HomeGroupsTalkMoreZeitgeist
Search Site
This site uses cookies to deliver our services, improve performance, for analytics, and (if not signed in) for advertising. By using LibraryThing you acknowledge that you have read and understand our Terms of Service and Privacy Policy. Your use of the site and services is subject to these policies and terms.

Results from Google Books

Click on a thumbnail to go to Google Books.

Histoire des codes secrets. De l'Égypte des…
Loading...

Histoire des codes secrets. De l'Égypte des pharaons à l'ordinateur quantique (edition 1999)

by Simon Singh, Simon Singh (Auteur)

MembersReviewsPopularityAverage ratingMentions
5,968751,658 (4.17)84
Computer Technology. Mathematics. Technology. Young Adult Nonfiction. HTML:"As gripping as a good thriller." The Washington Post
Unpack the science of secrecy and discover the methods behind cryptographythe encoding and decoding of informationin this clear and easy-to-understand young adult adaptation of the national bestseller that's perfect for this age of WikiLeaks, the Sony hack, and other events that reveal the extent to which our technology is never quite as secure as we want to believe.

Coders and codebreakers alike will be fascinated by history's most mesmerizing stories of intrigue and cunningfrom Julius Caesar and his Caeser cipher to the Allies' use of the Enigma machine to decode German messages during World War II.
Accessible, compelling, and timely, The Code Book is sure to make readers see the pastand the futurein a whole new way.
"Singh's power of explaining complex ideas is as dazzling as ever." The Guardian.
… (more)
Member:FoM
Title:Histoire des codes secrets. De l'Égypte des pharaons à l'ordinateur quantique
Authors:Simon Singh
Other authors:Simon Singh (Auteur)
Info:Jean-Claude Lattès (1999), Broché, 430 pages
Collections:Your library
Rating:****
Tags:codes, cryptographie, cryptanalyse

Work Information

The Code Book: The Science of Secrecy from Ancient Egypt to Quantum Cryptography by Simon Singh (Author)

Loading...

Sign up for LibraryThing to find out whether you'll like this book.

No current Talk conversations about this book.

» See also 84 mentions

English (66)  Yiddish (2)  Spanish (1)  German (1)  Portuguese (Portugal) (1)  Swedish (1)  Hungarian (1)  French (1)  All languages (74)
Showing 1-5 of 66 (next | show all)
Good enough, but suffers from the typical problems of pop-science-history stuff: obsession with a limited number of personalities, repetition of accepted truths about history, nationalism, focus on "stories", dilution of information about the process of cryptography etc. Still interesting ( )
  tombomp | Oct 31, 2023 |
On the surface of it, The Code Book is a very unglamorous book - a somewhat analytical book filled with technical jargon on the history of cryptography, starting from its first mentions in written record to the somewhat confusing introduction to quantum computing and quantum cryptography.
But on a deeper glance, Simon Singh reveals himself as a passionate and intense geek who wants to explain how our communication is encrypted and decrypted to laypeople, who might not know what algorithms and modulus functions are but who deserve to know what cryptography is. It is telling that most of the concepts he teaches are through stories - why a particular cypher was invented and how history could have been much different if a few specific messages were still secure. It was heartening to note that even knowing all the basics - there was a lot of stuff to absorb - including the inner workings of Enigma used in WW2, the decryption of Linear B, an extinct Mediterranean language.
The Code Book's ending chapters have dated horribly, though. Simon envisioned a future where the public would need cryptography because they would be emailing forms containing their credit card information to retailers for e-commerce. Amazon took this concept to a hitherto unforeseen level. Moore's Law has stagnated, the debate on cryptography has changed immensely, for better or worse - and quantum computing remains as nascent as ever. Still, the basics of cryptography have remained the same - for that alone; this is a fine read. ( )
  SidKhanooja | Sep 1, 2023 |
This is just what a popular book explaining a niche topic should be: lucid, fast-paced, and useful. I cracked the encryption in the appendix based on his explanation of how to do it so that was nice. ( )
  fji65hj7 | May 14, 2023 |
DNF. Book didn't hold my interest. Not sure precisely why. May have been a formatting issue.
  Lizzerbeth | Apr 27, 2022 |
Hiding secrets (i.e., cryptography or the science of encryption) has become an increasingly important topic in the modern Information Age. It’s not just the stuff of the military and diplomacy. We cannot communicate secrets like credit card numbers over the Internet without it. In this book, dated around the turn of the millennium, Singh shares the history of encrypting messages. He begins to forecast its impact in the twenty-first century while noting exciting trends in the directions of quantum computing and quantum cryptography.

Near the beginning of the Common Era, Julius Caesar famously used a “caesar cipher” to cloak his messages. Conceptually, it’s so easy to implement that my elementary-school-aged daughter learned about it. But soon, it became just as easy to break it. This war between code-makers and code-breakers has continued throughout history. Singh tells us of the major battles of this war in a lively and informative way. He provides both the historical setting and technical details behind these events.

Some of the most interesting stories surround the events of the twentieth century’s world wars. Singh tells each of these stories, with particular depth surrounding the British efforts. Alan Turing and others from England’s eclectic Bletchley Park are described in detail. Described in just as exciting of a manner are modern mathematical efforts around digital encryption. RSA and DES encryption are meticulously explored. Obviously, efforts in the new millennium, in which the Internet has tremendously grown in importance, are not described because of the publication date. Nonetheless, the general trajectory of the field can be ascertained by this historical dive.

Indeed, history conveys ideas with extreme accuracy, so this book introduces readers to the field in an accessible way. Anyone looking to learn about cryptography from real-world methods can gain from this treatment. It does not enter into mathematical minutiae and leaves that to other introductions. Instead, as a history, it deals with pragmatics by an approach that non-mathematicians can appreciate. Singh has adapted this text into a later version that is directed to interested young people. Together, either of these books will orient curious readers about this increasingly important field. ( )
  scottjpearson | Nov 27, 2021 |
Showing 1-5 of 66 (next | show all)
no reviews | add a review

» Add other authors (14 possible)

Author nameRoleType of authorWork?Status
Singh, SimonAuthorprimary authorall editionsconfirmed
Coqueret, CatherineTranslatormain authorsome editionsconfirmed
Fritz, KlausTranslatormain authorsome editionsconfirmed
Bridge, AndyCover artistsecondary authorsome editionsconfirmed
Brogren, MargaretaTranslatorsecondary authorsome editionsconfirmed
Flothuis, MeaTranslatorsecondary authorsome editionsconfirmed
You must log in to edit Common Knowledge data.
For more help see the Common Knowledge help page.
Canonical title
Original title
Alternative titles
Original publication date
People/Characters
Important places
Important events
Related movies
Epigraph
The urge to discover secrets is deeply ingrained in human nature; even the least curious mind is roused by the promise of sharing knowledge withheld from others. Some are fortunate enough to find a job which consists in the solution of mysteries, but most of us are driven to sublimate this urge by the solving of artificial puzzles devised for our entertainment. Detective stories or crossword puzzles cater for the majority; the solution of secret codes may be the pursuit of a few.
John Chadwick
The Decipherment of Linear B
Dedication
For my mother and father, Sawaran Kaur and Mehnga Singh
First words
On the morning of Wednesday, 15 October 1586, Queen Mary entered the crowded courtroom at Fotheringhay Castle.
수천 년간 왕과 여왕, 장군들은 나라를 다스리고 군대를 지휘하기 위해 효율적인 통신수단이 필요했다.
Quotations
Last words
(Click to show. Warning: May contain spoilers.)
Disambiguation notice
The Code Book: How to Make It, Break It, Hack It, Crack It is not the same as the original Simon Singh book. It was significantly revised for younger readers.
Publisher's editors
Blurbers
Original language
Canonical DDC/MDS
Canonical LCC
Computer Technology. Mathematics. Technology. Young Adult Nonfiction. HTML:"As gripping as a good thriller." The Washington Post
Unpack the science of secrecy and discover the methods behind cryptographythe encoding and decoding of informationin this clear and easy-to-understand young adult adaptation of the national bestseller that's perfect for this age of WikiLeaks, the Sony hack, and other events that reveal the extent to which our technology is never quite as secure as we want to believe.

Coders and codebreakers alike will be fascinated by history's most mesmerizing stories of intrigue and cunningfrom Julius Caesar and his Caeser cipher to the Allies' use of the Enigma machine to decode German messages during World War II.
Accessible, compelling, and timely, The Code Book is sure to make readers see the pastand the futurein a whole new way.
"Singh's power of explaining complex ideas is as dazzling as ever." The Guardian.

No library descriptions found.

Book description
Haiku summary
A history of
cryptology from Caesar
to the modern day.
(passion4reading)

Current Discussions

None

Popular covers

Quick Links

Rating

Average: (4.17)
0.5 2
1 4
1.5 1
2 14
2.5 5
3 140
3.5 39
4 463
4.5 52
5 373

Is this you?

Become a LibraryThing Author.

 

About | Contact | Privacy/Terms | Help/FAQs | Blog | Store | APIs | TinyCat | Legacy Libraries | Early Reviewers | Common Knowledge | 204,466,844 books! | Top bar: Always visible