PV079 Applied Cryptography

Faculty of Informatics
Autumn 2023
Extent and Intensity
1/1/2. 4 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Taught in person.
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. Marek Sýs, Ph.D. (lecturer)
RNDr. Jiří Kůr, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
RNDr. Ján Jančár (seminar tutor)
RNDr. Vojtěch Suchánek (seminar tutor)
RNDr. Antonín Dufka (seminar tutor)
RNDr. Andrij Stecko, Ph.D. (assistant)
RNDr. Adam Janovský (seminar tutor)
Mgr. Jan Kvapil (assistant)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Wed 12:00–13:50 D2
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || IA174 Fundaments of Cryptography || NOW ( IA174 Fundaments of Cryptography ) || SOUHLAS
It is recommended to register this course after a fundamental cryptography course (IA174 or IV054 if taken before 2022), and for Master students a parallel registration of this course with such a basic cryptography course will be allowed.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 77 fields of study the course is directly associated with, display
Course objectives
To teach the students to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Learning outcomes
At the end of the course students will be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover:
    Relations of symmetric and asymmetric cryptography.
  • Generation of random and pseudorandom sequences.
  • Hash functions and their applications.
  • Digital signatures, MAC. Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Cryptanalysis.
  • Patents and standards.
  • Application of cryptography in selected systems - dedicated hardware security modules, wireless sensor networks, smartcards, privacy enhancing technologies.
Literature
    recommended literature
  • MENEZES, Alfred, Paul C. VAN OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xxviii, 78. ISBN 0849385237. URL info
    not specified
  • VAN OORSCHOT, Paul C. Computer security and the Internet : tools and jewels. Cham: Springer, 2020, xxiii, 365. ISBN 9783030336486. info
Teaching methods
lecture, non-trivial assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
Study Materials
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2022
Extent and Intensity
1/1/2. 4 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Taught in person.
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. Marek Sýs, Ph.D. (lecturer)
RNDr. Jiří Kůr, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
RNDr. Ján Jančár (seminar tutor)
RNDr. Vojtěch Suchánek (seminar tutor)
RNDr. Antonín Dufka (seminar tutor)
RNDr. Andrij Stecko, Ph.D. (assistant)
RNDr. Adam Janovský (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Wed 12:00–13:50 D2
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || IA174 Fundaments of Cryptography || NOW ( IA174 Fundaments of Cryptography ) || SOUHLAS
It is recommended to register this course after a fundamental cryptography course (IA174 or IV054 if taken before 2022), and for Master students a parallel registration of this course with such a basic cryptography course will be allowed.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 77 fields of study the course is directly associated with, display
Course objectives
To teach the students to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Learning outcomes
At the end of the course students will be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover:
    Relations of symmetric and asymmetric cryptography.
  • Generation of random and pseudorandom sequences.
  • Hash functions and their applications.
  • Digital signatures, MAC. Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Cryptanalysis.
  • Patents and standards.
  • Application of cryptography in selected systems - dedicated hardware security modules, wireless sensor networks, smartcards, privacy enhancing technologies.
Literature
    recommended literature
  • MENEZES, Alfred, Paul C. VAN OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xxviii, 78. ISBN 0849385237. URL info
    not specified
  • VAN OORSCHOT, Paul C. Computer security and the Internet : tools and jewels. Cham: Springer, 2020, xxiii, 365. ISBN 9783030336486. info
Teaching methods
lecture, non-trivial assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
Study Materials
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2021
Extent and Intensity
1/1/2. 4 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Taught in person.
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. Marek Sýs, Ph.D. (lecturer)
RNDr. Jiří Kůr, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
RNDr. Vladimír Sedláček, Ph.D. (assistant)
RNDr. Ján Jančár (seminar tutor)
RNDr. Vojtěch Suchánek (seminar tutor)
RNDr. Antonín Dufka (seminar tutor)
Arnab Roy, PhD (assistant)
RNDr. Andrij Stecko, Ph.D. (assistant)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Mon 13. 9. to Mon 6. 12. Mon 8:00–9:50 D2
Prerequisites
IV054 Cryptography and C.Protocols || NOW ( IV054 Cryptography and C.Protocols ) || PřF:M0170 Cryptography || IA174 Fundaments of Cryptography || NOW ( IA174 Fundaments of Cryptography ) || SOUHLAS
It is recommended to register this course after a fundamental cryptography course (IA174 or IV054), and for Master students a parallel registration of this course with such a basic cryptography course will be allowed.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 76 fields of study the course is directly associated with, display
Course objectives
To teach the students to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Learning outcomes
At the end of the course students will be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover:
    Relations of symmetric and asymmetric cryptography.
  • Generation of random and pseudorandom sequences.
  • Hash functions and their applications.
  • Digital signatures, MAC. Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Cryptanalysis.
  • Patents and standards.
  • Application of cryptography in selected systems - dedicated hardware security modules, wireless sensor networks, smartcards, privacy enhancing technologies.
Literature
    recommended literature
  • MENEZES, Alfred, Paul C. VAN OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xxviii, 78. ISBN 0849385237. URL info
    not specified
  • VAN OORSCHOT, Paul C. Computer security and the Internet : tools and jewels. Cham: Springer, 2020, xxiii, 365. ISBN 9783030336486. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
Study Materials
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2020
Extent and Intensity
1/1/2. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Taught online.
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. Marek Sýs, Ph.D. (assistant)
RNDr. Jiří Kůr, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
RNDr. Martin Ukrop, Ph.D. (assistant)
RNDr. Vladimír Sedláček, Ph.D. (assistant)
RNDr. Matúš Nemec, Ph.D. (assistant)
RNDr. Vojtěch Suchánek (seminar tutor)
RNDr. Ján Jančár (seminar tutor)
RNDr. Antonín Dufka (assistant)
RNDr. Adam Janovský (assistant)
RNDr. Dušan Klinec, Ph.D. (assistant)
RNDr. Lukáš Němec, Ph.D. (assistant)
doc. RNDr. Petr Švenda, Ph.D. (alternate examiner)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Wed 8:00–9:50 D3
Prerequisites
IV054 Cryptography and C.Protocols || NOW ( IV054 Cryptography and C.Protocols ) || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV157 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 76 fields of study the course is directly associated with, display
Course objectives
To teach the students to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Learning outcomes
At the end of the course students will be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Generation of random and pseudorandom sequences.
  • Hash functions and their applications.
  • Digital signatures, MAC. Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Patents and standards.
  • Application of cryptography in selected systems - wireless sensor networks, smartcards, privacy enhancing technologies.
Literature
    recommended literature
  • MENEZES, Alfred, Paul C. VAN OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xxviii, 78. ISBN 0849385237. URL info
    not specified
  • VAN OORSCHOT, Paul C. Computer security and the Internet : tools and jewels. Cham: Springer, 2020, xxiii, 365. ISBN 9783030336486. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
Study Materials
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2019
Extent and Intensity
1/1/2. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. Marek Sýs, Ph.D. (assistant)
RNDr. Jiří Kůr, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
RNDr. Martin Ukrop, Ph.D. (assistant)
RNDr. Vladimír Sedláček, Ph.D. (assistant)
RNDr. Matúš Nemec, Ph.D. (assistant)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Mon 10:00–11:50 A217
Prerequisites
IV054 Cryptography and C.Protocols || NOW ( IV054 Cryptography and C.Protocols ) || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV157 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 76 fields of study the course is directly associated with, display
Course objectives
To teach the students to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Learning outcomes
At the end of the course students will be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Generation of random and pseudorandom sequences.
  • Hash functions and their applications.
  • Digital signatures, MAC. Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Patents and standards.
  • Application of cryptography in selected systems - wireless sensor networks, smartcards, privacy enhancing technologies.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
Study Materials
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2018
Extent and Intensity
1/1/2. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. Marek Sýs, Ph.D. (assistant)
RNDr. Andrij Stecko, Ph.D. (assistant)
RNDr. Matúš Nemec, Ph.D. (assistant)
Mgr. et Mgr. Jan Krhovják, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
Guaranteed by
doc. RNDr. Eva Hladká, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Wed 14:00–15:50 A217
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV157 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 39 fields of study the course is directly associated with, display
Course objectives
To teach the students to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Learning outcomes
At the end of the course students will be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Generation of random and pseudorandom sequences.
  • Hash functions and their applications.
  • Digital signatures, MAC. Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Patents and standards.
  • Application of cryptography in selected systems - wireless sensor networks, smartcards, privacy enhancing technologies.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2017
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. Marek Sýs, Ph.D. (assistant)
RNDr. Andrij Stecko, Ph.D. (assistant)
RNDr. Martin Ukrop, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
Guaranteed by
doc. RNDr. Eva Hladká, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Mon 8:00–9:50 A318
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV157 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 39 fields of study the course is directly associated with, display
Course objectives
To teach the students to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Learning outcomes
At the end of the course students will be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Generation of random and pseudorandom sequences.
  • Hash functions and their applications.
  • Digital signatures, MAC. Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Patents and standards.
  • Application of cryptography in selected systems - wireless sensor networks, smartcards, privacy enhancing technologies.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2016
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
RNDr. Jiří Kůr, Ph.D. (assistant)
RNDr. Andrij Stecko, Ph.D. (assistant)
Mgr. Marek Sýs, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
Guaranteed by
doc. RNDr. Eva Hladká, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Wed 14:00–15:50 A318
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV157 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 39 fields of study the course is directly associated with, display
Course objectives
At the end of the course students should be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Generation of random and pseudorandom sequences.
  • Hash functions and their applications.
  • Digital signatures, MAC. Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Patents and standards.
  • Application of cryptography in selected systems - wireless sensor networks, smartcards, privacy enhancing technologies.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2015
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
RNDr. Jiří Kůr, Ph.D. (assistant)
RNDr. Andrij Stecko, Ph.D. (assistant)
Mgr. Marek Sýs, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
Guaranteed by
doc. RNDr. Eva Hladká, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Wed 14:00–15:50 A318
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV157 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 39 fields of study the course is directly associated with, display
Course objectives
At the end of the course students should be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of their security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Generation of random and pseudorandom sequences.
  • Hash functions and their applications.
  • Digital signatures, MAC. Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Patents and standards.
  • Application of cryptography in selected systems - wireless sensor networks, smartcards, privacy enhancing technologies.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2014
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
RNDr. Jiří Kůr, Ph.D. (assistant)
RNDr. Andrij Stecko, Ph.D. (assistant)
RNDr. Filip Jurnečka, Ph.D. (assistant)
Mgr. Marek Sýs, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
Guaranteed by
doc. RNDr. Eva Hladká, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Wed 8:00–9:50 A318
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV157 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 38 fields of study the course is directly associated with, display
Course objectives
At the end of the course students should be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • Application of cryptography in selected systems - wireless sensor networks, smartcards, privacy enhancing technologies.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2013
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
RNDr. Jiří Kůr, Ph.D. (assistant)
RNDr. Andrij Stecko, Ph.D. (assistant)
RNDr. Filip Jurnečka, Ph.D. (assistant)
Mgr. Marek Sýs, Ph.D. (assistant)
Guaranteed by
doc. RNDr. Vlastislav Dohnal, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Wed 8:00–9:50 G126
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV080 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 38 fields of study the course is directly associated with, display
Course objectives
At the end of the course students should be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • Application of cryptography in selected systems.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2012
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
doc. RNDr. Petr Švenda, Ph.D. (assistant)
RNDr. Andrij Stecko, Ph.D. (assistant)
RNDr. Jiří Kůr, Ph.D. (assistant)
RNDr. Filip Jurnečka, Ph.D. (assistant)
Guaranteed by
prof. RNDr. Luděk Matyska, CSc.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable
Mon 10:00–11:50 G123
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV080 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 38 fields of study the course is directly associated with, display
Course objectives
At the end of the course students should be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • Application of cryptography in selected systems.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2011
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
RNDr. Andrij Stecko, Ph.D. (seminar tutor)
RNDr. Jiří Kůr, Ph.D. (seminar tutor)
RNDr. Filip Jurnečka, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Luděk Matyska, CSc.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Mon 10:00–11:50 B204
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV080 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 39 fields of study the course is directly associated with, display
Course objectives
At the end of the course students should be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • Application of cryptography in selected systems.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2010
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
RNDr. Jiří Kůr, Ph.D. (seminar tutor)
RNDr. Andrij Stecko, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Mon 10:00–11:50 B204
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV080 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 43 fields of study the course is directly associated with, display
Course objectives
At the end of the course students should be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • Application of cryptography in selected systems.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
Czech
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2009
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
RNDr. Jiří Kůr, Ph.D. (seminar tutor)
RNDr. Andrij Stecko, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Mon 10:00–11:50 B204
Prerequisites
IV054 Cryptography and C.Protocols || PřF:M0170 Cryptography || SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV080 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 41 fields of study the course is directly associated with, display
Course objectives
At the end of the course students should be able to:
understand intermediate-level issues of deploying cryptographic mechanisms;
apply a crypto or security standard to fit the solution sought;
judge pros and cons of crypto methods considered for deployment;
independently design and test simple cryptographic solutions;
evaluate common crypto protocols in terms of security and efficiency.
Syllabus
  • This course explores the issues of applied cryptography issues, and topics cover: Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • Application of cryptography in selected systems.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Teaching methods
lecture, assignments (home work) of applied nature
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50% of the final grade. Both the course and the final exam are in English.
Language of instruction
Czech
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2008
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
RNDr. Andrij Stecko, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Mon 10:00–11:50 B204
Prerequisites
SOUHLAS
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV080 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 38 fields of study the course is directly associated with, display
Course objectives
This course explores the issues of cryptography deployment issues, standards and applications. The course enhances students' working experience with up-to-date cryptosystems, and enables them to deploy cryptography effectively.
At least one seminar group will use English as the working language (including work on assignments, etc.), this will be agreed with the lecturer at the course start.
Syllabus
  • Topics depend on recent developments in the area, but usually cover: Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • State restrictions and cryptology.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Assessment methods
Final "open book" exam accounts for 50% and assignments also for 50 % of the final grade. Both the course and the final exam are in English.
Language of instruction
Czech
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2007
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
RNDr. Andrij Stecko, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Thu 10:00–11:50 B204
Prerequisites
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV080 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 37 fields of study the course is directly associated with, display
Course objectives
This course explores the issues of cryptography deployment issues, standards and applications. The course enhances students' working experience with up-to-date cryptosystems, and enables them to deploy cryptography effectively.
At least one seminar group will use English as the working language (including work on assignments, etc.), this will be agreed with the lecturer at the course start.
Syllabus
  • Topics depend on recent developments in the area, but usually cover: Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • State restrictions and cryptology.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Assessment methods (in Czech)
Final "open book" exam accounts for 50% and assignments also for 50 % of the final grade. Both the course and the final exam are in English.
Language of instruction
Czech
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2006
Extent and Intensity
1/1/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
doc. RNDr. Petr Švenda, Ph.D. (assistant)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Wed 12:00–12:50 B204
  • Timetable of Seminar Groups:
PV079/01: Wed 13:00–13:50 B117, V. Matyáš
PV079/03: Thu 9:00–9:50 B117, P. Švenda
Prerequisites
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV080 prior to this course.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 17 fields of study the course is directly associated with, display
Course objectives
This course explores the issues of cryptography deployment issues, standards and applications. The course enhances students' working experience with up-to-date cryptosystems, and enables them to deploy cryptography effectively.
At least one seminar group will use English as the working language (including work on assignments, etc.), this will be agreed with the lecturer at the course start.
Syllabus
  • Topics depend on recent developments in the area, but usually cover: Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • State restrictions and cryptology.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Assessment methods (in Czech)
Final "open book" exam accounts for 50% and assignments also for 50 % of the final grade. Both the course and the final exam are in English.
Language of instruction
Czech
Follow-Up Courses
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2005
Extent and Intensity
1/3. 4 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium), z (credit).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
prof. RNDr. Tomáš Pitner, Ph.D. (assistant)
doc. RNDr. Petr Švenda, Ph.D. (assistant)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Tue 16:00–17:50 B410
Prerequisites
! P079 Applied Cryptography
It is recommended to register this course after a cryptography course (M0170 or IV054), and it is also useful to have PV017 prior to this course.
Both the course and the final exam are in English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 17 fields of study the course is directly associated with, display
Course objectives
This course is aimed at students of a cryptography course who wish to explore selected topics in cryptography in a greater depth, with a particular focus on cryptography deployment issues, standards and applications. The course enhances students' working experience with up-to-date cryptosystems, and enables them to deploy cryptography effectively.
Syllabus
  • Topics depend on recent developments in the area, but usually cover:
  • Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • State restrictions and cryptology.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography, second edition : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471117099. info
Assessment methods (in Czech)
Final "open book" exam accounts for 50% and assignments also for 50 % of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Follow-Up Courses
Further Comments
Study Materials
The course is taught annually.
Listed among pre-requisites of other courses
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2004, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2004
Extent and Intensity
1/3. 4 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium), z (credit).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (assistant)
RNDr. Marek Kumpošt, Ph.D. (assistant)
prof. RNDr. Tomáš Pitner, Ph.D. (assistant)
doc. RNDr. Petr Švenda, Ph.D. (assistant)
Guaranteed by
doc. Ing. Jan Staudek, CSc.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Thu 2. 12. 15:00–17:50 B011, Thu 9. 12. 15:00–17:50 B011, Thu 16. 12. 15:00–17:50 B011
Prerequisites
! P079 Applied Cryptography
It is recommended to register this course after a cryptography course (M024 or I054). It is also suggested to have PV017.
Both the course and the final exam are in English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
there are 17 fields of study the course is directly associated with, display
Course objectives
This course is aimed at students of a cryptography course who wish to explore selected topics in cryptography in a greater depth, with a particular focus on cryptography deployment issues, standards and applications. The course enhances students' working experience with up-to-date cryptosystems, and enables them to deploy cryptography effectively.
Syllabus
  • Topics depend on recent developments in the area, but usually cover:
  • Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • State restrictions and cryptology.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471128457. info
  • STALLINGS, William. Cryptography and network security :principles and practice. 2nd ed. Upper Saddle River: Prentice Hall, 1999, xvii, 569. ISBN 0-13-869017-0. info
Assessment methods (in Czech)
Final "open book" exam accounts for 50% and assignments also for 50 % of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
Teacher's information
http://www.fi.muni.cz/usr/matyas/lecture/pv079.html
The course is also listed under the following terms Autumn 2002, Autumn 2003, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2003
Extent and Intensity
1/3. 4 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium), z (credit).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. Petr Švéda (assistant)
Guaranteed by
doc. Ing. Jan Staudek, CSc.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Prerequisites
! P079 Applied Cryptography
It is recommended to register this course after a cryptography course (M024 or I054). It is also suggested to have PV017.
Both the course and the final exam are in English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
Course objectives
This course is aimed at students of a cryptography course who wish to explore selected topics in cryptography in a greater depth, with a particular focus on cryptography deployment issues, standards and applications. The course enhances students' working experience with up-to-date cryptosystems, and enables them to deploy cryptography effectively.
Syllabus
  • Topics depend on recent developments in the area, but usually cover:
  • Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • State restrictions and cryptology.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471128457. info
  • STALLINGS, William. Cryptography and network security :principles and practice. 2nd ed. Upper Saddle River: Prentice Hall, 1999, xvii, 569. ISBN 0-13-869017-0. info
Assessment methods (in Czech)
Final "open book" exam accounts for 50% and assignments also for 50 % of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Further Comments
The course is taught annually.
The course is taught: every week.
Listed among pre-requisites of other courses
Teacher's information
http://www.fi.muni.cz/usr/matyas/lecture/pv079.html
The course is also listed under the following terms Autumn 2002, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV079 Applied Cryptography

Faculty of Informatics
Autumn 2002
Extent and Intensity
1/3. 4 credit(s) (plus extra credits for completion). Recommended Type of Completion: zk (examination). Other types of completion: k (colloquium), z (credit).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Guaranteed by
doc. Ing. Jan Staudek, CSc.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Tue 10:00–11:50 B410
Prerequisites
! P079 Applied Cryptography
Can be registered only after a cryptography course (M024 or I054). It is also suggested to have P017 Information Technology Security. Related courses: P018 Seminar on Information Technology Security, P046 Information Systems and the Law and P080 Data Protection and Information Privacy.
Both the course and the final exam are in English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
fields of study / plans the course is directly associated with
Course objectives
This course is aimed at students of a cryptography course who wish to explore selected topics in cryptography in a greater depth, with a particular focus on cryptography deployment issues, standards and applications. The course enhances students' working experience with up-to-date cryptosystems, and enables them to deploy cryptography effectively.
Syllabus
  • Topics depend on recent developments in the area, but usually cover:
  • Relations of symmetric and asymmetric cryptography.
  • Hash functions and their applications.
  • Digital signatures, MAC.
  • Non-repudiation.
  • Cryptographic protocols, entity authentication.
  • Public key infrastructure, certification.
  • Trust, electronic and/vs. real relations.
  • E-commerce security, payment systems.
  • Hardware protection of (cryptographic) secrets.
  • Patents and standards.
  • State restrictions and cryptology.
Literature
  • MENEZES, A. J., Paul van OORSCHOT and Scott A. VANSTONE. Handbook of applied cryptography. Boca Raton: CRC Press, 1997, xiii, 780. ISBN 0-8493-8523-7. info
  • SCHNEIER, Bruce. Applied cryptography : protocols, algorithms, and source code in C. New York: John Wiley & Sons, 1996, xxiii, 758. ISBN 0471128457. info
  • STALLINGS, William. Cryptography and network security :principles and practice. 2nd ed. Upper Saddle River: Prentice Hall, 1999, xvii, 569. ISBN 0-13-869017-0. info
Assessment methods (in Czech)
Final "open book" exam accounts for 50% and assignments also for 50 % of the final grade. Both the course and the final exam are in English.
Language of instruction
English
Further Comments
The course is taught annually.
Listed among pre-requisites of other courses
Teacher's information
http://www.fi.muni.cz/usr/matyas/lecture/p079.html
The course is also listed under the following terms Autumn 2003, Autumn 2004, Autumn 2005, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.
  • Enrolment Statistics (recent)