Login for PhD students/staff at UCPH      Login for others
Introduction to Modern Cryptography
Provider: Faculty of Science

Activity no.: 5560-18-07-31 
Enrollment deadline: 29/08/2018
PlaceDepartment of Mathematical Sciences
Universitetsparken 5, 2100 København Ø
Date and time03.09.2018, at: 09:00 - 11.11.2018, at: 16:00
Regular seats50
ECTS credits7.50
Contact personNina Weisse    E-mail address: weisse@math.ku.dk
Enrolment Handling/Course OrganiserLaura Mancinska    E-mail address: mancinska@math.ku.dk
Written languageEnglish
Teaching languageEnglish
Semester/BlockBlock 1
Block noteDuration: 1 block
Scheme groupC
Exam requirementsThe student must in a satisfactory way demonstrate that he/she has mastered the learning outcome of the course
Exam formContinuous assessment, 9 weeks
Exam details5 homework sets. All must be passed individually (60% grade or higher.) The first homework set can be resubmitted once
Grading scalePassed / Not passed
Exam re-examination25 minute oral exam with no preparation time and no aids
Course workload
Course workload categoryHours
Practical Training98.00
Lectures32.00
Exercises16.00
Exam60.00

Sum206.00


Content
  • Brief review of basic concepts from probability theory and the theory of computation;
  • Basic principles of modern cryptography; security definitions
  • One-way functions, pseudorandom generators, pseudorandom functions, pseudorandom permutations
  • Private-key encryption, block and stream ciphers, security against chosen plaintext attacks
  • Authentication
  • Public-key cryptography

    We will also describe some example constructions; how many we cover depends on interest and time.

    If time permits, we may also explore some current topics, such as fully-homomorphic encryption, or quantum cryptography.

Formel requirements
Ability to produce rigorous mathematical proofs. Basic knowledge of discrete probability theory. Basic understanding of theory of computation (algorithms and rudimentary complexity theory) OR some experience with writing programs/?algorithm-design.

Learning outcome
  • Knowledge: the students will have an understanding of the theoretical and mathematical basis of modern cryptographic systems, including some explicit examples.
  • Skills: the students will be able to give rigorous security proofs of basic cryptographic systems, and connect various cryptographic primitives with rigorous reductions.
  • Competencies: understanding theorems about theoretical cryptography; proving security reductions; reasoning about the limits of computationally-bounded adversaries.

Teaching and learning methods
4 hours of lectures and 3 hours of tutorials per week. Tutorials will be split into project presentations and problem sessions. The exact split depends on the number of enrolled students (time needed for presentations).

Remarks
This course is about the mathematical and theoretical basis of modern cryptography. Within this area, our focus will be on mathematical theorems, proofs and rigorous constructions. We will not discuss computer security in practice. There will be no programming. The course is appropriate for students in both Mathematics and Computer Science.

Education:
PhD programme in Mathematics

Academic qualifications:
Experience with rigorous mathematical proofs; some previous exposure to probability theory; some previous exposure to theory of computation (e.g., Turing Machines, boolean circuits, complexity).

Search
Click the search button to search Courses.


Course calendar
See which courses you can attend and when
JanFebMarApr
MayJunJulAug
SepOctNovDec



Publication of new courses
All planned PhD courses at the PhD School are visible in the course catalogue. Courses are published regularly.