• Complain

Zhenfu Cao - New Directions of Modern Cryptography

Here you can read online Zhenfu Cao - New Directions of Modern Cryptography full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2012, publisher: CRC Press, genre: Home and family. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Zhenfu Cao New Directions of Modern Cryptography
  • Book:
    New Directions of Modern Cryptography
  • Author:
  • Publisher:
    CRC Press
  • Genre:
  • Year:
    2012
  • Rating:
    5 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 100
    • 1
    • 2
    • 3
    • 4
    • 5

New Directions of Modern Cryptography: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "New Directions of Modern Cryptography" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

Modern cryptography has evolved dramatically since the 1970s. With the rise of new network architectures and services, the field encompasses much more than traditional communication where each side is of a single user. It also covers emerging communication where at least one side is of multiple users. New Directions of Modern Cryptography presents general principles and application paradigms critical to the future of this field. The study of cryptography is motivated by and driven forward by security requirements. All the new directions of modern cryptography, including proxy re-cryptography, attribute-based cryptography, batch cryptography, and noncommutative cryptography have arisen from these requirements. Focusing on these four kinds of cryptography, this volume presents the fundamental definitions, precise assumptions, and rigorous security proofs of cryptographic primitives and related protocols. It also describes how they originated from security requirements and how they are applied. The book provides vivid demonstrations of how modern cryptographic techniques can be used to solve security problems. The applications cover wired and wireless communication networks, satellite communication networks, multicast/broadcast and TV networks, and newly emerging networks. It also describes some open problems that challenge the new directions of modern cryptography. This volume is an essential resource for cryptographers and practitioners of network security, security researchers and engineers, and those responsible for designing and developing secure network systems.

Zhenfu Cao: author's other books


Who wrote New Directions of Modern Cryptography? Find out the surname, the name of the author of the book and a list of all author's works by series.

New Directions of Modern Cryptography — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "New Directions of Modern Cryptography" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
New Directions of Modern Cryptography Zhenfu Cao CRC Press Taylor - photo 1

New Directions
of Modern
Cryptography

Zhenfu Cao

CRC Press Taylor Francis Group 6000 Broken Sound Parkway NW Suite 300 Boca - photo 2

CRC Press
Taylor & Francis Group
6000 Broken Sound Parkway NW, Suite 300
Boca Raton, FL 33487-2742

2012 by Taylor & Francis Group, LLC
CRC Press is an imprint of Taylor & Francis Group, an Informa business

No claim to original U.S. Government works
Version Date: 20130128

International Standard Book Number-13: 978-1-4665-9761-7 (eBook - ePub)

This book contains information obtained from authentic and highly regarded sources. Reasonable efforts have been made to publish reliable data and information, but the author and publisher cannot assume responsibility for the validity of all materials or the consequences of their use. The authors and publishers have attempted to trace the copyright holders of all material reproduced in this publication and apologize to copyright holders if permission to publish in this form has not been obtained. If any copyright material has not been acknowledged please write and let us know so we may rectify in any future reprint.

Except as permitted under U.S. Copyright Law, no part of this book may be reprinted, reproduced, transmitted, or utilized in any form by any electronic, mechanical, or other means, now known or hereafter invented, including photocopying, microfilming, and recording, or in any information storage or retrieval system, without written permission from the publishers.

For permission to photocopy or use material electronically from this work, please access www.copyright.com (http://www.copyright.com/) or contact the Copyright Clearance Center, Inc. (CCC), 222 Rosewood Drive, Danvers, MA 01923, 978-750-8400. CCC is a not-for-profit organization that provides licenses and registration for a variety of users. For organizations that have been granted a photocopy license by the CCC, a separate system of payment has been arranged.

Trademark Notice: Product or corporate names may be trademarks or registered trademarks, and are used only for identification and explanation without intent to infringe.

Visit the Taylor & Francis Web site at
http://www.taylorandfrancis.com

and the CRC Press Web site at
http://www.crcpress.com

Contents
Preface

The study of cryptography is motivated by security requirements in the real world and also driven forward by security requirements. Regardless of its real applications, cryptography can be viewed as a branch of mathematics. All the new directions of modern cryptography introduced in this book, including proxy recryptography, attribute-based cryptography, batch cryptography, and noncommutative cryptography, have arisen from the requirements. In this book, we focus on the fundamental definitions, precise assumptions, and rigorous security proofs of cryptographic primitives and related protocols, as well as how they developed from the security requirements and how they are applied.

As we know, modern cryptography has evolved dramatically since the 1970s. Nowadays, the field of cryptography encompasses much more than secure communication. It covers, for example, authentication, digital signature, key establishment and exchange, zero-knowledge, secure multiparty computation, electronic auction and election, digital cash, access control, etc. Modern cryptography is concerned with security problems that arise in a variety of distributed environments where attacks may come from either internal or external forces. Instead of giving a rigid and perfect definition of modern cryptography, we here say that, from the viewpoint of applications, modern cryptography is the science and technology that focuses on defending digital information storage, transportation, and distributed computation via modern communication networks. These networks consist of but are not limited to wired or wireless telecommunication networks, satellite communication networks, broadcast and TV networks, computer networks (including organization-wide intranet and the Internet), and all newly emerging networks, such as the internet of things, cloud computing, social networks, and named data networks. Another important difference between classic cryptography and modern cryptography is related to who is using it. Historically, the major users of cryptography have been military and intelligence organizations. Today, however, cryptography is required everywhere in our lives. Security mechanisms that rely on cryptography become an essential ingredient of information systems. For example, cryptographic methods are used to enforce access control to all web sites and to prevent adversaries from extracting business secrets from stolen laptops. In view of increasing demands on the network security, this book presents some application paradigms and general principles regarding new directions of modern cryptography.

In short, modern cryptography has gone from an art that deals with secret communication for the military and governments to the science and technology that help ordinary people to set up secure systems. This also means that cryptography becomes a more and more central topic within computer science.

In fact, with the rise of new network architectures and services, the security requirements have changed significantly, that is, from single-user communication (each side is of a single user) to multiuser communication (at least one side is of multiple users). The public-key cryptosystem proposed by Diffie and Hellman in 1976 is not sufficient to satisfy the security requirements in multiuser settings. Under the new environments of one sender vs. multiple receivers (one-to-many), multiple senders vs. one receiver (many-to-one), multiple senders vs. multiple receivers (many-to-many), it is a tendency to design and analyze the multiuser-oriented cryptographic algorithms. They aim to solve ciphertext access control problems, trust problems, efficiency problems in the multimessage cryptology, and challenging problems of quantum and biological computing etc.

In the last 10 years, I, as a founder and a director of Trusted Digital Technology Laboratory (TDT Lab) of Shanghai Jiao Tong University, have witnessed the progressively increased demands on cryptographic techniques. I am proud of having been engaged in cryptography research for over 30 years. The TDT Lab is one of the earliest groups focusing publicly on Trusted-X Technology in the world. The TDT Lab focuses on the research of cryptology and trusted digital technology. In cryptology, our research interests mainly include authorized cryptography (proxy cryptography, proxy re-cryptography), attribute-based cryptography (identity-based cryptography, spatial cryptography, functional cryptography), post-quantum cryptography (noncommutative cryptography, lattice-based cryptography), collaboration cryptography (aggregated cryptography, batch cryptography), biologic cryptography (DNA cryptography, biometric feature based cryptography), commitment and zero-knowledge proof, as well as cryptanalysis. In trusted digital technology, we mainly study trusted computing, trusted networks, secure storage/access, secure e-commerce/e-government, key management, and so on. The TDT Lab tries to pursue original innovation in fundamental research, acquire intellectual properties in key technology, and promote industrial development inspired by our academic results. During these years, I have instructed 2 post-doctorals, supervised 19 Ph.D.s and 50 masters, and obtained a number of interesting results (along with my students and colleagues). This book can be viewed as a part of the collection of these results.

Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «New Directions of Modern Cryptography»

Look at similar books to New Directions of Modern Cryptography. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «New Directions of Modern Cryptography»

Discussion, reviews of the book New Directions of Modern Cryptography and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.