Serious Cryptography: A Practical Introduction to Modern Encryption, 2nd Edition

Serious Cryptography, 2nd Edition: A Practical Introduction to Modern Encryption
by 作者: Jean-Philippe Aumasson (Author)
Publisher Finelybook 出版社: No Starch Press
Edition 版本: 2nd
Publication Date 出版日期: 2024-10-15
Language 语言: English
Pages 页数: 376 pages
ISBN-10 书号: 1718503849
ISBN-13 书号: 9781718503847


Book Description
Crypto can be cryptic. Serious Cryptography, 2nd Edition arms you with the tools you need to pave the way to understanding modern crypto.

This thoroughly revised and updated edition of the bestselling introduction to modern cryptography breaks down fundamental mathematical concepts without shying away from meaty discussions of how they work. In this practical guide, you’ll gain immeasurable insight into topics like authenticated encryption, secure randomness, hash functions, block ciphers, and public-key techniques such as RSA and elliptic curve cryptography.

You’ll find coverage of topics like:

  • The basics of computational security, attacker models, and forward secrecy
  • The strengths and limitations of the TLS protocol behind HTTPS secure websites
  • Quantum computation and post-quantum cryptography
  • How algorithms like AES, ECDSA, Ed25519, Salsa20, and SHA-3 work
  • Advanced techniques like multisignatures, threshold signing, and zero-knowledge proofs


Each chapter includes a discussion of common implementation mistakes using real-world examples and details what could go wrong and how to avoid these pitfalls. And, true to form, you’ll get just enough math to show you how the algorithms work so that you can understand what makes a particular solution effective—and how they break.

NEW TO THIS EDITION: This second edition has been thoroughly updated to reflect the latest developments in cryptography. You’ll also find a completely new chapter covering the cryptographic protocols in cryptocurrency and blockchain systems.

Whether you’re a seasoned practitioner or a beginner looking to dive into the field, Serious Cryptography will demystify this often intimidating topic. You’ll grow to understand modern encryption and its applications so that you can make better decisions about what to implement, when, and how.

Review

“Like having a wise friend explain all of cryptography’s mysteries without making your head spin. The book stands out for its practical approach, which provides real-world applications and insights. It is considered mandatory reading for security engineers undergoing onboarding within my team, providing an essential foundation for their professional development.”
—Anastasiia Voitova, Head of security engineering at Cossack Labs

“Fills [the need for an accessible and readable resource on cryptography], taking the reader on a journey through different cryptographic tools and how to use them, as well as the important ‘what can go wrong’ sections that fill the book. . . Serious Cryptography is an enjoyable introduction to the field, and one that comes highly recommended.”
—Yehuda Lindell, Head of Cryptography at Coinbase

“A properly serious introduction . . it has the right structure on which one can build a thorough understanding of cryptography.”
—Thomas Pornin, Technical Vice President, NCC Group


About the Author

Jean-Philippe (JP) Aumasson holds a PhD in cryptography and has authored over 60 research articles. His cryptographic algorithms BLAKE2 and SipHash run in every Linux system, with his BLAKE3 renowned for its exceptional speed. Aumasson, currently CSO at Taurus SA, also conducts cryptography training and speaks at leading conferences worldwide such as Black Hat, DEF CON, Troopers, and Infiltrate.

Amazon page

相关文件下载地址

Formats: PDF(conv), EPUB | 15 MB

下载地址 Download解决验证以访问链接!
打赏
未经允许不得转载:finelybook » Serious Cryptography: A Practical Introduction to Modern Encryption, 2nd Edition

评论 抢沙发

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫

微信扫一扫