CRYPTOGRAPHY

Academic year
2023/2024 Syllabus of previous years
Official course title
CRYPTOGRAPHY
Course code
CM0480 (AF:451550 AR:245281)
Modality
On campus classes
ECTS credits
6
Degree level
Master's Degree Programme (DM270)
Educational sector code
INF/01
Period
1st Semester
Course year
1
Where
VENEZIA
Moodle
Go to Moodle page
This course aims at introducing basic concepts of Cryptography and some of its applications. The student will acquire some skills needed to protect both data inside a system and data that are communicated inside a network.
Frequency and active partecipation to the proposed training activities (lectures, exercises) and the individual study, will let students:

1 Knowledge and understanding
1.1. acquire the theoretical foundations of cryptography;
1.1. acquire knowledge of some practical applications of cryptography.
2. Ability to apply knowledge and understanding
2.1. know how to use the knowledge acquired to develop secure systems based on cryptographic codes,
3. Ability to judge
3.1. know how to choose and analyze the most appropriate cryptographic model in a specific real context.
The course requires some background in mathematics, probability, statistics, algorithms, programming.
1. Introduction

2. Classical cryptography
2.1 Monoalphabetic ciphers
2.2 A formal definition of cryptosystem
2.3 Polyalphabetic ciphers
2.4 Known-plaintext attacks
2.5 Stream ciphers
2.6 Shannon theory on perfect ciphers

3. Modern cryptography
3.1 Composition of ciphers
3.2 The Advanced Encryption Standard (AES)
3.3 Block cipher modes of operation
3.4 More block ciphers
3.5 Meet-in-the-middle attack
3.6 Asymmetric-key ciphers
3.7 The RSA cipher
3.8 Security of RSA
3.9 Digital signatures, cryptographic hash functions and MACs

4. Applied cryptography
4.1 Symmetric key authentication protocols
4.2 Diffie Hellman key agreement protocol
4.3 Asymmetric key authentication protocols
Slides of the teacher.

Online material https://secgroup.dais.unive.it/teaching/cryptography/

D. R. Stinson, Cryptography, Theory and Practice, CRC Press.
A. J. Menezes, P. C. van Oorschot, S. A. Vanstone, Handbook of Applied Cryptography, CRC Press.
The verification of the knowledge is done through the passing of a written exam. The oral exam is compulsory for those who are almost sufficient (between 15 and 17), optional for those which have a sufficient grade. The written exam (and the eventual oral exam) are required to verify the knowledge of the course contents. The oral exam is worth a maximum of 6 bonus points. If passed positively, the bonus is added to the mark of the written test, forming the final mark (if it is less than 18, the exam is not passed). If, on the other hand, the oral test is evaluated negatively, the bonus is subtracted from the starting mark and the student may not even pass the entire exam.

We will also offer two partial exams, one in the middle of the course (depending on the approval of the didactic board) and one after the end of the course, that can be taken only by passing the first part. Passing both parts will allow the student to be exonerated from the global written exam. The final mark will be given by the average of the marks of the two tests.
Theoretical lectures in the classroom and exercises
English
Students have to register on the course Web page of the e-learning platform available at the link moodle.unive.it
written and oral
Definitive programme.
Last update of the programme: 19/07/2023