Cryptography

lmat2450  2023-2024  Louvain-la-Neuve

Cryptography
5.00 credits
30.0 h + 15.0 h
Q1
Teacher(s)
Pereira Olivier; Peters Thomas (compensates Pereira Olivier);
Language
Prerequisites
It is recommended that students have a basic understanding of algebra as covered in LMAT1131 or LEPL1101 and of probability as covered in LMAT1271 or LEPL1108.
Main themes
The fundamental concepts of modern cryptography will be introduced, with particular attention to mathematical and algorithmic aspects. Historical problems and constructions will be discussed, which will serve as a basis for the presentation of the security concepts and algorithms most commonly used today, as well as for the justification of their security.
Learning outcomes

At the end of this learning unit, the student is able to :

1 Contribution of the course to the learning outcomes of the Master's programme in mathematics.
At the end of this activity, the student will have progressed in his/her ability to :
- Know and understand a basic foundation of mathematics. In particular, he/she will have developed the ability to :
-- Recognise the fundamental concepts of important current mathematical theories.
- Demonstrate abstraction, reasoning and critical thinking skills. In particular, he/she will have developed the ability to :
-- Identify unifying aspects of different situations and experiences.
-- Reason within the framework of the axiomatic method.
-- Construct and write a demonstration in an autonomous, clear and rigorous way.
Learning outcomes specific to the course.
At the end of this activity, the student will be able to :
- Describe, in a rigorous way, the function and security properties of the main primitives used in cryptography.
- Construct attacks or proofs of the security of algorithms.
- Recognise and articulate the main cryptographic techniques used to secure information.
- Determine the existence of algorithms offering certain security guarantees in different contexts, notably on the basis of impossibility results.
Assessment of students' achievements :
The evaluation is based on a written exam. Students are given the opportunity during the examination to present their solutions to the proposed questions orally.
The knowledge and understanding of the concepts, examples and main algorithms introduced during the course are tested, as well as the ability to evaluate the security of cryptographic algorithms, either constructively (writing security proofs) or destructively (describing attacks). The student can choose the language of the exam (English or French).
 
Content
We introduce the core concepts of modern cryptography, with a specific focus on the mathematical and algorithmic aspects. Historical problems and constructions will be discussed and serve as a basis for the introduction of the core security notions and cryptographic mechanisms that are in use to day, as well as for the development of methods for justifying the security of these mechanisms. The contents may include:
  • Information theoretic cryptography, perfect encryption.
  • Probabilistic algorithms, computational security, attacker models, elaboration of security proofs in cryptography.
  • Symmetric encryption: security definitions, basis constructions, block ciphers (AES, DES), cryptanalysis, operation modes.
  • Authentication codes, hash functions.
  • Asymmetric cryptography: Diffie-Hellman protocol, public key encryption (ElGamal, RSA, ...), signature (Schnorr, DSA/DSS, RSA hash-and-sign, ...), public key infrastructures.
  • Basic algorithmic number theory (modular arithmetic, primality testing, elliptic curves)
  • Protocols: challenge-response, identification, authentication, zero-knowledge
  • Standards and norms: discussion, practical concerns,
The balance between the various parts can vary from one year to another.
Teaching methods
The class is organised around lectures and exercise sessions. Homeworks may also be proposed.
A specific attention is placed on the links between the theoretical concepts introduced in the class and the practical applications of cryptography.
Evaluation methods
The evaluation is based on a written examination. Homeworks proposed during the semester may contribute to the final grade, for at most 20% of the grade, and provided that it is to the student's benefit.
Online resources
Moodle website.
Bibliography
J. Katz et Y. Lindell, Introduction to Modern Cryptography, 3rd edition. (Chapman and Hall/CRC Press).
More references are available on Moodle.
Teaching materials
  • Slides on Moodle and online references therein.
Faculty or entity


Programmes / formations proposant cette unité d'enseignement (UE)

Title of the programme
Sigle
Credits
Prerequisites
Learning outcomes
Additionnal module in Mathematics

Master [120] in Mathematics

Master [120] in Electrical Engineering

Master [120] in Computer Science and Engineering

Master [120] in Computer Science

Master [120] in Mathematical Engineering

Master [120] in Data Science Engineering

Master [120] in Data Science: Information Technology