Please note! Course description is confirmed for two academic years (1.8.2018-31.7.2020), which means that in general, e.g. Learning outcomes, assessment methods and key content stays unchanged. However, via course syllabus, it is possible to specify or change the course execution in each realization of the course, such as how the contact sessions are organized, assessment methods weighted or materials used.

LEARNING OUTCOMES

Having completed this course, you will be familiar with an area of cryptography on a level of familiarity that is required for engaging in research in that area. You will be able to use techniques from the area and apply them to questions in the field. Content varies from year to year.

Credits: 5

Schedule: 11.01.2021 - 08.04.2021

Teacher in charge (valid 01.08.2020-31.07.2022): Chris Brzuska

Teacher in charge (applies in this implementation): Chris Brzuska

Contact information for the course (applies in this implementation):

CEFR level (applies in this implementation):

Language of instruction and studies (valid 01.08.2020-31.07.2022):

Teaching language: English

Languages of study attainment: English

CONTENT, ASSESSMENT AND WORKLOAD

Content
  • Valid 01.08.2020-31.07.2022:

    The content varies each year and covers the foundations of cryptography and/or a current topic in research on cryptography.

Assessment Methods and Criteria
  • Valid 01.08.2020-31.07.2022:

    Weekly exercises, course feedback (no exam)

Workload
  • Valid 01.08.2020-31.07.2022:

    Lectures 24h (12 2h-sessions), Teaching in small groups 24h (12 2h-sessions), weekly written exercises 48h

DETAILS

Study Material
  • Valid 01.08.2020-31.07.2022:

    Varies depending on the course content and will be announced later.

Prerequisites
  • Valid 01.08.2020-31.07.2022:

    Essential prerequisits is structured thinking about the behaviour of programs and/or about mathematical proofs. No algebra requirements are needed for this course.

    Highly recommended is a background in computability and complexity, especially basic complexity classes such as P and NP. It is further helpful to have a background in cryptography and/or algorithms and/or formal verification and/or logics.

FURTHER INFORMATION

Description

Registration and further information