IDENTIFYING DATA 2019_20
Subject (*) CRYPTOGRAPHY AND INFORMATION SECURITY Code 17685101
Study programme
Computer Security Engineering and Artificial Intelligence (2016)
Cycle 2nd
Descriptors Credits Type Year Period
4.5 Compulsory First 1Q
Language
Anglès
Department Computer Engineering and Mathematics
Coordinator
FARRÀS VENTURA, ORIOL
E-mail
Lecturers
Web
General description and relevant information The main goal of this course is to introduce the main cryptographic schemes, the main security notions, and to analyse the use of cryptography in the digital world. The first part of the course is dedicated to symmetric key cryptographic schemes, hash functions, and pseudorandom functions. Then we introduce the public-key cryptography paradigm, protocols for key exchange, public-key encryption schemes, and digital signatures. The last part of the course is dedicated to the security analysis of messaging applications and cloud services, blockchain technology, cryptocurrencies, post-quantum cryptography, and secure multiparty computation.

Competences
Type A Code Competences Specific
 A1 Integrate the fundamental technology, applications, services and systems of Computer Security and Artificial Intelligence,in a broader, multidisciplinary context.
 A4 Design, develop, manage and evaluate mechanisms to certify and guarantee security in handling information and access to it in a local or distributed processing system.
 A6 Design and evaluate measures to protect the safety and privacy of operating systems and servers, and applications and systems based on distributed computing.
Type B Code Competences Transversal
 CT3 Solve complex problems critically, creatively and innovatively in multidisciplinary contexts.
 CT5 Communicate complex ideas effectively to all sorts of audiences
Type C Code Competences Nuclear

Learning outcomes
Type A Code Learning outcomes
 A1 Have an analytical method that enables them to identify causes that are not obvious and evaluate their impact on the problems.
Present options that are, for the most part, effective for solving problems.
Find appropriate solutions.
 A4 Understand the implementation of cryptographic protocols.
Understand elliptic curve cryptography.
Apply cryptographic systems with homomorphic properties.
Apply techniques of advanced encryption.
Apply advanced encryption techniques.
Apply advanced signature techniques.
Apply advanced cryptographic protocols to guarantee information security.
 A6 Coneix el i aplica sistemes segurs de comunicació en entorns de computació distribuïda.
Type B Code Learning outcomes
 CT3 Recognise the situation as a problem in a multidisciplinary, research or professional environment, and take an active part in finding a solution.
 CT5 Produce a persuasive, consistent and precise discourse that can explain complex ideas and effectively interact with the audience.
Type C Code Learning outcomes

Contents
Topic Sub-topic
Introduction to cryptology
Mathematical Background
Information-theoretic security and Computational security
Secret-key cryptography. AES, MAC, Pseudorandom functions
Hash functions. SHA2, HMAC.
Key Management. DH key exchange
Public-key encryption. RSA, ElGamal and OAEP
Digital signatures. RSA-PSS, DSA and ECDSA
Secure Multiparty Computation
Cryptocurrencies. Bitcoin.
Quantum-resistant cryptography

Planning
Methodologies  ::  Tests
  Competences (*) Class hours
Hours outside the classroom
(**) Total hours
Introductory activities
1 1.5 2.5
Forums of debate
CT5
1 1.5 2.5
Assignments
A1
A4
A6
CT3
13 19.5 32.5
Reading written documents and graphs
A1
A4
CT3
25 38.5 63.5
Personal attention
2 0 2
 
Oral tests
A1
A4
A6
CT5
1 1.5 2.5
Extended-answer tests
A1
A4
A6
CT3
2 5 7
 
(*) On e-learning, hours of virtual attendance of the teacher.
(**) The information in the planning table is for guidance only and does not take into account the heterogeneity of the students.

Methodologies
Methodologies
  Description
Introductory activities The first session introduces the subject, describing the objectives, schedule, and how the course will be assessed.
Forums of debate The students can share their questions with the teacher and their mates in the Forum. The teacher or any student can reply the questions.

The collaboration between them is part of the learning process.
Assignments The students have to perform two practical works.

The first practical work comprises the first part of the course.

The second practical work comprises the second part of the course.

The practical works are individual.
Reading written documents and graphs According to the course schedule, students have to prepare the units of the course.

The course schedule defines when the units begin and end, i.e. students have the assignment to study the unit during this period.

If students have some question about the units, they can send them to the teacher (e-mail or Forum) or to their mates (Forum).
Personal attention The students can send questions about the subject to the teacher by email.

Personalized attention
Description
Practicals using information and communication technologies (ICTs): The students can ask questions related with the subject to the teacher. They can do their questions through email, or Moodle (they can send a private message to the teacher). Assigments: The students can ask questions related with the subject to the teacher. They can do their questions email, or Moodle (they can send a private message to the teacher). Forms of discussion: The students can share their questions with the teacher and their mates in the Forum. The teacher or any student can reply the questions. The good contributions in the Forum will be considered in the final evaluation. Personal tuition: The students can ask questions related with the subject to the teacher through email.

Assessment
Methodologies Competences Description Weight        
Assignments
A1
A4
A6
CT3
Students have to perform two practical works.

The first practical work comprises the first units of the course. It consists on a list of exercises that have to be solved individually.

The second practical work comprises the second part of the course. It is the analysis of a product or service using cryptography (cloud, social networks, messaging apps,...) or a scientific paper.

Practical works are individual.

Both practical works have the same weight, i.e. a 35% each of them.

Passing both practical works is required to pass the course, i.e. the students have to obtain at least 5 in each of the practical works to pass the subject.
70
Extended-answer tests
A1
A4
A6
CT3
The students have to conduct a written test.

Passing this test is required to pass the course.
20
Oral tests
A1
A4
A6
CT5
The students have to conduct an oral test of the subject (all units), at the end of the course.

The test is conducted via Adobe Connect or other appropriate technology.

Passing the test is required to pass the course
10
Others  
 
Other comments and second exam session

Students who do not pass the subject in the continuous assessment have to carry out a written test and an oral test.

The written test will cover all the units of the course. In order to pass the course, students must have a minimum of five out of ten.

The oral test will be carried out after the practical test. The student will have to answer to questions about the practical test. This test is conducted via Adobe connect or other appropriate technology. Passing the oral test is required to pass the course.


Sources of information

Basic J. Katz and Y. Lindell., Introduction to Modern Cryptography, 2nd Edition, 2015

Complementary N. Smart. , Cryptography: An Introduction, 3rd Edition,
H. Delfs, H. Knebl,, Introduction to Cryptography, Third edition, Springer, 2015
A.J. Menezes, P. van Oorschot and S.A. Vanstone, The Handbook of Applied Cryptography, CRC Press,, 1997
K.M. Martin,, Everyday Cryptography, 2nd Edition, Oxford, 2017
J. Domingo Ferrer i J. Herrera Joancomartí,, Criptografia per als serveis telemàtics i el comerç electrònic, EdiUOC, 1999
N.P. Smart, V. Rijmen, M. Stam, B. Warinschi and G. Watson , Study on Cryptographic Protocols, European Union Agency for Network and Information Security (ENISA), 2014
N. P. Smart, V. Rijmen, B. Gierlichs, K. G. Paterson, M. Stam, B. Warinschi and G. Watson , Algorithms, Key Size and Parameters Report-2014, European Union Agency for Network and Information Security (ENISA), 2014

Recommendations

Subjects that continue the syllabus
PRIVACY PROTECTION/17685107v
MULTIMEDIA SECURITY/17685207v


(*)The teaching guide is the document in which the URV publishes the information about all its courses. It is a public document and cannot be modified. Only in exceptional cases can it be revised by the competent agent or duly revised so that it is in line with current legislation.