IDENTIFYING DATA 2016_17
Subject (*) CRYPTOGRAPHY AND INFORMATION SECURITY Code 17685101
Study programme
Computer Security Engineering and Artificial Intelligence (2016)
Cycle 2nd
Descriptors Credits Type Year Period
4.5 Compulsory First 1Q
Language
Anglès
Department Computer Engineering and Mathematics
Coordinator
FARRÀS VENTURA, ORIOL
PARRA ARNAU, JAVIER
E-mail oriol.farras@urv.cat
javier.parra@urv.cat
Lecturers
FARRÀS VENTURA, ORIOL
PARRA ARNAU, JAVIER
Web
General description and relevant information Learn the foundations of data encryption and become familiar with the main shared-key and public-key cryptosystems. Acquire a broad view on the various applications of cryptology and study the protocols used in each application. Acquire basic notions about cryptanalysis and cryptographic software.

Competences
Type A Code Competences Specific
 A1 Integrate the fundamental technology, applications, services and systems of Computer Security and Artificial Intelligence,in a broader, multidisciplinary context.
 A4 Design, develop, manage and evaluate mechanisms to certify and guarantee security in handling information and access to it in a local or distributed processing system.
 A6 Design and evaluate measures to protect the safety and privacy of operating systems and servers, and applications and systems based on distributed computing.
Type B Code Competences Transversal
 CT3 Resoldre problemes complexes de manera crítica, creativa i innovadora en contextos multidisciplinars.
 CT5 Comunicar idees complexes de manera efectiva a tot tipus d’audiències.
Type C Code Competences Nuclear

Learning outcomes
Type A Code Learning outcomes
 A1 Té un mètode d'anàlisi que li permet identificar causes poc evidents i avaluar el seu impacte en els problemes
Presenta opcions de solució que són efectives en la majoria dels casos per resoldre els problemes
Troba la solució adequada
 A4 Comprèn la implementació de protocols criptogràfics
Comprèn els criptosistemes de corba el·líptica
Aplica els sistemes criptogràfics amb propietats homomórficas
Aplica les tècniques de xifrat avançat
Aplica tècniques avançades de xifrat
Aplica tècniques avançades de signatura
Aplica protocols avançats criptogràfics per garantir la seguretat de la informació
 A6 Coneix el i aplica sistemes segurs de comunicació en entorns de computació distribuïda.
Type B Code Learning outcomes
 CT3 Resoldre problemes complexes de manera crítica, creativa i innovadora en contextos multidisciplinars.
 CT5 Comunicar idees complexes de manera efectiva a tot tipus d’audiències.
Type C Code Learning outcomes

Contents
Topic Sub-topic
Theoretical and mathematical aspects of cryptology
Efficient implementation of cryptographic algorithms
Advanced digital signatures
Advanced cryptographic protocols
Secure multiparty computation
Quantum cryptography

Planning
Methodologies  ::  Tests
  Competences (*) Class hours
Hours outside the classroom
(**) Total hours
Introductory activities
1 1.5 2.5
Lecture
A1
A4
A6
CT3
24 33.5 57.5
Practicals using information and communication technologies (ICTs) in computer rooms
A1
A4
A6
CT3
10 15 25
Presentations / expositions
CT5
1 1.5 2.5
Problem solving, exercises
CT3
4 6 10
Personal tuition
1 0 1
 
Extended-answer tests
A1
A4
A6
CT3
4 10 14
 
(*) On e-learning, hours of virtual attendance of the teacher.
(**) The information in the planning table is for guidance only and does not take into account the heterogeneity of the students.

Methodologies
Methodologies
  Description
Introductory activities The first session introduces the subject, describing the objectives, schedule, and how the course will be assessed.
Lecture The teacher explains the units of the course.
Practicals using information and communication technologies (ICTs) in computer rooms The students have to develop a cryptographic protocol.

The practice will be done in groups of two.
Presentations / expositions The students have to prepare a presentation related with the subject contents.

The presentation will be done in groups of two.
Problem solving, exercises Problem solving, exercises
Personal tuition Practicals using information and communication technologies (ICTs) in computer rooms:

The students can ask questions related with the subject to the teacher. They can do their questions in class, to his office in office hours, through email, or Moodle.

Lecture:

The students can ask questions related with the subject to the teacher. They can do their questions in class, to his office in office hours, through email, or Moodle.

Personalized attention
Description
Practicals using information and communication technologies (ICTs) in computer rooms: The students can ask questions related with the subject to the teacher. They can do their questions in class, to his office in office hours, through email, or Moodle. Lecture: The students can ask questions related with the subject to the teacher. They can do their questions in class, to his office in office hours, through email, or Moodle.

Assessment
Methodologies Competences Description Weight        
Practicals using information and communication technologies (ICTs) in computer rooms
A1
A4
A6
CT3
The students have to develop a cryptographic protocol.

The practice will be done in groups of two.

The practical work must have a minimum of five to pass the course.
30
Presentations / expositions
CT5
The students have to perform an oral presentation about an advanced cryptographic primitive.

The presentation will be done in groups of two.

They must obtain a minimum of five to pass the course.
10
Extended-answer tests
A1
A4
A6
CT3
There are two written test.

The first test comprises the following units: theoretical and mathematical aspects of cryptology, advanced cryptographic schemes, advanced digital signatures.

The second test comprises the following units: secure multiparty computation, quantum cryptography.

Both written tests have the same weight, i.e. a 30% each of them.

Passing both tests is required to pass the course.
60
Others  
 
Other comments and second exam session

Students who do not pass the subject in the continuous assessment have to carry out a examination on the second call, and deliver the practice. The exam will consist of three parts, corresponding to the three parts of the course:

First part: advanced cryptographic primitives;

Second part: theoretical and mathematical aspects of cryptology, advanced cryptographic schemes, advanced digital signatures.

Third part: secure multiparty computation, quantum cryptography.

Each part is scored out of 10 points. The students have to obtain at least 4 in each of the parts to pass the examination, and the weighted sum of the three parts must be greater than 5 points (first part 14%, second part 43% and third part 43%).

The practice must have a minimum of five to pass the course. Otherwise, the students can no pass the course.

Students may not bring any electronic devices on the written tests.


Sources of information

Basic S. Goldwasser and M. Bellare, Lecture Notes on Cryptography, , 2008
J. Domingo Ferrer i J. Herrera Joancomartí, Criptografia per als serveis telemàtics i el comerç electrònic, EdiUOC, 1999

Complementary R. Pass, A. Shelat , A course in cryptography, , 2010
N. Smart, Cryptography: An Introduction, 3rd Edition,
A.J. Menezes, P.C. van Oorschot, S. A. Vanstone , Handbook of Applied Cryptography, , 2001
N.P. Smart, V. Rijmen, M. Stam, B. Warinschi and G. Watson, Study on Cryptographic Protocols, European Union Agency for Network and Information Security (ENISA), 2014
N. P. Smart, V. Rijmen, B. Gierlichs, K. G. Paterson, M. Stam, B. Warinschi and G. Watson , Algorithms, Key Size and Parameters Report-2014, European Union Agency for Network and Information Security (ENISA), 2014

Recommendations

Subjects that continue the syllabus
PRIVACY PROTECTION/17685107
MULTIMEDIA SECURITY/17685207


(*)The teaching guide is the document in which the URV publishes the information about all its courses. It is a public document and cannot be modified. Only in exceptional cases can it be revised by the competent agent or duly revised so that it is in line with current legislation.