Durham University
Programme and Module Handbook

Undergraduate Programme and Module Handbook 2023-2024

Module COMP3697: Cryptography

Department: Computer Science

COMP3697: Cryptography

Type Open Level 3 Credits 10 Availability Available in 2023/24 Module Cap None. Location Durham

Prerequisites

  • (COMP1021 Mathematics for Computer Science OR MATH1561 Single Mathematics A OR MATH1071 Linear Algebra I) AND COMP1051 Computational Thinking

Corequisites

  • None

Excluded Combination of Modules

  • MATH3401 Cryptography and Codes III

Aims

  • To understand:
  • the main cryptographic primitives for secret-key and public-key cryptography;
  • the main security notions for cryptosystems;
  • the main kinds of attacks to protect against when using a cryptosystem.

Content

  • Introduction to cryptography
  • Secret-key cryptography: DES, AES, modes of operation, and attacks against those systems
  • Public-key cryptography: RSA and attacks against it
  • Discrete-logarithm and Elliptic Curve cryptography and attacks against those
  • Lattice-based cryptography
  • Side-channel attacks

Learning Outcomes

Subject-specific Knowledge:
  • On completion of the module, students will be able to demonstrate:
  • an understanding of the key features of secret-key and public-key cryptography primitives;
  • an understanding of security concerns for cryptography;
  • an understanding of the main kind of attacks against cryptosystems.
Subject-specific Skills:
  • On completion of the module, students will be able to demonstrate:
  • an ability to design and use main cryptography primitives;
  • an ability to run different kinds of attacks against cryptosystems.
Key Skills:
  • On completion of the module, students will be able to demonstrate:
  • an ability to validate the correctness and security of cryptosystems;
  • an ability to conduct some attacks against those cryptosystems.

Modes of Teaching, Learning and Assessment and how these contribute to the learning outcomes of the module

  • Lectures enable the students to learn new material relevant to cryptography.
  • Practical session enable students to practice running complex attacks against symmetric-key cryptosystems.
  • The summative assessment assesses the knowledge and understanding of the cryptosystems and the attacks viewed throughout the course.

Teaching Methods and Learning Hours

Activity Number Frequency Duration Total/Hours
Lectures 20 2 per week 1 hour 20
Practicals 1 2 hours 2
Preparation and reading 78
Total 100

Summative Assessment

Component: Coursework Component Weighting: 100%
Element Length / duration Element Weighting Resit Opportunity
Assignment 100% No

Formative Assessment:

Example formative exercises are given during the course.


Attendance at all activities marked with this symbol will be monitored. Students who fail to attend these activities, or to complete the summative or formative assessment specified above, will be subject to the procedures defined in the University's General Regulation V, and may be required to leave the University