Catalog

Record Details

Catalog Search


Back To Results
Showing Item 1 of 1

Secret history : the story of cryptology  Cover Image Book Book

Secret history : the story of cryptology

Bauer, Craig P. (Author).

Summary: "Codes are a part of everyday life, from the ubiquitous Universal Price Code (UPC) to postal zip codes. They need not be intended for secrecy. They generally use groups of letters (sometimes pronounceable code words) or numbers to represent other words or phrases. There is typically no mathematical rule to pair an item with its representation in code. A few more examples will serve to illustrate the range of codes"--

Record details

  • ISBN: 9781466561861 (hardback)
  • ISBN: 1466561866 (hardback)
  • Physical Description: print
    xxv, 594 pages : illustrations ; 24 cm.
  • Publisher: Boca Raton : CRC Press, Taylor & Francis Group, [2013]

Content descriptions

Bibliography, etc. Note: Includes bibliographical references and index.
Formatted Contents Note: Ancient Roots -- Monalphabetic Substitution Ciphers, or MASCs: Disguises for Messages -- Simple progression to an unbreakable cipher -- Transposition Ciphers -- Shakespeare, Jefferson, and JFK -- World War I and Herbert O. Yardley -- Matrix Encryption -- World War II: The Enigma of Germany -- Cryptologic War against Japan -- Claude Shannon -- National Security Agency -- Data Encryption Standard -- Birth of Public Key Cryptography -- Attacking RSA -- Primality Testing and Complexity Theory -- Authenticity -- Pretty Good Privacy -- Stream Ciphers -- Suite B All-Stars -- Possible Futures.
Subject: Data encryption (Computer science)
Computer security
Cryptography History
Ciphers

Available copies

  • 1 of 1 copy available at Kirtland Community College.

Holds

  • 0 current holds with 1 total copy.
Show Only Available Copies
Location Call Number / Copy Notes Barcode Shelving Location Status Due Date
Kirtland Community College Library QA 76.9 .A25 B384 2013 30775305471808 General Collection Available -

Syndetic Solutions - Table of Contents for ISBN Number 9781466561861
Secret History : The Story of Cryptology
Secret History : The Story of Cryptology
by Bauer, Craig P.
Rate this title:
vote data
Click an element below to view details:

Table of Contents

Secret History : The Story of Cryptology

SectionSection DescriptionPage Number
Note to the Readerp. xv
Introductionp. xvii
Acknowledgmentsp. xxv
Part IClassical Cryptology
1    Ancient Rootsp. 3
1.1        Caveman Cryptop. 3
1.2        Greek Cryptographyp. 4
1.2.1            Skytale Cipherp. 4
1.2.2            Polybius Cipherp. 5
1.3        Viking Cryptographyp. 6
1.4        Early Steganographyp. 7
                References and Further Readingp. 8
2    Monalphabetic Substitution Ciphers, or MASCs: Disguises for Messagesp. 11
2.1        Caesar Cipherp. 11
2.2        Other MASC Systemsp. 12
2.3        Edgar Allan Poep. 15
2.4        Arthur Conan Doylep. 20
2.5        Frequency Analysisp. 22
2.6        Biblical Cryptologyp. 25
2.7        More Frequencies and Pattern Wordsp. 26
2.8        Vowel Recognition Algorithmsp. 30
2.8.1            Sukhotin's Methodp. 30
2.9        More MASCsp. 33
2.10        Cryptanalysis of a MASCp. 36
2.11        Unsolved Ciphers by a Killer and a Composerp. 38
2.12        Affine Ciphersp. 41
2.13        Morse Code and Huffman Codingp. 46
2.14        MASC Miscellaneap. 51
2.15        Nomenclatorsp. 53
2.16        Cryptanalysis of Nomenclatorsp. 55
2.17        Book Codesp. 58
                References and Further Readingp. 61
3    Simple Progression to an Unbreakable Cipherp. 69
3.1        Vigenère Cipherp. 69
3.2        History of the Vigenère Cipherp. 71
3.3        Cryptanalysis of the Vigenère Cipherp. 75
3.4        Kryptosp. 85
3.5        Autokeysp. 90
3.6        Running Key Cipher and Its Cryptanalysisp. 91
3.7        One-Time Pad or Vernam Cipherp. 103
3.8        Breaking the Unbreakablep. 106
3.9        Faking Randomnessp. 110
3.10        Unsolved Cipher from 1915p. 113
3.11        OTPs and the SOEp. 113
3.12        History Rewritten!p. 114
                References and Further Readingp. 115
4    Transposition Ciphersp. 119
4.1        Simple Rearrangements and Columnar Transpositionp. 119
4.1.1            Rail-Fence Transpositionp. 119
4.1.2            Rectangular Transpositionp. 120
4.1.3            More Transposition Pathsp. 122
4.2        Cryptanalysis of Columnar Transpositionp. 124
4.3        Historic Usesp. 128
4.4        Anagramsp. 131
4.5        Double Transpositionp. 134
4.6        Word Transpositionp. 136
4.6.1            Civil War Reenactorsp. 138
4.7        Transposition Devicesp. 138
                References and Further Readingp. 142
5    Shakespeare, Jefferson, and JFKp. 145
5.1        Shakespeare vs. Baconp. 145
5.2        Thomas Jefferson: President, Cryptographerp. 150
5.3        Cipher Wheel Cryptanalysisp. 153
5.4        Playfair Cipherp. 166
5.5        Playfair Cryptanalysisp. 172
5.5.1            Computer Cryptanalysisp. 177
5.6        Kerckhoffs' Rulesp. 178
                References and Further Readingp. 180
6    World War I and Herbert O. Yardleyp. 185
6.1        Zimmermann Telegramp. 185
6.2        ADFCX: A New Kind of Cipherp. 188
6.3        Cryptanalysis of ADFGXp. 190
6.4        Herbert O. Yardleyp. 207
6.5        Peacetime Victory and a Tell-All Bookp. 211
6.6        The Case of the Seized Manuscriptp. 214
6.7        Cashing in, Againp. 214
6.8        Herbert O. Yardley: Traitor?p. 217
6.9        Censorshipp. 219
                References and Further Readingp. 223
7    Matrix Encryptionp. 227
7.1        Levine and Hillp. 227
7.2        How Matrix Encryption Worksp. 229
7.3        Levine's Attacksp. 231
7.4        Bauer and Millward's Attackp. 235
7.5        More Stories Left to Tellp. 240
                References and Further Readingp. 240
8    World War II: The Enigma of Germanyp. 245
8.1        Rise of the Machinesp. 245
8.2        How Enigma Worksp. 248
8.3        Calculating the Keyspacep. 254
8.4        Cryptanalysis Part 1. Recovering the Rotor Wiringsp. 256
8.5        Cryptanalysis Part 2. Recovering the Daily Keysp. 274
8.6        After the Breakp. 278
8.7        Alan Turing and Bletchley Parkp. 278
8.8        Lorenz Cipher and Colossusp. 283
8.9        What if Enigma Had Never Been Broken?p. 285
8.10        Endings and New Beginningsp. 286
                References and Further Readingp. 289
9    Cryptologic War against Japanp. 293
9.1        Forewarning of Pearl Harborp. 293
9.2        Friedman's Team Assemblesp. 294
9.3        Cryptanalysis of Red, a Japanese Diplomatic Cipherp. 296
9.3.1            Orangep. 301
9.4        Purple: How It Worksp. 301
9.5        Purple Cryptanalysisp. 304
9.6        Practical Magicp. 307
9.7        Code Talkersp. 311
9.8        Code Talkers in Hollywoodp. 319
9.9        Use of Languages as Oral Codesp. 321
                References and Further Readingp. 322
Part IIModern Cryptology
10    Claude Shannonp. 329
10.2        Entropyp. 330
10.3        One More Timep. 335
10.4        Unicity Pointsp. 337
10.5        Dazed and Confusedp. 337
                References and Further Readingp. 338
11    National Security Agencyp. 341
11.1        Origins of NSAp. 342
11.2        TEMPESTp. 342
11.3        Size and Budgetp. 345
11.4        The Liberty and the Pueblop. 346
11.5        Church Committee Investigationsp. 349
11.6        Post Cold War Downsizingp. 353
11.7        Some Speculationp. 354
11.8        2000 and Beyondp. 357
11.9        Interviewing with NSAp. 359
11.10        BRUSA, UKUSA, and Echelonp. 362
                References and Further Readingp. 364
12    Data Encryption Standardp. 369
12.1        How DES Worksp. 369
12.2        Reactions to and Cryptanalysis of DESp. 380
12.2.1            Objection 1: Key Size Mattersp. 380
12.2.2            Objection 2: S-Box Secrecyp. 383
12.2.3            S-Boxes Revealed!p. 384
12.3        EFF vs. DESp. 385
12.4        Second Chancep. 388
12.5        Interesting Featurep. 390
12.5.1            Cryptologic Humorp. 393
12.6        Modes of Encryptionp. 393
12.6.1            Levine's Methodsp. 393
12.6.2            Modern Modesp. 395
                References and Further Readingp. 399
13    Birth of Public Key Cryptographyp. 403
13.1        Revolutionary Cryptologistp. 403
13.2        Diffie-Hellman Key Exchangep. 404
13.3        RSA: Solution from MITp. 407
13.3.1            Fermat's Little Theorem (1640)p. 409
13.3.2            Euclidean Algorithmp. 410
13.4        Government Control of Cryptologic Researchp. 414
13.5        RSA Patented, Alice and Bob Born Freep. 422
                References and Further Readingp. 424
14    Attacking RSAp. 427
14.1        Eleven Non-Factoring Attacksp. 427
14.1.1            Attack 1. Common Modulus Attackp. 427
14.1.2            Attack 2. Man-in-the-Middlep. 428
14.1.3            Attack 3. Low Decryption Exponentp. 429
14.1.4            Attack 4. Partial Knowledge of p or qp. 432
14.1.5            Attack 5. Partial Knowledge of dp. 432
14.1.6            Attack 6. Low Encryption Exponent Attackp. 432
14.1.7            Attack 7. Common Enciphering Exponent Attackp. 432
14.1.8            Attack 8. Searching the Message Spacep. 435
14.1.9            Attack 9. Adaptive Chosen Ciphertext Attacksp. 435
14.1.10            Attack 10. Timing Attackp. 436
14.1.11            Attack 11. Ron Was Wrong, Whit Is Right Attackp. 437
14.2        Factoring Challengep. 439
14.2.1            Old Problemp. 440
14.3        Trial Division and the Sieve of Eratosthenes (ca. 284-204 BCE)p. 440
14.4        Fermat's Factorization Methodp. 444
14.5        Euler's Factorization Methodp. 445
14.6        Pollard's p-1 Algorithmp. 447
14.7        Dixon's Algorithmp. 448
14.7.1            Quadratic Sievep. 454
14.8        Pollard's Number Field Sievep. 455
14.8.1            Other Methodsp. 456
14.8.2            Cryptological Humorp. 456
                References and Further Readingp. 456
15    Primality Testing and Complexity Theoryp. 459
15.1        Some Facts about Primesp. 459
15.2        Fermat Testp. 462
15.3        Miller-Rabin Testp. 465
15.3.1            Generating Primesp. 467
15.4        Deterministic Tests for Primalityp. 467
15.4.1            AKS Primality Test (2002)p. 468
15.4.2            GIMPSp. 471
15.5        Complexity Classes, P vs. NP, Probabilistic vs. Deterministicp. 472
15.5.1            Cryptologic Humorp. 475
15.6        Ralph Merkle's Public Key Systemsp. 475
15.7        Knapsack Encryptionp. 479
15.8        Elgamal Encryptionp. 482
                References and Further Readingp. 485
16    Authenticityp. 489
16.1        Problem from World War IIp. 489
16.2        Digital Signatures (and Some Attacks)p. 490
16.2.1            Attack 12. Chosen Ciphertext Attackp. 492
16.2.2            Attack 13. Insider's Factoring Attack on the Common Modulusp. 492
16.2.3            Attack 14. Insider's Nonfactoring Attackp. 493
16.2.4            Elgamal Signaturesp. 494
16.3        Hash Functions: Speeding Things Upp. 495
16.3.1            Rivest's MD5 and NIST's SHA-1p. 496
16.4        Digital Signature Algorithmp. 499
                References and Further Readingp. 501
17    Pretty Good Privacyp. 503
17.1        Best of Both Worldsp. 503
17.2        Birth of PGPp. 504
17.3        In Zimmermann's Own Wordsp. 509
17.4        Impact of PGPp. 513
17.5        Implementation Issuesp. 514
                References and Further Readingp. 516
18    Stream Ciphersp. 519
18.1        Congruential Generatorsp. 519
18.2        Linear Feedback Shift Registersp. 521
18.3        LFSR Attackp. 523
18.4        Cellphone Stream Cipher A5/1p. 525
18.5        RC4p. 526
                References and Further Readingp. 529
19    Suite B All-Starsp. 533
19.1        Elliptic Curve Cryptographyp. 533
19.1.1            Elgamal, ECC Stylep. 540
19.2        Personalities behind ECCp. 541
19.3        Advanced Encryption Standard (AES)p. 543
19.3.1            SubBytesp. 546
19.3.2            ShiftRowsp. 550
19.3.3            MixColumnsp. 550
19.3.4            AddRoundKeyp. 552
19.3.5            Putting It All Together: How AES-128 Worksp. 553
19.4        AES Attacksp. 553
19.5        Security Guru Bruce Schneierp. 554
                References and Further Readingp. 555
20    Possible Futuresp. 559
20.1        Quantum Cryptography: How It Worksp. 559
20.2        Quantum Cryptography: Historical Backgroundp. 561
20.3        DNA Computingp. 566
                References and Further Readingp. 571
Indexp. 575
Back To Results
Showing Item 1 of 1

Additional Resources