Course Information
Course title
Theoretical Aspects of Modern Cryptography 
Semester
111-2 
Designated for
COLLEGE OF ELECTRICAL ENGINEERING AND COMPUTER SCIENCE  GRADUATE INSTITUTE OF NETWORKING AND MULTIMEDIA  
Instructor
Kai-Min Chung 
Curriculum Number
CSIE5037 
Curriculum Identity Number
922 U4710 
Class
 
Credits
3.0 
Full/Half
Yr.
Half 
Required/
Elective
Elective 
Time
Wednesday 3,4,5(10:20~13:10) 
Remarks
The upper limit of the number of students: 30. 
 
Course introduction video
 
Table of Core Capabilities and Curriculum Planning
Table of Core Capabilities and Curriculum Planning
Course Syllabus
Please respect the intellectual property rights of others and do not copy any of the course information without permission
Course Description

The course aims to provide a solid theoretical foundation for students to formally reason about the security of cryptographic constructions. The course consists of two main parts. The first part introduces the fundamental “unstructured” private-key primitives such as one-way functions (OWFs), pseudorandom generators (PRGs), and pseudorandom functions (PRFs), and the connections among them. The second part constructs public-key primitives from “structured” cryptographic assumptions. We will primarily focus on lattices-based cryptography and use lattice assumptions to construct public-key encryptions, signatures, and fully homomorphic encryptions. We will also discuss some lattices-based candidates in the NIST post-quantum cryptography standardization process, in particular on their security proof and practical considerations. In the end, if time permits, we will give high-level outlooks on some selective topics that we do not cover, such as zero-knowledge proofs, secure multi-party computation, and quantum cryptography. 

Course Objective
The primary goal of this course is to introduce the rigorous mathematical foundation of modern cryptography and equip the students with the ability to understand and write formal security proofs and hence be able to formally reason about the security of cryptographic constructions in various application scenarios, which will hopefully provide a solid basis for their future research or industry pursuit in cryptography. 
Course Requirement
Enrollment/dropout will be encouraged for this course based on the performance of HW0. 
Student Workload (expected study time outside of class per week)
 
Office Hours
 
Designated reading
 
References
Katz, Jonathan, and Yehuda Lindell. Introduction to modern cryptography. Chapman and Hall/CRC, 2014.
Goldreich, Oded. Foundations of cryptography: volume 1, basic tools. Cambridge university press, 2007.
Oded, Goldreich. "Foundations of Cryptography: Volume 2, Basic Applications." (2009).
Luca Trevisan, Lecture Notes on Cryptography.
oAvailable online at https://people.eecs.berkeley.edu/~daw/cs276/
Oded Regev, Lecture Notes on Introduction to Cryptography
oAvailable online at https://cims.nyu.edu/~regev/teaching/crypto_fall_2018/
Rafael Pass and Abhi Shelat, Lecture Notes on Cryptography.
oAvailable online at https://www.cs.cornell.edu/courses/cs4830/2010fa/lecnotes.pdf
Salil P. Vadhan, Lecture Notes on Introduction to Cryptography
oAvailable online at http://people.seas.harvard.edu/~salil/cs127/fall06/handouts.html
Vinod Vaikuntanathan, Lecture Notes on Lattices, Learning with Errors and Post-Quantum Cryptography
oAvailable online at http://people.csail.mit.edu/vinodv/CS294/
Shafi Goldwasser and Mihir Bellare, Lecture Notes on Cryptography.
oAvailable online at http://cseweb.ucsd.edu/~mihir/papers/gb.pdf
Boaz Barak, Lecture Notes on Cryptography.
oAvailable online at https://www.cs.princeton.edu/courses/archive/spring10/cos433/
Daniel Wichs, Lecture Notes on Foundations of Cryptography.
oAvailable online at https://www.ccs.neu.edu/home/wichs/class/crypto-fall17/index.html 
Grading
   
Progress
Week
Date
Topic
No data