Course syllabus for Cryptography

Course syllabus adopted 2021-02-26 by Head of Programme (or corresponding).

Overview

  • Swedish nameKryptografi
  • CodeTDA352
  • Credits7.5 Credits
  • OwnerMPALG
  • Education cycleSecond-cycle
  • Main field of studyComputer Science and Engineering, Software Engineering
  • DepartmentCOMPUTER SCIENCE AND ENGINEERING
  • GradingTH - Pass with distinction (5), Pass with credit (4), Pass (3), Fail

Course round 1

  • Teaching language English
  • Application code 02125
  • Block schedule
  • Open for exchange studentsYes

Credit distribution

0115 Laboratory 1.5 c
Grading: UG
0 c1.5 c0 c0 c0 c0 c
0215 Examination 6 c
Grading: TH
0 c6 c0 c0 c0 c0 c
  • 12 Jan 2024 am J
  • 04 Apr 2024 am J
  • 30 Aug 2024 am J

In programmes

Examiner

Go to coursepage (Opens in new tab)

Eligibility

General entry requirements for Master's level (second cycle)
Applicants enrolled in a programme at Chalmers where the course is included in the study programme are exempted from fulfilling the requirements above.

Specific entry requirements

English 6 (or by other approved means with the equivalent proficiency level)
Applicants enrolled in a programme at Chalmers where the course is included in the study programme are exempted from fulfilling the requirements above.

Course specific prerequisites

General programming skills (C, Java or Haskell).
Discrete mathematics (modular arithmetic, basic probability theory).
Data structures.

Aim

The course aims to provide an overview of cryptographic concepts, primitives, protocols and applications.

Learning outcomes (after completion of the course the student should be able to)

  • summarize the main goals of cryptography and illustrate this with a number of examples of how cryptographic services are integrated in current applications, both in software and hardware
  • describe goals and design principles for and common structures of secret key primitives such as block and stream ciphers and message authentication codes
  • identify, analyse and explain various forms of attacks based on improper usage of primitives, modes or protocols
  • explain how basic public key primitives can be defined based on the difficulty of mathematical problems such as the discrete logarithm problem or factoring and analyse variants of these systems
  • explain the various roles of hash functions as parts of other cryptographic primitives and protocols and the requirements this places on hash functions
  • exemplify when various notions of security, such as information- theoretic, computational, provable and practical security, are applicable and describe the security guarantees provided
  • explain basic key management techniques in both secret key and public key cryptography

Content

Basic goals of cryptography (confidentiality, authentication, non-repudiation). Symmetric key cryptography: block and stream ciphers, design principles and examples, modes of operation, message authentication codes. Public key cryptography: asymmetric ciphers, signatures. Attack models and security notions. Protocols for key management, authentication and other services.

Organisation

Teaching consists of lectures, problem-solving sessions and feedback on home assignments.

Literature

More information is available on the course homepage.
http://www.cse.chalmers.se/edu/course/TDA352/

Examination including compulsory elements

Compulsory home assignments and written exam. Based on the result of the exam you will receive the grades: U, 3, 4 , or 5.

The course examiner may assess individual students in other ways than what is stated above if there are special reasons for doing so, for example if a student has a decision from Chalmers on educational support due to disability.