course-details-portlet

IMT6081 - Modern Cryptology

About

Examination arrangement

Examination arrangement: Oral exam and Project Work
Grade: Passed / Not Passed

Evaluation Weighting Duration Grade deviation Examination aids
Project Work 1/2
Oral examination 1/2

Course content

Introduction - elements of information theory, general cipher system theory Contemporary theory of randomness - randomness and indistinguishability Elements of modern symmetric ciphers theory - Galois fields, primitive polynomials, Boolean functions theory, block ciphers theory, hash functions theory Public key cryptography - RSA theory, digital signatures

Learning outcome

Knowledge -The candidate possesses knowledge at the most advanced frontier in the field of cryptology. The candidate has mastered academic theory and scientific methods in cryptology. -The candidate is capable of considering suitability and use of different methods and processes in research in the field of cryptology. -The candidate is capable of contributing to development of new knowledge, theories, methods, interpretations and forms of documentation in cryptology.

Skills -The candidate is capable of formulating problems, planning and completing research projects in cryptology. -The candidate is capable of doing research and development at a high international level. -The candidate is capable of handling complex academic tasks. The candidate can challenge established knowledge and practice in cryptology.

General competence -The candidate is capable of identifying relevant - and possibly new - ethical problems and exercising research in cryptology with academic integrity. -The candidate is capable of managing complex interdisciplinary tasks and projects. -The candidate is capable of disseminating the results of research and development in cryptology through approved national and international publication channels. -The candidate is capable of taking part in debates in international forums within the field of cryptology. -The candidate is capable of considering the need for, taking initiative to and engaging in innovation in the field of cryptology.

The course addresses the following UN Sustainable Development Goals (SDG):

Goal 7, target 7.3, also related to the goal 12, target 2 - double the global rate of improvement in energy efficiency / achieve the sustainable management and efficient use of natural resources - by designing fast and efficient cryptographic algorithms, we reduce the energy consumption ensuring at the same time a sufficient level of communication security.

Goal 8, target 8.2 - Achieve higher levels of economic productivity through diversification, technological upgrading and innovation - fast and secure cryptographic solutions that are studied in our crypto courses ensure increased productivity in various economic sectors such as banking, electronic commerce, automation of industrial processes and so on.

Goal 9, target 9.5 - Enhance scientific research, upgrade the technological capabilities of industrial sectors in all countries - studying cryptology as an interdisciplinary science, the students improve their skills and competence in many research fields, such as computer science, mathematics, statistics, etc. This contributes to taking the quality of research and development in their countries of origin to a higher level.

Learning methods and activities

-Lectures -Project work -Tasks

Compulsory requirements: None

The course is taught on the individual basis - reading the literature and consulting the teacher.

Further on evaluation

Re-sit: The part of the exam that has not been passed must be repeated.

Forms of assessment: -Oral exam -Project evaluation of one project.

Specific conditions

Admission to a programme of study is required:
Information Security and Communication Technology (PHISCT)

Course materials

Books:

1. Cryptography - Theory and Practice, 4. edition, Stinson D., Paterson M., CRC Press, 2018, ISBN: 978-1-138-19701-5.

2. Handbook of Applied Cryptography, Menezes A., http://www.cacr.math.uwaterloo.ca/hac

More on the course

No

Facts

Version: 1
Credits:  5.0 SP
Study level: Doctoral degree level

Coursework

Term no.: 1
Teaching semester:  AUTUMN 2023

Language of instruction: English

Location: Gjøvik

Subject area(s)
  • Informatics
Contact information
Course coordinator:

Department with academic responsibility
Department of Information Security and Communication Technology

Examination

Examination arrangement: Oral exam and Project Work

Term Status code Evaluation Weighting Examination aids Date Time Examination system Room *
Autumn ORD Oral examination 1/2 2023-12-11
Room Building Number of candidates
Autumn ORD Project Work 1/2

Submission
2023-12-01


15:00

INSPERA
Room Building Number of candidates
  • * The location (room) for a written examination is published 3 days before examination date. If more than one room is listed, you will find your room at Studentweb.
Examination

For more information regarding registration for examination and examination procedures, see "Innsida - Exams"

More on examinations at NTNU