Accessibility statement

Cryptography - MAT00080H

« Back to module search

  • Department: Mathematics
  • Module co-ordinator: Dr. Christopher Hughes
  • Credit value: 20 credits
  • Credit level: H
  • Academic year of delivery: 2024-25
    • See module specification for other years: 2023-24

Module summary

This module will discuss the history and mathematics behind various attempts (and failures) to keep information secret. It looks at algorithms currently used (such as AES, Diffie-Hellman, and RSA) as well as potential new quantum algorithms and attacks.

Related modules

No pre-requistites beyond first-year core modules.

Module will run

Occurrence Teaching period
A Semester 2 2024-25

Module aims

This module will discuss the history and mathematics behind various attempts (and failures) to keep information secret. It looks at algorithms currently used (such as AES, Diffie-Hellman, and RSA) as well as potential new quantum algorithms and attacks.

Module learning outcomes

By the end of the module students will be able to:

  1. Analyse and exploit the weaknesses of classical cryptosystems.

  2. Apply public key cryptographic protocols in calculations, and exploit their potential weaknesses in simple cases.

  3. Implement the mathematical aspects of the modern cryptosystems AES in calculations.

  4. Use the postulates of quantum information in calculations

  5. Recall the steps in the BB84 protocol and explain why it is secure.

Module content

  • Classical ciphers.

  • Block Ciphers: The AES algorithm.

  • Public Key Cryptography: The RSA cipher; factoring. The Diffie-Hellman algorithm.

  • Quantum Theory as a theory of information.

  • Quantum key distribution: The BB84 protocol

Assessment

Task Length % of module mark
Closed/in-person Exam (Centrally scheduled)
Closed exam : Cryptography
3 hours 100

Special assessment rules

None

Reassessment

Task Length % of module mark
Closed/in-person Exam (Centrally scheduled)
Closed exam : Cryptography
3 hours 100

Module feedback

Current Department policy on feedback is available in the student handbook. Coursework and examinations will be marked and returned in accordance with this policy.

Indicative reading

  • Introduction to Cryptography with Coding Theory by Wade Trappe and Lawrence C. Washington, ISBN 0-13-186239-1 (Z 52.8 TRA). Covers most of the course (and much more) with discussion of both the mathematics and computational implementations of cryptography.

  • Applied Cryptography by Bruce Schneier, ISBN 0471117099 (Z 52.8 SCH) is an amusing read.

  • Understanding cryptography: a textbook for students and practitioners by Christof Paar and Jan Pelzl. Available as an e-book from the library. This concentrates on the practical and computational applications of this course.

  • Introduction to Modern Cryptography by Jonathan Katz and Yehuda Lindell, ISBN 978-1-4665-7026-9. This book attempts to give a rigorous overview of many cryptographic ideas, and so is an excellent read if you are interested in further reading around the subject.

Quantum computation and quantum information by Michael A. Nielsen and Issac L. Chuang, ISBN: 9781107002173 . This has a good introduction to the basics of quantum information and provides a lot more to read about if you are interested.



The information on this page is indicative of the module that is currently on offer. The University is constantly exploring ways to enhance and improve its degree programmes and therefore reserves the right to make variations to the content and method of delivery of modules, and to discontinue modules, if such action is reasonably considered to be necessary by the University. Where appropriate, the University will notify and consult with affected students in advance about any changes that are required in line with the University's policy on the Approval of Modifications to Existing Taught Programmes of Study.