Study-Unit Description

Study-Unit Description


CODE CPS3224

 
TITLE Applied Cryptography

 
UM LEVEL 03 - Years 2, 3, 4 in Modular Undergraduate Course

 
MQF LEVEL Not Applicable

 
ECTS CREDITS 6

 
DEPARTMENT Computer Science

 
DESCRIPTION This study-unit is aimed at providing students with the capability of designing secure systems based on cryptographic principles. Cryptography-based mechanisms are nowadays found at the heart of various security-critical applications ranging from 'traditional' environments such as government, military and banking applications, to 'Internet-age' applications including web and email clients/servers, e-commerce, e-voting, e-gaming and smart phone applications amongst others.

Knowledge and practical experience acquired from this study-unit prepares students with the ability to design and implement such applications. Based on the most rigorous type of security mechanisms, these applications inherit the security guarantees associated with the employed cryptographic primitives and protocols.

Study-unit Aims:

To cover the following topics:
- Foundations of cryptography and data security: historical ciphers and cryptanalysis, the random oracle model;
- Stream ciphers: LFSR and software-based pseudo random generators;
- Block ciphers: Pseudo random permutation, DES, DES variants, AES, block cipher modes;
- Public Key Cryptography: One-way permutation, Number theory problems, RSA, Discrete Logarithm-based schemes, Digital signature schemes;
- Message Authentication Codes: Galois counter block cipher mode, CBC-residues, cryptographically strong hash functions, HMAC's;
- Security Protocols: Mutual Authentication and secure session key establishments protocols.

Learning Outcomes:

1. Knowledge & Understanding:

By the end of the study-unit the student will be able to:
- Understand the foundations of cryptography;
- Understand the design of commonly employed symmetric and asymmetric key ciphers and associated implementation decisions;
- Understand the principles behind commonly employed mutual authentication and secure key establishment protocols.

2. Skills:

By the end of the study-unit the student will be able to develop security-critical applications based on cryptographic primitives and protocols.

Main Text/s and any supplementary readings:

Textbook:

- Understanding Cryptography: A Textbook for Students and Practitioners: Christof Paar and Jan Pelz. Publisher: Springer, 1st Edition 1nd Printing, 2010, ISBN-10: 3642041000, ISBN-13: 978-3642041006. [Digital copy on springerlink].

References:

- Applied Cryptography. Bruce Schneier. Publisher: Wiley, 2nd Edition, 1996, ISBN-10: 0471117099, ISBN-13: 978-0471117094.
- Discrete and combinatorial Mathematics: An Applied Introduction. Ralph P Grimaldi. Publisher: Addison Wesley, 5th Edition, 2003, ISBN-10: 0201726343, ISBN-13: 978-0201726343.
- GnuTLS Manual. http://www.gnutls.org/manual/gnutls.html
- Handbook of Applied Cryptography. Alfred Menezes, Paul van Oorschot, and Scott Vanstone. Publisher: CRC Press, 1996, ISBN-10: 0849385237, ISBN-13: 978-0849385230.
- Introduction to Modern Cryptography. Publisher: Chapman and Hall, 2007, ISBN-10: 1584885513 ISBN-13: 978-1584885511.

 
RULES/CONDITIONS Before TAKING THIS UNIT YOU ARE ADVISED TO TAKE CPS1000 AND TAKE CPS1002

 
STUDY-UNIT TYPE Lecture, Independent Study and Project

 
METHOD OF ASSESSMENT
Assessment Component/s Sept. Asst Session Weighting
Assignment Yes 40%
Examination (2 Hours) Yes 60%

 
LECTURER/S Mark J. Vella

 

 
The University makes every effort to ensure that the published Courses Plans, Programmes of Study and Study-Unit information are complete and up-to-date at the time of publication. The University reserves the right to make changes in case errors are detected after publication.
The availability of optional units may be subject to timetabling constraints.
Units not attracting a sufficient number of registrations may be withdrawn without notice.
It should be noted that all the information in the description above applies to study-units available during the academic year 2023/4. It may be subject to change in subsequent years.

https://www.um.edu.mt/course/studyunit