Course detail

Advanced Cryptography

FEKT-DKC-PKRAcad. year: 2021/2022

The subject is focused on the following topics: cryptographic commitment schemes, interactive proof systems, zero-knowledge protocols, blinded signatures, groups signatures, randomizable signatures, anonymous credentials, e-voting schemes, e-cash schemes and the constructions for the post-quantum cryptography based on elliptic curves and lattices.

Language of instruction

Czech

Number of ECTS credits

4

Mode of study

Not applicable.

Learning outcomes of the course unit

Upon the completion of the subject, the students will be able to understand the design of modern cryptographic constructions presented in the form of scientific publications. Student will be able to use basic cryptographic primitives (commitments, proof systems and signature schemes) for the construction of complex schemes. Students will be able to provide a security analysis for designed schemes based on formal models using provable security.

Prerequisites

Foundations of cryptography in the extent of the Bachelor and Master level programs, e.g. BZKR-IBE a TCPT-IBE. courses

Co-requisites

Not applicable.

Planned learning activities and teaching methods

Methods of educations are described in the article 7 of the BUT’s Study and Examination Regulation. Techning methods include lectures and consultations. Course is taking advantage of e-learning (Moodle) system. Students have to deliver 1 project assignment.

Assesment methods and criteria linked to learning outcomes

The maximum of 30 points is given upon completion of the individual project. The requirements on the completion of the projects are described in the annual supervisor’s notice. The maximum of 70 points can be gained during the final exam.

Course curriculum

1. Introduction to the basic cryptographic algorithms
2. Elliptic curve cryptography
3. Commitment schemes
4. Sigma protocols
5. Blinded digital signatures
6. Group signatures
7. Credential schemes
8. Electronic voting
9. Cryptocurrencies
10. Secret sharing
11. Postquantum cryptography I
12. Postquantum cryptography II
13. Selected topics of modern cryptography

Work placements

Not applicable.

Aims

The goal of the subject is to introduce students the advanced methods of contemporary cryptography, which are necessary for the construction and implementation of modern cryptographic systems. The student will learn fundamental cryptographic primitives, in particular the commitment schemes, group signatures, interactive proof systems, and complex systems, such as credential systems, e-voting schemes, e-cash schemes and similar constructions.

Specification of controlled education, way of implementation and compensation for absences

The conditions for the successful course completion are stated in the yearly updated supervisor’s notice.

Recommended optional programme components

Not applicable.

Prerequisites and corequisites

Not applicable.

Basic literature

BURDA, K. Aplikovaná kryptografie. monografie. monografie. Brno: VUTIUM, 2013. 255 s. ISBN: 978-80-214-4612- 0. (CS)
SCHNEIER, Bruce. Applied cryptography: protocols, algorithms, and source code in C. 20th anniversary edition. Indianapolis: Wiley, 2015, xxv, 758 stran : ilustrace. ISBN 978-1-119-09672-6. (EN)

Recommended reading

MENEZES, A. J, Paul C VAN OORSCHOT a Scott A VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, c1997. ISBN 0849385237. (EN)

Classification of course in study plans

  • Programme DKC-IBE Doctoral, any year of study, winter semester, compulsory

Type of course unit

 

Seminar

39 hours, optionally

Teacher / Lecturer