Home Page: CSCI 8331 - Advanced Cryptography - Spring 2014 - George Washington University

Instructor: Poorvi Vora

Text: None. See this website for references.

Schedule: Tues., 6:10 - 8:40 pm, Tompkins 205.

Course Content:Special topics chosen according to student and instructor interests.

Grading: Class participation, paper presentations and reviews, and a final project.

Prerequisites: both CS 6331 (intro graduate crypto) and CS 6212 (graduate algorithms) or equivalent exposure to modern algebra and mathematical proofs.


Planned Schedule

14 January
Lecture 1: Warm-up: review algebra. Cryptography over Elliptic Curves. Efficient exponentiation.
References
Wenbo Mao, Modern Cryptography, pp. 139-152. (Will give handout in next class)
Certicom Tutorial
FIPS 186-2 Digital Signature Standard (DSS)

21 January
Lecture 2: Fully-Homomorphic Encryption Over the Integers, an informal introduction.
References
For the lecture: Craig Gentry. Computing arbitrary functions of encrypted data. Commun. ACM 53(3): 97-105 (2010)
More formal, potential paper for a student to present: Marten van Dijk, Craig Gentry, Shai Halevi, Vinod Vaikuntanathan. Fully Homomorphic Encryption over the Integers. IACR Cryptology ePrint Archive 2009: 616 (2009), appeared in EUROCRYPT 2010

28 January
Lecture 3: Existence of PRNGs.
References
1. Goldwasser and Bellare, Lecture Notes on Crypto, section 3.2
2. A. C. Yao. Theory and Applications of Trapdoor Functions. Proceedings of the 23rd FOCS, IEEE, 1982, pp. 80-91. FIX
3. Yehuda Lindell's lecture notes on hard-core predicates

4 February
Lecture 4: Next-bit Tests.
References
1. Goldwasser and Bellare, Lecture Notes on Crypto, section 3.3
2. A. C. Yao. Theory and Applications of Trapdoor Functions. Proceedings of the 23rd FOCS, IEEE, 1982, pp. 80-91. FIX

11 February
Lecture 5: Zero-knowledge Proofs and Bit Commitments.
References
1. Goldwasser and Bellare, Lecture Notes on Crypto, sections 11.1.3, 11.2

18 February: Student Presentations