CIS 5371: Cryptography
Contact Information Prerequisites

Mandatory: Undergraduate Discrete Mathematics (MAD 2104 and MAD 3105) and Algorithms (COP 4531)
Preferred: Graduate Analytic Methods (COT 5507) or equivalent
You should be familiar with the basics of number theory including modular arithmetic, the Euclidean and the extended Euclidean algorithm, and the basics of groups, rings, fields and modules. You should also know basic probability theory including conditional probabilities and Bayes' Law.

If you do not remember this material, I suggest that you get a copy of an undergraduate textbook in Discrete Mathematics or better yet, the Concrete Mathematics text used in COT 5507 and read it for review.

Textbook Also at times, material from the following reference book will be used: Objectives

The objective of this course is to study techniques for the protection of data in computer and communication systems from attacks by hackers and fraudsters, and to study cryptographic systems that can be used for secure multiparty computation. The goal is to become familiar with the foundations of these techniques and the underlying cryptographic technologies, in particular: To achieve these objectives you will need to understand the underlying algorithms used in cryptographic systems.  You will also need to understand the reason that these systems confer security, which is based on the computational complexity of certain mathematical problems.  This will require studying the associated computational number theory associated with these systems and algorithms.

Assignments and Grading

The only way to learn this material thoroughly is to work through the details of proofs and applications, pencil and paper in hand, on your own. Treat graded homework assignments as take-home tests. Do the work yourself: no one else should look at your paper. Giving or accepting help on graded homework assignments is a violation of the student honor code.

Homework to be graded will be collected in class. The solution may be reviewed in the same class. You should be prepared to make oral presentations of your answers in class, as part of such a review. Solutions to some of the exercises in the textbook will be provided, in case you would like some additional practice.

You will also be assigned a project, on a specific cryptographic topic. This will involve researching the particular topic, finding appropriate background material and a short presentation to your peers.

There will be regular Quiz's on material covered in class: these will consist mainly of simple or multiple choice questions. Finally it is important that you attend classes regularly.

The Homework Assignments, Projects, and Quiz's will contribute 50% to the final grade. There will also be two midterms and one final examination, contributing 15%, 15%, and 20%, respectively.

Exam Dates
Midterm #1: Thursday October 7, in 103 Love during normal class time
Midterm #2: Thursday November 4, in 103 Love during normal class time
Final Exam: Friday of Finals Week (December 10), 3-5PM in 103 Love.

Attendance

You are required to attend all class meetings. Attendance and participation both will have a strong indirect effect on your grade for the course, even though they will not be recorded. You are responsible for all information explained in class, some of which will not be available in written form. I will not feel obligated to repeat homework assignments, schedule changes, or other material presented in class. If you are forced to miss a class, it is your responsibility to get good class notes from a friend and check with me for handouts.

University Attendance Policy

Excused absences include documented illness, deaths in the immediate family and other documented crises, call to active military duty or jury duty, religious holy days, and official University activities.  Accommodations for these excused absences will be made and will do so in a way that does not penalize students who have a valid excuse.  Consideration will also be given to students whose dependent children experience serious illness.

Communication

You are also encouraged to use e-mail to ask questions and report problems, but all e-mail communication regarding this course must be sent and received from an fsu.edu e-mail address.  If you experience difficulty or are concerned about your progress, please speak with me immediately.

Academic Honor Policy

The Florida State University Academic Honor Policy outlines the University’s expectations for the integrity of students’ academic work, the procedures for resolving alleged violations of those expectations, and the rights and responsibilities of students and faculty members throughout the process.  Students are responsible for reading the Academic Honor Policy and for living up to their pledge to “. . . be honest and truthful and . . . [to] strive for personal and institutional integrity at Florida State University.”  (Florida State University Academic Honor Policy, found at http://dof.fsu.edu/honorpolicy.htm.)

Americans with Disabilities Act

Students with disabilities needing academic accommodation should:
(1) register with and provide documentation to the Student Disability Resource Center; and
(2) bring a letter to the instructor indicating the need for accommodation and what type.  This should be done during the first week of class.

This syllabus and other class materials are available in alternative format upon request.

For more information about services available to FSU students with disabilities, contact the:

Student Disability Resource Center
874 Traditions Way
108 Student Services Building
Florida State University
Tallahassee, FL 32306-4167
(850) 644-9566 (voice)
(850) 644-8504 (TDD)
sdrc@admin.fsu.edu
http://www.disabilitycenter.fsu.edu/

Links
  1. Lecture Notes
  2. Project Topics
  3. Assignments
  4. Exams
  5. S. W. Golomb, Shift Register Sequences, Revised Edition, Aegean Park Press: Laguna Hills, California, 1982.