M024 Cryptography

Faculty of Informatics
Spring 2002
Extent and Intensity
2/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium), z (credit).
Teacher(s)
prof. RNDr. Jan Paseka, CSc. (lecturer)
Guaranteed by
doc. RNDr. Jiří Kaďourek, CSc.
Departments – Faculty of Science
Contact Person: prof. RNDr. Jan Paseka, CSc.
Prerequisites
M003 Linear Algebra and Geometry I
Before enrolling this course the students should go through M003 Linear Algebra and Geometry I, M011 Statistics I,M008 Algebra I and I012 Complexity.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
Syllabus
  • Introduction. A very abstract summary. History. Outline of the course. Cryptosystems and their application in computer science. Basic principles. Breaking a cryptosystem. Perfect secrecy. The one time-pad and linear shift-register sequences. The one time-pad. The insecurity of linear shift register sequences. One-way functions. Informal approach; the password problem. Using NP-hard problems as cryptosystems. The Data Encryption Standard (DES). The discrete logarithm. Public key cryptosystems. The idea of a trapdoor function. The Rivest-Shamir-Adleman (RSA) system. A public-key system based on the discrete logarithm. Authentication and digital signatures. Authentication in a communication system. Using public key networks to send signed messages. Two-party protocols. Multi-party protocols. Randomized encryption.
Literature
  • Welsh, Dominic.: Codes and Cryptography.Oxford University Press,M New York 1989. ISBN 0-19-853287-3
  • SALOMAA, Arto. Public-key cryptography. 2nd ed. Berlin: Springer, 1996, x, 271. ISBN 3540613560. info
  • SCHNEIER, Bruce. Applied cryptography : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471128457. info
  • Porubský, Š. a Grošek, O. Šifrovanie. Algoritmy, Metódy, Prax. Grada, Praha 1992.
  • Beutelspacher, A.Kryptologie. Vieweg, Braunschweig 1991.
  • Klíma, Vlastimil. Utajené komunikace.Chip 5/1994, Chip 6/1994, str. 184-188, 7/1994 str. 138-141M a 8/1994 str. 118-121.
  • Adámek, Jiří. Stochastické procesy a teorie informace - úlohy. ČVUT, Praha 1989.
  • Klíma, Vlastimil. Kódy, komprimace a šifrování. Chip 2/1993, str. 24-28.
  • Klíma, Vlastimil. Utajené komunikace. Chip 2/1995 str. 126-128, Chip 3/1995, str. 136-141, 4/1995 str. 136-138,M Chip 5/1995 str. 166-168, Chip 6/1995, str. 174-175, 7/1995 str. 130-131.
  • Náhradní obsah: Kodl, J., Smejkal, V. a Sokol, T.Šifry, státní zájmy a lidská práva. Chip 4/1995, str. 34-37.
  • Klíma, Vlastimil.: Šifry a kryptéři. Chip 2/1994, str. 206-207.
  • Biham, E. and Shamir, A. Differential Cryptoanalasys of the DataM Encryption Standard. Springer-Verlag, New York 1993.
  • Klíma, Vlastimil. Kritika šifrového standardu. Chip 5/1993 str. 52-58, Chip 6/1993, str. 50-55, 7/1994 str. 50-51.
  • Klíma, Vlastimil. Utajené komunikace. Chip 8/1995 str. 142-143, Chip 9/1995 str. 206-208, Chip 10/1995 str. 226-228, Chip 11/1995 str. 170-172 a Chip 12/1995 str. 164-166.
  • KONHEIM, Alan G. Cryptography, a primer. New York: John Wiley & Sons, 1981, xiv, 432. ISBN 0471081329. info
Language of instruction
Czech
Further Comments
The course is taught once in two years.
The course is taught: every week.
The course is also listed under the following terms Spring 1996, Autumn 1997, Autumn 1999.

M024 Cryptography

Faculty of Informatics
Autumn 1999
Extent and Intensity
2/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium), z (credit).
Teacher(s)
prof. RNDr. Jan Paseka, CSc. (lecturer)
Guaranteed by
prof. RNDr. Jan Slovák, DrSc.
Departments – Faculty of Science
Contact Person: prof. RNDr. Jan Paseka, CSc.
Prerequisites
M003 Linear Algebra and Geometry I
Before enrolling this course the students should go through M003 Linear Algebra and Geometry I, M011 Statistics I,M008 Algebra I and I012 Complexity.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
Syllabus
  • Introduction. A very abstract summary. History. Outline of the course.
  • Cryptosystems and their application in computer science. Basic principles. Breaking a cryptosystem. Perfect secrecy.
  • The one time-pad and linear shift-register sequences. The one time-pad. The insecurity of linear shift register sequences.
  • One-way functions. Informal approach; the password problem. Using NP-hard problems as cryptosystems. The Data Encryption Standard (DES). The discrete logarithm.
  • Public key cryptosystems. The idea of a trapdoor function. The Rivest-Shamir-Adleman (RSA) system. A public-key system based on the discrete logarithm.
  • Authentication and digital signatures. Authentication in a communication system. Using public key networks to send signed messages. Two-party protocols. Multi-party protocols.
  • Randomized encryption.
Literature
  • Welsh, Dominic.: Codes and Cryptography.Oxford University Press,M New York 1989. ISBN 0-19-853287-3
  • SALOMAA, Arto. Public-key cryptography. 2nd ed. Berlin: Springer, 1996, x, 271. ISBN 3540613560. info
  • SCHNEIER, Bruce. Applied cryptography : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471128457. info
  • Porubský, Š. a Grošek, O. Šifrovanie. Algoritmy, Metódy, Prax. Grada, Praha 1992.
  • Beutelspacher, A.Kryptologie. Vieweg, Braunschweig 1991.
  • Klíma, Vlastimil. Utajené komunikace. Chip 8/1995 str. 142-143, Chip 9/1995 str. 206-208, Chip 10/1995 str. 226-228, Chip 11/1995 str. 170-172 a Chip 12/1995 str. 164-166.
  • Náhradní obsah: Kodl, J., Smejkal, V. a Sokol, T.Šifry, státní zájmy a lidská práva. Chip 4/1995, str. 34-37.
  • Klíma, Vlastimil. Utajené komunikace. Chip 2/1995 str. 126-128, Chip 3/1995, str. 136-141, 4/1995 str. 136-138,M Chip 5/1995 str. 166-168, Chip 6/1995, str. 174-175, 7/1995 str. 130-131.
  • Klíma, Vlastimil. Kódy, komprimace a šifrování. Chip 2/1993, str. 24-28.
  • Klíma, Vlastimil.: Šifry a kryptéři. Chip 2/1994, str. 206-207.
  • Adámek, Jiří. Stochastické procesy a teorie informace - úlohy. ČVUT, Praha 1989.
  • Klíma, Vlastimil. Utajené komunikace.Chip 5/1994, Chip 6/1994, str. 184-188, 7/1994 str. 138-141M a 8/1994 str. 118-121.
  • Biham, E. and Shamir, A. Differential Cryptoanalasys of the DataM Encryption Standard. Springer-Verlag, New York 1993.
  • Klíma, Vlastimil. Kritika šifrového standardu. Chip 5/1993 str. 52-58, Chip 6/1993, str. 50-55, 7/1994 str. 50-51.
  • KONHEIM, Alan G. Cryptography, a primer. New York: John Wiley & Sons, 1981, xiv, 432. ISBN 0471081329. info
Language of instruction
Czech
Further Comments
The course is taught once in two years.
The course is taught: every week.
The course is also listed under the following terms Spring 1996, Autumn 1997, Spring 2002.

M024 Cryptography

Faculty of Informatics
Autumn 1997
Extent and Intensity
2/1. 3 credit(s). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium), z (credit).
Teacher(s)
prof. RNDr. Jan Paseka, CSc. (lecturer)
Guaranteed by
Contact Person: prof. RNDr. Jan Paseka, CSc.
Prerequisites
M003 Linear Algebra I
Before enrolling this course the students should go through M003 Linear Algebra and Geometry I, M011 Statistics I,M008 Algebra I and I012 Complexity.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
Syllabus
  • Introduction. A very abstract summary. History. Outline of the course.
  • Cryptosystems and their application in computer science. Basic principles. Breaking a cryptosystem. Perfect secrecy.
  • The one time-pad and linear shift-register sequences. The one time-pad. The insecurity of linear shift register sequences.
  • One-way functions. Informal approach; the password problem. Using NP-hard problems as cryptosystems. The Data Encryption Standard (DES). The discrete logarithm.
  • Public key cryptosystems. The idea of a trapdoor function. The Rivest-Shamir-Adleman (RSA) system. A public-key system based on the discrete logarithm.
  • Authentication and digital signatures. Authentication in a communication system. Using public key networks to send signed messages. Two-party protocols. Multi-party protocols.
  • Randomized encryption.
Language of instruction
Czech
The course is also listed under the following terms Spring 1996, Autumn 1999, Spring 2002.

M024 Kryptografie

Faculty of Informatics
Spring 1996
Extent and Intensity
0/0. 3 credit(s). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium), z (credit).
Teacher(s)
prof. RNDr. Jan Paseka, CSc. (lecturer)
Guaranteed by
Contact Person: prof. RNDr. Jan Paseka, CSc.
Prerequisites
Before enrolling this course the students should go through M003 Linear Algebra and Geometry I, M011 Statistics I,M008 Algebra I and I012 Complexity.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
Syllabus
  • Introduction. A very abstract summary. History. Outline of the course.
  • Cryptosystems and their application in computer science. Basic principles. Breaking a cryptosystem. Perfect secrecy.
  • The one time-pad and linear shift-register sequences. The one time-pad. The insecurity of linear shift register sequences.
  • One-way functions. Informal approach; the password problem. Using NP-hard problems as cryptosystems. The Data Encryption Standard (DES). The discrete logarithm.
  • Public key cryptosystems. The idea of a trapdoor function. The Rivest-Shamir-Adleman (RSA) system. A public-key system based on the discrete logarithm.
  • Authentication and digital signatures. Authentication in a communication system. Using public key networks to send signed messages. Two-party protocols. Multi-party protocols.
  • Randomized encryption.
Language of instruction
Czech
The course is also listed under the following terms Autumn 1997, Autumn 1999, Spring 2002.

M024 Cryptography

Faculty of Informatics
Autumn 2000

The course is not taught in Autumn 2000

Extent and Intensity
2/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium), z (credit).
Teacher(s)
prof. RNDr. Jan Paseka, CSc. (lecturer)
Guaranteed by
doc. RNDr. Jiří Kaďourek, CSc.
Departments – Faculty of Science
Contact Person: prof. RNDr. Jan Paseka, CSc.
Prerequisites
M003 Linear Algebra and Geometry I
Before enrolling this course the students should go through M003 Linear Algebra and Geometry I, M011 Statistics I,M008 Algebra I and I012 Complexity.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
Syllabus
  • Introduction. A very abstract summary. History. Outline of the course. Cryptosystems and their application in computer science. Basic principles. Breaking a cryptosystem. Perfect secrecy. The one time-pad and linear shift-register sequences. The one time-pad. The insecurity of linear shift register sequences. One-way functions. Informal approach; the password problem. Using NP-hard problems as cryptosystems. The Data Encryption Standard (DES). The discrete logarithm. Public key cryptosystems. The idea of a trapdoor function. The Rivest-Shamir-Adleman (RSA) system. A public-key system based on the discrete logarithm. Authentication and digital signatures. Authentication in a communication system. Using public key networks to send signed messages. Two-party protocols. Multi-party protocols. Randomized encryption.
Literature
  • Welsh, Dominic.: Codes and Cryptography.Oxford University Press,M New York 1989. ISBN 0-19-853287-3
  • SALOMAA, Arto. Public-key cryptography. 2nd ed. Berlin: Springer, 1996, x, 271. ISBN 3540613560. info
  • SCHNEIER, Bruce. Applied cryptography : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471128457. info
  • Porubský, Š. a Grošek, O. Šifrovanie. Algoritmy, Metódy, Prax. Grada, Praha 1992.
  • Beutelspacher, A.Kryptologie. Vieweg, Braunschweig 1991.
  • Klíma, Vlastimil. Kritika šifrového standardu. Chip 5/1993 str. 52-58, Chip 6/1993, str. 50-55, 7/1994 str. 50-51.
  • Klíma, Vlastimil. Utajené komunikace. Chip 8/1995 str. 142-143, Chip 9/1995 str. 206-208, Chip 10/1995 str. 226-228, Chip 11/1995 str. 170-172 a Chip 12/1995 str. 164-166.
  • Adámek, Jiří. Stochastické procesy a teorie informace - úlohy. ČVUT, Praha 1989.
  • Biham, E. and Shamir, A. Differential Cryptoanalasys of the DataM Encryption Standard. Springer-Verlag, New York 1993.
  • Klíma, Vlastimil. Kódy, komprimace a šifrování. Chip 2/1993, str. 24-28.
  • Klíma, Vlastimil. Utajené komunikace.Chip 5/1994, Chip 6/1994, str. 184-188, 7/1994 str. 138-141M a 8/1994 str. 118-121.
  • Klíma, Vlastimil.: Šifry a kryptéři. Chip 2/1994, str. 206-207.
  • Náhradní obsah: Kodl, J., Smejkal, V. a Sokol, T.Šifry, státní zájmy a lidská práva. Chip 4/1995, str. 34-37.
  • Klíma, Vlastimil. Utajené komunikace. Chip 2/1995 str. 126-128, Chip 3/1995, str. 136-141, 4/1995 str. 136-138,M Chip 5/1995 str. 166-168, Chip 6/1995, str. 174-175, 7/1995 str. 130-131.
  • KONHEIM, Alan G. Cryptography, a primer. New York: John Wiley & Sons, 1981, xiv, 432. ISBN 0471081329. info
Language of instruction
Czech
Further Comments
The course is taught once in two years.
The course is taught: every week.
The course is also listed under the following terms Spring 1996, Autumn 1997, Autumn 1999, Spring 2002.
  • Enrolment Statistics (recent)