Study Guide@lith
 

Linköping Institute of Technology

 
 
Valid for year : 2016
 
TSIT03 Cryptology, 6 ECTS credits.
/Kryptoteknik/

For:   CS   D   DAV   I   Ii   IT   MMAT   SY   U   Y  

 

Prel. scheduled hours: 34
Rec. self-study hours: 126

  Area of Education: Technology

Main field of studies: Computer Science, Computer Engineering, Information Technology

  Advancement level (G1, G2, A): A

Aim:
After completing this course the student should be able to make a reasonable assessment of given cryptographic systems and choose a good solution for situations where cryptographic techniques can help. Knowledge is required about what basic types of algorithms that exist, what requirements each type must fulfill and how each type works in principle. For some algorithms and algorithm classes, like RSA, Feistel networks etc., also the exact structure must be known. The student should master the basic principles of cryptanalysis to the extent of being able to systematically apply them to solve simple examples of historical algorithms. The student is expected to be able to use the general algorithm requirements and algorithm knowledge to perform simple evaluations and point out weaknesses of algorithms and how they are used.

Prerequisites: (valid for students admitted to programmes within which the course is offered)
Algebra and probability theory

Note: Admission requirements for non-programme students usually also include admission requirements for the programme and threshhold requirements for progression within the programme, or corresponding.

Organisation:
The course consists of lectures, problem solving sessions and two laboratory assignments.

Course contents:
  • Cryptography as a tool for information security, history and principles.
  • Theoretic foundations.
  • Perfect systems and randomness.
  • Stream ciphers.
  • Pseudorandom sequences and their connection to the theory for linear and non-linear feedback shift registers.
  • Principles for and examples of symmetric block ciphers.
  • Public key encryption and public key distribution.
  • Crypto based checksums, cryptographically strong hash functions and digital signatures.
  • Quantum cryptography.
  • Zero knowledge.
  • Protocols and algorithms for current applications, which illustrate the use of advanced cryptographic techniques.


Course literature:
Trappe, Washington: "Introduction to Cryptography with Coding Theory", Prentice Hall 2006

Examination:
A written examination
Laboratory assignment
4 ECTS
2 ECTS
 
The laboratory assignment consists of two sets of problems to solve with the help of computers.



Course language is English.
Department offering the course: ISY.
Director of Studies: Klas Nordberg
Examiner: Jan-Åke Larsson
Link to the course homepage at the department


Course Syllabus in Swedish

Linköping Institute of Technology

 


Contact: TFK , val@tfk.liu.se
Last updated: 03/21/2017