CSCI 5440: Cryptography

The Chinese University of Hong Kong, Fall 2012

Recent Announcements

Course Description

Cryptography allows us to achieve secure and private communication over insecure channels. When used improperly, however, it can result in stolen credit card numbers, leakage of embarrassing secrets, impersonations, and so on. The objective of this course is to understand the foundations that allow the secure building of cryptosystems, with an emphasis on rigorous definitions and proofs of security and a critical eye towards the assumptions that allow us to achieve various forms of cryptography. If time permits we will also touch on some more recent topics like fully homomorphic encryption and database privacy.

Lectures

This is a tentative schedule of the lectures. Changes are possible depending on progress and interest.

date topic reading
1Sep 12
 
What is cryptography? The one-time pad. Computational assumptions. [pdf]
2Sep 19
 
Message indistinguishability and semantic security. Pseudorandom generators. Private-key encryption. [pdf]
3Sep 26
 
Chosen plaintext attacks and pseudorandom functions. [pdf]
4Oct 3
 
Construction of pseudorandom functions. Message authentication. Chosen ciphertext attacks. [pdf]
5Oct 10
 
Construction of CCA-secure encryptions. Variable-length MACs. [pdf]
Oct 17
 
No class
6Oct 24
 
Cryptographic hash functions. One-way functions and pseudorandom generators. [pdf]
7Oct 31
 
The Goldreich-Levin theorem. [pdf]
8Nov 7
 
Public-key encryption. [pdf]
9Nov 14
 
Public-key encryption from trapdoor permutations. Trapdoor permutatons based on hardness of factoring.
10Nov 21
 
Digital signature schemes. [pdf]
11Nov 28
 
Database privacy: Definitions and the Laplace mechanism. [pdf]
12Dec 5
 
Database privacy: Sanitization and the Blum-Ligett-Roth mechanism.
Dec 12 Project presentations in ELB 304

Homeworks and Exams

Course Information

References

Notes will be provided for every lecture. A substantial part of the course will closely follow the topics in the first book. The second and third books are great references for the theory of cryptography and cover much of the remaining material.

Here are some notes on probability that refresh some basic concepts and explain the notation we use.