Modern cryptography and elliptic curves (Record no. 55763)

MARC details
000 -LEADER
fixed length control field 02546nam a22002177a 4500
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20191021124830.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 191018b ||||| |||| 00| 0 eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9781470454883
082 ## - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 516.352 SHE
100 ## - MAIN ENTRY--PERSONAL NAME
Personal name Thomas R Shemanske
245 ## - TITLE STATEMENT
Title Modern cryptography and elliptic curves
Remainder of title : a beginner's guide
Statement of responsibility, etc /Thomas R Shemanske
260 ## - PUBLICATION, DISTRIBUTION, ETC. (IMPRINT)
Place of publication, distribution, etc Providence, Rhode Island
Name of publisher, distributor, etc : American Mathematical Society
Date of publication, distribution, etc , 2017
300 ## - PHYSICAL DESCRIPTION
Extent xii, 250 pages
Dimensions ; 22 cm.
490 ## - SERIES STATEMENT
Series statement Student mathematical library, v. 83.
505 ## - FORMATTED CONTENTS NOTE
Contents note Three Motivating Problems --<br/>Back to the Beginning --<br/>Some Elementary Number Theory --<br/>A Second View of Modular Arithmetic --<br/>Public-Key Cryptography and RSA --<br/>A Little More Algebra --<br/>Curves in Affine and Projective Space --<br/>Applications of Elliptic Curves --<br/>Appendix A: Deeper Results and Concluding Thoughts --<br/>Appendix B: Answers to Selected Exercises
520 ## - SUMMARY, ETC.
Summary, etc <br/>This book offers the beginning undergraduate student some of the vista of modern mathematics by developing and presenting the tools needed to gain an understanding of the arithmetic of elliptic curves over finite fields and their applications to modern cryptography. This gradual introduction also makes a significant effort to teach students how to produce or discover a proof by presenting mathematics as an exploration, and at the same time, it provides the necessary mathematical underpinnings to investigate the practical and implementation side of elliptic curve cryptography (ECC). Elements of abstract algebra, number theory, and affine and projective geometry are introduced and developed, and their interplay is exploited. Algebra and geometry combine to characterize congruent numbers via rational points on the unit circle, and group law for the set of points on an elliptic curve arises from geometric intuition provided by Bézout's theorem as well as the construction of projective space. The structure of the unit group of the integers modulo a prime explains RSA encryption, Pollard's method of factorization, Diffie-Hellman key exchange, and ElGamal encryption, while the group of points of an elliptic curve over a finite field motivates Lenstra's elliptic curve factorization method and ECC. The only real prerequisite for this book is a course on one-variable calculus; other necessary mathematical topics are introduced on-the-fly. Numerous exercises further guide the exploration
650 ## - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Mathematics
655 ## - INDEX TERM--GENRE/FORM
Genre/form data or focus term Cryptography
Non-focus term Geometry, Algebraic
700 ## - ADDED ENTRY--PERSONAL NAME
Personal name Thomas R Shemanske
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type Mathematics Departmental Library
Holdings
Withdrawn status Lost status Source of classification or shelving scheme Damaged status Not for loan Home library Current library Date acquired Total Checkouts Full call number Barcode Date last seen Price effective from Koha item type
          Mathematics Departmental Library Mathematics Departmental Library 18/10/2019   516.352 SHE M023 18/10/2019 18/10/2019 Mathematics Departmental Library

© Copyright Shiv Nadar University 2012. All Rights Reserved.  Disclaimer |  Sitemap
The Shiv Nadar University has been established under U.P. Act No 12 of 2011. Shiv Nadar University is UGC Approved.