IDENTIFYING DATA 2016_17
Subject (*) CRYPTOGRAPHY AND INFORMATION SECURITY Code 17685101
Study programme
Computer Security Engineering and Artificial Intelligence (2016)
Cycle 2nd
Descriptors Credits Type Year Period
4.5 Compulsory First 1Q
Language
Anglès
Department Computer Engineering and Mathematics
Coordinator
FARRÀS VENTURA, ORIOL
PARRA ARNAU, JAVIER
E-mail
Lecturers
Web
General description and relevant information Learn the foundations of data encryption and become familiar with the main shared-key and public-key cryptosystems. Acquire a broad view on the various applications of cryptology and study the protocols used in each application. Acquire basic notions about cryptanalysis and cryptographic software.

Competences
Type A Code Competences Specific
 A1 Integrate the fundamental technology, applications, services and systems of Computer Security and Artificial Intelligence,in a broader, multidisciplinary context.
 A4 Design, develop, manage and evaluate mechanisms to certify and guarantee security in handling information and access to it in a local or distributed processing system.
 A6 Design and evaluate measures to protect the safety and privacy of operating systems and servers, and applications and systems based on distributed computing.
Type B Code Competences Transversal
 CT3 Resoldre problemes complexes de manera crítica, creativa i innovadora en contextos multidisciplinars.
 CT5 Comunicar idees complexes de manera efectiva a tot tipus d’audiències.
Type C Code Competences Nuclear

Learning outcomes
Type A Code Learning outcomes
 A1 Té un mètode d'anàlisi que li permet identificar causes poc evidents i avaluar el seu impacte en els problemes
Presenta opcions de solució que són efectives en la majoria dels casos per resoldre els problemes
Troba la solució adequada
 A4 Comprèn la implementació de protocols criptogràfics
Comprèn els criptosistemes de corba el·líptica
Aplica els sistemes criptogràfics amb propietats homomórficas
Aplica les tècniques de xifrat avançat
Aplica tècniques avançades de xifrat
Aplica tècniques avançades de signatura
Aplica protocols avançats criptogràfics per garantir la seguretat de la informació
 A6 Coneix el i aplica sistemes segurs de comunicació en entorns de computació distribuïda.
Type B Code Learning outcomes
 CT3 Resoldre problemes complexes de manera crítica, creativa i innovadora en contextos multidisciplinars.
 CT5 Comunicar idees complexes de manera efectiva a tot tipus d’audiències.
Type C Code Learning outcomes

Contents
Topic Sub-topic
Theoretical and mathematical aspects of cryptology
Efficient implementation of cryptographic algorithms
Advanced digital signatures
Advanced cryptographic protocols
Secure multiparty computation
Quantum cryptography

Planning
Methodologies  ::  Tests
  Competences (*) Class hours
Hours outside the classroom
(**) Total hours
Introductory activities
1 1.5 2.5
Forums of discussion
CT5
1 1.5 2.5
Assignments
A1
A4
A6
CT3
13 19.5 32.5
Material reading and studying
A1
A4
CT3
25 38.5 63.5
Personal tuition
2 0 2
 
Objective short-answer tests
A1
A4
A6
CT3
2 5 7
Oral tests
A1
A4
A6
CT5
1 1.5 2.5
 
(*) On e-learning, hours of virtual attendance of the teacher.
(**) The information in the planning table is for guidance only and does not take into account the heterogeneity of the students.

Methodologies
Methodologies
  Description
Introductory activities The first session introduces the subject, describing the objectives, schedule, and how the course will be assessed.
Forums of discussion The students can share their questions with the teacher and their mates in the Forum. The teacher or any student can reply the questions.

The collaboration between them is part of the learning process.
Assignments The students have to perform two practical works.

The first practical work comprises the following units: theoretical and mathematical aspects of cryptology, advanced cryptographic schemes, advanced digital signatures.

The second practical work comprises the following units: secure multiparty computation, quantum cryptography, advanced cryptographic protocols.

The practical works are individual.
Material reading and studying According to the course schedule, students have to prepare the units of the course.

The course schedule defines when the units begin and end, i.e. students have the assignment to study the unit during this period.

If students have some question about the units, they can send them to the teacher (e-mail or Forum) or to their mates (Forum).
Personal tuition The students can send questions about the subject to the teacher by email.

Personalized attention
Description
Practicals using information and communication technologies (ICTs): The students can ask questions related with the subject to the teacher. They can do their questions through email, or Moodle (they can send a private message to the teacher). Assigments: The students can ask questions related with the subject to the teacher. They can do their questions email, or Moodle (they can send a private message to the teacher). Forms of discussion: The students can share their questions with the teacher and their mates in the Forum. The teacher or any student can reply the questions. The good contributions in the Forum will be considered in the final evaluation. Personal tuition: The students can ask questions related with the subject to the teacher through email.

Assessment
Methodologies Competences Description Weight        
Assignments
A1
A4
A6
CT3
The students have to perform two practical works.

The first practical work comprises the following units: theoretical and mathematical aspects of cryptology, advanced cryptographic schemes, advanced digital signatures.

The second practical work comprises the following units: secure multiparty computation, quantum cryptography.

The practical works are individual.

Both practical works have the same weight, i.e. a 40% each of them.

Passing both practical works is required to pass the course, i.e. the students have to obtain at least 5 in each of the practical works to pass the subject.
80
Objective short-answer tests
A1
A4
A6
CT3
The students have to conduct a written test of the unit: "advanced cryptographic primitives".

Passing this test is required to pass the course.
10
Oral tests
A1
A4
A6
CT5
The students have to conduct an oral test of the subject (all units).

The test is conducted via Skype or other appropriate technology.

Passing the test is required to pass the course.
10
Others  
 
Other comments and second exam session

Students who do not pass the subject in the continuous assessment have to carry out an ICT practical and an oral test.

The practical work consist of three parts, corresponding to the three parts of the course:

-theoretical and mathematical aspects of cryptology, advanced cryptographic schemes, advanced digital signatures

-secure multiparty computation, quantum cryptography.

-advanced cryptographic primitives

Each part is scored out of 10 points. The students have to obtain at least 4 in each of the parts to pass the examination, and the sum of the three parts must be greater than 15 points. The practice must have a minimum of five to pass the course. Otherwise, the students can no pass the course.

Moreover, students have to conduct an oral test of the subject (all units).

The test is conducted via Skype or other appropriate technology.

Passing the test is required to pass the course.


Sources of information

Basic S. Goldwasser and M. Bellare, Lecture Notes on Cryptography, , 2008
J. Domingo Ferrer i J. Herrera Joancomartí, Criptografia per als serveis telemàtics i el comerç electrònic, EdiUOC, 1999

Complementary R. Pass, A. Shelat , A course in cryptography, , 2010
N. Smart. , Cryptography: An Introduction, 3rd Edition,
N.P. Smart, V. Rijmen, M. Stam, B. Warinschi and G. Watson , Study on Cryptographic Protocols, European Union Agency for Network and Information Security (ENISA), 2014
N. P. Smart, V. Rijmen, B. Gierlichs, K. G. Paterson, M. Stam, B. Warinschi and G. Watson , Algorithms, Key Size and Parameters Report-2014, European Union Agency for Network and Information Security (ENISA), 2014

Recommendations

Subjects that continue the syllabus
PRIVACY PROTECTION/17685107v
MULTIMEDIA SECURITY/17685207v


(*)The teaching guide is the document in which the URV publishes the information about all its courses. It is a public document and cannot be modified. Only in exceptional cases can it be revised by the competent agent or duly revised so that it is in line with current legislation.