Ãëàâíàÿ    Ex Libris    Êíèãè    Æóðíàëû    Ñòàòüè    Ñåðèè    Êàòàëîã    Wanted    Çàãðóçêà    ÕóäËèò    Ñïðàâêà    Ïîèñê ïî èíäåêñàì    Ïîèñê    Ôîðóì   
blank
Àâòîðèçàöèÿ

       
blank
Ïîèñê ïî óêàçàòåëÿì

blank
blank
blank
Êðàñîòà
blank
Weiss J. — Java Cryptography Extensions: Practical Guide for Programmers
Weiss J. — Java Cryptography Extensions: Practical Guide for Programmers



Îáñóäèòå êíèãó íà íàó÷íîì ôîðóìå



Íàøëè îïå÷àòêó?
Âûäåëèòå åå ìûøêîé è íàæìèòå Ctrl+Enter


Íàçâàíèå: Java Cryptography Extensions: Practical Guide for Programmers

Àâòîð: Weiss J.

Àííîòàöèÿ:

Provides tools to work with the JCE and the ablility to write programs in Java right away, in addition to providing details necessary for successful cryptography solutions in Java.


ßçûê: en

Ðóáðèêà: Ðóêîâîäñòâà ïî ïðîãðàììíîìó îáåñïå÷åíèþ/

Ñòàòóñ ïðåäìåòíîãî óêàçàòåëÿ: Ãîòîâ óêàçàòåëü ñ íîìåðàìè ñòðàíèö

ed2k: ed2k stats

Èçäàíèå: 1 edition

Ãîä èçäàíèÿ: 2004

Êîëè÷åñòâî ñòðàíèö: 176

Äîáàâëåíà â êàòàëîã: 31.10.2010

Îïåðàöèè: Ïîëîæèòü íà ïîëêó | Ñêîïèðîâàòü ññûëêó äëÿ ôîðóìà | Ñêîïèðîâàòü ID
blank
Ïðåäìåòíûé óêàçàòåëü
-certreq      136
-genkey      136
.csr extension      136
addProvider()      14
Advanced Encryption Standard (AES)      64
AES      64
Algorithm extensibility      5
Algorithm independence      5
Algorithm independent initialization      34—35
Algorithm independent key pair generation      69—71
Algorithm specific initialization      35
AlgorithmParameterGenerator      5
AlgorithmParameters      5
Art of Computer Programming, Volume 2, The (Knuth)      32
Asymmetric ciphers      67—85
Asymmetric ciphers, Cipher engine      78
Asymmetric ciphers, decrypting file with private key      81—84
Asymmetric ciphers, ECC      84—85
Asymmetric ciphers, encrypting file with public key      78—81
Asymmetric ciphers, key encodings      72—75
Asymmetric ciphers, key equality      84
Asymmetric ciphers, KeyPairGenerator engine      69—71
Asymmetric ciphers, public/private keys      67
Asymmetric ciphers, symmetric ciphers, contrasted      71
Base64 encoding      4 132 134—136
BKS      122 128
Block cipher encryption      49—52
Block ciphers      40 41
Blowfish      65
Bouncy Castle      7
CA      120
CBC      44—45
Certificate authority (CA)      120
Certificate Revocation List (CRL)      137—139
CertificateFactory engine      132—150
CertificateFactory engine, combining RSA with secret key      145—150
CertificateFactory engine, CRL      137—139
CertificateFactory engine, description with private key      142—145
CertificateFactory engine, encryption from digital certificate      139—142
CertificateFactory engine, reading Base      64
CertificateFactory engine, reading DER encoded certificate      132—134
CertificateFactory engine, requesting CA signed certificate      136—137
CertificateFactory engine, RSA encryption limitations      145
CertPathBuilder      5
CERTSTORE      5
CFB      45—46
Chinese remainder theorem      71
Cipher      29
Cipher Block Chaining (CBC)      44—45
Cipher engine      46—48 78
Cipher factory method      46—48
Cipher FeedBack Mode (CFB)      45—46
Cipher modes      44—46
Ciphertext      29
class loaders      11
Code      29
Code examples, algorithm independent key pair generation      69—71
Code examples, Base64 encoded certificate      134—136
Code examples, block cipher encryption      49—52
Code examples, combining RSA with secret key      145—150
Code examples, convert key to key specification      36—40
Code examples, creating new key store      123—124
Code examples, decryption with private key      81—84 142—145
Code examples, DER encoded certificate      132—134
Code examples, digital signature      113—118
Code examples, download instructions      151
Code examples, encryption with digital certificate      139—142
Code examples, encryption with public key      78—81
Code examples, hashed MAC digest      108—110
Code examples, inspecting key encodings      72—75
Code examples, key exchange to establish secure channel      86—99
Code examples, list of installed algorithms      22—27
Code examples, list of installed providers      15—19
Code examples, list of provider’s supported algorithms      19—22
Code examples, listing key store contents      126—127
Code examples, loading PKCS#8 encoded private key      76—78
Code examples, loading X.509 encoded public key      75—76
Code examples, message digest      103—106
Code examples, password based encryption      60—63
Code examples, processing CRL from CA      137—138
Code examples, random number generation      32—33
Code examples, retrieving symmetric cipher key      130—132
Code examples, secure screaming cipher decryption      55—59
Code examples, secure screaming cipher encryption      52—55
Code examples, simple encryption operation      1—2
Code examples, storage of symmetric cipher key      127—130
Combining RSA with secret key      145—150
Convert key to key specification      36—40
CRL      137—139
Cryptix      7
cryptographic hashing      101
Cryptographic Service Providers      see Providers
Cryptographically secure pseudo-random number generator (CSPRNG)      30—32
Cryptography      1 3—4
CSPRNG      30—32 110
Data integrity      42
Decryption with private key      81—84 142—145
Der      132
DER encoded certificate      132—134
DES      38 64
DESede      64
developer      5
DH      86
dictionary attack      60
Diffie — Hellman (DH)      86
Digital certificate      120
Digital signature      111—118
Digital Signature Algorithm (DSA)      112
Digital Signature Law Survey      111
Digital Signature Standard (DSS)      112
Distinguished encoding rule (DER)      132
DSA      112
DSS      112
Dual keys      38
Dynamic provider registration      11—13
ECB      44
ECC      84—85
ECDLP      84
Electronic codebook mode (ECB)      44
Elliptic curve cryptography (ECC)      84—85
Elliptic curve discrete logarithm problem (ECDLP)      84
encoded certificate      134—136
Encryption      1
Encryption with digital certificate      139—142
Encryption with public key      78—81
Engine      5
Engine classes      3
Establishing a seed value      31
examples      see Code examples
Exporting digital certificates      132 133
Factory design pattern      5
factory methods      9
generateCRL()      139
generateKey()      36
getAlgorithm()      35
getDefaultType()      122
getEncoded()      35
getFormat()      35
getProviders()      14
Hashed MAC digest      108—110
Hashing      101
Hello/Bye — Bye handshaking protocol      86
helper classes      13—14
HMAC      109
HMACMD      5 110
HMACSHA1      110
Horton principle      111
IFP      71
Illustrative code      see Code examples
Implementation independence      5
Implementation interoperability      7
Initialization Vector (IV)      45
insertProviderAt()      14
Installing providers      9—13
Integer factorization problem (IFP)      71
isKeyEntry()      127
isRevoked()      139
Iteration count      60
IV      45
Java Cryptography Architecture (JCA)      4—7
Java Cryptography Extension (JCE)      7—8
Java extensions      11
java.security.Provider      14
java.security.Security      13—14
java.util.arrays      84
javap      21
JCA      4—7
JCA engines      5
JCA helper classes      13—14
JCE      7—8
JCE engines      7
JCEKS      122
jceRSAcert      132
JKS      122
Jurisdiction policy files      27—28
Kerckhoff’s principle[      25 30
Key agreement protocols      67
Key encodings      72—75
Key equality      84
Key exchange to establish secure channel      86—99
Key interface      35
key management      41 119—120
Key pair      67
Key space      30
Key specification      36—40
Key store password management      132
KeyAgreement engine      85—89
KeyFactory      5
KeyGenerator engine      33—35
KeyPairGenerator engine      69—71
KeyStore engine      121—132
Keystore.BouncyCastle      122
Keystream generator      41
keytool      124—127 136
MAC      107—111
Man in the Middle attack      86 107
Mask generation function      43
MD2      102
MD4      102
MD5      102
Message authentication code (MAC)      107—111
Message digest      102
Message digest, JCA engine      103—107
Message digest, MD5      102
Message digest, performance      106—107
Message digest, RIPEMD      103
Message digest, SHA      1 103
Message digest, shortcomings      107
MessageDigest engine      103—107
non-repudiation      41—42
OAEP      43
OCSP      139
one time pad      41
One-way hash function      101—102
Online Certificate Status Protocol (OCSP)      139
Opaque algorithm strategy      9 15
Opaque keys      36
Optimal Asymmetric Encryption Padding (OAEP)      43
padding      43—44
Password      30
Password based encryption (PBE)      59—63
PBE      59—63
PKCS      43
PKCS #5      43
PKCS#8      72
PKCS#8 encoded private key      76—78
PKCS#8 EncodeKeySpec      74
PKCS12      122
PKCS5Padding      43
PKI      119
Plaintext      29
Practical Cryptography (Ferguson/Schneier)      71
Private key      67
Programming examples      see Code examples
Provider      4—5
Provider class      14
Provider, dynamic registration      11—13
Provider, installation      9—13
Provider, static registration      10—11
Public key      67
Public key cryptography      67
Public key infrastructure (PKI)      119
random number generation      30—31 32—33
Retrieving symmetric cipher key      130—132
revoked certificates      137
RIPEMD      103
RIPEMD128      103
RIPEMD160      103
RSA      112
RSA encryption limitations      145
RSAPrivateKey      145
Salt      60
Sample code      see Code examples
Schneier, Bruce      65 101
Secret key      29 30
SecretKey      35
SecretKeyFactory      7
Secure Hash Algorithm 1 (SHA-1)      103
Secure screaming cipher decryption      55—59
Secure screaming cipher encryption      52—55
SecureRandom engine      31—33
Security class      13—14
Service Provider Interface (SPI) architecture      8—9
SHA-1      103
Signature engine      113—118
Signature factory method      19 22
SPI architecture      8—9
SSL3Padding      43
Standard pair of engine factory methods      9
Static provider registration      10—11
Storage of symmetric cipher key      127—130
Stream cipher      40—41
String naming convention      22
String object      59
Sun JRE      6
Symmetric cipher      29—65 71 92
Symmetric cipher, block ciphers      40 41
Symmetric cipher, Cipher engine      46—48
Symmetric cipher, cipher modes      44—46
Symmetric cipher, converting key to key specification      36—40
Symmetric cipher, data integrity      42
Symmetric cipher, defined      29
Symmetric cipher, key management      41
Symmetric cipher, KeyGenerator engine      33—35
Symmetric cipher, list of ciphers      64—65
Symmetric cipher, non-repudiation      41—42
Symmetric cipher, opaque keys      36
Symmetric cipher, padding      43—44
Symmetric cipher, password based encryption      59—63
Symmetric cipher, random number generation      30—31
Symmetric cipher, SecureRandom engine      31—33
Symmetric cipher, streaming ciphers      40—41
Symmetric cipher, uses      30
Thawte      120
Third party providers      6—7
timestamp      111
Transparent algorithm strategy      9
Transparent key      74
TripleDES      64
Trusted certificate      120
1 2
blank
Ðåêëàìà
blank
blank
HR
@Mail.ru
       © Ýëåêòðîííàÿ áèáëèîòåêà ïîïå÷èòåëüñêîãî ñîâåòà ìåõìàòà ÌÃÓ, 2004-2024
Ýëåêòðîííàÿ áèáëèîòåêà ìåõìàòà ÌÃÓ | Valid HTML 4.01! | Valid CSS! Î ïðîåêòå