IDENTIFYING DATA 2018_19
Subject (*) CRYPTOGRAPHY AND INFORMATION SECURITY Code 17685101
Study programme
Computer Security Engineering and Artificial Intelligence (2016)
Cycle 2nd
Descriptors Credits Type Year Period
4.5 Compulsory First 1Q
Language
Anglès
Department Computer Engineering and Mathematics
Coordinator
FARRÀS VENTURA, ORIOL
E-mail oriol.farras@urv.cat
michael.bamiloshin@urv.cat
Lecturers
FARRÀS VENTURA, ORIOL
BAMILOSHIN , MICHAEL OLUGBENGA
Web
General description and relevant information The main goal of this course is to introduce the main cryptographic schemes, the main security notions, and to analyse the use of cryptography in the digital world. The first part of the course is dedicated to symmetric key cryptographic schemes, hash functions, and pseudorandom functions. Then we introduce the public-key cryptography paradigm, protocols for key exchange, public-key encryption schemes, and digital signatures. The last part of the course is dedicated to the security analysis of messaging applications and cloud services, blockchain technology, cryptocurrencies, post-quantum cryptography, and secure multiparty computation.

Competences
Type A Code Competences Specific
 A1 Integrate the fundamental technology, applications, services and systems of Computer Security and Artificial Intelligence,in a broader, multidisciplinary context.
 A4 Design, develop, manage and evaluate mechanisms to certify and guarantee security in handling information and access to it in a local or distributed processing system.
 A6 Design and evaluate measures to protect the safety and privacy of operating systems and servers, and applications and systems based on distributed computing.
Type B Code Competences Transversal
 CT3 Resoldre problemes complexes de manera crítica, creativa i innovadora en contextos multidisciplinars.
 CT5 Comunicar idees complexes de manera efectiva a tot tipus d’audiències.
Type C Code Competences Nuclear

Learning outcomes
Type A Code Learning outcomes
 A1 Té un mètode d'anàlisi que li permet identificar causes poc evidents i avaluar el seu impacte en els problemes
Presenta opcions de solució que són efectives en la majoria dels casos per resoldre els problemes
Troba la solució adequada
 A4 Comprèn la implementació de protocols criptogràfics
Comprèn els criptosistemes de corba el·líptica
Aplica els sistemes criptogràfics amb propietats homomórficas
Aplica les tècniques de xifrat avançat
Aplica tècniques avançades de xifrat
Aplica tècniques avançades de signatura
Aplica protocols avançats criptogràfics per garantir la seguretat de la informació
 A6 Coneix el i aplica sistemes segurs de comunicació en entorns de computació distribuïda.
Type B Code Learning outcomes
 CT3 Resol problemes complexes de manera crítica, creativa i innovadora en contextos multidisciplinars.
 CT5 Comunica idees complexes de manera efectiva a tot tipus d’audiències.
Type C Code Learning outcomes

Contents
Topic Sub-topic
Introduction to cryptology
Mathematical Background
Information-theoretic security and Computational security
Secret-key cryptography. AES, MAC, Pseudorandom functions
Hash functions. SHA2, HMAC.
Key Management. DH key exchange
Public-key encryption. RSA, ElGamal and OAEP
Digital signatures. RSA-PSS, DSA and ECDSA
Secure Multiparty Computation
Cryptocurrencies. Bitcoin
Quantum-resistant cryptography

Planning
Methodologies  ::  Tests
  Competences (*) Class hours
Hours outside the classroom
(**) Total hours
Introductory activities
1 1.5 2.5
Lecture
A1
A4
A6
CT3
24 33.5 57.5
Presentations / oral communications
CT5
2 5 7
Problem solving, exercises
CT3
10 15 25
Assignments
A1
A4
A6
CT3
5 7.5 12.5
Personal attention
1 0 1
 
Extended-answer tests
A1
A4
A6
CT3
2 5 7
 
(*) On e-learning, hours of virtual attendance of the teacher.
(**) The information in the planning table is for guidance only and does not take into account the heterogeneity of the students.

Methodologies
Methodologies
  Description
Introductory activities The first session introduces the subject, describing the objectives, schedule, and how the course will be assessed.
Lecture The teacher explains the units of the course.
Presentations / oral communications The students have to prepare a presentation related to the subject contents.

Problem solving, exercises Problem solving, exercises
Assignments The students have to perform two practical works.

The first practical work comprises the first part of the course.

The second practical work comprises the second part of the course.

The practical works are individual.
Personal attention Practicals using information and communication technologies (ICTs)
The students can ask questions related with the subject to the teacher. They can do their questions in class, to his office in office hours, through email, or Moodle.

Lecture:

The students can ask questions related to the subject to the teacher. They can do their questions in class, to his office in office hours, through email, or Moodle.

Personalized attention
Description
Practicals using information and communication technologies (ICTs) in computer rooms: The students can ask questions related with the subject to the teacher. They can do their questions in class, to his office in office hours, through email, or Moodle. Lecture: The students can ask questions related with the subject to the teacher. They can do their questions in class, to his office in office hours, through email, or Moodle.

Assessment
Methodologies Competences Description Weight        
Presentations / oral communications
CT5
Students have to perform an oral presentation of the second practical work.

They must obtain a minimum of five to pass the course.
10
Assignments
A1
A4
A6
CT3
Students have to perform two practical works.

The first practical work comprises the first units of the course. It consists on a list of exercises that have to be solved individually.

The second practical work comprises the second part of the course. It is the analysis of a product or service using cryptography (cloud, social networks, messaging apps,...) or a scientific paper.

Practical works are individual.

Both practical works have the same weight, i.e. a 35% each of them.

Passing both practical works is required to pass the course, i.e. the students have to obtain at least 5 in each of the practical works to pass the subject.
70
Extended-answer tests
A1
A4
A6
CT3
The students have to conduct a written test.

Passing this test is required to pass the course.
20
Others  
 
Other comments and second exam session

Students who do not pass the subject in the continuous assessment have to carry out a test on the second call.

This test will cover all the units of the course. In order to pass the course, students must have a minimum of five out of ten.


Sources of information

Basic J. Katz and Y. Lindell, Introduction to Modern Cryptography, 2nd Edition, 2015

Complementary N. Smart, Cryptography: An Introduction, 3rd Edition,
H. Delfs, H. Knebl, Introduction to Cryptography, Third edition, Springer, 2015
A.J. Menezes, P.van Oorschot, and S. A. Vanstone, The Handbook of Applied Cryptography, CRC Press, 1997
K.M. Martin,, Everyday Cryptography, 2nd edition, Oxford, 2017
J. Domingo Ferrer i J. Herrera Joancomartí,, Criptografia per als serveis telemàtics i el comerç electrònic, EdiUOC, 1999
N.P. Smart, V. Rijmen, M. Stam, B. Warinschi and G. Watson, Study on Cryptographic Protocols, European Union Agency for Network and Information Security (ENISA), 2014
N. P. Smart, V. Rijmen, B. Gierlichs, K. G. Paterson, M. Stam, B. Warinschi and G. Watson , Algorithms, Key Size and Parameters Report-2014, European Union Agency for Network and Information Security (ENISA), 2014

Recommendations

Subjects that continue the syllabus
PRIVACY PROTECTION/17685107
MULTIMEDIA SECURITY/17685207


(*)The teaching guide is the document in which the URV publishes the information about all its courses. It is a public document and cannot be modified. Only in exceptional cases can it be revised by the competent agent or duly revised so that it is in line with current legislation.