Cryptography, An Introduction: Third Edition

Cryptography, An Introduction: Third Edition

Nigel Smart's Cryptography provides the rigorous detail required for advanced cryptographic studies, yet approaches the subject matter in an accessible style in order to gently guide new students through difficult mathematical topics.

Tag(s): Cryptography

Publication date: 10 Apr 2013

ISBN-10: 007709987

ISBN-13: 9780077099879

Paperback: 436 pages

Views: 9,626

Type: Book

Publisher: McGraw-Hill

License: n/a

Post time: 15 Jul 2016 02:00:00

Cryptography, An Introduction: Third Edition

Cryptography, An Introduction: Third Edition Nigel Smart's Cryptography provides the rigorous detail required for advanced cryptographic studies, yet approaches the subject matter in an accessible style in order to gently guide new students through difficult mathematical topics.
Tag(s): Cryptography
Publication date: 10 Apr 2013
ISBN-10: 007709987
ISBN-13: 9780077099879
Paperback: 436 pages
Views: 9,626
Document Type: Book
Publisher: McGraw-Hill
License: n/a
Post time: 15 Jul 2016 02:00:00
From the Preface:
Nigel Smart wrote:One may ask why does one need yet another book on cryptography? There are already plenty of books which either give a rapid introduction to all areas, like that of Schneier, or one which gives an encyclopedic overview, like the Handbook of Applied Cryptography (hereafter called HAC). However, neither of these books is suitable for an undergraduate course. In addition, the approach to engineering public key algorithms has changed remarkably over the last few years, with the advent of 'provable security'. No longer does a cryptographer informally argue why his new algorithm is secure, there is now a framework within which one can demonstrate the security relative to other well-studied notions.

Cryptography courses are now taught at all major universities, sometimes these are taught in the context of a Mathematics degree, sometimes in the context of a Computer Science degree and sometimes in the context of an Electrical Engineering degree. Indeed, a single course often needs to meet the requirements of all three types of students, plus maybe some from other subjects who are taking the course as an 'open unit'. The backgrounds and needs of these students are different, some will require a quick overview of the current algorithms in use, whilst others will want an introduction to the current research directions. Hence, there seems to be a need for a textbook which starts from a low level and builds confidence in students until they are able to read, for example HAC without any problems. 

More information is available at the book webpage.




About The Author(s)



Book Categories
Sponsors