CSE 5351
Transcript Abbreviation:
Intr Cryptography
Course Description:
Foundations of cryptography; mathematical formulations/proofs of security goals; theory and practical constructions of encryption schemes, MACs, digital signatures; zero-knowledge proof systems; cryptographic protocols.
Course Levels:
Undergraduate (1000-5000 level)
Graduate
Designation:
Elective
General Education Course:
(N/A)
Cross-Listings:
(N/A)
Credit Hours (Minimum if “Range”selected):
3.00
Max Credit Hours:
(N/A)
Select if Repeatable:
Off
Maximum Repeatable Credits:
(N/A)
Total Completions Allowed:
(N/A)
Allow Multiple Enrollments in Term:
No
Course Length:
14 weeks (autumn or spring)
12 weeks (summer only)
Off Campus:
Never
Campus Location:
Columbus
Instruction Modes:
In Person (75-100% campus; 0-24% online)
Prerequisites and Co-requisites:
Prereq: 2331 (680), 5331, Math 4573 (573), or 4580 (580), and Stat 3460 (427) or 3470.
Electronically Enforced:
No
Exclusions:
Not open to students with credit for 723 or 794Q.
Course Goals / Objectives:
Master various symmetric-key and public-key encryption schemes
Be competent with basic cryptographic protocols such as key exchange, identification, and commitment schemes
Be familiar with cryptographic hash functions, message authentication codes, and digital signatures
Be familiar with mathematical foundations of cryptography and mathematical formulations of security goals
Be exposed to zero-knowledge proof systems
Be exposed to advanced cryptographic protocols such as electronic voting and digital cash
Be exposed to cryptographic attacks
Check if concurrence sought:
No
Contact Hours:
Topic | LEC | REC | LAB | LAB Inst |
---|---|---|---|---|
Mathematical background | 3.0 | 0.0 | 0.0 | 0 |
Foundations of cryptography: computational indistinguishability, one-way functions/permutations, hard-core predicates, pseudorandom generators, pseudorandom functions/permutations. | 3.0 | 0.0 | 0.0 | 0 |
Mathematical formulations of security goals: ciphertext indistinguishability against eavesdroppers, chosen-plaintext attackers, chosen-ciphertext attackers. | 3.0 | 0.0 | 0.0 | 0 |
Symmetric-key encryption: encryption schemes based on pseudorandom generators/functions/permutations, practical encryption schemes such as DES and AES. | 6.0 | 0.0 | 0.0 | 0 |
Public-key encryption: trapdoor one-way functions/permutations, RSA, attacks on RSA, padded-RSA, optimal asymmetric encryption padding (OAEP), random oracles, security against chosen-plaintext and chosen-ciphertext attacks, ElGamal encryption scheme. | 6.0 | 0.0 | 0.0 | 0 |
Hash functions, message authentication codes, digital signatures | 6.0 | 0.0 | 0.0 | 0 |
Zero-knowledge proof systems, commitment schemes, identification schemes. | 6.0 | 0.0 | 0.0 | 0 |
Cryptographic protocols such as key exchange, entity authentication, watermarking, electronic voting, digital cash. | 6.0 | 0.0 | 0.0 | 0 |
Total | 39 | 0 | 0 | 0 |
Grading Plan:
Letter Grade
Course Components:
Lecture
Grade Roster Component:
Lecture
Credit by Exam (EM):
No
Grades Breakdown:
Aspect | Percent |
---|---|
Homework | 20% |
Midterms | 50% |
Final | 30% |
Representative Textbooks and Other Course Materials:
Title | Author | Year |
---|---|---|
Introduction to Modern Cryptography | Jonathan Katz & Yehuda Lindell | |
Introduction to Cryptography: Principles and Applications (2nd edition) | Hans Delfs & Helmut Knebl |
ABET-CAC Criterion 3 Outcomes:
Outcome | Contribution | Description |
---|---|---|
1 | Significant contribution (7+ hours) | Analyze a complex computing problem and to apply principles of computing and other relevant disciplines to identify solutions. |
2 | Substantial contribution (3-6 hours) | Design, implement, and evaluate a computing-based solution to meet a given set of computing requirements in the context of the program’s discipline. |
4 | Substantial contribution (3-6 hours) | Recognize professional responsibilities and make informed judgments in computing practice based on legal and ethical principles |
6 | Substantial contribution (3-6 hours) | Apply computer science theory and software development fundamentals to produce computing-based solutions. |
ABET-ETAC Criterion 3 Outcomes:
(N/A)
ABET-EAC Criterion 3 Outcomes:
Outcome | Contribution | Description |
---|---|---|
1 | Significant contribution (7+ hours) | an ability to identify, formulate, and solve complex engineering problems by applying principles of engineering, science, and mathematics |
2 | Substantial contribution (3-6 hours) | an ability to apply engineering design to produce solutions that meet specified needs with consideration of public health, safety, and welfare, as well as global, cultural, social, environmental, and economic factors |
4 | Substantial contribution (3-6 hours) | an ability to recognize ethical and professional responsibilities in engineering situations and make informed judgments, which must consider the impact of engineering solutions in global, economic, environmental, and societal contexts |
7 | Some contribution (1-2 hours) | an ability to acquire and apply new knowledge as needed, using appropriate learning strategies |
Embedded Literacies Info:
Attachments:
(N/A)
Additional Notes or Comments:
(N/A)
Basic Course Overview:
CSE_5351_basic.pdf
(10.89 KB)