Skip to main content

Unit information: Advanced Cryptology (Teaching Unit) in 2025/26

Please note: Programme and unit information may change as the relevant academic field develops. We may also make changes to the structure of programmes and assessments to improve the student experience.

Unit name Advanced Cryptology (Teaching Unit)
Unit code COMSM0042
Credit points 0
Level of study M/7
Teaching block(s) Teaching Block 1 (weeks 1 - 12)
Unit director Dr. Martindale
Open unit status Not open
Units you must take before you take this one (pre-requisite units)

COMS30023 Cryptology (Teaching Unit) or equivalent.

AND

EITHER

COMS10018 Object Oriented Programming and Algorithms or equivalent.

COMS10014 Mathematics for Computer Science A and COMS10013 Mathematics for Computer Science B.

COMS20017 Algorithms and Data or equivalent.

OR

Working understanding of algorithms and complexity analysis

  • Understanding Big-O notation
  • Analyze WCET of an algorithm in terms of elementary operations
  • Understanding polynomial running times

Exposure to abstract algebra or number theory

  • Groups, cyclic groups and finite fields
  • Polynomials
  • Linear algebra

A good understanding of (discrete) probability theory

  • General manipulation of probability expressions

Manipulation of distributions, random variables

Units you must take alongside this one (co-requisite units)

EITHER COMSM0158 Advanced Topics in Computer Science (Examination assessment, 20 credits).

OR COMSM0153 Advanced Cryptology (20 credits).

Please note: This unit is the Teaching only unit for the Advanced Cryptology option.

Students taking this unit choose to be assessed by EITHER the MAJOR 20 credit unit (COMSM0153) OR as part of the Advanced Topics in Computer Science MINOR 20 credit examination unit. Students select the form of assessment to be taken by enrolling on the appropriate co-requisite assessment unit.

Units you may not take alongside this one

None.

School/department School of Computer Science
Faculty Faculty of Engineering

Unit Information

Why is this unit important?

A common view of cryptography is that it only focuses on schemes for encryption; this unit aims to introduce an extended remit of advanced techniques and primitives as well as ways of interactively communicating about these topics in order to facilitate cryptographic solutions to numerous real-world problems.

How does this unit fit into your programme of study

This is an optional unit that can be taken in Year 4.

Your learning on this unit

An overview of content

This unit builds on the foundations of confidentiality and authenticity set down in COMS30023 Cryptology, and deals with more advanced topics, specific to modern cryptographic research. Topics will range from foundational questions to more practical ones.

The syllabus may include aspects of:

  • Foundations and primitives: pseudo-random generators, functions and permutations, hard-core bits; hash function preimage and collision resistance.
  • Elliptic-curve Cryptography: ECDH, ECDSA, Curve25519, pairings.
  • Post-Quantum Cryptography: lattices, codes, multivariate, hash-based, isogenies, and MPC-in-the-Head.
  • Interactive 2 Party Protocols: Security models and applications of commitment schemes and sigma protocols (zero-knowledge).
  • Digital signatures: One-time signatures, signatures based on sigma protocols (Fiat-Shamir heuristic), and blind signatures.
  • Multi-party primitives, protocols, and use cases: Shamir secret sharing, generic multi-party computation; e-cash and e-voting; algorithmic side-channel countermeasures.

How will students, personally, be different as a result of the unit

Students will gain skills in presentation, analytic interaction and in independent research alongside their advancement of knowledge in cryptology. Students appreciate this unit for a range of reasons, including being able to touch up on active research topics and to freely explore specific topics to further depth based on their own interests.

Learning Outcomes

On successful completion of this unit, ALL students (both MAJOR and MINOR) will be able to:

1. Describe and evaluate complex cryptographic constructions based on simpler primitives, using attacks and security reductions as appropriate.

2. Frame and communicate the security needs of real-world applications from a cryptographic perspective.

3. Summarize and put into context the latest scientific advances in the field.

When the unit is taken as the MAJOR 20 credit variant, students will also be able to:

4. Demonstrate an ability to independently prepare and present a summary of current topics.

5. Comprehend and demonstrate understanding of some recent advances in the field through scientific reporting and/or implementation of real-world algorithms.

How you will learn

You will learn from lectures but also from supported individual and group research sessions and from preparing and giving a presentation. This method of learning is to prepare you for research-focussed industry or academic careers.

If you choose to be assessed by coursework, you will also be given the opportunity to learn either by writing a scientific report or by writing an implementation (your choice), both of which are valuable skills in industry. If taken with coursework, the unit also provides weekly coursework support sessions.

How you will be assessed

Tasks which help you learn and prepare you for summative tasks (formative):

Teaching will take place over Weeks 1-8, and assessment will be either in weeks 9-11 (if being assessed by coursework) or week 13 (if being assessed by exam).

During Weeks 1-4, the contact hours will be a mixture of lectures and support sessions with support on independent group research on two topics of your choice and preparation of a presentation. Week 5 will have two support sessions and a guest lecture.

Tasks which count towards your unit mark (summative):

For students taking this unit with the Advanced Topics in Computer Science (MINOR) examination unit, it will contribute 50% towards the 20cp Advanced Topics in Computer Science exam, (equivalent to 1 hour of exam time) that will be sat during the winter examination period. This exam will assess Learning Outcomes 1, 2, 3.

For students taking this unit as a 20CP MAJOR choice, there will be two elements of assessment:

  • In week 7 and 8, students will give two short presentations on topics of their choice (for alternative assessment choices, see below). This will count for 30% for the final mark and assesses learning outcomes 1, 2, 3 and 4.
  • In weeks 9-11, students will complete a piece of coursework, which will consist of some short questions focusing on basic topics, reading a research paper on the topics chosen by the student, and either a short written report or an implementation (student's choice). This will count for 70% of the final mark and assess learning outcomes 1, 2, 3 and 5.

When assessment does not go to plan

Students will retake relevant assessments in a like-for-like fashion in accordance with the University rules and regulations.

Resources

If this unit has a Resource List, you will normally find a link to it in the Blackboard area for the unit. Sometimes there will be a separate link for each weekly topic.

If you are unable to access a list through Blackboard, you can also find it via the Resource Lists homepage. Search for the list by the unit name or code (e.g. COMSM0042).

How much time the unit requires
Each credit equates to 10 hours of total student input. For example a 20 credit unit will take you 200 hours of study to complete. Your total learning time is made up of contact time, directed learning tasks, independent learning and assessment activity.

See the University Workload statement relating to this unit for more information.

Assessment
The Board of Examiners will consider all cases where students have failed or not completed the assessments required for credit. The Board considers each student's outcomes across all the units which contribute to each year's programme of study. For appropriate assessments, if you have self-certificated your absence, you will normally be required to complete it the next time it runs (for assessments at the end of TB1 and TB2 this is usually in the next re-assessment period).
The Board of Examiners will take into account any exceptional circumstances and operates within the Regulations and Code of Practice for Taught Programmes.

Feedback