Skip to main content

Unit information: Cryptography B in 2018/19

Please note: you are viewing unit and programme information for a past academic year. Please see the current academic year for up to date information.

Unit name Cryptography B
Unit code COMSM0007
Credit points 10
Level of study M/7
Teaching block(s) Teaching Block 1 (weeks 1 - 12)
Unit director . Warinschi
Open unit status Not open
Pre-requisites

COMS30002

Co-requisites

None

School/department Department of Computer Science
Faculty Faculty of Engineering

Description including Unit Aims

This unit builds on the foundations layed in Cryptography A where the basic primitives for authentication and secrecy have been introduced. This follow-up course deals with more advanced topics, specific to modern cryptographic research. The broad range of topics range from foundational questions (what are minimal, sufficient conditions for cryptography to even exist?) to practical ones (how to design and analyze e-voting systems).

A common view of cryptography is that it only focuses on schemes for encryption; this unit aims to introduce an extended remit of advanced techniques and primitives that allow cryptographic solutions to numerous real-world problems.

The syllabus will include aspects of (but is not limited to):

- Foundations and primitives: pseudo-random generators, functions and permutations, hard-core bits; hash function preimage and collision resistance.
  • Interactive 2 Party Protocols: Security models and applications of commitment schemes and sigma protocols (zero-knowledge).
  • Digital signatures: One-time signatures, signatures based on sigma protocols (Fiat-Shamir heuristic), and blind signatures.
  • Multi-party primitives, protocols, and use cases: Shamir secret sharing, generic multi-party computation; e-cash and e-voting.

Intended Learning Outcomes

After following this unit you should be able to:

  • Describe and evaluate complex cryptographic constructions based on simpler primitives, using attacks and security reductions as appropriate;
  • Frame the security needs of real-world applications from a cryptographic perspective;
  • Summarize and put into context the latest scientific advances in the field.

Teaching Information

20 hours of lectures (2 hours per week).

Assessment Information

30% via coursework assignment, 70% via examination

Reading and References

  • J. Katz and Y. Lindell. Introduction to Modern Cryptography. Chapman & Hall/CRC, 2011. ISBN: 1584885513.

Feedback