Skip to main content

Unit information: Advanced Cryptology (Teaching Unit) in 2020/21

Please note: you are viewing unit and programme information for a past academic year. Please see the current academic year for up to date information.

Unit name Advanced Cryptology (Teaching Unit)
Unit code COMSM0042
Credit points 0
Level of study M/7
Teaching block(s) Teaching Block 1 (weeks 1 - 12)
Unit director Dr. Martindale
Open unit status Not open
Pre-requisites

COMS10017 Object Oriented Programming and Algorithms I or equivalent.

COMS10014 Mathematics for Computer Science A and COMS10013 Mathematics for Computer Science B.

COMS20010 Algorithms II or equivalent.

COMS30023 Cryptology (Teaching Unit) or equivalent.

or

Working understanding of algorithms and complexity analysis

  • Understanding Big-O notation
  • Analyze WCET of an algorithm in terms of elementary operations
  • Understanding polynomial running times

Exposure to abstract algebra or number theory

  • Groups, cyclic groups and finite fields
  • Polynomials
  • Linear algebra

A good understanding of (discrete) probability theory

  • General manipulation of probability expressions
  • Manipulation of distributions, random variables

Exposure to basic cryptographic reductions and game-based security definitions

Co-requisites

EITHER COMSM0040 Advanced Cryptology (Exam assessment, 10 credits)

OR COMSM0041 Advanced Cryptology (Coursework assessment, 20 credits).

Please note:

COMSM0042 is the Teaching Unit for the Advanced Cryptology option.

Single Honours Computer Science students can choose to be assessed by either examination (10 credits, COMSM0040) or coursework (20 credits, COMSM0041 by selecting the appropriate co-requisite assessment unit.

Any other students that are permitted to take the Advanced Cryptology option are assessed by examination (10 credits) and should be enrolled on the co-requisite exam assessment unit (COMSM0040).

School/department School of Computer Science
Faculty Faculty of Engineering

Description including Unit Aims

This unit builds on the foundations of confidentiality and authenticity set down in COMS30023 Cryptology, and deals with more advanced topics, specific to modern cryptographic research. Topics will range from foundational questions to more practical ones.

A common view of cryptography is that it only focuses on schemes for encryption; this unit aims to introduce an extended remit of advanced techniques and primitives that allow cryptographic solutions to numerous real-world problems.

The syllabus may include aspects of:

  • Foundations and primitives: pseudo-random generators, functions and permutations, hard-core bits; hash function preimage and collision resistance.
  • Post-Quantum Cryptography: lattices, codes and isogenies.
  • Interactive 2 Party Protocols: Security models and applications of commitment schemes and sigma protocols (zero-knowledge).
  • Digital signatures: One-time signatures, signatures based on sigma protocols (Fiat-Shamir heuristic), and blind signatures.
  • Multi-party primitives, protocols, and use cases: Shamir secret sharing, generic multi-party computation; e-cash and e-voting; algorithmic side-channel countermeasures.

Intended Learning Outcomes

After successful completion of this unit, students will be able to:

  • Describe and evaluate complex cryptographic constructions based on simpler primitives, using attacks and security reductions as appropriate.
  • Frame the security needs of real-world applications from a cryptographic perspective.
  • Summarize and put into context the latest scientific advances in the field.

Teaching Information

Teaching will be delivered through a combination of synchronous and asynchronous sessions, including lectures, practical activities supported by drop-in sessions, problem sheets and self-directed exercises.

Teaching will take place over Weeks 1-7, with coursework support in weeks 8-10 and for students assessed by examination, consolidation and revision sessions in Weeks 11 and 12.

Assessment Information

Examination details:

January timed assessment (100%, 10 credits).

OR

Coursework details:

Coursework (100%), to be completed in weeks 8-11.

Reading and References

Katz, J. and Lindell, Y, Introduction to Modern Cryptography (Chapman & Hall/CRC, 2011) ISBN: 1584885513

Feedback