The Mathematics of Secrets : : Cryptography from Caesar Ciphers to Digital Encryption / / Joshua Holden.

The Mathematics of Secrets takes readers on a fascinating tour of the mathematics behind cryptography—the science of sending secret messages. Using a wide range of historical anecdotes and real-world examples, Joshua Holden shows how mathematical principles underpin the ways that different codes and...

Full description

Saved in:
Bibliographic Details
VerfasserIn:
Place / Publishing House:Princeton, NJ : : Princeton University Press, , [2018]
©2019
Year of Publication:2018
Language:English
Online Access:
Physical Description:1 online resource (392 p.)
Tags: Add Tag
No Tags, Be the first to tag this record!
id 9780691184555
ctrlnum (DE-B1597)502931
(OCoLC)1083603295
collection bib_alma
record_format marc
spelling Holden, Joshua, author. aut http://id.loc.gov/vocabulary/relators/aut
The Mathematics of Secrets : Cryptography from Caesar Ciphers to Digital Encryption / Joshua Holden.
Princeton, NJ : Princeton University Press, [2018]
©2019
1 online resource (392 p.)
text txt rdacontent
computer c rdamedia
online resource cr rdacarrier
text file PDF rda
Frontmatter -- CONTENTS -- PREFACE -- ACKNOWLEDGMENTS -- 1. Introduction to Ciphers and Substitution -- 2. Polyalphabetic Substitution Ciphers -- 3. Transposition Ciphers -- 4. Ciphers and Computers -- 5. Stream Ciphers -- 6. Ciphers Involving Exponentiation -- 7. Public-Key Ciphers -- 8. Other Public-Key Systems -- 9. The Future of Cryptography -- LIST OF SYMBOLS -- NOTES -- SUGGESTIONS FOR FURTHER READING -- BIBLIOGRAPHY -- INDEX
restricted access http://purl.org/coar/access_right/c_16ec online access with authorization star
The Mathematics of Secrets takes readers on a fascinating tour of the mathematics behind cryptography—the science of sending secret messages. Using a wide range of historical anecdotes and real-world examples, Joshua Holden shows how mathematical principles underpin the ways that different codes and ciphers work. He focuses on both code making and code breaking and discusses most of the ancient and modern ciphers that are currently known. He begins by looking at substitution ciphers, and then discusses how to introduce flexibility and additional notation. Holden goes on to explore polyalphabetic substitution ciphers, transposition ciphers, connections between ciphers and computer encryption, stream ciphers, public-key ciphers, and ciphers involving exponentiation. He concludes by looking at the future of ciphers and where cryptography might be headed. The Mathematics of Secrets reveals the mathematics working stealthily in the science of coded messages.A blog describing new developments and historical discoveries in cryptography related to the material in this book is accessible at http://press.princeton.edu/titles/10826.html.
Mode of access: Internet via World Wide Web.
In English.
Description based on online resource; title from PDF title page (publisher's Web site, viewed 01. Dez 2022)
Ciphers.
Computer security.
Cryptography Mathematics.
COMPUTERS / Security / Cryptography. bisacsh
Adaptive chosen-ciphertext attack.
Advanced Encryption Standard.
Affine cipher.
Alice and Bob.
Autokey cipher.
Block cipher mode of operation.
Block cipher.
Block size (cryptography).
Brute-force attack.
Brute-force search.
Caesar cipher.
Calculation.
Chosen-ciphertext attack.
Chosen-plaintext attack.
Cipher.
Ciphertext-only attack.
Ciphertext.
Codebook.
Communication Theory of Secrecy Systems.
Computational problem.
Confusion and diffusion.
Correlation attack.
Craig Gentry (computer scientist).
Cryptanalysis.
Cryptogram.
Cryptographic engineering.
Cryptographic hash function.
Cryptography Research.
Cryptography.
Cryptosystem.
Data Encryption Standard.
Differential cryptanalysis.
Diffie–Hellman key exchange.
Discrete logarithm.
Disquisitiones Arithmeticae.
Dual EC DRBG.
ElGamal encryption.
Elliptic curve cryptography.
Encryption.
Enigma machine.
Euler's theorem.
Fast Software Encryption.
Feistel cipher.
Fermat's little theorem.
Forward secrecy.
Grover's algorithm.
Hill cipher.
Homomorphic encryption.
Hyperelliptic curve cryptography.
Information theory.
Initialization vector.
International Association for Cryptologic Research.
Kerckhoffs's principle.
Key (cryptography).
Key schedule.
Key size.
Keystream.
Known-plaintext attack.
Lattice problem.
Linear cryptanalysis.
Logjam (computer security).
Mathematical problem.
Mathematician.
Mathematics.
Mental poker.
Merkle's Puzzles.
Monte Carlo algorithm.
Multiple encryption.
NSA Suite B Cryptography.
Nonlinear feedback shift register.
Number theory.
Padding (cryptography).
Permutation box.
Permutation.
Plaintext.
Polyalphabetic cipher.
Post-quantum cryptography.
Precomputation.
Probabilistic encryption.
Product cipher.
Public-key cryptography.
Quantum algorithm.
Quantum cryptography.
Quantum key distribution.
RSA (cryptosystem).
RSA problem.
Related-key attack.
S-box.
Security level.
Shor's algorithm.
Sign (mathematics).
Spyware.
Stream cipher.
Substitution cipher.
Symmetric-key algorithm.
Transposition cipher.
VIC cipher.
Variable (computer science).
Vigenère cipher.
Vulnerability (computing).
print 9780691183312
https://doi.org/10.1515/9780691184555?locatt=mode:legacy
https://www.degruyter.com/isbn/9780691184555
Cover https://www.degruyter.com/document/cover/isbn/9780691184555/original
language English
format eBook
author Holden, Joshua,
Holden, Joshua,
spellingShingle Holden, Joshua,
Holden, Joshua,
The Mathematics of Secrets : Cryptography from Caesar Ciphers to Digital Encryption /
Frontmatter --
CONTENTS --
PREFACE --
ACKNOWLEDGMENTS --
1. Introduction to Ciphers and Substitution --
2. Polyalphabetic Substitution Ciphers --
3. Transposition Ciphers --
4. Ciphers and Computers --
5. Stream Ciphers --
6. Ciphers Involving Exponentiation --
7. Public-Key Ciphers --
8. Other Public-Key Systems --
9. The Future of Cryptography --
LIST OF SYMBOLS --
NOTES --
SUGGESTIONS FOR FURTHER READING --
BIBLIOGRAPHY --
INDEX
author_facet Holden, Joshua,
Holden, Joshua,
author_variant j h jh
j h jh
author_role VerfasserIn
VerfasserIn
author_sort Holden, Joshua,
title The Mathematics of Secrets : Cryptography from Caesar Ciphers to Digital Encryption /
title_sub Cryptography from Caesar Ciphers to Digital Encryption /
title_full The Mathematics of Secrets : Cryptography from Caesar Ciphers to Digital Encryption / Joshua Holden.
title_fullStr The Mathematics of Secrets : Cryptography from Caesar Ciphers to Digital Encryption / Joshua Holden.
title_full_unstemmed The Mathematics of Secrets : Cryptography from Caesar Ciphers to Digital Encryption / Joshua Holden.
title_auth The Mathematics of Secrets : Cryptography from Caesar Ciphers to Digital Encryption /
title_alt Frontmatter --
CONTENTS --
PREFACE --
ACKNOWLEDGMENTS --
1. Introduction to Ciphers and Substitution --
2. Polyalphabetic Substitution Ciphers --
3. Transposition Ciphers --
4. Ciphers and Computers --
5. Stream Ciphers --
6. Ciphers Involving Exponentiation --
7. Public-Key Ciphers --
8. Other Public-Key Systems --
9. The Future of Cryptography --
LIST OF SYMBOLS --
NOTES --
SUGGESTIONS FOR FURTHER READING --
BIBLIOGRAPHY --
INDEX
title_new The Mathematics of Secrets :
title_sort the mathematics of secrets : cryptography from caesar ciphers to digital encryption /
publisher Princeton University Press,
publishDate 2018
physical 1 online resource (392 p.)
contents Frontmatter --
CONTENTS --
PREFACE --
ACKNOWLEDGMENTS --
1. Introduction to Ciphers and Substitution --
2. Polyalphabetic Substitution Ciphers --
3. Transposition Ciphers --
4. Ciphers and Computers --
5. Stream Ciphers --
6. Ciphers Involving Exponentiation --
7. Public-Key Ciphers --
8. Other Public-Key Systems --
9. The Future of Cryptography --
LIST OF SYMBOLS --
NOTES --
SUGGESTIONS FOR FURTHER READING --
BIBLIOGRAPHY --
INDEX
isbn 9780691184555
9780691183312
url https://doi.org/10.1515/9780691184555?locatt=mode:legacy
https://www.degruyter.com/isbn/9780691184555
https://www.degruyter.com/document/cover/isbn/9780691184555/original
illustrated Not Illustrated
doi_str_mv 10.1515/9780691184555?locatt=mode:legacy
oclc_num 1083603295
work_keys_str_mv AT holdenjoshua themathematicsofsecretscryptographyfromcaesarcipherstodigitalencryption
AT holdenjoshua mathematicsofsecretscryptographyfromcaesarcipherstodigitalencryption
status_str n
ids_txt_mv (DE-B1597)502931
(OCoLC)1083603295
carrierType_str_mv cr
is_hierarchy_title The Mathematics of Secrets : Cryptography from Caesar Ciphers to Digital Encryption /
_version_ 1770176299587862528
fullrecord <?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim"><record><leader>07524nam a22018495i 4500</leader><controlfield tag="001">9780691184555</controlfield><controlfield tag="003">DE-B1597</controlfield><controlfield tag="005">20221201113901.0</controlfield><controlfield tag="006">m|||||o||d||||||||</controlfield><controlfield tag="007">cr || ||||||||</controlfield><controlfield tag="008">221201t20182019nju fo d z eng d</controlfield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">9780691184555</subfield></datafield><datafield tag="024" ind1="7" ind2=" "><subfield code="a">10.1515/9780691184555</subfield><subfield code="2">doi</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(DE-B1597)502931</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(OCoLC)1083603295</subfield></datafield><datafield tag="040" ind1=" " ind2=" "><subfield code="a">DE-B1597</subfield><subfield code="b">eng</subfield><subfield code="c">DE-B1597</subfield><subfield code="e">rda</subfield></datafield><datafield tag="041" ind1="0" ind2=" "><subfield code="a">eng</subfield></datafield><datafield tag="044" ind1=" " ind2=" "><subfield code="a">nju</subfield><subfield code="c">US-NJ</subfield></datafield><datafield tag="072" ind1=" " ind2="7"><subfield code="a">COM083000</subfield><subfield code="2">bisacsh</subfield></datafield><datafield tag="084" ind1=" " ind2=" "><subfield code="a">ST 276</subfield><subfield code="q">SEPA</subfield><subfield code="2">rvk</subfield><subfield code="0">(DE-625)rvk/143642:</subfield></datafield><datafield tag="100" ind1="1" ind2=" "><subfield code="a">Holden, Joshua, </subfield><subfield code="e">author.</subfield><subfield code="4">aut</subfield><subfield code="4">http://id.loc.gov/vocabulary/relators/aut</subfield></datafield><datafield tag="245" ind1="1" ind2="4"><subfield code="a">The Mathematics of Secrets :</subfield><subfield code="b">Cryptography from Caesar Ciphers to Digital Encryption /</subfield><subfield code="c">Joshua Holden.</subfield></datafield><datafield tag="264" ind1=" " ind2="1"><subfield code="a">Princeton, NJ : </subfield><subfield code="b">Princeton University Press, </subfield><subfield code="c">[2018]</subfield></datafield><datafield tag="264" ind1=" " ind2="4"><subfield code="c">©2019</subfield></datafield><datafield tag="300" ind1=" " ind2=" "><subfield code="a">1 online resource (392 p.)</subfield></datafield><datafield tag="336" ind1=" " ind2=" "><subfield code="a">text</subfield><subfield code="b">txt</subfield><subfield code="2">rdacontent</subfield></datafield><datafield tag="337" ind1=" " ind2=" "><subfield code="a">computer</subfield><subfield code="b">c</subfield><subfield code="2">rdamedia</subfield></datafield><datafield tag="338" ind1=" " ind2=" "><subfield code="a">online resource</subfield><subfield code="b">cr</subfield><subfield code="2">rdacarrier</subfield></datafield><datafield tag="347" ind1=" " ind2=" "><subfield code="a">text file</subfield><subfield code="b">PDF</subfield><subfield code="2">rda</subfield></datafield><datafield tag="505" ind1="0" ind2="0"><subfield code="t">Frontmatter -- </subfield><subfield code="t">CONTENTS -- </subfield><subfield code="t">PREFACE -- </subfield><subfield code="t">ACKNOWLEDGMENTS -- </subfield><subfield code="t">1. Introduction to Ciphers and Substitution -- </subfield><subfield code="t">2. Polyalphabetic Substitution Ciphers -- </subfield><subfield code="t">3. Transposition Ciphers -- </subfield><subfield code="t">4. Ciphers and Computers -- </subfield><subfield code="t">5. Stream Ciphers -- </subfield><subfield code="t">6. Ciphers Involving Exponentiation -- </subfield><subfield code="t">7. Public-Key Ciphers -- </subfield><subfield code="t">8. Other Public-Key Systems -- </subfield><subfield code="t">9. The Future of Cryptography -- </subfield><subfield code="t">LIST OF SYMBOLS -- </subfield><subfield code="t">NOTES -- </subfield><subfield code="t">SUGGESTIONS FOR FURTHER READING -- </subfield><subfield code="t">BIBLIOGRAPHY -- </subfield><subfield code="t">INDEX</subfield></datafield><datafield tag="506" ind1="0" ind2=" "><subfield code="a">restricted access</subfield><subfield code="u">http://purl.org/coar/access_right/c_16ec</subfield><subfield code="f">online access with authorization</subfield><subfield code="2">star</subfield></datafield><datafield tag="520" ind1=" " ind2=" "><subfield code="a">The Mathematics of Secrets takes readers on a fascinating tour of the mathematics behind cryptography—the science of sending secret messages. Using a wide range of historical anecdotes and real-world examples, Joshua Holden shows how mathematical principles underpin the ways that different codes and ciphers work. He focuses on both code making and code breaking and discusses most of the ancient and modern ciphers that are currently known. He begins by looking at substitution ciphers, and then discusses how to introduce flexibility and additional notation. Holden goes on to explore polyalphabetic substitution ciphers, transposition ciphers, connections between ciphers and computer encryption, stream ciphers, public-key ciphers, and ciphers involving exponentiation. He concludes by looking at the future of ciphers and where cryptography might be headed. The Mathematics of Secrets reveals the mathematics working stealthily in the science of coded messages.A blog describing new developments and historical discoveries in cryptography related to the material in this book is accessible at http://press.princeton.edu/titles/10826.html.</subfield></datafield><datafield tag="538" ind1=" " ind2=" "><subfield code="a">Mode of access: Internet via World Wide Web.</subfield></datafield><datafield tag="546" ind1=" " ind2=" "><subfield code="a">In English.</subfield></datafield><datafield tag="588" ind1="0" ind2=" "><subfield code="a">Description based on online resource; title from PDF title page (publisher's Web site, viewed 01. Dez 2022)</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Ciphers.</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Computer security.</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Cryptography</subfield><subfield code="x">Mathematics.</subfield></datafield><datafield tag="650" ind1=" " ind2="7"><subfield code="a">COMPUTERS / Security / Cryptography.</subfield><subfield code="2">bisacsh</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Adaptive chosen-ciphertext attack.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Advanced Encryption Standard.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Affine cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Alice and Bob.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Autokey cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Block cipher mode of operation.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Block cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Block size (cryptography).</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Brute-force attack.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Brute-force search.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Caesar cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Calculation.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Chosen-ciphertext attack.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Chosen-plaintext attack.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Ciphertext-only attack.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Ciphertext.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Codebook.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Communication Theory of Secrecy Systems.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Computational problem.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Confusion and diffusion.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Correlation attack.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Craig Gentry (computer scientist).</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Cryptanalysis.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Cryptogram.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Cryptographic engineering.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Cryptographic hash function.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Cryptography Research.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Cryptography.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Cryptosystem.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Data Encryption Standard.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Differential cryptanalysis.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Diffie–Hellman key exchange.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Discrete logarithm.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Disquisitiones Arithmeticae.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Dual EC DRBG.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">ElGamal encryption.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Elliptic curve cryptography.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Encryption.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Enigma machine.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Euler's theorem.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Fast Software Encryption.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Feistel cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Fermat's little theorem.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Forward secrecy.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Grover's algorithm.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Hill cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Homomorphic encryption.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Hyperelliptic curve cryptography.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Information theory.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Initialization vector.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">International Association for Cryptologic Research.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Kerckhoffs's principle.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Key (cryptography).</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Key schedule.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Key size.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Keystream.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Known-plaintext attack.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Lattice problem.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Linear cryptanalysis.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Logjam (computer security).</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Mathematical problem.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Mathematician.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Mathematics.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Mental poker.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Merkle's Puzzles.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Monte Carlo algorithm.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Multiple encryption.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">NSA Suite B Cryptography.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Nonlinear feedback shift register.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Number theory.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Padding (cryptography).</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Permutation box.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Permutation.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Plaintext.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Polyalphabetic cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Post-quantum cryptography.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Precomputation.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Probabilistic encryption.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Product cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Public-key cryptography.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Quantum algorithm.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Quantum cryptography.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Quantum key distribution.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">RSA (cryptosystem).</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">RSA problem.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Related-key attack.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">S-box.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Security level.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Shor's algorithm.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Sign (mathematics).</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Spyware.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Stream cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Substitution cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Symmetric-key algorithm.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Transposition cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">VIC cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Variable (computer science).</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Vigenère cipher.</subfield></datafield><datafield tag="653" ind1=" " ind2=" "><subfield code="a">Vulnerability (computing).</subfield></datafield><datafield tag="776" ind1="0" ind2=" "><subfield code="c">print</subfield><subfield code="z">9780691183312</subfield></datafield><datafield tag="856" ind1="4" ind2="0"><subfield code="u">https://doi.org/10.1515/9780691184555?locatt=mode:legacy</subfield></datafield><datafield tag="856" ind1="4" ind2="0"><subfield code="u">https://www.degruyter.com/isbn/9780691184555</subfield></datafield><datafield tag="856" ind1="4" ind2="2"><subfield code="3">Cover</subfield><subfield code="u">https://www.degruyter.com/document/cover/isbn/9780691184555/original</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_BACKALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_CL_CHCOMSGSEN</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_EBACKALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_EBKALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_ECL_CHCOMSGSEN</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_EEBKALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_ESTMALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_PPALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_STMALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">GBV-deGruyter-alles</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">PDA12STME</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">PDA13ENGE</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">PDA18STMEE</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">PDA5EBK</subfield></datafield></record></collection>