Errata File (October 2005) Cryptography and Network Security: Principles and Practice, Third Edition William Stallings (Prentice-Hall, ISBN 0-13-091429-0) ------------------------------SYMBOLS USED------------------------------- | ti = ith line from top; bi = ith line from bottom; Fi = Figure i | X -> Y = replace X with Y; Ti = Table i; Pi = Problem i ------------------------------------------------------------------------- -------------------------------------------------------------------------///////////////////////////////////OCTOBER LIST////////////////////////// ------------------------------------------------------------------------- PAGE CORRECTION 105 b2: set of real numbers without zero under multiplication 271 t4: 161 = 10 x 160 + 1 -> 161 = 1 x 160 + 1 504 t3: AH followed by ESP -> ESP followed by AH ------------------------------------------------------------------------- //////////////////////////////////SEPTEMBER LIST///////////////////////// ------------------------------------------------------------------------- 29 t1: Table 2.2 -> Table 2.1 36 b2: top element of the row -> top element of the column 43 b2: pxlmvmsydoft -> pxlmvmsydofu 44 t2: mfugp -> pftgp 52 P2.4: Section 2.3 -> Section 2.2 P2.6a: at then rather -> at ten rather P2.8: line 3 block 3 should be BYBNT translate TT as TT 60 F3.3: only rightmost 4 bits feed into EP 61 next-to-last matrix: use XOR instead of plus sign 75: t8: "repeated iterations" -> "repeated shifts" 78 b10: The is first -> The key is first 86 F3.10: First box: delta m_ii -> delta m_i 94 t20: Rather then units -> rather than units 95 F3.13b: the decrypt box should be encrypt F3.13b, Lower Left Part: j bits -> s bits 64-j bits -> 64-s bits F3.13b: remove arrow pointing to the right just above P2 96 F3.14b, Lower Left Part: j bits -> s bits 64-j bits -> 64-s bits 96 F3.14b: remove arrow pointing to the right just above P2 96 F3.14b: the decrypt box should be encrypt 98 b17: block of plaintext of ciphertext -> block of plaintext or ciphertext 100: P3.7, second line of binary notation: 0100 -> 1100 101 P3.10: Problem 3.6 -> Problem 3.9 102 P3.17: In decrypt column for CBC, it should be DK instead of EK 106 (A1 - A5): for this case -> for the case t9: group of positive integers -> group of integers 114 T4.2, distributive law: [w*(x+y)] mod n = [(w*x)+(w*y)] mod n delete second distributed law 120 Example: gcd(550, 1759) -> gcd(1759, 550) t20: 1 + mB1 -> 1 - mB1 124 Grey box: should have f(x) = x^7 + x^5 + x^4 + x^3 + x + 1 130 Step 5 of Extended Euclid: QB3(x) -> Q(x)B3(x) 132 T4.7: Iteration 2: B2(x) should be x^4 + x^3 + x + 1 Iteration 3: A2(x) should be x^4 + x^3 + x + 1 148 b4: GF(28) -> GF(2^8) 151 b2: elements or -> elements of 155 T5.5a, right matrix: last element in row 3 should be S_{2,1} b2: third row -> fourth row 159 b12: more important than encryption -> more important than decryption 160 t11: 156 bytes -> 176 bytes 164 F5.7: w[6,39] -> w[36,39] 170 t6: for b0, 0 should be a subscript t16: the expression in square brackets should be the same as the expression on the right of Equation 5.10 171 first line after matrices: each column each column -> each column 177 2nd equation: K2 -> K1 191 b2: minimal a increase -> minimal increase 195 b6: attach -> attack 196 F6.9,boxes at top right hand corner: 255 255 255 -> 253 254 255 199 P6.7b: Figure 6.10 -> Figure 6.11 214 t12: A has a secret key -> A has a master key 219 F7.12b: plaintext input -> ciphertext input 225 t6: j leftmost bits -> s leftmost bits 227 T7.2: heading should be i instead of s 240 b3: To see that phi(n) = phi(p) x phi(q), 247 b6: (23, 24) -> (23, 34) 251 b5: Table 7.6 -> Table 8.3 252 T8.4e a,Ind_14,19(a): 17,14 -> 17,4 T8.4f a,Ind_15,19(a): 17,12 -> 17,14 254 P8.6d: Delete "annyoung-60" 275 T9.3: Data Achieved -> Date Achieved 280 Delete Problem 9.4 300 t2-t3: provided that provided that -> provided that 302 t2: provided that provided that -> provided that 303 b6: the number the number -> the number 310 P10.8: P = (-3,9) Q = (-2,8) 314 F11.1(d): duplicated E_KU_b[E_KR_a(M)] 315 t1: the message came -> the message 323 t2: public-key -> private-key 340 P11.4: Problem 3.10 -> Problem 3.13 363 t12: 1981 -> 2002 371 T12.8: fourth row third column should be infinity sign 372 T12.9: MD5: 101 Mbps 376 b5: 2^73 -> 2^72 b3: 250,000 -> 150,000 385 b12: Section 5.3 -> Section 7.3 388 b6,5,4: Each timestamp should be unique (T1, T2, T3) b4: E_KR_as[K_S||T] -> E_KR_a[K_S||T] 389 b5: E_KR_auth[N_a||K_S||ID_B] -> E_KR_auth[N_a||K_S||ID_A||ID_B] 391 b9: H(M] -> H(M) 395 Fig 13.3(b): g(H(M')w)mod q yr'w mod q -> g^(H(M')w mod q) y^(r'w mod q) 410 T14.2b, message 4: First instance of K_(c,tgs) should be K_(c,v) 411 T14.2b: TS2 -> TS3 430 P14.2: Ci11 -> C_(i+1) Pi11 -> P_(i+1) P14.3: C{0,r'_{B},A,r'_{A}} -> C{0,r'_{B},ID_{A},r'_{A}} 440 t21: Problem 6.19 -> Problem 10.4 443 F15.2b, decrypt box: 2nd line: K -> Ks 3rd line: DKs[EKs[X]] 445 footnote: Section 8.4 -> Section 8.3 464 b13: Problem 6.19 -> Problem 10.4 496 t11: ESP authentication service has different scope than AH service 513 b10: the AUTH payload -> an authentication mechanism 537 Content bullet: 1 byte -> 0 bytes 596 Error in last paragraph: The 1% result should actually be 50% 607 b3: 1998 -> 1988 ------------------------------------------------------------------------ | A current version of this file, named Errata-Crypto3e-mmyy, | is available at WilliamStallings.com ------------------------------------------------------------------------