Cryptography and Network Security (B-KUL-H05E1A)

3 ECTSEnglish28 First term
Preneel Bart (coordinator) |  Preneel Bart |  Rijmen Vincent
POC Elektrotechniek

  After succesful completion of this course, the student knows

  • the different security goals and how they can be achieved by means of cryptography
  • cryptographic mechanisms: encryption, data authentications, entity authentication, digital signatures
  • the most important symmetric and asymmetric cryptographic algorithms, as well as cryptographic hash functions  (DES, 3-DES, AES, RC4, RSA, DH, DSA, SHA-1, SHA-256/384/512)
  • protocols for key agreement and PKI

Additionally, the student understands how these basic cryptographic mechanisms are used in several modern applications:

  • Internet security mechanisms (SSL/TLS, IPSec)
  • Mobile security (GSM)
  • Electronic payment mechanisms (EMV, electronic purse, electronic cash)

Basic knowledge of discrete mathematics (algebra), information theory and communication systems.


This course unit is a prerequisite for taking the following course units:
H0E91A : P&D ICT Security and Networks
H0Q28A : Cryptographic Protocols

This course is identical to the following courses:
H05D9A : Cryptografie en netwerkbeveiliging

Activities

2.41 ects. Cryptography and Network Security: Lecture (B-KUL-H05E1a)

2.41 ECTSEnglishFormat: Lecture18 First term
POC Elektrotechniek

This course explains the basic concepts of cryptology. More in particular, you will learn how cryptographic techniques can protect information against active and passive eavesdropping and how one can authenticate entities. Cryptographic algorithms that are explained include DES, AES, RC4, RSA, Diffie-Hellman, SHA-1, CBC-MAC and HMAC. The role of key management and public-key infrastructures is discussed.
In a second part this knowledge is applied to communications systems, such as GSM and 3GPP, the www (SSL/TLS), email (S/MIME and PGP) and IP (IPsec). The principles of electronic payment systems are explained (EMV, Proton, micropayments). The courses focuses on the development of insight in the basic techniques, and in what they can and cannot do. Applying the knowledge to existing systems is a very important component of this course.

The lectures cover all topics of the course.

VTK prints a book containing all the slides that are used during the lectures, some background articles and some supporting text. 

0.59 ects. Cryptography and Network Security: Exercises and Laboratory Sessions (B-KUL-H05E2a)

0.59 ECTSEnglishFormat: Practical10 First term
POC Elektrotechniek

During the exercises and practica, we cover the topics of two important lectures in more detail:

  • public-key cryptography, and
  • generic attacks on modes of operation of block ciphers and hash functions

 

The students get a list of exercises (more than are solved during the sessions). 

Three exercise sessions are a preparation for the open-book exam: exercises are solved in the class.

The remaining exercise sessions are replaced by a presentation. Teams of 2 students prepare a presentation of 20 minutes
on a topic selected from a given list of topics related to the lecture. This presentation takes place before start of the exam period.

Evaluation

Evaluation: Cryptography and Network Security (B-KUL-H25E1a)

Type : Partial or continuous assessment with (final) exam during the examination period
Description of evaluation : Written, Presentation
Type of questions : Closed questions, Open questions
Learning material : Course material, Calculator, Reference work


The exam result is a weighted score that is determined as follows. The traditional exam during the examination period is taken into account for 85% in the end result and the presentation for 15%.

The exam during the examination period is written. It is an open book exam; additional texts may be consulted. The exam consists of exercises and a closed question, where one has to indicate whether a statement is true or false; if the statement is false, it has to be explained why.

Part of the exercises sessions are replaced by giving a presentation on a recent scientific article related to this course. This presentation is mandatory: not giving a presentation automatically means an automatic failing grade for this course. Students must also attend two sessions of presentation by their fellow students.  

The quotation of the presentation is retained for the 2nd examination period.  If the student wishes to give a (new) presentation for the 2nd examination period, an appointment must be made with the teacher before August 1.