FINAL EXAM GRADES ARE IN!

In the following table your final exam and overall homework grades are listed.

If you have any objection to your final exam grade e-mail me to make an appointment

To see your exam paper. Also control your homework grade and if you think there is a

Mistake, please contact our friendly TA, Koray.

 

Note that I will be on vacation after June 15. So if you want to object your exam

Grade do it as soon as possible.

 

Student #

Final Exam

Homeworks

20040502051

42

81

20050502005

81

81

20050502031

36

77

20060501005

57

85

20060501022

109

98

20060501028

36

81

20060501044

57

74

20060502019

102

98

20060502020

58

79

20060502024

56

87

20060502025

71

71

20060502035

92

89

20060502042

80

99

20060502045

68

92

20060502049

57

76

20070501026

66

95

20070501067

67

95

20070502001

90

98

20070502014

75

80

20070502026

77

91

20070502035

61

59

20070502047

95

72

20070502057

47

91

AVG

70

85

 

 

 

Second Midterm date: May 6th, 2010 (In class hours)

One A4 help sheet is allowed. Handwritten, not photocopy.

(Study hints: Be ready to compute ab mod n, d = e-1 mod m (efficiently).

Ready to compute prime factors of small (<1000) numbers.

Ready to mount/defend against attacks (e.g., meet-in-the-middle, man-in-the-middle etc) for protocols

Ready to deal with DES modes of operations on a error prone comm.. channel.

 

SYLLABUS

 

Course ID         CE 340

 

Course Name       Cryptography and Network Security

 

Semester          Spring, 2010

 

Instructor        Prof. Dr. Mehmet E. DALKILIÇ

 

E-Mail            mehmet.emin.dalkilic@ege.edu.tr

                 

Class Times       Thursday 15:30 – 18:20 (section 1)M

 

Office Hours      TBA

 

Course Objectives This course introduces students to the basic building blocks of cryptographic systems as well as network security techniques. The objective of the course is to provide the basic knowledge to understand the design and analysis of classis cryptosystems, block ciphers, stream ciphers, DES, RC5, Modes of operation of block ciphers, public key cryptosytems, RSA, Security Services, Data Integrity and Authentication, key management, Secure e-mail, secure Internet protocols.

COURSE TOPICS

 

BASIC CONCEPTS

KEY MANAGEMENT

CLASSICAL CRYPTOALGORITHMS

PUBLIC KEY CRYPTOALGORITHMS

SECURITY SERVICES

SECURE INTERNET PROTOCOLS

 

·         Historical Ciphers

·         Classical Encryption

(DES, IDEA, RC5, AES)

·         Modes of Operation

·         Public Key Encryption

(RSA, DH, DSA)

·         Hash functions and MACs

·         Digital signatures

·         Public key certificates

·         Secure Internet Protocols

o    E-mai: PGP and S-MIME

o    www: SSL

o    Network Layer Security: IPsec

o    Wireless LAN security: WEP

o    Operational security: Firewalls and IDS

 

Useful security software tools: 

·         Cryptool,

·         PGP

 

Textbook          W. Stallings, Cryptography and Network Security: Principles and Practices,

                   4/E, Prentice Hall, 2006 (http://williamstallings.com/Crypto/Crypto4e.html

 

Suggested reading: Simon Singh, The Code Book: The Secret History of Codes and Code-breaking, 1999

                  (Also available in Turkish)

                  Kurose and Ross, Computer Networking: a Top-Down Approach, 5th ed.,Pearson 2010

 

Course Web Page   http://www.ube.ege.edu.tr/~dalkilic/courses/ce340_s2010.html

                 

 

Evaluation Criteria (tentative !!)

                  Homeworks         : 20 %

                  Midterm I         : 20 %

                  Midterm II        : 20 %

                  Final             : 30 %

                  Participation     : 10 %

 

Attendance        Attendance in class is required at all times. Students are expected to be fully prepared to discuss textbook readings and course assignments.

 

Announcements     The students are expected to check their e-mails and the web site of the course for the announcements.

 

 

Lecture Slides    lecture1 

                     AuxSlides1

                     Turkish Language Characteristics

                  lecture2 

                     Auxslides2

                  lecture3

                     AuxSlides3

                  lecture4

                     AuxSlides4

                  lecture5

                     AuxSlides5a AuxSlides5b

                  lecture6

                  lecture7

                        AuxSlides7a

                  lecture8

 

                 

 

Homework Policy !! (New Please Read !!)  

hpolicy

 

Homework #1 (due date March 4th, 2010)

Send your program codes to

Koray Yücel [Gmail üzerinde ce340hw@gmail.com ] and

cc it to me (  mehmet.emin.dalkilic@ege.edu.tr  Here is the homework1 h1solution

 

Homework #2 (due date March 11th, 2010)

Send your program codes to

Koray Yücel [Gmail üzerinde ce340hw@gmail.com ] and

cc it to me (  mehmet.emin.dalkilic@ege.edu.tr  Here is the homework2 problems typed for homework2

Make sure that you submit a hard (written) copy of your homework.

 

Homework #3 (due date March 18th, 2010)

Send your program codes to

Koray Yücel [Gmail üzerinde ce340hw@gmail.com ] and

cc it to me (  mehmet.emin.dalkilic@ege.edu.tr  Here is the homework3 problems typed for homework3

Make sure that you submit a hard (written) copy of your homework.

 

First Midterm date: March 25th, 2010 (In class hours)

One A4 help sheet is allowed. Handwritten, not photocopy.

 

Homework #4 (due date March 25th, 2010)

1.      Problem 3.7

2.      Problem 3.8 (modified i.e., the key is “F E D C B A 9 8 7 6 5 4 3 2 1 0”)

3.      Prove that decryption in a Feistel Cipher can be done by applying the encryption algorithm, with the key schedule reversed.

4.      Double DES encrypts a 64-bit message M in the following manner.

 

C = DESK1(DESK2(M))

 

(a)    Give the average complexity ofa “naive” exhaustive key search?

(b)   Someone suggest us to use a “meet-in-the-middle attack” to reduce the average complexity obtained in part (a). Describe how we perform the “meet-in-the-middle”attackn Double DES. What is the time and memory complexity of the attack?

Homework #5 (due date April 15th, 2010)

 

1. Problem 6.1

2. Problem 6.5

3. Problem 6.9

4. Programming Problem 6.13

    (use 2x2 Hill modulo 256; key should be given by the user)

 

 

Homework #6 (due date April 22nd, 2010)

 

1. Problem 9.9 (except part a)

2. Problem 9.15

problems typed for homework6

 

Homework #7 (due date April 29th, 2010)

 

1. Problems 10.2, 10.5

2. Problems 11.3, 11.5 and 11.6

problems typed for homework7

 

Homework #8 (due date May 13th, 2010)

1.  Install Wireshark (http://wwww.wireshark.org/download.html)

2.  Do Wireshark Lab1 and Lab2 Submit your written results.

 

Homework #9 (due date May 20th, 2010)

         Do Wireshark SSLlab  Submit your written results.

 

 

Homework #10 (due date May 27th, 2010) Last Homework J

problems typed for homework 10