Computer Security - COMP8760

Looking for a different module?

Module delivery information

Location Term Level1 Credits (ECTS)2 Current Convenor3 2024 to 2025
Canterbury
Autumn Term 7 15 (7.5) Sanjay Bhattacherjee checkmark-circle

Overview

This module starts with the fundamental mathematical concepts to build cryptographic primitives. A key objective is to learn to implement the primitives without using programming libraries, learn the formal security notions and models for the primitives, and the use of the primitives in practical applications like blockchains.

The second part of the module covers the key application areas of authentication, authorisation and accountability (AAA). Included here are foundational topics of user and non-user authentication (including issues with password and biometric authentications), as well as access control and authorisation, along with matters related to accountability.

Details

Contact hours

Contact hours: 40
Private study hours: 110
Total hours: 150

Method of assessment

Main assessment methods
Programming assessment (30%)
Practical report (20%)
Written examination (50%)

Re-assessment methods
Like for like.

Indicative reading

• Nigel P. Smart. "Cryptography Made Simple", 2016, Springer. Available at: https://link-springer-com.chain.kent.ac.uk/content/pdf/10.1007%2F978-3-319-21936-3.pdf
• Jonathan Katz and Yehuda Lindell. “Introduction to Modern Cryptography”, 2nd edition, 2015, CRC Press.
• Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone. Handbook of Applied Cryptography, 1997, CRC Press. Available at: http://cacr.uwaterloo.ca/hac/
• Arvind Narayanan, Joseph Bonneau, Edward W. Felten, Andrew Miller, Steven Goldfeder, Jeremy Clark. Bitcoin and Cryptocurrency Technologies. http://bitcoinbook.cs.princeton.edu/
• Charles P. Pfleeger and Shari Lawrence Pfleeger, "Security in Computing", 5th ed., 2015,
Prentice Hall
• Dieter Gollmann, "Computer Security", 3rd Edition. 2011. John Wiley and Sons.

See the library reading list for this module (Canterbury)

Learning outcomes

On successfully completing the module students will be able to:
1) demonstrate an understanding of some basic concepts of the state-of-the-art in symmetric and asymmetric key cryptography;
2) demonstrate a systematic understanding of the mathematical and computational principles used in cryptography and how they relate to real world applications;
3) demonstrate an understanding of the various techniques used in authentication, authorisation and accountability (AAA);
4) make informed choices of the appropriate cryptographic primitives and AAA security measures to put into place for a given application.

Notes

  1. Credit level 7. Undergraduate or postgraduate masters level module.
  2. ECTS credits are recognised throughout the EU and allow you to transfer credit easily from one university to another.
  3. The named convenor is the convenor for the current academic session.
Back to top

University of Kent makes every effort to ensure that module information is accurate for the relevant academic session and to provide educational services as described. However, courses, services and other matters may be subject to change. Please read our full disclaimer.