Skip to main content

Unit information: Cryptology (Teaching Unit) in 2023/24

Unit name Cryptology (Teaching Unit)
Unit code COMS30023
Credit points 0
Level of study H/6
Teaching block(s) Teaching Block 1 (weeks 1 - 12)
Unit director Dr. Dupressoir
Open unit status Not open
Units you must take before you take this one (pre-requisite units)

COMS10017 Object Oriented Programming and Algorithms I or equivalent

COMS10014 Mathematics for Computer Science A and COMS10013 Mathematics for Computer Science B or equivalent

COMS20010 Algorithms II or equivalent

Or

A working understanding of algorithms and complexity analysis

  • Understanding Big-Oh notation
  • Analyze WCET of an algorithm in terms of elementary operations

Exposure to abstract algebra or number theory

  • Groups, cyclic groups and finite fields
  • Polynomials

A working understanding of (discrete) probability theory

  • General manipulation of probability expressions

For assessment by coursework: basic programming skills in at least one language.

Units you must take alongside this one (co-requisite units)

EITHER COMS30021 Cryptology (Examination assessment, 10 credits)

OR COMS30074 Cryptology (Examination and Coursework assessment, 20 credits).

Please note:

COMS30023 is the Teaching Unit for the Cryptology option.

Single Honours Computer Science and Mathematics and Computer Science students can choose to be assessed by either examination (10 credits, COMS30021) or examination and coursework (20 credits, COMS30074) by selecting the appropriate co-requisite assessment unit.

Any other students that are permitted to take the Cryptology option are assessed by examination (10 credits) and should be enrolled on the co-requisite exam assessment unit (COMS30021).

Units you may not take alongside this one

None.

School/department School of Computer Science
Faculty Faculty of Engineering

Unit Information

Why is this unit important?

Cryptology is a highly interdisciplinary field, deeply rooted in mathematics, but with branches in electronic engineering, computer science, and software and system engineering. The aim of this unit is to introduce various fundamental aspects of cryptology from a modern perspective, focusing on design and security aspects of cryptographic schemes used for secure two-party communication, and of their underlying primitives.

How does this unit fit into your programme of study

This is an optional unit that can be taken in Year 3.

Your learning on this unit

An overview of content

The syllabus will include a selection of topics from introductory modern cryptography. Typically, this will cover some of:

  • Mathematical preliminaries: modular arithmetic (inc. CRT); some group and field theory; fundamental algorithms (e.g., Euclid’s algorithm, double and add); cryptographic reductions.
  • Symmetric cryptography: security models; block and stream ciphers; cryptographic hash functions and MACs; modes of operation; cryptanalysis.
  • Asymmetric cryptography: security models and proofs; encryption schemes (e.g., RSA and ElGamal); digital signature schemes (e.g., RSA signatures, or DSA); modes of operation (i.e., padding schemes etc.); cryptanalysis.

How will students, personally, be different as a result of the unit

Students engaging with this unit fully will have developed both abstract and critical reasoning skills enabling them to better evaluate security claims and supporting evidence.

Learning Outcomes

On successful completion of this unit, students will be able to:

  1. Explain and apply the principles of modern cryptology in the context of secure communication
  2. Link the design and operation of standard, state-of-the-art symmetric and asymmetric cryptographic schemes to their mathematical underpinnings
  3. Explain and demonstrate the desired security of standard cryptographic schemes used for confidentiality and authenticity
  4. Explain and demonstrate the functionality and desired security of standard cryptographic schemes used for confidentiality and authenticity
  5. Use basic cryptanalytic techniques to evaluate the security level of simple cryptographic schemes

When the unit is taken with the associated 20 credit option that includes coursework, students will also be able to:

  1. Explain and implement the functionality of standard cryptographic schemes used for confidentiality and authenticity
  2. Implement and apply appropriate cryptanalytic techniques to evaluate the security level of classes of cryptographic schemes.

How you will learn

In the 7 weeks of teaching, students will engage with lecture notes, instructor-led lectures and interactive discussions in large and small groups around problem-based exercise sheets, which are used also for formative assessment and feedback. Lecture notes and lectures are used to convey an understanding of mathematical concepts and definitions, and illustrate them interactively on simple examples. Tutorial-like problem classes enable the application of concepts learned and the practice of skills, and further enable peer learning between students from diverse disciplinary backgrounds (between Mathematics, Computer Science and Electronic Engineering).

How you will be assessed

Tasks which help you learn and prepare you for summative tasks (formative):

In addition to discussions in lecture and the publication of lecture notes, weekly problem sheets, discussed with peers and instructors in problem classes, can be submitted for deeper formative feedback. Past exams and coursework questions are also used as explicit opportunities for peer-learning and formative assessment and feedback.

Tasks which count towards your unit mark (summative):

3 hour exam (10 credits: COMS30021 – 100%; COMS30074 – 50%)

In addition, students taking COMS30074 will also take a coursework in weeks 9-11 (50%, equiv. to 10 credits.)

When assessment does not go to plan

Students will retake relevant assessments in a like-for-like fashion in accordance with the University rules and regulations.

Resources

If this unit has a Resource List, you will normally find a link to it in the Blackboard area for the unit. Sometimes there will be a separate link for each weekly topic.

If you are unable to access a list through Blackboard, you can also find it via the Resource Lists homepage. Search for the list by the unit name or code (e.g. COMS30023).

How much time the unit requires
Each credit equates to 10 hours of total student input. For example a 20 credit unit will take you 200 hours of study to complete. Your total learning time is made up of contact time, directed learning tasks, independent learning and assessment activity.

See the University Workload statement relating to this unit for more information.

Assessment
The Board of Examiners will consider all cases where students have failed or not completed the assessments required for credit. The Board considers each student's outcomes across all the units which contribute to each year's programme of study. For appropriate assessments, if you have self-certificated your absence, you will normally be required to complete it the next time it runs (for assessments at the end of TB1 and TB2 this is usually in the next re-assessment period).
The Board of Examiners will take into account any exceptional circumstances and operates within the Regulations and Code of Practice for Taught Programmes.

Feedback