Study-Unit Description

Study-Unit Description


CODE CPS3232

 
TITLE Applied Cryptography

 
UM LEVEL 03 - Years 2, 3, 4 in Modular Undergraduate Course

 
MQF LEVEL 6

 
ECTS CREDITS 5

 
DEPARTMENT Computer Science

 
DESCRIPTION This study-unit is aimed at providing students with the capability of designing secure systems based on cryptographic principles. Cryptography-based mechanisms are nowadays found at the heart of various security-critical applications ranging from 'traditional' environments such as government, military and banking applications, to 'Internet-age' applications including web and email clients/servers, e-commerce, e-voting, e-gaming and smart phone applications amongst others.

Knowledge and practical experience acquired from this study-unit prepares students with the ability to design and implement such applications. Based on the most rigorous type of security mechanisms, these applications inherit the security guarantees associated with the employed cryptographic primitives and protocols.

Study-unit Aims:

The main aims of the study-unit are to:

• Provide the students with an understanding of state-of-the-art a/symmetric cryptographic primitives and the security analysis of their design;
• Build the students' skills in designing and developing security-critical applications and network protocols in terms of cryptographic primitive composition.

Learning Outcomes:

1. Knowledge & Understanding:
By the end of the study-unit the student will be able to:

• Describe the design and the secure application of symmetric and asymmetric cryptographic primitives;
• Analyze the security of cryptographic primitives in terms of distinguishing them from true random functions and/or their output from true random content;
• Analyze the security of key establishment protocols in terms of network threat models.

2. Skills:
By the end of the study-unit the student will be able to:

• Design security-critical applications in terms of composing cryptographic primitives;
• Implement the designed applications by making using of cryptography libraries using a programming language of their choice;
• Identify, prove the exploit-ability and fix insecurely implemented applications and network protocols.

Main Text/s and any supplementary readings:

Textbook:

- Understanding Cryptography: A Textbook for Students and Practitioners: Christof Paar and Jan Pelz. Publisher: Springer, 1st Edition 1nd Printing, 2010, ISBN-10: 3642041000, ISBN-13: 978-3642041006. [Digital copy on springerlink]

References:

- Applied Cryptography. Bruce Schneier. Publisher: Wiley, 2nd Edition, 1996, ISBN-10: 0471117099, ISBN-13: 978-0471117094
- Discrete and combinatorial Mathematics: An Applied Introduction. Ralph P Grimaldi. Publisher: Addison Wesley, 5th Edition, 2003, ISBN-10: 0201726343, ISBN-13: 978-0201726343
- GnuTLS Manual. http://www.gnutls.org/manual/gnutls.html
- Handbook of Applied Cryptography. Alfred Menezes, Paul van Oorschot, and Scott Vanstone. Publisher: CRC Press, 1996, ISBN-10: 0849385237, ISBN-13: 978-0849385230
- Introduction to Modern Cryptography. Publisher: Chapman and Hall, 2007, ISBN-10: 1584885513 ISBN-13: 978-1584885511

 
ADDITIONAL NOTES Students taking this study-unit are assumed to have knowledge of the material covered in the following study-units:
- CPS1011;
- CPS1005;
- CCE2414.

 
STUDY-UNIT TYPE Lecture, Independent Study and Project

 
METHOD OF ASSESSMENT
Assessment Component/s Assessment Due Sept. Asst Session Weighting
Assignment SEM1 Yes 50%
Examination (1 Hour and 30 Minutes) SEM1 Yes 50%

 
LECTURER/S Joseph Bugeja

 

 
The University makes every effort to ensure that the published Courses Plans, Programmes of Study and Study-Unit information are complete and up-to-date at the time of publication. The University reserves the right to make changes in case errors are detected after publication.
The availability of optional units may be subject to timetabling constraints.
Units not attracting a sufficient number of registrations may be withdrawn without notice.
It should be noted that all the information in the description above applies to study-units available during the academic year 2023/4. It may be subject to change in subsequent years.

https://www.um.edu.mt/course/studyunit