Syndetics cover image
Image from Syndetics

Foundations of coding : compression, encryption, error correction / Jean-Guillaume Dumas, Universit ̌de Grenoble, Jean-Louis Roch, Universit ̌de Grenoble, ric Tannier, Inria, Universit ̌de Lyon, Sb̌astien Varrette, Universit ̌du Luxembourg.

By: Dumas, Jean-Guillaume [author.]Contributor(s): Roch, Jean-Louis (Mathematician) [author.] | Tannier, Eric [author.] | Varrette, Sebastien [author.]Publisher: Hoboken, New Jersey : Wiley, [2015]Description: xviii, 355 pages : illustrations (black and white) ; 25 cmContent type: text Media type: unmediated Carrier type: volume001: 27047ISBN: 1118881443 (hardback); 9781118881446 (hardback)Subject(s): Coding theoryDDC classification: 003.54 Also issued online.
Holdings
Item type Current library Collection Call number Copy number Status Date due Barcode
Book MAIN LIBRARY Book PRINT 003.54 DUM (Browse shelf(Opens below)) 1 Available 095674

Enhanced descriptions from Syndetics:

Offers a comprehensive introduction to the fundamental structures and applications of a wide range of contemporary coding operations

This book offers a comprehensive introduction to the fundamental structures and applications of a wide range of contemporary coding operations. This text focuses on the ways to structure information so that its transmission will be in the safest, quickest, and most efficient and error-free manner possible. All coding operations are covered in a single framework, with initial chapters addressing early mathematical models and algorithmic developments which led to the structure of code. After discussing the general foundations of code, chapters proceed to cover individual topics such as notions of compression, cryptography, detection, and correction codes. Both classical coding theories and the most cutting-edge models are addressed, along with helpful exercises of varying complexities to enhance comprehension.

Explains how to structure coding information so that its transmission is safe, error-free, efficient, and fast Includes a pseudo-code that readers may implement in their preferential programming language Features descriptive diagrams and illustrations, and almost 150 exercises, with corrections, of varying complexity to enhance comprehension

Foundations of Coding: Compression, Encryption, Error-Correction is an invaluable resource for understanding the various ways information is structured for its secure and reliable transmission in the 21st-century world.

Includes bibliographical references and index.

Also issued online.

Table of contents provided by Syndetics

  • List of Figures, Tables, Algorithms and Acronyms (p. ix)
  • Foreword (p. xvii)
  • Introduction (p. 1)
  • 1 Foundations of Coding (p. 5)
  • 1.1 From Julius Caesar to Telecopy (p. 6)
  • 1.1.1 The Source: from an Image to a Sequence of Pixels (p. 6)
  • 1.1.2 Message Compression (p. 7)
  • 1.1.3 Error Detection (p. 8)
  • 1.1.4 Encryption (p. 9)
  • 1.1.5 Decryption (p. 9)
  • 1.1.6 Drawbacks of the Fax Code (p. 11)
  • 1.1.7 Orders of Magnitude and Complexity Bounds for Algorithms (p. 12)
  • 1.2 Stream Ciphers and Probabilities (p. 15)
  • 1.2.1 The Vernam Cipher and the One-Time-Pad Cryptosystem (p. 15)
  • 1.2.2 Some Probability (p. 16)
  • 1.2.3 Entropy (p. 18)
  • 1.2.4 Steganography and Watermarking (p. 23)
  • 1.2.5 Perfect Secrecy (p. 24)
  • 1.2.6 Perfect Secrecy in Practice and Kerckhoffs' Principles (p. 24)
  • 1.3 Block Ciphers, Algebra, and Arithmetic (p. 26)
  • 1.3.1 Blocks and Chaining Modes from CBC to CTR (p. 27)
  • 1.3.2 Algebraic Structure of Codewords (p. 30)
  • 1.3.3 Bijective Encoding of a Block (p. 35)
  • 1.3.4 Construction of Prime Fields and Finite Fields (p. 43)
  • 1.3.5 Implementation of Finite Fields (p. 52)
  • 1.3.6 Curves Over Finite Fields (p. 57)
  • 1.3.7 Pseudo-Random Number Generators (PRNG) (p. 62)
  • 1.4 Decoding, Decryption. Attacks (p. 68)
  • 1.4.1 Decoding without Ambiguity (p. 68)
  • 1.4.2 Noninjective Codes (p. 73)
  • 1.4.3 Cryptanalysis (p. 84)
  • 2 Information Theory and Compression (p. 99)
  • 2.1 Information Theory (p. 100)
  • 2.1.1 Average Length of a Code (p. 100)
  • 2.1.2 Entropy as a Measure of the Amount of Information (p. 101)
  • 2.1.3 Shannon's Theorem (p. 102)
  • 2.2 Statistical Encoding (p. 104)
  • 2.2.1 Huffman's Algorithm (p. 104)
  • 2.2.2 Arithmetic Encoding (p. 109)
  • 2.2.3 Adaptive Codes (p. 114)
  • 2.3 Heuristics of Entropy Reduction (p. 117)
  • 2.3.1 Run-Length Encoding (RLE) (p. 117)
  • 2.3.2 Move-to-Front (p. 119)
  • 2.3.3 Burrows-Wheeler Transform (BWT) (p. 120)
  • 2.4 Common Compression Codes (p. 122)
  • 2.4.1 Lempel-Ziv's Algorithm and gzip Variants (p. 123)
  • 2.4.2 Comparisons of Compression Algorithms (p. 126)
  • 2.4.3 GIF and PNG Formats for Image Compression (p. 127)
  • 2.5 Lossy Compression (p. 128)
  • 2.5.1 Deterioration of Information (p. 128)
  • 2.5.2 Transformation of Audiovisual Information (p. 128)
  • 2.5.3 JPEG Format (p. 129)
  • 2.5.4 Motion Picture Experts Group (MPEG) Format (p. 133)
  • 3 Cryptology (p. 136)
  • 3.1 General Principles (p. 137)
  • 3.1.1 Terminology (p. 137)
  • 3.1.2 What is the Use of Cryptography? (p. 138)
  • 3.1.3 Main Types of Threats (p. 139)
  • 3.2 Secret Key Cryptography (p. 141)
  • 3.2.1 Principle of Symmetric Cryptography (p. 141)
  • 3.2.2 Classes of Symmetric Encryption Schemes (p. 143)
  • 3.2.3 Data Encryption Standard (DES) System (p. 145)
  • 3.2.4 Rijndael: Advanced Encryption Standard (AES) (p. 151)
  • 3.3 Key Exchange (p. 161)
  • 3.3.1 Diffie-Hellman Protocol and Man-in-the-Middle Attacks (p. 161)
  • 3.3.2 Kerberos: a Secret Key Provider (p. 163)
  • 3.4 Public Key Cryptography (p. 167)
  • 3.4.1 Motivations and Main Principles (p. 167)
  • 3.4.2 Rivest-Sharnir-Adleman (RSA) Encryption (p. 169)
  • 3.4.3 El Gamal Encryption (p. 174)
  • 3.5 Authentication, Integrity, Nonrepudiation. Signatures (p. 175)
  • 3.5.1 Cryptographic Hash Functions (p. 176)
  • 3.5.2 Public Key Authentication (p. 186)
  • 3.5.3 Electronic Signatures (p. 187)
  • 3.6 Key Management (p. 192)
  • 3.6.1 Generation of Cryptographically Secure Bits (p. 192)
  • 3.6.2 Public Key Infrastructure (PKI) (p. 192)
  • 3.6.3 Securing Channels with the SSH Tool (p. 203)
  • 4 Error Detection and Correction (p. 209)
  • 4.1 Principle of Error Detection and Error Correction (p. 211)
  • 4.1.1 Block Coding (p. 211)
  • 4.1.2 A Simple Example of Parity Detection (p. 211)
  • 4.1.3 Correction Using Longitudinal and Transverse Parity (p. 212)
  • 4.1.4 Encoding, Decoding, and Probability of Error (p. 213)
  • 4.1.5 Shannon's Second Theorem (p. 214)
  • 4.2 Error Detection by Parity - CRC Codes (p. 218)
  • 4.2.1 Parity Check on Integers: ISBN, EAN, LUHN (p. 218)
  • 4.2.2 Cyclic Redundancy Checks (CRC) (p. 221)
  • 4.3 Distance of a Code (p. 222)
  • 4.3.1 Error Correction Code and Hamming Distance (p. 222)
  • 4.3.2 Equivalent Codes, Extended Codes, and Shortened Codes (p. 227)
  • 4.3.3 Perfect Codes (p. 229)
  • 4.3.4 Binary Hamming Codes (p. 230)
  • 4.4 Linear Codes and Cyclic Codes (p. 232)
  • 4.4.1 Linear Codes and Minimum Redundancy (p. 232)
  • 4.4.2 Encoding and Decoding of Linear Codes (p. 234)
  • 4.4.3 Low Density Parity Check (LDPC) Codes (p. 238)
  • 4.4.4 Cyclic Codes (p. 250)
  • 4.4.5 Bose-Chaudhuri-Hocquenghem (BCH) Codes (p. 254)
  • 4.4.6 Optimal BCH Codes: Reed-Solomon Codes (p. 256)
  • 4.5 Bursts of Errors and Interleaving (p. 262)
  • 4.5.1 Packets of Errors (p. 262)
  • 4.5.2 Interleaving (p. 263)
  • 4.5.3 Interleaving with Delay and Interleaving Table (p. 264)
  • 4.5.4 Cross-Interleaved codes (p. 265)
  • 4.6 Convolutionl Codes and Turbo Codes (p. 268)
  • 4.6.1 Encoding by Convolution (p. 268)
  • 4.6.2 Shortest Path Decoding (p. 269)
  • 4.6.3 Turbo Codes (p. 273)
  • Compression, Encryption, Correction: As a Conclusion (p. 277)
  • Problem Solutions (p. 281)
  • Bibliography (p. 343)
  • Index (p. 345)

There are no comments on this title.

to post a comment.

Powered by Koha