Module Details

The information contained in this module specification was correct at the time of publication but may be subject to change, either during the session because of unforeseen circumstances, or following review of the module at the end of the session. Queries about the module should be directed to the member of staff with responsibility for the module.
Title Applied Cryptography
Code CSCK510
Coordinator Prof FP Coenen
Computer Science
Coenen@liverpool.ac.uk
Year CATS Level Semester CATS Value
Session 2020-21 Level 7 FHEQ Whole Session 15

Aims

1. To provide students with an in-depth understanding of symmetric key encryption algorithms, hash function algorithms, public key cryptography algorithms and key agreement protocols.

2. To equip students with a comprehensive understanding of attacks and vulnerabilities with respect to current industrial standards for cryptography.

3. To provide students with a wide-ranging understanding of quantum computing techniques and the ability to evaluate their impact with respect to the security of current cryptographic techniques.

4. To provide students with the ability to evaluate and apply cryptographic algorithms and protocols to solve cyber security problems (such as confidentiality, integrity and authenticity problems) in the work place.

5. To develop the competence of students to identify, select and adapt open source cryptographic techniques to design and implement secure software products, for commercial and non-commercial usage.


Learning Outcomes

(M1) An in depth and critical understanding of cryptographic algorithms for symmetric encryption schemes, secure hash functions, public encryption schemes and digital signature schemes.

(M2) A systematic appreciation of the limitations of current cryptographic schemes in the quantum computing era, and a substantial understanding of post-quantum cryptographic techniques.

(M3) A wide-ranging capability to assess and use cryptoanalytical software/hardware applications, and to carry out ethical hacking on cryptographic protocols within deployed Internet applications.

(M4) A comprehensive ability to develop secure software products using open source tools.

(M5) A substantial capability to evaluate and apply cryptographic algorithms, and authentication, identification and zero knowledge protocols, so as to be able to design secure commercial applications (such as secure Internet of Things applications).

(S1) Communication skills in electronic as well as written form.

(S2) Self-direction and originality in tackling and solving problems.

(S3) Experience of working in development teams and the leadership of such teams.

(S4) Group working, respecting others, co-operating, negotiating, awareness of interdependence with others.


Syllabus

 

Week 1
Introduction to classical cryptography.

Week 2
Block ciphers, symmetric key encryption and secure hash functions.

Week 3
Public key cryptographic encryption and signature schemes.

Week 4
PKCS: Public Key Cryptography Standards.

Week 5
Elliptic Curve cryptography.

Week 6
Quantum computing and quantum cryptography.

Week 7
Key agreement, identification and zero-knowledge.

Week 8
Password authentication, identity based cryptography and other advanced topics.


Teaching and Learning Strategies

The mode of delivery is by online learning, facilitated by a Virtual Learning Environment (VLE). This mode of study enables students to pursue modules via home study while continuing in employment. Module delivery involves the establishment of a virtual classroom in which a relatively small group of students (usually 10-25) work under the direction of a faculty member. Module delivery proceeds via a series of eight one-week online sessions, each of which comprises an online lecture, supported by other eLearning activities, posted electronically to a public folder in the virtual classroom. The eLearning activities will include lecture casts, live seminar sessions, self-assessment activities, reading materials and other multimedia resources. Communication within the virtual classroom is asynchronous, preserving the requirement that students are able to pursue the module in their own time, within the weekly time-frame of each online session. An important element of the module provision is active learning through collaborative, cohort-based, learning using discussion fora where the students engage in assessed discussions facilitated by the faculty member responsible for the module. This in turn encourages both confidence and global citizenship (given the international nature of the online student body).


Teaching Schedule

  Lectures Seminars Tutorials Lab Practicals Fieldwork Placement Other TOTAL
Study Hours 24

        40

64
Timetable (if known)              
Private Study 86
TOTAL HOURS 150

Assessment

EXAM Duration Timing
(Semester)
% of
final
mark
Resit/resubmission
opportunity
Penalty for late
submission
Notes
             
CONTINUOUS Duration Timing
(Semester)
% of
final
mark
Resit/resubmission
opportunity
Penalty for late
submission
Notes
Group project: Investigation summary, and 10-minute group video presentation, regarding the main findings resulting from a group investigation directed at Secure Socket Layer (SSL) protocols with resp  12 hours    30       
Report: Systematic individual report regarding outcomes from a practical exercise using cryptography and cryptanalysis tools and techniques.  2000-2500 words    30       
Discussion Question 1: Participate actively in an online discussion to critically discuss the global applied cryptography “landscape”.  1000-1500 words    20       
Discussion Question 2: Participate actively in online discussion on a specific topic related to cryptography, demonstrating an understanding of the key issues and showing original thought.  1000-1500 words    20       

Recommended Texts

Reading lists are managed at readinglists.liverpool.ac.uk. Click here to access the reading lists for this module.