92$$bISE