itcsbanner.jpg

Advanced Applied Cryptography

This‬ course‬ targets‬ building‬ advanced‬ knowledge‬ and‬ experience‬ in‬ the‬ applied‬ domains‬ of‬ cryptography‬ and‬ its‬ future‬ trends‬ and‬ algorithms.‬ The‬ course‬ should‬ span‬ deeply‬ the‬ most‬ popular‬cryptanalytic‬techniques.‬Students‬must‬build‬experience‬and‬gain‬understanding‬of‬the‬ practical‬ and‬ applied‬ aspects‬ of‬the‬ cryptographic‬ engineering‬techniques‬ and‬ algorithms.‬The‬ course‬goes‬deeply‬with‬the‬relevant‬and‬required‬mathematical‬and‬algebraic‬backgrounds‬such‬ as‬ discrete‬ logarithm-based‬ cryptosystems‬ and‬ signatures,‬ digital‬ watermarking,‬ digital‬ fingerprinting,‬ steganography,‬ blockchain‬ technologies,‬ quantum‬ computing,‬ and‬ quantum‬ cryptography,‬ communication‬ protocol‬ design‬ and‬ analysis,‬ digital‬ signatures,‬ anonymous‬ communication,‬cryptographic‬backdoors,‬security‬proofs.‬The‬impact‬of‬cryptographic‬issues‬on‬ real‬systems,‬while‬maintaining‬an‬appreciation‬for‬grounding‬the‬work‬in‬fundamental‬science.‬

Course ID
INS 701
Credit Hours
3