CEN452 Introduction to Cryptography

6 ECTS - 3-0 Duration (T+A)- 8. Semester- 3 National Credit

Information

Code CEN452
Name Introduction to Cryptography
Semester 8. Semester
Duration (T+A) 3-0 (T-A) (17 Week)
ECTS 6 ECTS
National Credit 3 National Credit
Teaching Language İngilizce
Level Lisans Dersi
Type Normal
Mode of study Yüz Yüze Öğretim
Catalog Information Coordinator


Course Goal

Understanding cryptography techniques used for providing information security

Course Content

Cipher, symmetric key encryption, Enigma machine, information theoretic security, stream ciphers, modern stream ciphers, block ciphers, public key encryption, message integrity, security issues, digital signatures, hybrid encryption

Course Precondition

none

Resources

Papers

Notes

papers


Course Learning Outcomes

Order Course Learning Outcomes
LO01 Understanding basic cryptography algorithms
LO02 Understanding the attacks on cryptography methods
LO03 Understanding the importance of providing message integrity
LO04 Understanding the use of cryptography in network protocols


Relation with Program Learning Outcome

Order Type Program Learning Outcomes Level
PLO01 Bilgi - Kuramsal, Olgusal Has capability in the fields of mathematics, science and computer that form the foundations of engineering 4
PLO02 Bilgi - Kuramsal, Olgusal Identifies, formulates, and solves engineering problems, selects and applies appropriate analytical methods and modeling techniques, 2
PLO03 Bilgi - Kuramsal, Olgusal Analyzes a system, its component, or process and designs under realistic constraints to meet the desired requirements,gains the ability to apply the methods of modern design accordingly. 3
PLO04 Bilgi - Kuramsal, Olgusal Ability to use modern techniques and tools necessary for engineering practice and information technologies effectively. 3
PLO05 Bilgi - Kuramsal, Olgusal Ability to design and to conduct experiments, to collect data, to analyze and to interpret results 4
PLO06 Bilgi - Kuramsal, Olgusal Has ability to work effectively as an individual and in multi-disciplinary teams, take sresponsibility and builds self-confidence 3
PLO07 Beceriler - Bilişsel, Uygulamalı Can access information,gains the ability to do resource research and uses information resources 4
PLO08 Beceriler - Bilişsel, Uygulamalı Awareness of the requirement of lifelong learning, to follow developments in science and technology and continuous self-renewal ability
PLO09 Yetkinlikler - Bağımsız Çalışabilme ve Sorumluluk Alabilme Yetkinliği Ability to communicate effectively orally and in writing, and to read and understand technical publications in at least one foreign language 3
PLO10 Yetkinlikler - Öğrenme Yetkinliği Professional and ethical responsibility, 3
PLO11 Yetkinlikler - Öğrenme Yetkinliği Awareness about project management, workplace practices, employee health, environmental and occupational safety, and the legal implications of engineering applications, 4
PLO12 Yetkinlikler - Öğrenme Yetkinliği Becomes aware of universal and social effects of engineering solutions and applications, entrepreneurship and innovation, and knowledge of contemporary issues 3


Week Plan

Week Topic Preparation Methods
1 What is cipher Reading related chapter Öğretim Yöntemleri:
Anlatım
2 Modes of ciphers Reading related chapter Öğretim Yöntemleri:
Anlatım
3 Symmetric key encryption Reading related chapter Öğretim Yöntemleri:
Anlatım
4 Block ciphers Reading related chapter Öğretim Yöntemleri:
Anlatım
5 Blok şifrelere saldırılar Reading related chapter Öğretim Yöntemleri:
Anlatım
6 Enigma machine Reading related chapter Öğretim Yöntemleri:
Anlatım
7 Stream ciphers Reading related chapter Öğretim Yöntemleri:
Anlatım
8 Mid-Term Exam Reviewing the lecture notes Ölçme Yöntemleri:
Yazılı Sınav
9 Modern stream ciphers Reading related chapter Öğretim Yöntemleri:
Anlatım
10 Message integrity Reading related chapter Öğretim Yöntemleri:
Anlatım
11 Hash functions Reading related chapter Öğretim Yöntemleri:
Anlatım
12 Public key encryption Reading related chapter Öğretim Yöntemleri:
Anlatım
13 Digital signatures Reading related chapter Öğretim Yöntemleri:
Anlatım
14 Security issues Reading related chapter Öğretim Yöntemleri:
Anlatım
15 Hybrid encryption Reading related chapter Öğretim Yöntemleri:
Anlatım
16 Term Exams Reviewing the lecture notes Ölçme Yöntemleri:
Yazılı Sınav
17 Term Exams Reviewing the lecture notes Ölçme Yöntemleri:
Yazılı Sınav


Student Workload - ECTS

Works Number Time (Hour) Workload (Hour)
Course Related Works
Class Time (Exam weeks are excluded) 14 3 42
Out of Class Study (Preliminary Work, Practice) 14 5 70
Assesment Related Works
Homeworks, Projects, Others 0 0 0
Mid-term Exams (Written, Oral, etc.) 1 15 15
Final Exam 1 30 30
Total Workload (Hour) 157
Total Workload / 25 (h) 6,28
ECTS 6 ECTS