Inhalt

[ 489WKESACRK22 ] KV Advanced Cryptology

Versionsauswahl
Workload Education level Study areas Responsible person Hours per week Coordinating university
3 ECTS M2 - Master's programme 2. year (*)Informationselektronik Stefan Rass 2 hpw Johannes Kepler University Linz
Detailed information
Original study plan Master's programme Electronics and Information Technology 2025W
Learning Outcomes
Competences
Students understand advanced cryptographic concepts beyond encryption and digital signatures. They know what the term “secure” means in different cryptographic contexts and can align the practical potential of cryptographic schemes with security requirements. They furthermore understand how different cryptographic mechanisms are combined to more complex protocols and how security is proven for cryptographic schemes in general.
Skills Knowledge
Students can:

- Explain and discuss the rationales and reasons for constraints on how cryptographic parameters need to be set (K2)

- Mount simple attacks on classical cryptographic schemes to demonstrate vulnerabilities implied by improper parameter choices (K3)

- Understand and interpret different cryptographic security models (K2)

- Implement various advanced cryptographic schemes and run examples (K3)

- Understanding and the ability to use basic algebraic structures used in cryptography (finite fields and elliptic curves) (K2)

- Assess the potential and design security mechanisms with advanced cryptographic techniques (K5)

- Critically evaluate the meaning of cryptographic security in practical contexts (K5)

- Some selected attacks on public-key encryption and signatures

- Provable Security: methods of proving cryptographic security, security models (standard, random oracle, …)

- Homomorphic encryption: group-, somewhat and fully homomorphic encryption

- Commitments: bit- and string commitments, and their applications in cryptographic protocols

- Interactive Proofs and Zero-Knowledge proofs

- Identity-based cryptography: encryption and signatures, id-based crypto infrastructures

- "Special" digital signatures: undeniable signatures, blind signatures, editable signatures, post-quantum secure signatures

- Secret Sharing: Shamir’s threshold scheme, relations to error correcting codes and applications in multi-party computation

Criteria for evaluation Grading is based on the submission of exercise sheets and a final literature paper (no exam).
Methods The class consists of a lecture with practical examples and exercises coordinated with it. The students are expected to implement selected cryptographic procedures themselves to conduct their own experiments with different algorithms and attacks to observe the discussed algorithms "in action".
Language English
Study material Self-contained lecture slides and up-to-date literature references are provided in the course. Additionally useful references are the classical Handbooks:

in addition to recent research papers as announced in the lecture directly.

  • Menezes, A., van Oorschot, P.C., Vanstone, S.A., 1997. Handbook of applied Cryptography. CRC Press LLC.
  • Schneier, B., 1996. Applied cryptography: protocols, algorithms, and source code in C, 2nd ed. ed. Wiley, New York.
Changing subject? No
Further information The course is a combination of lecture with practical sessions. Students are asked to work on exercises to analyze, implement, critically discuss or self-develop cryptographic mechanisms. Results are discussed and presented in two practical classes. Students are furthermore required to prepare a literature survey of a topic of their own choice and liking or from a list of proposed topics, to deepen their overview in a (chosen) subdomain of cryptography. The grading is based on the quality of submitted solutions to exercises and the quality of the submitted literature survey.

Language of delivery: English

On-site course
Maximum number of participants -
Assignment procedure Assignment according to sequence