Skip to main content

Unit information: Cryptology (Teaching Unit) in 2020/21

Please note: you are viewing unit and programme information for a past academic year. Please see the current academic year for up to date information.

Unit name Cryptology (Teaching Unit)
Unit code COMS30023
Credit points 0
Level of study H/6
Teaching block(s) Teaching Block 1 (weeks 1 - 12)
Unit director Dr. Dupressoir
Open unit status Not open
Pre-requisites

COMS10017 Object Oriented Programming and Algorithms I or equivalent

COMS10014 Mathematics for Computer Science A and COMS10013 Mathematics for Computer Science B or equivalent

COMS20010 Algorithms II or equivalent

or

A working understanding of algorithms and complexity analysis

  • Understanding Big-Oh notation
  • Analyze WCET of an algorithm in terms of elementary operations

Exposure to abstract algebra or number theory

  • Groups, cyclic groups and finite fields
  • Polynomials

A working understanding of (discrete) probability theory

  • General manipulation of probability expressions

For assessment by coursework: basic programming skills in at least one language

Co-requisites

EITHER Assessment units COMS30021 Cryptology (Exam assessment, 10 credits)

OR COMS30022 Cryptology (Coursework assessment), 20 credits.

Please note:

COMS30023 is the Teaching Unit for the Cryptology option.

Single Honours Computer Science students can choose to be assessed by either examination (10 credits, COMS30021) or coursework (20 credits, COMS30022) by selecting the appropriate co-requisite assessment unit.

Any other students that are permitted to take the Cryptology option are assessed by examination (10 credits) and should be enrolled on the co-requisite exam assessment unit (COMS30021).

School/department School of Computer Science
Faculty Faculty of Engineering

Description including Unit Aims

Cryptology is a highly interdisciplinary field, deeply rooted in mathematics, but with branches in electronic engineering and computer science. The aim of this unit is to introduce various fundamental aspects of cryptology from a modern perspective, focusing on design and security aspects of cryptographic schemes used for secure two-party communication, and of their underlying primitives.

The syllabus will include aspects of:

  • Mathematical preliminaries: basic modular arithmetic (inc. CRT); basic group and field theory; fundamental algorithms (e.g., GCD); cryptographic reductions.
  • Symmetric cryptography: security models and proofs; encryption schemes (e.g., AES); cryptographic hash functions and MACs; modes of operation (e.g., CBC, CTR etc.); basic cryptanalysis.
  • Asymmetric cryptography: security models and proofs; encryption schemes (e.g., RSA and ElGamal); digital signature schemes (e.g., RSA signatures, or DSA); modes of operation (i.e., padding schemes etc.); basic cryptanalysis.

Intended Learning Outcomes

Upon successful completion of this unit, students will be able to:

  1. Explain and apply the principles of modern cryptology in the context of secure communication
  2. Link the design and operation of standard, state-of-the-art symmetric and asymmetric cryptographic schemes to their mathematical underpinnings
  3. Explain and demonstrate the desired security of standard cryptographic schemes used for confidentiality and authenticity

When assessed by examination, in addition to the general ILOs above, students will also:

  1. Explain and demonstrate the functionality and desired security of standard cryptographic schemes used for confidentiality and authenticity
  2. Use basic cryptanalytic techniques to evaluate the security level of simple cryptographic schemes

When assessed by Coursework, in addition to the general ILOs above, students will also:

  1. Explain and implement the functionality of standard cryptographic schemes used for confidentiality and authenticity
  2. Implement and apply appropriate cryptanalytic techniques to evaluate the security level of classes of cryptographic schemes.

Teaching Information

Teaching will be delivered through a combination of synchronous and asynchronous sessions, including lectures, practical activities supported by drop-in sessions, problem sheets and self-directed exercises.

Teaching will take place over Weeks 1-7, with coursework support in weeks 8-10 and for students assessed by examination, consolidation and revision sessions in Weeks 11 and 12.

Assessment Information

Examination details:

January timed assessment (100%, 10 credits).

OR

Coursework details:

Coursework, to be completed in Weeks 8-10 (100%, 20 credits)

Reading and References

  • Katz, Jonathan and Lindell, Yehuda, Introduction to Modern Cryptography (Chapman & Hall/CRC, 2014) ISBN: 978-1466570269
  • Smart, Nigel P., Cryptography Made Simple (Springer, 2016) ISBN: 978-3319219356

Feedback