The course aims to:
1. revisit fundamental topics of cryptography in a more precise mathematical framework (e.g., security assumptions, security proofs, computational security); and
2. introduce advanced cryptography topics (e.g., zero-knowledge proofs of knowledge, secure multiparty computation, digital signature).
This is a second course in Cryptography, designed to:
- Revisit fundamental cryptographic topics within a more precise and general framework, covering aspects such as security assumptions, security proofs, and computational security.
- Introduce advanced cryptography topics, including secret-sharing schemes, zero-knowledge proofs of knowledge, secure multiparty computation, and more.
This course is essential for cybersecurity professionals, especially those aiming to become cryptography experts, as cryptography is a cornerstone of all cybersecurity technologies. A deep understanding of basic cryptographic concepts is crucial to avoid decisions that may inadvertently expose systems to cyber-attacks. Additionally, knowledge of advanced cryptographic techniques is necessary for designing and implementing technological solutions to complex cybersecurity challenges that cannot be addressed with basic cryptography alone.
Students will acquire the following:
1. Ability to define in precise mathematical terms what is a "secure" cryptographic scheme.
2. Knowledge of advanced topics in cryptography, such as zero-knowledge proofs of knowledge and secure multiparty computation.
Students are expected to acquire:
- ability to define in precise terms what it means for a cryptographic scheme to be “secure”
- knowledge of advanced topics in cryptography, such as zero-knowledge proofs of knowledge, and secure multiparty computation.
Having followed the Cryptography course.
Having followed the course Cryptography.
Computational security in private-key and public-key cryptography (e.g., security assumptions, proofs by reductions, oracles).
Zero-knowledge proofs of knowledge.
Secret sharing.
Secure multiparty computation.
Construction of digital signatures (e.g., the Fiat-Shamir transform, the random oracle model).
The course consists of 40 hours of lessons and 20 hours of exercise. The lessons present the course program topics. The exercises will follow the topics of the lessons; in part, they will be carried out by the teacher, and in part, they will require the active participation of the students.
The course consists of 40 hours of lessons and 20 hours of exercises. The lessons are dedicated to the presentation of the topics of the course program. The exercises will follow the topics of the lessons; in part, they will be carried out by the teacher, and in part, they will require the active participation of the students.
The lecturer will provide the reading material. A recommended book is "Katz & Lindell, Introduction to Modern Cryptography."
- Katz and Lindell. Introduction to Modern Cryptography, third edition.
- Escudero. An introduction to secret-sharing-based secure multiparty computation.
- Evans, Kolesnikov, and Rosulek. A pragmatic introduction to secure multi-party computation.
Slides;
Lecture slides;
Modalità di esame: Prova scritta (in aula); Prova orale facoltativa;
Exam: Written test; Optional oral exam;
...
The final exam is written. An oral exam is optional upon request by the student or at the teacher's discretion.
Students cannot consult books, notes, or other teaching materials during the written exam. The written exam is considered passed if its result is greater than or equal to 18/30. Only students who have passed the written exam can ask to take the oral exam.
The oral exam contributes to determining the final grade of the exam and the written one. In particular, depending on the student's performance, the oral exam can either raise or lower the grade achieved in writing.
Gli studenti e le studentesse con disabilità o con Disturbi Specifici di Apprendimento (DSA), oltre alla segnalazione tramite procedura informatizzata, sono invitati a comunicare anche direttamente al/la docente titolare dell'insegnamento, con un preavviso non inferiore ad una settimana dall'avvio della sessione d'esame, gli strumenti compensativi concordati con l'Unità Special Needs, al fine di permettere al/la docente la declinazione più idonea in riferimento alla specifica tipologia di esame.
Exam: Written test; Optional oral exam;
The exam aims to assess the knowledge and understanding of the course topics.
The exam consists of two parts that take place consecutively on the same day:
- Part 1 is a computer quiz consisting of 6 multiple-choice (options A,B,C,D) questions. Each correct answer is 4 points, while each wrong answer amounts to 0 points. This part lasts for 30 minutes.
- Part 2 is an open-ended written exam graded from 0 to 9 points. This part lasts for 60 minutes.
The final exam grade is obtained by summing the points of Part 1 and Part 2.
Students pass the exam only if they achieve a minimum grade of 18.
Part 2 is graded only if the student gives at least 3 right answers (12 points) in Part 1.
A grade strictly greater than 30 corresponds to the maximum grade of "30 cum laude" ("30 e lode" in Italian).
The teacher may request an oral examination (only if the student has achieved the minimum grade of 18) to further assess the student's learning. In such a case, the final exam grade considers both Part 1, Part 2, and the oral examination scores. The student cannot request an oral examination.
The use of notes, books, exercise sheets, and electronic devices is forbidden during the exam.
In addition to the message sent by the online system, students with disabilities or Specific Learning Disorders (SLD) are invited to directly inform the professor in charge of the course about the special arrangements for the exam that have been agreed with the Special Needs Unit. The professor has to be informed at least one week before the beginning of the examination session in order to provide students with the most suitable arrangements for each specific type of exam.