LEARNING OUTCOMES
After completing this course, students should have acquired the following skills:
- Basic understanding of core public-key cryptographic primitives, e.g. public-key encryption, signatures, commitments, and argument systems.
- How to construct core public-key cryptographic primitives over algebraic structures.
- How to reason about the security of constructions based on the conjectured hardness of computational problems over algebraic structures.
- How to securely compose core public-key cryptographic primitives to build advanced primitives, e.g. advanced encryption schemes, privacy-preserving signature schemes, protocols for computational tasks with privacy guarantees.
- Familiarity of security and privacy goals achievable via cryptographic techniques in realistic privacy-preserving applications.
Credits: 5
Schedule: 07.01.2025 - 03.04.2025
Teacher in charge (valid for whole curriculum period):
Teacher in charge (applies in this implementation): Russell W. F. Lai
Contact information for the course (applies in this implementation):
CEFR level (valid for whole curriculum period):
Language of instruction and studies (applies in this implementation):
Teaching language: English. Languages of study attainment: English
CONTENT, ASSESSMENT AND WORKLOAD
Content
valid for whole curriculum period:
This is an intermediate-level course on cryptography, with focus on public-key, application-oriented cryptographic primitives. It covers definitions and constructions of core and advanced public-key primitives, and their applications in privacy-preserving systems.
In particular, we cover the following core primitives:
- Public-key encryption
- Signatures
- Commitments
- Zero-knowledge argumentsWe will also cover advanced primitives, with focus on their applications in privacy-preserving systems. The exact list of primitives and applications may differ in each instance of the course. Some examples are given below:
- Identity-based encryption and attributed-based encryption: Cryptographic access control
- Group signatures, ring signatures, blind signatures, and anonymous credentials: Anonymous authentication
- Searchable encryption, and oblivious random access machine: Searching and operating over encrypted database
- Private information retrieval: Private queries over public databases
- Proof of work, proof of stake, ring confidential transactions, coin mixing, swapping: Cryptocurrencies, smart contracts, and distributed anonymous applications
- Password-based cryptography: Enhanced password-based authentication
Assessment Methods and Criteria
valid for whole curriculum period:
The course is pass/fail, and to pass, one is required to collect a certain amount of participation points (for the exact thresholds for each teaching period and overall course, see MyCourses page of the course instance in question).
Participation points are primarily obtained via submitting solutions to exercises (there is no exam), and it is possible to pass the course by only submitting exercises.
In some course instances, there might be additional ways to obtain participation points. See MyCourses page of the course instance in question for details.
Workload
valid for whole curriculum period:
- In-person lectures
- In-person exercise classes with work in small groups
- Independent work in the form of quizzes, exercise sheets, etc.
DETAILS
Study Material
valid for whole curriculum period:
See MyCourses page.
Substitutes for Courses
valid for whole curriculum period:
Prerequisites
valid for whole curriculum period:
SDG: Sustainable Development Goals
8 Decent Work and Economic Growth
9 Industry, Innovation and Infrastructure
10 Reduced Inequality
11 Sustainable Cities and Communities
16 Peace and Justice Strong Institutions
FURTHER INFORMATION
Further Information
valid for whole curriculum period:
Teaching Language: English
Teaching Period: 2024-2025 Spring III - IV
2025-2026 Spring III - IV