Serious Cryptography, 2nd Edition placeholder cover

Serious Cryptography, 2nd Edition

by Jean-Philippe Aumasson
August 2024, 360 pp
ISBN-13: 
9781718503847
Use coupon code PREORDER to get 25% off!

Download Chapter 2: Randomness

This practical guide to modern encryption breaks down the fundamental mathematical concepts at the heart of cryptography without shying away from meaty discussions of how they work. You’ll learn about authenticated encryption, secure randomness, hash functions, block ciphers, and public-key techniques such as RSA and elliptic curve cryptography.
You'll also learn:

  • Key concepts in cryptography, such as computational security, attacker models, and forward secrecy
  • The strengths and limitations of the TLS protocol behind HTTPS secure websites
  • Quantum computation and post-quantum cryptography
  • About various vulnerabilities by examining numerous code examples and use cases
  • How to choose the best algorithm or protocol and ask vendors the right questions

Each chapter includes a discussion of common implementation mistakes using real-world examples and details what could go wrong and how to avoid these pitfalls. This new second edition has been thoroughly revised and updated, with a new chapter on cryptocurrency. Whether you’re a seasoned practitioner or a beginner looking to dive into the field, Serious Cryptography will provide a complete survey of modern encryption and its applications.

Author Bio 

Jean-Philippe (JP) Aumasson is the Chief Security Officer and cofounder of Taurus SA, a Swiss financial tech company specializing in digital assets infrastructure. Since 2006, he has authored more than 60 research articles in the field of cryptography and designed the widely used hash functions BLAKE2 and SipHash. He speaks regularly at information security conferences and has presented at Black Hat and DEF CON.

Table of contents 

Foreword from the First Edition 
Acknowledgments 
Introduction 
Abbreviations 
Part I: Fundamentals 
Chapter 1: Encryption 
Chapter 2: Randomness
Chapter 3: Cryptographic Security 
Part II: Symmetric Crypto 
Chapter 4: Block Ciphers 
Chapter 5: Stream Ciphers 
Chapter 6: Hash Functions 
Chapter 7: Keyed Hashing 
Chapter 8: Authenticated Encryption 
Part III: Asymmetric Crypto 
Chapter 9: Hard Problems 
Chapter 10: RSA
Chapter 11: Diffie–Hellman 
Chapter 12: Elliptic Curves 
Part IV: Applications 
Chapter 13: TLS 255
Chapter 14: Quantum and Post-Quantum 
Chapter 15: Cryptocurrency Cryptography 

Index

The chapters in red are included in this Early Access PDF.

Reviews 

“A properly serious introduction . . it has the right structure on which one can build a thorough understanding of cryptography.”
—Thomas Pornin, Technical Vice President, NCC Group

“Like having a wise friend explain all of cryptography's mysteries without making your head spin. The book stands out for its practical approach, which provides real-world applications and insights. It is considered mandatory reading for security engineers undergoing onboarding within my team, providing an essential foundation for their professional development.”
—Anastasiia Voitova, Head of security engineering at Cossack Labs

Reviews from the First Edition:

“A superb introduction to modern encryption and cryptography. For those looking to quickly get up to speed on the topics, this makes for an excellent go-to guide.”
—Ben Rothke, RSA Conference

“For those who really want to understand how cryptography works, and who need to use it in practice, I thoroughly recommend Serious Cryptography.”
—Martijn Grooten, Virus Bulletin

“Aumasson successfully ensures that the reader has a strong understanding of cryptography’s core ideas... Serious Cryptography is a must read for anyone wanting to enter cryptographic engineering.”
—Infosecurity Magazine

“Each chapter not only explains concepts and key implementation details, but also highlights possible pitfalls, common mistakes, and finishes with a list of recommended materials.”
—Artificial Truth

“Impressive in its breadth...the state of the art in applied cryptography is distilled here in a mere 282 pages.”
—Federico Lucifredi, The Hub

"For those wanting to go beyond the basics of cryptography in the blockchain, 'Serious Cryptography' by Jean-Philippe Aumasson is an invaluable resource."
—Halborn Security