Skip to main content

Unit information: Cryptography B in 2014/15

Please note: you are viewing unit and programme information for a past academic year. Please see the current academic year for up to date information.

Unit name Cryptography B
Unit code COMSM0007
Credit points 10
Level of study M/7
Teaching block(s) Teaching Block 2 (weeks 13 - 24)
Unit director . Warinschi
Open unit status Not open
Pre-requisites

COMS30002

Co-requisites

None

School/department Department of Computer Science
Faculty Faculty of Engineering

Description including Unit Aims

A common view of cryptography is that it only focusses on schemes for encryption; this unit aims to introduce an extended remit of advanced techniques and primitives that allow cryptographic solutions to numerous real-world problems.

The syllabus will include aspects of (but is not limited to):

  • Foundations and primitives: pseudo-random generators, functions and permutations, hard-core bits; hash function preimage and collision resistance.
  • Primitives for authentication: message authentication codes (models and constructions); digital signature schemes (Fiat-Shamir heuristic).
  • Commitment schemes: security models (hiding, binding) and applications.
  • Advanced primitives and use-cases: secret sharing and multi-party computation; oblivious transfer; zero-Knowledge proof systems; construction of e-commerce systems.
  • Key establishment schemes: models for key agreement; constructions (e.g. protocols such as SSL/TLS).

Intended Learning Outcomes

On successful completion of this unit you will be able to

  • understand advanced cryptographic techniques and primitives,
  • use cryptography to meet the needs of real-world applications,
  • read and appreciate the latest scientific advances in the field.

Teaching Information

20 hours of lectures (2 hours per week).

Assessment Information

30% via coursework assignment(s) and in-class "quiz", 70% via examination.

The coursework assignment(s) for this unit are intended to represent in depth, self-directed learning relating to one or more state-of-the-art topics in cryptography; assessment is via a written report and/or oral presentation.

Reading and References

  • J. Katz and Y. Lindell. Introduction to Modern Cryptography. Chapman & Hall/CRC, 2011. ISBN: 1584885513.

Feedback