USC CSD Home
 

-

 
General Information
Time   :   TuTh 11:00am - 12:20pm
Location : SOS B47
Instructor   :   Bill Cheng, Office Hours: MTh 12:45pm - 1:45pm in SAL 342, E-mail: <bill.cheng@usc.edu> or <william@bourbon.usc.edu>   (Please do not send HTML e-mails. They will not be read.)
TA/Grader   :   Leslie Cheung E-mail: <lccheung@usc.edu>, (He will hold office hours the week after the announcement of each homework assignment's grades.)
Midterm Exam   :   in class, Thu, 3/23/2006 (firm)
Final Exam   :   11am-1pm, Tuesday, 5/9/2006 (firm)
Msg Archives   :   messages from Bill
 
Class Resources
Description   :   textbooks, topics covered, grading policies, additional resources, etc.
Papers   :   required technical papers
Lectures   :   slides from lectures in HTML and PDF formats
Homeworks   :   homework assignments (please also see important information about programming assignments below.)
 
News
(in reversed chronological order)
  • 5/4/2006: The final exam will be closed book, closed notes, and closed everything (and no "cheat sheet"). Also, no calculators, cell phones, or any electronic gadgets are allowed. Please bring a photo ID. Your ID will be collected at the beginning of the exam and will be returned to you when you turn in your exam. There will be assigned seating.

    The midterm exam will cover everything from the beginning of lecture on 3/9/2006 to the end of lecture on 4/27/2006. Here is a quick summary of the topics (not all topics covered are listed):

    • cryptanalysis of classical ciphers
      • unicity distance
      • language statistics
      • method of Kasiski
      • index of coincidences
    • DES
      • product ciphers
      • Fiestel
      • DES algorithm
        • P
        • S
        • E
      • DES key scheduling
        • V
        • PC1
        • PC2
      • DES properties
      • DES weak and semi-weak keys
      • cryptanalysis of DES
    • AES
      • structure of Rijndael
      • security of Rijndael
    • generating primes
      • math background
        • quadratic residue
        • square root
        • Legendre and Jacobi symbols
        • pseudosquares
        • Blum integers
        • integer factorization
          • Pollard's rho factoring algorithm
        • primality proving algorithms
          • using the factorization of n-1
          • Pocklington's theorem
      • probabilistic primality tests
        • Fermat's test
        • Carmichael number
        • Solovey-Strassen test
        • Miller-Rabin test
      • generating probable primes
        • RANDOM-SEARCH(k,t)
        • incremental search
      • generating provable primes
        • Maurer's algorithm
    • public-key encryption
      • background
        • extended Euclidean algorithm
        • modular exponentiation algorithm
        • Chinese remainder theorem
        • residue number system
        • Garner's algorithm
      • RSA
        • the RSA problem
        • key generation
        • security of RSA
          • small exponent problem
          • forward search attack
          • multiplicative properties
          • common modulus attack
          • cycling attack
          • message concealing
      • Diffie-Hellman
        • the Diffie-Hellman problem
      • ElGamal
        • key generation
        • encryption/decryption
        • randomized encryption
      • Rabin
        • key generation
        • encryption/decryption
        • finding square roots
    • hash functions
      • keyed hash functions
        • MACs
      • unkeyed hash functions
        • MDCs
          • OWHF
          • CRHF
      • hash function properties
        • compression
        • ease of computation
        • preimage resistance
        • 2nd-preimage resistance
        • collision resistance
      • computational resistance for MACs
      • Yuval's birthday attack
      • one-way functions
        • compression functions
        • DES-based one-way functions
        • other one-way functions
      • iterated hash functions
      • Merkle's meta-method for hashing
      • Merkle Damgard strengthening
      • padding
      • MDCs based on block ciphers
        • Matyas-Meyer-Oseas
        • Davies-Meyer
        • Miyaguchi-Preneel
        • MDC-2 and MDC-4
      • customized hash functions based on MD4
        • MD5
        • SHA-1
      • MACs based on block ciphers
        • CBC-based MACs

  • 3/11/2006: The midterm exam will be closed book, closed notes, and closed everything (and no "cheat sheet"). Also, no calculators, cell phones, or any electronic gadgets are allowed. Please bring a photo ID. Your ID will be collected at the beginning of the exam and will be returned to you when you turn in your exam. There will be assigned seating.

    The midterm exam will cover everything from the beginning of the semester till what was covered by the end of lecture on 3/7/2006 (will not include cryptanalysis of classical ciphers). Here is a quick summary of the topics (not all topics covered are listed):

    • overview
      • functions
        • bi-jections and inverses
        • one-way functions and trapdoor one-way functions
        • permutations
      • encryption schemes
        • max number of permutations
        • model of communication and channels
      • types of adversaries
      • types of cryptanalysis
      • symmetric-key encryption
        • model of communication and channels
        • block ciphers
          • substitution ciphers
            • mono-alphabetic substitution cipher
            • homophonic substitution cipher
            • polyalphabetic substitution cipher
          • transposition ciphers
          • composition of ciphers and product ciphers
        • stream ciphers
          • Vernam ciphers and one-time pad
        • key space issues
      • digital signatures
        • signing and verification transformations
      • authentication and identification
        • entity vs. data origina authentication
      • public-key cryptography
        • necessity of authentication
        • digital signature from reversible public-key encryption
      • cryptographic hash functions
        • one-wayness
        • weak collision-resistance
        • strong collision-resistance
        • keyed vs. unkeyed hash functions
      • protocols and mechanisms
        • protocol failures
      • key management
        • symmetric-key and trusted third party
        • public-key and certificate authority
      • attacks
        • ciphertext-only
        • known-plaintext
        • chosen-plaintext
        • chosen-ciphertext
      • security models
        • unconditional security
        • complexity-theoretic security
        • provable security
        • computational security
        • ad hoc security
    • pseudorandom bit generators
      • linear congruential generator
      • polynomial-time statistical tests
        • statistics background
          • normal distribution
          • chi-square distribution
        • five basic tests
          • frequency (mono-bit) test
          • serial (two-bit) test
          • poker test
          • runs test
          • autocorrelation test
      • cryptographically secure PRBG
        • RSA pseudorandom bit generator
        • Blum-Blum-Shub pseudorandom bit generator
    • stream ciphers
      • synchronous vs. self-synchronizing stream ciphers
      • LFSR
        • connection polynomial
        • math background
          • number theory
          • abstract algebra
            • group
            • ring
            • field
            • polynomial ring
            • finite field
        • linear complexity
        • Berlekamp-Massey algorithm
      • Non-linear FSR
        • de Bruijn FSR
      • Stream ciphers based on LFSRs
        • Geffe generator
        • correlation attacks and correlation immunity
        • summation generator
        • non-linear filter generator and knapsack generator
        • clock controlled generators
          • alternating step generator
          • shrinking generator
      • Stream ciphers not based on LFSRs
        • RC4
        • SEAL
    • block ciphers
      • attacks
        • complexity of attacks
      • modes of operation
        • ECB
        • CBC
        • CFB
        • OFB
      • cascade cipher and multiple encryption
        • meet-in-the-middle attacks
        • known-plaintext unicity distance
      • classical ciphers
        • simple transposition ciphers
        • mono-alphabetic substitution cipher
        • polygram substitution cipher
        • homophonic substitution cipher
        • cryptographic codes
        • polyalphabetic substitution cipher
          • Vigenere cipher and variants
          • Jefferson cylinders and rotors and the Enigma machine

  • 2/6/2006: The TA/grader will hold office hours for HW1 regrades on Tuesday, Feb 14, 1-3pm in SAL 211. If you plan to go see him, please run through the csh/tcsh shell scripts and commands in the grading guidelines before contacting him regarding regrading. The TA is authorized to refuse to talk to you about regrading if you have not run through the scrips and provide him with your results in some detail.

  • 1/18/2006: Due to a family emergency, the class and office hour on Thursady 1/19/2006 is canceled.

  • 1/10/2006: If you haven't done so, please register with the class mailing list. You are required to register with the class mailing list. (You do not have to be registered for the course to register with the class mailinglist.)

  • 10/27/2005: Watch this area for important announcements.
 
Important Information about Programming Assignments
All homework assignments will require you to write code in C/C++. No other programming language will be accepted and your program must compile and run with a Makefile on nunki.usc.edu. (Sorry, no Java.) You must be familiar with the UNIX development environment (vi/pico/emacs, cc/gcc or g++/CC, make, etc.)

If a student signs up late for this class, he/she is still required to turn all projects and homeworks on time or he/she will receive a score of 0 for these assignments. No exceptions!

 

   [Please see copyright regarding copying.]