PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Autumn 2023
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Taught in person.
Teacher(s)
Lukasz Michal Chmielewski, PhD (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (alternate examiner)
Mgr. Marek Sýs, Ph.D. (lecturer)
Ing. Milan Brož, Ph.D. (seminar tutor)
Ing. Katarína Galanská (seminar tutor)
RNDr. Agáta Kružíková (seminar tutor)
Mgr. Milan Patnaik (seminar tutor)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/01: Wed 16:00–17:50 B117, M. Brož, K. Galanská, L. Chmielewski, A. Kružíková, M. Sýs
PV181/02: Wed 14:00–15:50 B117, M. Brož, K. Galanská, L. Chmielewski, A. Kružíková, M. Sýs
PV181/03: Wed 10:00–11:50 B117, M. Brož, K. Galanská, L. Chmielewski, A. Kružíková, M. Sýs
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 36 student(s).
Current registration and enrolment status: enrolled: 27/36, only registered: 0/36, only registered with preference (fields directly associated with the programme): 0/36
fields of study / plans the course is directly associated with
there are 71 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand the implementation details of cryptographic algorithms and protocols and to be able to apply the gained knowledge in practice. At the end of the course, students should be able to design and implement cryptographic applications relying on the most commonly-used crypto-libraries.
Learning outcomes
To teach the students to:
select appropriate cryptographic function according to requirements;
understand basic-level issues of implementing cryptographic applications;
apply the gained knowledge in practice;
compare crypto functions and libraries in terms of efficiency and level of abstraction;
independently design and implement simple cryptographic applications in various environments;
evaluate crypto applications in terms of their security and efficiency.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in crypto-applications (OpenSSL, Java, Microsoft Crypto API). Digital Signatures (including CMS/PKCS#7 structure). Formats of common cryptographic files (keys, certificates, ASN.1). Biometric systems (fingerprint, face). Hardware security aspects of crypto-libraries (side-channel analysis, fault injection).
Literature
  • Schneier's cryptography classics library :applied cryptography, secrets and lies, and practical cryptography. ISBN 978-0-470-22626-1. info
  • VAUDENAY, Serge. A classical introduction to cryptography : applications for communications security. New York: Springer, 2006, xviii, 335. ISBN 0387254641. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points is required, to get the colloquium (P) 65% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
Teacher's information
Seminar groups include 10-12 students.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022.

PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Autumn 2022
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Taught in person.
Teacher(s)
Mgr. Marek Sýs, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (alternate examiner)
Lukasz Michal Chmielewski, PhD (lecturer)
Ing. Milan Brož, Ph.D. (seminar tutor)
Ing. Katarína Galanská (seminar tutor)
RNDr. Agáta Kružíková (seminar tutor)
Mgr. Milan Patnaik (seminar tutor)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/01: Wed 10:00–11:50 A403, M. Brož, K. Galanská, L. Chmielewski, A. Kružíková, M. Sýs
PV181/02: Wed 14:00–15:50 A403, M. Brož, K. Galanská, L. Chmielewski, A. Kružíková, M. Sýs
PV181/03: Wed 16:00–17:50 A403, M. Brož, K. Galanská, L. Chmielewski, A. Kružíková, M. Sýs
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 36 student(s).
Current registration and enrolment status: enrolled: 18/36, only registered: 0/36, only registered with preference (fields directly associated with the programme): 0/36
fields of study / plans the course is directly associated with
there are 71 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algorithms and protocols and to be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Learning outcomes
To teach the students to:
select appropriate cryptographic functions;
understand basic-level issues of implementating cryptographic applications;
apply the gained knowledge in practice;
judge pros and cons of crypto functions ;
independently design and implement simple cryptographic applications in various enviroments;
evaluate crypto applications in terms of their security and efficiency.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Formats of commmon cryptographic files (keys, certificates, ASN.1). Biometric systems (fingerprint, face).
Literature
  • Schneier's cryptography classics library :applied cryptography, secrets and lies, and practical cryptography. ISBN 978-0-470-22626-1. info
  • VAUDENAY, Serge. A classical introduction to cryptography : applications for communications security. New York: Springer, 2006, xviii, 335. ISBN 0387254641. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points is required, to get the colloquium (P) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2023.

PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Autumn 2021
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Taught in person.
Teacher(s)
Mgr. Marek Sýs, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (alternate examiner)
Arnab Roy, PhD (lecturer)
Ing. Milan Brož, Ph.D. (seminar tutor)
Ing. Katarína Galanská (seminar tutor)
RNDr. Agáta Kružíková (seminar tutor)
Mgr. Milan Patnaik (seminar tutor)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/01: Wed 15. 9. to Wed 8. 12. Wed 8:00–9:50 A403, M. Brož, M. Sýs
PV181/02: Wed 15. 9. to Wed 8. 12. Wed 12:00–13:50 A403, M. Brož, M. Sýs
PV181/03: Wed 15. 9. to Wed 8. 12. Wed 14:00–15:50 A403, M. Brož, M. Sýs
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 36 student(s).
Current registration and enrolment status: enrolled: 2/36, only registered: 0/36, only registered with preference (fields directly associated with the programme): 0/36
fields of study / plans the course is directly associated with
there are 70 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algorithms and protocols and to be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Learning outcomes
To teach the students to:
select appropriate cryptographic functions;
understand basic-level issues of implementating cryptographic applications;
apply the gained knowledge in practice;
judge pros and cons of crypto functions ;
independently design and implement simple cryptographic applications in various enviroments;
evaluate crypto applications in terms of their security and efficiency.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Formats of commmon cryptographic files (keys, certificates, ASN.1). Biometric systems (fingerprint, face).
Literature
  • Schneier's cryptography classics library :applied cryptography, secrets and lies, and practical cryptography. ISBN 978-0-470-22626-1. info
  • VAUDENAY, Serge. A classical introduction to cryptography : applications for communications security. New York: Springer, 2006, xviii, 335. ISBN 0387254641. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points is required, to get the colloquium (P) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Autumn 2020
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Taught online.
Teacher(s)
Mgr. Marek Sýs, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (alternate examiner)
Ing. Milan Brož, Ph.D. (seminar tutor)
RNDr. Dušan Klinec, Ph.D. (seminar tutor)
RNDr. Agáta Kružíková (seminar tutor)
RNDr. Petr Ročkai, Ph.D. (seminar tutor)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (seminar tutor)
RNDr. Martin Ukrop, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/01: Tue 12:00–13:50 A403, M. Brož, D. Klinec, A. Kružíková, Z. Říha, M. Sýs, M. Ukrop
PV181/02: Tue 14:00–15:50 A403, M. Brož, D. Klinec, A. Kružíková, Z. Říha, M. Sýs, M. Ukrop
PV181/03: Tue 8:00–9:50 A403, M. Brož, D. Klinec, A. Kružíková, Z. Říha, M. Sýs, M. Ukrop
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 36 student(s).
Current registration and enrolment status: enrolled: 0/36, only registered: 0/36, only registered with preference (fields directly associated with the programme): 0/36
fields of study / plans the course is directly associated with
there are 70 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algorithms and protocols and to be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Learning outcomes
To teach the students to:
select appropriate cryptographic functions;
understand basic-level issues of implementating cryptographic applications;
apply the gained knowledge in practice;
judge pros and cons of crypto functions ;
independently design and implement simple cryptographic applications in various enviroments;
evaluate crypto applications in terms of their security and efficiency.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Formats of commmon cryptographic files (keys, certificates, ASN.1). Biometric systems (fingerprint, face).
Literature
  • Schneier's cryptography classics library :applied cryptography, secrets and lies, and practical cryptography. ISBN 978-0-470-22626-1. info
  • VAUDENAY, Serge. A classical introduction to cryptography : applications for communications security. New York: Springer, 2006, xviii, 335. ISBN 0387254641. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points is required, to get the colloquium (P) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Autumn 2019
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Teacher(s)
Mgr. Marek Sýs, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (alternate examiner)
Ing. Milan Brož, Ph.D. (seminar tutor)
RNDr. Dušan Klinec, Ph.D. (seminar tutor)
RNDr. Agáta Kružíková (seminar tutor)
RNDr. Petr Ročkai, Ph.D. (seminar tutor)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (seminar tutor)
RNDr. Martin Ukrop, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/01: Wed 8:00–9:50 A403, M. Brož, D. Klinec, P. Ročkai, Z. Říha, M. Sýs, M. Ukrop
PV181/02: Wed 12:00–13:50 A403, M. Brož, D. Klinec, P. Ročkai, Z. Říha, M. Sýs, M. Ukrop
PV181/03: Wed 14:00–15:50 A403, M. Brož, D. Klinec, P. Ročkai, Z. Říha, M. Sýs, M. Ukrop
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 36 student(s).
Current registration and enrolment status: enrolled: 0/36, only registered: 0/36, only registered with preference (fields directly associated with the programme): 0/36
fields of study / plans the course is directly associated with
there are 70 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algorithms and protocols and to be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Learning outcomes
To teach the students to:
select appropriate cryptographic functions;
understand basic-level issues of implementating cryptographic applications;
apply the gained knowledge in practice;
judge pros and cons of crypto functions ;
independently design and implement simple cryptographic applications in various enviroments;
evaluate crypto applications in terms of their security and efficiency.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Formats of commmon cryptographic files (keys, certificates, ASN.1). Biometric systems (fingerprint, face).
Literature
  • Schneier's cryptography classics library :applied cryptography, secrets and lies, and practical cryptography. ISBN 978-0-470-22626-1. info
  • VAUDENAY, Serge. A classical introduction to cryptography : applications for communications security. New York: Springer, 2006, xviii, 335. ISBN 0387254641. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points is required, to get the colloquium (P) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Autumn 2018
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Teacher(s)
Mgr. Marek Sýs, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (alternate examiner)
Ing. Milan Brož, Ph.D. (seminar tutor)
Mgr. Vít Bukač, Ph.D. (seminar tutor)
RNDr. Vlasta Bukačová, Ph.D. (seminar tutor)
RNDr. Dušan Klinec, Ph.D. (seminar tutor)
RNDr. Petr Ročkai, Ph.D. (seminar tutor)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (seminar tutor)
RNDr. Martin Ukrop, Ph.D. (seminar tutor)
RNDr. Andrij Stecko, Ph.D. (alternate examiner)
Guaranteed by
doc. RNDr. Eva Hladká, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/01: Wed 8:00–9:50 A403, M. Brož, V. Bukačová, D. Klinec, P. Ročkai, Z. Říha, M. Sýs, M. Ukrop
PV181/02: Wed 10:00–11:50 A403, M. Brož, V. Bukačová, D. Klinec, P. Ročkai, Z. Říha, M. Sýs, M. Ukrop
PV181/03: Wed 12:00–13:50 A403, M. Brož, V. Bukačová, D. Klinec, P. Ročkai, Z. Říha, M. Sýs, M. Ukrop
PV181/04: Wed 16:00–17:50 A403, M. Brož, V. Bukačová, D. Klinec, P. Ročkai, Z. Říha, M. Sýs, M. Ukrop
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 48 student(s).
Current registration and enrolment status: enrolled: 0/48, only registered: 0/48, only registered with preference (fields directly associated with the programme): 0/48
fields of study / plans the course is directly associated with
there are 38 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algorithms and protocols and to be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Learning outcomes
To teach the students to:
select appropriate cryptographic functions;
understand basic-level issues of implementating cryptographic applications;
apply the gained knowledge in practice;
judge pros and cons of crypto functions ;
independently design and implement simple cryptographic applications in various enviroments;
evaluate crypto applications in terms of their security and efficiency.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Formats of commmon cryptographic files (keys, certificates, ASN.1). Biometric systems (fingerprint, face).
Literature
  • Schneier's cryptography classics library :applied cryptography, secrets and lies, and practical cryptography. ISBN 978-0-470-22626-1. info
  • VAUDENAY, Serge. A classical introduction to cryptography : applications for communications security. New York: Springer, 2006, xviii, 335. ISBN 0387254641. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points is required, to get the colloquium (P) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Autumn 2017
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Teacher(s)
Mgr. Marek Sýs, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (alternate examiner)
Ing. Milan Brož, Ph.D. (seminar tutor)
Mgr. Vít Bukač, Ph.D. (seminar tutor)
RNDr. Vlasta Bukačová, Ph.D. (seminar tutor)
RNDr. Dušan Klinec, Ph.D. (seminar tutor)
RNDr. Petr Ročkai, Ph.D. (seminar tutor)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (seminar tutor)
RNDr. Martin Ukrop, Ph.D. (seminar tutor)
RNDr. Andrij Stecko, Ph.D. (alternate examiner)
Guaranteed by
doc. RNDr. Eva Hladká, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/02: Wed 14:00–15:50 A403, M. Brož, V. Bukač, V. Bukačová, D. Klinec, P. Ročkai, Z. Říha, M. Sýs, M. Ukrop
PV181/03: Wed 16:00–17:50 A403, M. Brož, V. Bukač, V. Bukačová, D. Klinec, P. Ročkai, Z. Říha, M. Sýs, M. Ukrop
PV181/04: Wed 8:00–9:50 A403, M. Brož, V. Bukač, V. Bukačová, D. Klinec, P. Ročkai, Z. Říha, M. Sýs, M. Ukrop
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 36 student(s).
Current registration and enrolment status: enrolled: 0/36, only registered: 0/36, only registered with preference (fields directly associated with the programme): 0/36
fields of study / plans the course is directly associated with
there are 38 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algorithms and protocols and to be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Learning outcomes
To teach the students to:
select appropriate cryptographic functions;
understand basic-level issues of implementating cryptographic applications;
apply the gained knowledge in practice;
judge pros and cons of crypto functions ;
independently design and implement simple cryptographic applications in various enviroments;
evaluate crypto applications in terms of their security and efficiency.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Formats of commmon cryptographic files (keys, certificates, ASN.1). Biometric systems (fingerprint, face).
Literature
  • Schneier's cryptography classics library :applied cryptography, secrets and lies, and practical cryptography. ISBN 978-0-470-22626-1. info
  • VAUDENAY, Serge. A classical introduction to cryptography : applications for communications security. New York: Springer, 2006, xviii, 335. ISBN 0387254641. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points is required, to get the colloquium (P) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Autumn 2016
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Teacher(s)
RNDr. Andrij Stecko, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (alternate examiner)
Ing. Milan Brož, Ph.D. (seminar tutor)
RNDr. Vlasta Bukačová, Ph.D. (seminar tutor)
RNDr. Dušan Klinec, Ph.D. (seminar tutor)
RNDr. Matúš Nemec, Ph.D. (seminar tutor)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (seminar tutor)
Mgr. Marek Sýs, Ph.D. (seminar tutor)
RNDr. Martin Ukrop, Ph.D. (seminar tutor)
Guaranteed by
doc. RNDr. Eva Hladká, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/01: Tue 8:00–9:50 A403, A. Stecko
PV181/02: Tue 12:00–13:50 A403, A. Stecko
PV181/03: Tue 16:00–17:50 A403, A. Stecko
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 36 student(s).
Current registration and enrolment status: enrolled: 0/36, only registered: 0/36, only registered with preference (fields directly associated with the programme): 0/36
fields of study / plans the course is directly associated with
there are 38 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algortithms and protocols and to be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Formats of commmon cryptographic files (keys, certificates, ASN.1). Biometric systems (fingerprint, face).
Literature
  • Schneier's cryptography classics library :applied cryptography, secrets and lies, and practical cryptography. ISBN 978-0-470-22626-1. info
  • VAUDENAY, Serge. A classical introduction to cryptography : applications for communications security. New York: Springer, 2006, xviii, 335. ISBN 0387254641. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points is required, to get the colloquium (P) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Autumn 2015
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Teacher(s)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
Guaranteed by
doc. RNDr. Eva Hladká, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/01: Wed 10:00–11:50 A403, Z. Říha
PV181/02: Mon 14:00–15:50 A403, Z. Říha
PV181/03: Mon 10:00–11:50 A403, Z. Říha
PV181/04: Mon 16:00–17:50 A403, Z. Říha
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 48 student(s).
Current registration and enrolment status: enrolled: 0/48, only registered: 0/48, only registered with preference (fields directly associated with the programme): 0/48
fields of study / plans the course is directly associated with
there are 38 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algortithms and protocols and to be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Formats of commmon cryptographic files (keys, certificates, ASN.1). Biometric systems (fingerprint, face).
Literature
  • Schneier's cryptography classics library :applied cryptography, secrets and lies, and practical cryptography. ISBN 978-0-470-22626-1. info
  • VAUDENAY, Serge. A classical introduction to cryptography : applications for communications security. New York: Springer, 2006, xviii, 335. ISBN 0387254641. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points is required, to get the colloquium (P) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography I

Faculty of Informatics
Autumn 2014
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Teacher(s)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Mgr. Vít Bukač, Ph.D. (assistant)
Guaranteed by
doc. RNDr. Eva Hladká, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/01: Mon 14:00–15:50 A403, Z. Říha
PV181/02: Tue 14:00–15:50 A403, Z. Říha
PV181/03: Tue 10:00–11:50 A403, Z. Říha
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 30 student(s).
Current registration and enrolment status: enrolled: 0/30, only registered: 0/30, only registered with preference (fields directly associated with the programme): 0/30
fields of study / plans the course is directly associated with
there are 37 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algortithms and protocols and to be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Smartcards (using the PC/SC interface to communicate with the smartcards/smartcard readers, APDU commands/replies, Secure Messaging, Javacards and programming of own applications running on smartcards). Electronic passports (principles, access control, reading of data).
Literature
  • Schneier's cryptography classics library :applied cryptography, secrets and lies, and practical cryptography. ISBN 978-0-470-22626-1. info
  • Smart card handbook. Edited by W. Rankl. 4th ed. Hoboken, N.J.: Wiley, 2010, xliv, 1043. ISBN 9780470743676. info
  • RANKL, Wolfgang. Smart card applications : design models for using and programming smart cards. Translated by Kenneth Cox. Chichester: John Wiley & Sons, 2007, xviii, 217. ISBN 9780470058824. info
  • VAUDENAY, Serge. A classical introduction to cryptography : applications for communications security. New York: Springer, 2006, xviii, 335. ISBN 0387254641. info
  • CHEN, Zhiqun. Java Card technology for Smart Cards : architecture and programmer's guide. Boston: Addison-Wesley, 2000, xxii, 368. ISBN 0201703297. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points is required, to get the colloquium (P) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography I

Faculty of Informatics
Autumn 2013
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Teacher(s)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Mgr. Vít Bukač, Ph.D. (assistant)
Guaranteed by
doc. RNDr. Vlastislav Dohnal, Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/01: Tue 14:00–15:50 G191a, Z. Říha
PV181/02: Wed 14:00–15:50 G191a, Z. Říha
PV181/03: Mon 10:00–11:50 G191a, Z. Říha
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 30 student(s).
Current registration and enrolment status: enrolled: 0/30, only registered: 0/30, only registered with preference (fields directly associated with the programme): 0/30
fields of study / plans the course is directly associated with
there are 37 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algortithms and protocols and to be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Smartcards (using the PC/SC interface to communicate with the smartcards/smartcard readers, APDU commands/replies, Secure Messaging, Javacards and programming of own applications running on smartcards). Electronic passports (principles, access control, reading of data).
Literature
  • Schneier's cryptography classics library :applied cryptography, secrets and lies, and practical cryptography. ISBN 978-0-470-22626-1. info
  • Smart card handbook. Edited by W. Rankl. 4th ed. Hoboken, N.J.: Wiley, 2010, xliv, 1043. ISBN 9780470743676. info
  • RANKL, Wolfgang. Smart card applications : design models for using and programming smart cards. Translated by Kenneth Cox. Chichester: John Wiley & Sons, 2007, xviii, 217. ISBN 9780470058824. info
  • VAUDENAY, Serge. A classical introduction to cryptography : applications for communications security. New York: Springer, 2006, xviii, 335. ISBN 0387254641. info
  • CHEN, Zhiqun. Java Card technology for Smart Cards : architecture and programmer's guide. Boston: Addison-Wesley, 2000, xxii, 368. ISBN 0201703297. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points is required, to get the colloquium (P) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography I

Faculty of Informatics
Autumn 2012
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Teacher(s)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Mgr. Vít Bukač, Ph.D. (assistant)
Guaranteed by
prof. RNDr. Luděk Matyska, CSc.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D.
Supplier department: Department of Computer Systems and Communications – Faculty of Informatics
Timetable of Seminar Groups
PV181/01: Mon 14:00–15:50 G191a, Z. Říha
PV181/02: Mon 16:00–17:50 G191a, Z. Říha
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 30 student(s).
Current registration and enrolment status: enrolled: 0/30, only registered: 0/30, only registered with preference (fields directly associated with the programme): 0/30
fields of study / plans the course is directly associated with
there are 37 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algortithms and protocols and be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Smartcards (using the PC/SC interface to communicate with the smartcards/smartcard readers, APDU commands/replies, Secure Messaging, Javacards and programming of own applications running on smartcards). Electronic passports (principles, access control, reading of data).
Literature
  • Handbook of biometrics. Edited by Patrick J. Flynn - Arun A. Ross - Anil K. Jain. New York: Springer, 2008, x, 556. ISBN 9780387710402. info
  • STALLINGS, William. Network security essentials :applications and standards. 2nd ed. Upper Saddle River: Prentice Hall, 2003, xv, 409 s. ISBN 0-13-120271-5. info
  • JAIN, Anil K., Ruud BOLLE and Sharath PANKANTI. Biometrics: Personal Identification in Networked Society. Norwell, Massachusetts: Kluwer Academic Publishers, 1999, 411 pp. Second printing 1999. ISBN 0-7923-8345-1. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points are required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography I

Faculty of Informatics
Autumn 2011
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: z (credit). Other types of completion: k (colloquium).
Teacher(s)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Mgr. Vít Bukač, Ph.D. (assistant)
Guaranteed by
prof. RNDr. Luděk Matyska, CSc.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D.
Timetable of Seminar Groups
PV181/01: Mon 14:00–15:50 4.130a, Z. Říha
PV181/02: Tue 14:00–15:50 4.130a, Z. Říha
Prerequisites
Registration to PV181 requires: 1) long-term interest in IT security; 2) programming skills (ideally C and Java) under Unix/Linux or Win32; 3) fluent English.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 30 student(s).
Current registration and enrolment status: enrolled: 0/30, only registered: 0/30, only registered with preference (fields directly associated with the programme): 0/30
fields of study / plans the course is directly associated with
there are 42 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algortithms and protocols and be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetric cryptography, random number generation, hash functions, asymmetric cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Smartcards (using the PC/SC interface to communicate with the smartcards/smartcard readers, APDU commands/replies, Secure Messaging, Javacards and programming of own applications running on smartcards). Electronic passports (principles, access control, reading of data).
Literature
  • Handbook of biometrics. Edited by Patrick J. Flynn - Arun A. Ross - Anil K. Jain. New York: Springer, 2008, x, 556. ISBN 9780387710402. info
  • STALLINGS, William. Network security essentials :applications and standards. 2nd ed. Upper Saddle River: Prentice Hall, 2003, xv, 409 s. ISBN 0-13-120271-5. info
  • JAIN, Anil K., Ruud BOLLE and Sharath PANKANTI. Biometrics: Personal Identification in Networked Society. Norwell, Massachusetts: Kluwer Academic Publishers, 1999, 411 pp. Second printing 1999. ISBN 0-7923-8345-1. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points are required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography I

Faculty of Informatics
Autumn 2010
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: z (credit). Other types of completion: k (colloquium).
Teacher(s)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Mgr. Pavel Tuček (assistant)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable of Seminar Groups
PV181/01: Mon 10:00–11:50 4.130a, Z. Říha
PV181/02: Mon 14:00–15:50 4.130a, Z. Říha
Prerequisites
Registration to PV181 requires: 1) ability to work independently; 2) long-term interest in IT security (having done another IT security and/or cryptology courses and description of your interest in 3-10 sentences); 3) programming skills (ideally C and Java) under Unix/Linux or Win32; 4) fluent English; 5) team work ability.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 30 student(s).
Current registration and enrolment status: enrolled: 0/30, only registered: 0/30, only registered with preference (fields directly associated with the programme): 0/30
fields of study / plans the course is directly associated with
there are 46 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algortithms and protocols and be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetrical cryptography, random number generation, hash functions, asymmetrical cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Smartcards (using the PC/SC interface to communicate with the smartcards/smartcard readers, APDU commands/replies, Secure Messaging, Javacards and programming of own applications running on smartcards). Electronic passports (principles, access control, reading of data).
Literature
  • Handbook of biometrics. Edited by Patrick J. Flynn - Arun A. Ross - Anil K. Jain. New York: Springer, 2008, x, 556. ISBN 9780387710402. info
  • STALLINGS, William. Network security essentials :applications and standards. 2nd ed. Upper Saddle River: Prentice Hall, 2003, xv, 409 s. ISBN 0-13-120271-5. info
  • JAIN, Anil K., Ruud BOLLE and Sharath PANKANTI. Biometrics: Personal Identification in Networked Society. Norwell, Massachusetts: Kluwer Academic Publishers, 1999, 411 pp. Second printing 1999. ISBN 0-7923-8345-1. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points are required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography I

Faculty of Informatics
Autumn 2009
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: z (credit). Other types of completion: k (colloquium).
Teacher(s)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
RNDr. Marek Kumpošt, Ph.D. (seminar tutor)
RNDr. Jiří Kůr, Ph.D. (seminar tutor)
RNDr. Václav Lorenc (seminar tutor)
RNDr. Andrij Stecko, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Mgr. Pavel Tuček (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable of Seminar Groups
PV181/01: No timetable has been entered into IS. Z. Říha
PV181/02: No timetable has been entered into IS. Z. Říha
Prerequisites
Registration to PV181 requires: 1) ability to work independently; 2) long-term interest in IT security (having done another IT security and/or cryptology courses and description of your interest in 3-10 sentences); 3) programming skills (ideally C and Java) under Unix/Linux or Win32; 4) fluent English; 5) team work ability.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 30 student(s).
Current registration and enrolment status: enrolled: 0/30, only registered: 0/30, only registered with preference (fields directly associated with the programme): 0/30
fields of study / plans the course is directly associated with
there are 44 fields of study the course is directly associated with, display
Course objectives
The aim of this subject is to understand implementation details of cryptographic algortithms and protocols and be able to apply the gained knowledge in practice. At the end of the course students should be able to design and implement cryptographic applications independently.
Syllabus
  • Principles of cryptography and cryptographic standards (symmetrical cryptography, random number generation, hash functions, asymmetrical cryptography, certificates, certification authority, PKI). Using cryptographic libraries in cryptoaplications (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Smartcards (using the PC/SC interface to communicate with the smartcards/smartcard readers, APDU commands/replies, Secure Messaging, Javacards and programming of own applications running on smartcards). Electronic passports (principles, access control, reading of data).
Literature
  • Handbook of biometrics. Edited by Patrick J. Flynn - Arun A. Ross - Anil K. Jain. New York: Springer, 2008, x, 556. ISBN 9780387710402. info
  • STALLINGS, William. Network security essentials :applications and standards. 2nd ed. Upper Saddle River: Prentice Hall, 2003, xv, 409 s. ISBN 0-13-120271-5. info
  • JAIN, Anil K., Ruud BOLLE and Sharath PANKANTI. Biometrics: Personal Identification in Networked Society. Norwell, Massachusetts: Kluwer Academic Publishers, 1999, 411 pp. Second printing 1999. ISBN 0-7923-8345-1. info
Teaching methods
seminars in a security lab, homeworks
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 12 homeworks (10 points each). To get the credit (Z) 50% of the points are required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography I

Faculty of Informatics
Autumn 2008
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: z (credit). Other types of completion: k (colloquium).
Teacher(s)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
RNDr. Marek Kumpošt, Ph.D. (seminar tutor)
RNDr. Jiří Kůr, Ph.D. (seminar tutor)
RNDr. Václav Lorenc (seminar tutor)
RNDr. Andrij Stecko, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable of Seminar Groups
PV181/01: Mon 14:00–15:50 C516
PV181/02: Mon 16:00–17:50 C516
PV181/03: Tue 13:00–14:50 C516
Prerequisites
Registration to PV181 requires: 1) ability to work independently; 2) long-term interest in IT security (having done another IT security and/or cryptology courses and description of your interest in 3-10 sentences); 3) programming skills (ideally C and Java) under Unix/Linux or Win32; 4) fluent English; 5) team work ability.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 30 student(s).
Current registration and enrolment status: enrolled: 0/30, only registered: 0/30, only registered with preference (fields directly associated with the programme): 0/30
fields of study / plans the course is directly associated with
there are 37 fields of study the course is directly associated with, display
Course objectives
Students work an various aspects of cryptography and IT security, also help with the research projects of the lab (LaBAK - the Laboratory of security and applied cryptography).
Syllabus
  • Principles of cryptography and cryptographic standards (symmetrical cryptography, random number generation, hash functions, asymmetrical cryptography, certificates, certification authority, PKI). Cryptographic libraries (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Smartcards (PC/SC interface, APDU commands, Secure Messaging, Javacards and application programming), electronic passports.
Literature
  • Handbook of biometrics. Edited by Patrick J. Flynn - Arun A. Ross - Anil K. Jain. New York: Springer, 2008, x, 556. ISBN 9780387710402. info
  • STALLINGS, William. Network security essentials :applications and standards. 2nd ed. Upper Saddle River: Prentice Hall, 2003, xv, 409 s. ISBN 0-13-120271-5. info
  • JAIN, Anil K., Ruud BOLLE and Sharath PANKANTI. Biometrics: Personal Identification in Networked Society. Norwell, Massachusetts: Kluwer Academic Publishers, 1999, 411 pp. Second printing 1999. ISBN 0-7923-8345-1. info
Assessment methods
Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 14 homeworks (10 points each). To get the credit (Z) 50% of the points are required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2007, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography I

Faculty of Informatics
Autumn 2007
Extent and Intensity
0/2/1. 2 credit(s) (plus extra credits for completion). Recommended Type of Completion: z (credit). Other types of completion: k (colloquium).
Teacher(s)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
RNDr. Marek Kumpošt, Ph.D. (seminar tutor)
RNDr. Václav Lorenc (seminar tutor)
RNDr. Andrij Stecko, Ph.D. (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Mon 14:00–15:50 C516, Tue 9:00–10:50 C516
Prerequisites
Registration to PV181 requires: 1) ability to work independently; 2) long-term interest in IT security (having done another IT security and/or cryptology courses and description of your interest in 3-10 sentences); 3) programming skills (ideally C and Java) under Unix/Linux or Win32; 4) fluent English; 5) team work ability.
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 30 student(s).
Current registration and enrolment status: enrolled: 0/30, only registered: 0/30, only registered with preference (fields directly associated with the programme): 0/30
fields of study / plans the course is directly associated with
there are 39 fields of study the course is directly associated with, display
Course objectives
Students work an various aspects of cryptography and IT security, also help with the research projects of the lab (LaBAK - the Laboratory of security and applied cryptography).
Syllabus
  • Principles of cryptography and cryptographic standards (symmetrical cryptography, random number generation, hash functions, asymmetrical cryptography, certificates, certification authority, PKI). Cryptographic libraries (OpenSSL, Cryptlib, Microsoft Crypto API, Java). Digital Signatures (CMS/PKCS#7 structure, S/MIME, Czech legislation). Smartcards (PC/SC interface, APDU commands, Secure Messaging, Javacards and application programming), electronic passports.
Assessment methods (in Czech)
Výuka je jen zčásti rozvrhována, jinak studenti pracují podle vlastního uvážení a možností na úkolech zadaných vyučujícími. Domácích úkolů je celkem 14 po 10 bodech. Pro získání zápočtu je třeba získat 50 % bodů. Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 14 homeworks (10 points each). To get the credit (Z) 50% of the points are required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught annually.
The course is also listed under the following terms Spring 2006, Autumn 2006, Spring 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Spring 2007
Extent and Intensity
0/2/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Teacher(s)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. Vlastimil Holer (seminar tutor)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
RNDr. Marek Kumpošt, Ph.D. (seminar tutor)
RNDr. Václav Lorenc (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Mon 14:00–15:50 C516, Tue 12:00–13:50 C516
Prerequisites
The subscription to PV181 requires: 1) self-activity abilities; 2) long-term interest for IT security (previous subscription of another IT security subjects and cryptology and description of your interest in 3-10 sentences) 3) programming skills (ideally C and Java) under Unix/Linux or Win32 4) fluent English 5) team work ability
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 30 student(s).
Current registration and enrolment status: enrolled: 0/30, only registered: 0/30, only registered with preference (fields directly associated with the programme): 0/30
fields of study / plans the course is directly associated with
there are 7 fields of study the course is directly associated with, display
Course objectives
Students work an various aspects of cryptography and IT security, also help with the research projects of the lab (LaBAK - the Laboratory of security and applied cryptography).
Syllabus
  • Cryptography and programming; smartcards; biometric systems; network security
Assessment methods (in Czech)
Výuka je jen zčásti rozvrhována, jinak studenti pracují podle vlastního uvážení a možností na úkolech zadaných vyučujícími. Domácích úkolů je celkem 14 po 10 bodech. Pro získání zápočtu je třeba získat 50 % bodů, pro získání kolokvia 70 % bodů. Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 14 homeworks (10 points each). To get the credit (Z) 50% of the points is required; for the colloquium (K) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught each semester.
The course is also listed under the following terms Spring 2006, Autumn 2006, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Autumn 2006
Extent and Intensity
0/2/1. 3 credit(s) (plus extra credits for completion). Recommended Type of Completion: k (colloquium). Other types of completion: z (credit).
Teacher(s)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Mgr. Vlastimil Holer (seminar tutor)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
RNDr. Marek Kumpošt, Ph.D. (seminar tutor)
RNDr. Václav Lorenc (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Mon 14:00–15:50 C516, Tue 9:00–10:50 C516
Prerequisites
The subscription to PV181 requires: 1) self-activity abilities; 2) long-term interest for IT security (previous subscription of another IT security subjects and cryptology and description of your interest in 3-10 sentences) 3) programming skills (ideally C and Java) under Unix/Linux or Win32 4) fluent English 5) team work ability
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 30 student(s).
Current registration and enrolment status: enrolled: 0/30, only registered: 0/30, only registered with preference (fields directly associated with the programme): 0/30
fields of study / plans the course is directly associated with
there are 7 fields of study the course is directly associated with, display
Course objectives
Students work an various aspects of cryptography and IT security, also help with the research projects of the lab (LaBAK - the Laboratory of security and applied cryptography).
Syllabus
  • Cryptography and programming; smartcards; biometric systems; network security
Assessment methods (in Czech)
Výuka je jen zčásti rozvrhována, jinak studenti pracují podle vlastního uvážení a možností na úkolech zadaných vyučujícími. Domácích úkolů je celkem 14 po 10 bodech. Pro získání zápočtu je třeba získat 50 % bodů, pro získání kolokvia 70 % bodů. Two hours per week are scheduled for seminars, otherwise students work on projects, homeworks etc. in their free time. There are 14 homeworks (10 points each). To get the credit (Z) 50% of the points is required; for the colloquium (K) 70% of the points is required.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
The course is taught each semester.
The course is also listed under the following terms Spring 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.

PV181 Laboratory of security and applied cryptography

Faculty of Informatics
Spring 2006
Extent and Intensity
0/3. 3 credit(s) (plus extra credits for completion). Type of Completion: z (credit).
Teacher(s)
prof. RNDr. Václav Matyáš, M.Sc., Ph.D. (lecturer)
Ing. Mgr. et Mgr. Zdeněk Říha, Ph.D. (lecturer)
Mgr. Vlastimil Holer (seminar tutor)
Mgr. et Mgr. Jan Krhovják, Ph.D. (seminar tutor)
RNDr. Marek Kumpošt, Ph.D. (seminar tutor)
RNDr. Václav Lorenc (seminar tutor)
doc. RNDr. Petr Švenda, Ph.D. (seminar tutor)
Guaranteed by
prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Department of Computer Systems and Communications – Faculty of Informatics
Contact Person: prof. RNDr. Václav Matyáš, M.Sc., Ph.D.
Timetable
Mon 13:00–14:50 C516, Tue 9:00–10:50 C516
Prerequisites (in Czech)
SOUHLAS
SOUHLAS
Předpokladem pro zápis do předmětu je 1) schopnost samostatné práce; 2) dlouhodobější zájem o danou problematiku doložený absolvováním alespoň jednoho předmětu v oblastech bezpečnosti IT a kryptologie a popisem zájmu v rozsahu 3-10 vět v žádosti o udělení souhlasu se zápisem; 3) schopnost programování (ideálně C a Java) pro UNIX/Linux nebo Win/NT; 4) znalost anglického jazyka; 5) schopnost práce v týmu; 6) schválení přihlášky vedoucím laboratoře (V. Matyáš).
Course Enrolment Limitations
The course is also offered to the students of the fields other than those the course is directly associated with.
The capacity limit for the course is 15 student(s).
Current registration and enrolment status: enrolled: 0/15, only registered: 0/15, only registered with preference (fields directly associated with the programme): 0/15
fields of study / plans the course is directly associated with
there are 7 fields of study the course is directly associated with, display
Course objectives (in Czech)
Studenti pracují a také se podílí na řešení výzkumných úloh v rámcí Laboratoře bezpečnosti a aplikované kryptografie (LaBAK).
Syllabus (in Czech)
  • Kryptografie a programování; čipové karty; biometrické systémy; bezpečnost v sítích.
Assessment methods (in Czech)
Výuka je jen zčásti rozvrhována, jinak studenti pracují podle vlastního uvážení a možností na úkolech zadaných vyučujícími. Studenti získávají kredity na základě samostatné práce.
Language of instruction
English
Follow-Up Courses
Further comments (probably available only in Czech)
Study Materials
The course is taught each semester.
Teacher's information
http://www.math.muni.cz/~zriha/vyuka/pv181/
The course is also listed under the following terms Autumn 2006, Spring 2007, Autumn 2007, Autumn 2008, Autumn 2009, Autumn 2010, Autumn 2011, Autumn 2012, Autumn 2013, Autumn 2014, Autumn 2015, Autumn 2016, Autumn 2017, Autumn 2018, Autumn 2019, Autumn 2020, Autumn 2021, Autumn 2022, Autumn 2023.
  • Enrolment Statistics (recent)