Please note! Course description is confirmed for two academic years, which means that in general, e.g. Learning outcomes, assessment methods and key content stays unchanged. However, via course syllabus, it is possible to specify or change the course execution in each realization of the course, such as how the contact sessions are organized, assessment methods weighted or materials used.

LEARNING OUTCOMES

Having completed the course, you understand the security that commonly used cryptographic primitives provide as well as their limits. You can read and understand security definitions of cryptographic building blocks and are able to judge whether a cryptographic building block is suitable for use in a particular application, and you can assess security models for applications critically. You can construct reductions between cryptographic primitives and recognize whether small modifications to a cryptographic primitive compromise their security.

Credits: 5

Schedule: 02.09.2024 - 28.11.2024

Teacher in charge (valid for whole curriculum period):

Teacher in charge (applies in this implementation): Chris Brzuska

Contact information for the course (applies in this implementation):

CEFR level (valid for whole curriculum period):

Language of instruction and studies (applies in this implementation):

Teaching language: English. Languages of study attainment: English

CONTENT, ASSESSMENT AND WORKLOAD

Content
  • valid for whole curriculum period:

    We introduce cryptographic security models and concepts and understand the relations between them. We then apply the learnt concepts and techniques to real-world problems. In particular, we cover:

    • Pseudorandom functions/ciphers
    • symmetric encryption
    • asymmetric encryption
    • message authentication codes
    • signature schemes
    • selected advanced cryptographic primitives (might depend on the course instance), e.g., fully homomorphic encryption, cryptographic obfuscation, indistinguishability obfuscation
    • selected applications (might depend on the course instance), e.g., secure communication, attacks on TLS, secure distributed computation

Assessment Methods and Criteria
  • valid for whole curriculum period:

    The course is pass/fail, and to pass, one is required to collect a certain amount of participation points (for the exact thresholds for each teaching period and overall course, see MyCourses page of the course instance in question).

    Participation points are primarily obtained via submitting solutions to weekly exercises (there is no exam), and it is possible to pass the course by only submitting exercises.

    In some course instances, there might be additional ways to obtain participation points. See MyCourses page of the course instance in question for details.

Workload
  • valid for whole curriculum period:

    Lectures 24 h (12 90-minutes sessions),

    Teaching in small groups 24h (12 90-minutes sessions),

    Weekly written exercises 40 h (10 assignments)

DETAILS

Study Material
  • valid for whole curriculum period:

    See MyCourses page.

Substitutes for Courses
Prerequisites
SDG: Sustainable Development Goals

    4 Quality Education

    8 Decent Work and Economic Growth

    9 Industry, Innovation and Infrastructure

    10 Reduced Inequality

    11 Sustainable Cities and Communities

    13 Climate Action

    16 Peace and Justice Strong Institutions

FURTHER INFORMATION

Further Information
  • valid for whole curriculum period:

    Teaching Language: English

    Teaching Period: 2024-2025 Autumn I - II
    2025-2026 Autumn I - II