Course description CIS5371 CRYPTOGRAPHY

advertisement
Course description
CIS5371 CRYPTOGRAPHY
General Information






Place and times: LOV 0103, TR 9:30-10:45AM.
Course URL: http://www.cs.fsu.edu/_burmeste/cis5371.htm
Instructor: Mike Burmester
Office, Office hours: 268 Love Bldg, TR 11:00-12:00 noon,
email: burmester@cs.fsu.edu
TA: Nikhil Lloyd Cordeiro, email: cordeiro@cs.fsu.edu
Prerequisites. Discrete Mathematics.
You should be familiar with modular arithmetic, the Euclidean (and the extended Euclidean) algorithm, and the
basics of groups, rings, fields and modules. Also, basic probability theory (including conditional probabilities and
Bayes’ Law).
If you do not remember this material, I suggest that you get a copy of an undergraduate textbook in Discrete
Mathematics and read it for review.
Textbook
 Introduction to Modern Cryptography, 2nd Edition. Chapman & Hall/CRC Cryptography and Network Security
Series. November 6, 2014, Jonathan Katz and Yehuda Lindell, ISBN-13: 978-1466570269 ISBN-10:
1466570261.
Also at times, material from the following textbook and reference book will be used:


Modern Cryptography, Theory and Practice, Wembo Mao, Prentice Hall 2004.
Applied Cryptography, A. Menezes, P. van Oorschot and S. Vanstone, CRC Press, 1996.
Objectives. The objective of this course is to study techniques for the protection of data in computer and
communication systems from attacks by hackers and fraudsters, and to study cryptographic systems that can be
used for secure multiparty computation. The goal is to become familiar with the foundations of these techniques
and the cryptographic technologies, in particular:
_ The range of security objectives,
_ The levels of security that can be achieved, and
_ The basic cryptographic systems, including conventional systems, symmetric and asymmetric
systems, public key cryptography, secret sharing schemes and zero-knowledge proof systems.
Assignments & Grading. The only way to learn this material thoroughly is to work through the details of proofs
and applications, pencil and paper in hand, on your own. Treat graded homework assignments as take-home
tests. Do the work yourself: no one else should look at your paper. Giving or accepting help on graded homework
assignments is a violation of the student honor code.
Homework to be graded will be collected in class. The solution may be reviewed in the same class. You should be
prepared to make oral presentations of your answers in class, as part of such a review. Solutions to some of the
exercises in the textbook will be provided, in case you would like some additional practice.
You will also be assigned a project, on a specific cryptographic topic. This will involve researching the particular
topic, finding appropriate background material and a short presentation to your peers.
There will be regular Quiz’s on material covered in class: these will consist mainly of simple or multiple choice
questions. Finally it is important that you attend classes regularly.
The Homework Assignments, Projects, and Quiz’s will contribute 50% to the final grade. There will also be two
midterms and one final examination, contributing 15%, 15%, and 20%, respectively.
The final grade may be raised for exceptional class participation or marked improvement over the term, or in
cases where the formula above appears skewed by a few exceptionally low grades or work missed for verifiable
excusable reasons.
Attendance. You are required to attend all class meetings. Attendance and participation both will have a strong
indirect effect on your grade for the course, even though they will not be recorded.
You are responsible for all information explained in class, some of which will not be available in written form. I will
not feel obligated to repeat homework assignments, schedule changes, or other material presented in class. If
you are forced to miss a class, it is your responsibility to get good class notes from a friend and check with me for
handouts.
University Attendance Policy. Excused absences include documented illness, deaths in the immediate family
and other documented crises, call to active military duty or jury duty, religious holy days, and official University
activities. Accommodations for these excused absences will be made and will do so in a way that does not
penalize students who have a valid excuse. Consideration will also be given to students whose dependent
children experience serious illness.
Communication. You are also encouraged to use e-mail to ask questions and report problems.
If you experience difficulty or are concerned about your progress, please speak with me immediately.
Disabilities. Please notify the Department of Computer Science five working days prior to the event if a
reasonable accommodation for a disability is needed. The Department’s telephone numbers are 644-2296
(Voice), and 644-0058 (Fax). This syllabus and other class materials are available in alternative format upon
request.
Academic Honor Code. You are required to read the FSU Academic Honor Code and abide by it. By turning in
work, or presenting work for a grade, you are representing it as being your own individual work. Unless otherwise
specified in writing, all homeworks are individual projects. If an assignment permits teamwork, it will be explicitly
stated so in the assignment, and then the work is required to only be that of the people on the team.
What does “individual work” mean? An intelligent person searches publications, including the web, for information
ideas and code. If you use information or ideas obtained from the work of others you must give credit to the
source, and to the person to whom it is due.
University Academic Honor Policy. The Florida State University Academic Honor Policy outlines the
University’s expectations for the integrity of students’ academic work, the procedures for resolving alleged
violations of those expectations, and the rights and responsibilities of students and faculty members throughout
the process. Students are responsible for reading the Academic Honor Policy and for living up to their pledge to “.
. . be honest and truthful and . . . [to] strive for personal and institutional integrity at Florida State University.”
(Florida State University Academic Honor Policy, found at http://dof.fsu.edu/honorpolicy.htm.)
Americans with Disability Act. Students with disabilities needing academic accommodation should:
1. register with and provide documentation to the Student Disability Resource Center; and
2. bring a letter to the instructor indicating the need for accommodation and what type.
This should be done during the first week of class.
This syllabus and other class materials are available in alternative format upon request.
For more information about services available to FSU students with disabilities, contact the:
Student Disability Resource Center
874 Traditions Way
108 Student Services Building
Florida State University
Tallahassee, FL 32306-4167
(850) 644-9566 (voice)
(850) 644-8504 (TDD)
sdrc@admin.fsu.edu
http://www.disabilitycenter.fsu.edu/
Download