Skip to main content

Unit information: Advanced Cryptology (Teaching Unit) in 2023/24

Unit name Advanced Cryptology (Teaching Unit)
Unit code COMSM0042
Credit points 0
Level of study M/7
Teaching block(s) Teaching Block 1 (weeks 1 - 12)
Unit director Dr. Martindale
Open unit status Not open
Units you must take before you take this one (pre-requisite units)

COMS10017 Object Oriented Programming and Algorithms I or equivalent.

COMS10014 Mathematics for Computer Science A and COMS10013 Mathematics for Computer Science B.

COMS20010 Algorithms II or equivalent.

COMS30023 Cryptology (Teaching Unit) or equivalent.

OR

Working understanding of algorithms and complexity analysis

  • Understanding Big-O notation
  • Analyze WCET of an algorithm in terms of elementary operations
  • Understanding polynomial running times

Exposure to abstract algebra or number theory

  • Groups, cyclic groups and finite fields
  • Polynomials
  • Linear algebra

A good understanding of (discrete) probability theory

  • General manipulation of probability expressions
  • Manipulation of distributions, random variables

Exposure to basic cryptographic reductions and game-based security definitions

Units you must take alongside this one (co-requisite units)

EITHER COMSM0040 Advanced Cryptology (Examination assessment, 10 credits)

OR COMSM0137 Advanced Cryptology (Examination and Coursework assessment, 20 credits).

Please note:

COMSM0042 is the Teaching Unit for the Advanced Cryptology option.

Single Honours Computer Science and Mathematics and Computer Science students can choose to be assessed by either examination (10 credits, COMSM0040) or examination and coursework (20 credits, COMSM0137) by selecting the appropriate co-requisite assessment unit.

Any other students that are permitted to take the Advanced Cryptology option are assessed by examination (10 credits) and should be enrolled on the co-requisite exam assessment unit (COMSM0040).

Units you may not take alongside this one

None.

School/department School of Computer Science
Faculty Faculty of Engineering

Unit Information

Why is this unit important?

A common view of cryptography is that it only focuses on schemes for encryption; this unit aims to introduce an extended remit of advanced techniques and primitives as well as ways of interactively communicating about these topics in order to facilitate cryptographic solutions to numerous real-world problems.

How does this unit fit into your programme of study

This is an optional unit that can be taken in Year 4.

Your learning on this unit

An overview of content

This unit builds on the foundations of confidentiality and authenticity set down in COMS30023 Cryptology, and deals with more advanced topics, specific to modern cryptographic research. Topics will range from foundational questions to more practical ones.

The syllabus may include aspects of:

  • Foundations and primitives: pseudo-random generators, functions and permutations, hard-core bits; hash function preimage and collision resistance.
  • Post-Quantum Cryptography: lattices, codes and isogenies.
  • Interactive 2 Party Protocols: Security models and applications of commitment schemes and sigma protocols (zero-knowledge).
  • Digital signatures: One-time signatures, signatures based on sigma protocols (Fiat-Shamir heuristic), and blind signatures.
  • Multi-party primitives, protocols, and use cases: Shamir secret sharing, generic multi-party computation; e-cash and e-voting; algorithmic side-channel countermeasures.

How will students, personally, be different as a result of the unit

Students will gain skills in presentation, analytic interaction and in independent research alongside their advancement of knowledge in cryptology. Students appreciate this unit for a range of reasons, including being able to touch up on active research topics and to freely explore specific topics to further depth based on their own interests.

Learning Outcomes

On successful completion of this unit, students will be able to:

1. Describe and evaluate complex cryptographic constructions based on simpler primitives, using attacks and security reductions as appropriate.

2. Frame and interactively communicate the security needs of real-world applications from a cryptographic perspective.

3. Summarize and put into context the latest scientific advances in the field in an interactive form.

When the unit is taken with the associated 20 credit option that includes coursework, students will also be able to:

1. Comprehend and demonstrate understanding of some recent advances in the field through scientific reporting or implementation of real-world algorithms.

How you will learn

You will learn from lectures but also from supported individual and group research sessions and from preparing and giving a presentation. This method of learning is to prepare you for research-focussed industry or academic careers.

If you choose to be assessed by coursework, you will also be given the opportunity to learn either by writing a scientific report or by writing an implementation (your choice), both of which are valuable skills in industry. If taken with coursework, the unit also provides weekly coursework support sessions.

How you will be assessed

Tasks which help you learn and prepare you for summative tasks (formative):

During Weeks 1-4, the contact hours will be a mixture of lectures and support sessions with support on independent group research on two topics of your choice and preparation of a presentation. During weeks 5-8, the contact hours will be a mixture of student presentations and guest lectures.

During weeks 9-11 there will be coursework support sessions for the students who are assessed by coursework. There will also be office hours or support sessions for maths or maths and computer science students are not taking any coursework modules during this period.

Week 12 will consist of consolidation and revision sessions.

Teaching will take place over Weeks 1-7, with coursework support in weeks 9-11 and for students assessed by examination, consolidation and revision sessions in Weeks 12.

Tasks which count towards your unit mark (summative):

30min Oral Examination (10 credits: COMSM0040 – 100%, COMSM0137 – 50%) for all students covering prepared and selected topics (also see interactive intended learning outcomes).

In addition, students taking COMSM0137 will also take a coursework in weeks 9-11 (50%, equiv. to 10 credits).

When assessment does not go to plan

Students will retake relevant assessments in a like-for-like fashion in accordance with the University rules and regulations.

Resources

If this unit has a Resource List, you will normally find a link to it in the Blackboard area for the unit. Sometimes there will be a separate link for each weekly topic.

If you are unable to access a list through Blackboard, you can also find it via the Resource Lists homepage. Search for the list by the unit name or code (e.g. COMSM0042).

How much time the unit requires
Each credit equates to 10 hours of total student input. For example a 20 credit unit will take you 200 hours of study to complete. Your total learning time is made up of contact time, directed learning tasks, independent learning and assessment activity.

See the University Workload statement relating to this unit for more information.

Assessment
The Board of Examiners will consider all cases where students have failed or not completed the assessments required for credit. The Board considers each student's outcomes across all the units which contribute to each year's programme of study. For appropriate assessments, if you have self-certificated your absence, you will normally be required to complete it the next time it runs (for assessments at the end of TB1 and TB2 this is usually in the next re-assessment period).
The Board of Examiners will take into account any exceptional circumstances and operates within the Regulations and Code of Practice for Taught Programmes.

Feedback