Course detail

Cryptography

ÚSI-2IDKGAcad. year: 2018/2019

The course focuses on the introduction to cryptography, basic cryptographic algorithms, secret key encryption, and public key encryption.

Language of instruction

Czech

Number of ECTS credits

5

Mode of study

Not applicable.

Learning outcomes of the course unit

Students will learn the basic theoretical and practical principles of applied cryptography, knowledge of terminology, knowledge of basic algorithms, protocols and their application.

Prerequisites

There are no prerequisites required.

Co-requisites

Not applicable.

Planned learning activities and teaching methods

Teaching is carried out through lectures and seminars. Lectures consist of interpretations of basic principles, methodology of given discipline, problems and their exemplary solutions. Seminars particularly support practical mastery of subject matter presented in lectures or assigned for individual study with the active participation of students.

Assesment methods and criteria linked to learning outcomes

A written mid-term exam, a regular evaluation of projects.

Course curriculum

1. Classical cryptography.
2. Modern cryptography, symmetric and asymmetric cryptography (ciphers).
3. Symmetric ciphers. Secure algorithm features, key length, „brute force“attack.
4. Examples of symmetric algorithms (ciphers). Festal ciphers, DES, structure, operation, weak spots, and modes of operation.
5. Typical application of symmetric cryptography.
6. Asymmetric cryptography, properties, application, provided safety functions.
7. Electronic signature and its properties, hybrid cryptography.
8. Examples of asymmetric algorithms (ciphers), RSA.
9. DSS (function, attacks, affiance, optimization).
10. ElGamal, keyed hash, MAC, their application and properties.
11. Typical asymmetric cryptography application examples.
12. Key management for symmetric cryptography.
13. Key management for asymmetric cryptography (certificates, X.509).

Work placements

Not applicable.

Aims

The goal is to make students familiar with the basic concepts of applied cryptography, including classical cryptography, modern secret key and public key cryptography.

Specification of controlled education, way of implementation and compensation for absences

Not applicable.

Recommended optional programme components

Not applicable.

Prerequisites and corequisites

Not applicable.

Basic literature

Menezes, Van Oorschot, Vanstone: Handbook of Applied Cryptography, CRC Press Series on Discrete Mathematics and Its Applications, Hardcover, 816 pages, CRC Press, 1997.
Stallings, W.: Cryptography and Network Security, Prentice Hall, 1999, ISBN 0-13-869017-0

Recommended reading

Hanáček, P., Staudek, J.: Bezpečnost informačních systémů, ÚSIS, Praha, 2000, s. 127, ISBN80-238-5400-3
Savard, J. J. G.: A Cryptographic Compendium, 2000, available on www
Nechvatal, J.: PUBLIC-KEY CRYPTOGRAPHY, NIST Special Publication 800-2, National Institute of Standards and Technology, Gaithersburg, MD 20899, 1991, available on www
Menezes, Van Oorschot, Vanstone: Handbook of Applied Cryptography, CRC Press Series on Discrete Mathematics and Its Applications, Hardcover, 816 pages, CRC Press, 1997, available on www

Classification of course in study plans

  • Programme MRzI Master's

    branch RIS , 2. year of study, summer semester, compulsory-optional

Type of course unit

 

Lecture

26 hours, optionally

Teacher / Lecturer

Exercise

13 hours, optionally

Teacher / Lecturer