Online Cryptography Course (2017)

https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/

Logo

Instructor:   Dan Boneh, Stanford University

Online cryptography course preview: This page contains all the lectures in the free cryptography course. To officially take the course, including homeworks, projects, and final exam, please visit the course page at Coursera.

Textbook: The following is a free textbook for the course. The book goes into more depth, including security proofs, and many exercises.

Course syllabus, videos, and slides

Week 1: Course overview and stream ciphers (chapters 2-3 in the textbook)

Slides for week 1:

What is cryptography?

Crash course in discrete probability

Stream Ciphers 1: the one-time pad and stream ciphers

Stream Ciphers 2: attacks and common mistakes

Stream Ciphers 3: real-world examples

Stream Ciphers 4: what is a secure cipher?

Week 2: Block ciphers (chapters 4-5 in the textbook)

Slides for week 2:

Block Ciphers 1: overview

Block Ciphers 2: The Data Encryption Standard

Block Ciphers 3: AES and other constructions

How to Use Block Ciphers 1: one-time key

How to Use Block Ciphers 2: many-time key

Week 3: Message integrity (chapters 6-8 in the textbook)

Slides for week 3:

Message integrity:   pdf   pptx
Collision resistant hashing:   pdf   pptx

Message Integrity 1: definitions

Message Integrity 2: constructions

Collision Resistance 1: what is a collision resistant function?

Collision Resistance 2: constructions

HMAC: a MAC from a hash function

Week 4: Authenticated encryption (chapter 9 in the textbook)

Slides for week 4:

Authenticated encryption:   pdf   pptx
Odds and ends:   pdf   pptx

Authenticated Encryption 1: why is it so important?

Authenticated Encryption 2: standard constructions

Authenticated Encryption 3: pitfalls

Odds and Ends 1: how to derive keys

Odds and Ends 2: searching on encrypted data

Odds and Ends 3: disk encryption and creditcard encryption

Week 5: Basic key exchange (chapter 10 in the textbook)

Slides for week 5:

Basic key exchange:   pdf   pptx
Crash course in number theory:   pdf   pptx

Basic Key Exchange 1: problem statement

Basic Key Exchange 2: two solutions

Number Theory 1: modular arithmetic

Number Theory 2: easy and hard problems

Week 6: Public-key encryption (chapters 11-12 in the textbook)

Slides for week 6:

Public Key Encryption from Trapdoor Permutations

Public Key Encryption from Trapdoor Permutations: RSA

Public Key Encryption from Trapdoor Permutations: attacks

Public Key Encryption From Diffie-Hellman: ElGamal

Public Key Encryption: summary

Week 7: Digital signatures (chapters 13-14 in the textbook)

Slides for week 7:

Digital signatures:   pdf   pptx
Hash-based signatures:   pdf   pptx

{
"by": "Tomte",
"descendants": 57,
"id": 40237745,
"kids": [
40239098,
40238029,
40238257,
40238436,
40239823,
40239088,
40239391,
40239020,
40240615,
40240114,
40238891,
40238221,
40243688,
40239911,
40238873,
40239770,
40239884,
40240546,
40239564,
40240105,
40238245,
40240167,
40239876,
40239786,
40241770,
40238545,
40241971
],
"score": 377,
"time": 1714665643,
"title": "Online Cryptography Course (2017)",
"type": "story",
"url": "https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/"
}
{
"author": null,
"date": null,
"description": null,
"image": "https://crypto.stanford.edu/images/seclab-128.png",
"logo": "https://logo.clearbit.com/stanford.edu",
"publisher": "Stanford University",
"title": "Online Cryptography Course by Dan Boneh",
"url": "https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/"
}
{
"url": "https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/",
"title": "Online Cryptography Course by Dan Boneh",
"description": "Instructor: Dan Boneh, Stanford University Online cryptography course preview: This page contains all the lectures in the free cryptography course. To officially take the course, including homeworks,...",
"links": [
"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/"
],
"image": "",
"content": "<div>\n<p><a target=\"_blank\" href=\"https://crypto.stanford.edu/\">\n <img src=\"https://crypto.stanford.edu/images/seclab-128.png\" alt=\"Logo\" />\n\t</a>\n</p>\n<p>\n<b>Instructor:</b>   Dan Boneh, Stanford University\n</p>\n<p>\n<b>Online cryptography course preview:</b>\nThis page contains all the lectures in the free cryptography\ncourse.\nTo officially take the course, including homeworks, projects,\nand final exam, please visit \nthe <a target=\"_blank\" href=\"https://www.coursera.org/learn/crypto\">course page at Coursera</a>.\n</p>\n<p>\n<b>Textbook:</b> The following is a free textbook for the course.\nThe book goes into more depth, including security proofs, and many exercises. \n</p>\n<ul>\n<li> \n<i><a target=\"_blank\" href=\"http://toc.cryptobook.us/\">\nA Graduate Course in Applied Cryptography</a></i> \nby D. Boneh and V. Shoup   (free)\n</li>\n</ul>\n<h2> Course syllabus, videos, and slides </h2>\n<p><span>Week 1</span>: \n <span>Course overview and stream ciphers </span> \n (chapters 2-3 in the <a target=\"_blank\" href=\"http://toc.cryptobook.us/\">textbook</a>)\n</p>\n<p>Slides for week 1:</p>\n<p>What is cryptography?</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/lboqg/course-overview\" target=\"_blank\">\n <i></i>   \n Course overview \n <span>(10 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/ubmLN/what-is-cryptography\" target=\"_blank\">\n <i></i>   \n What is cryptography \n <span>(15 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/xAJaD/history-of-cryptography\" target=\"_blank\">\n <i></i>   \n History of cryptography \n <span>(18 min.)</span>\n </a>\n</li>\n</ul>\n<p>Crash course in discrete probability</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/qaEcL/discrete-probability-crash-course\" target=\"_blank\">\n <i></i>   \n Discrete probability (crash course) \n <span>(18 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/JkDRg/discrete-probability-crash-course-cont\" target=\"_blank\">\n <i></i>   \n Discrete probability (crash course, continued) \n <span>(13 min.)</span>\n </a>\n</li>\n</ul>\n<p>Stream Ciphers 1: the one-time pad and stream ciphers</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/cbnX1/information-theoretic-security-and-the-one-time-pad\" target=\"_blank\">\n <i></i>   \n Information theoretic security and the one-time pad \n <span>(18 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/5m8ay/stream-ciphers-and-pseudo-random-generators\" target=\"_blank\">\n <i></i>   \n Stream ciphers and pseudorandom generators \n <span>(19 min.)</span>\n </a>\n</li>\n</ul>\n<p>Stream Ciphers 2: attacks and common mistakes</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/euFJx/attacks-on-stream-ciphers-and-the-one-time-pad\" target=\"_blank\">\n <i></i>   \n Attacks on stream ciphers and the one-time pad \n <span>(23 min.)</span>\n </a>\n</li>\n</ul>\n<p>Stream Ciphers 3: real-world examples</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/mQAkP/real-world-stream-ciphers\" target=\"_blank\">\n <i></i>   \n Real-world stream ciphers \n <span>(19 min.)</span>\n </a>\n</li>\n</ul>\n<p>Stream Ciphers 4: what is a secure cipher?</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/De10M/prg-security-definitions\" target=\"_blank\">\n <i></i>   \n PRG security definition \n <span>(24 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/q0h9g/semantic-security\" target=\"_blank\">\n <i></i>   \n Semantic security \n <span>(15 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/VeLNT/stream-ciphers-are-semantically-secure-optional\" target=\"_blank\">\n <i></i>   \n Stream ciphers are semantically secure \n <span>(10 min.)</span>\n </a>\n</li>\n</ul>\n<p><span>Week 2</span>: \n <span>Block ciphers </span> \n (chapters 4-5 in the <a target=\"_blank\" href=\"http://toc.cryptobook.us/\">textbook</a>)\n</p>\n<p>Slides for week 2:</p>\n<p>Block Ciphers 1: overview</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/t4JJr/what-are-block-ciphers\" target=\"_blank\">\n <i></i>   \n What are block ciphers \n <span>(16 min.)</span>\n </a>\n</li>\n</ul>\n<p>Block Ciphers 2: The Data Encryption Standard</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/TzBaf/the-data-encryption-standard\" target=\"_blank\">\n <i></i>   \n The Data Encryption Standard (DES) \n <span>(21 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/fPA8S/exhaustive-search-attacks\" target=\"_blank\">\n <i></i>   \n Exhaustive search attacks \n <span>(19 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/TtPa9/more-attacks-on-block-ciphers\" target=\"_blank\">\n <i></i>   \n More attacks on block ciphers \n <span>(16 min.)</span>\n </a>\n</li>\n</ul>\n<p>Block Ciphers 3: AES and other constructions</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/cHOMl/the-aes-block-cipher\" target=\"_blank\">\n <i></i>   \n The AES block cipher \n <span>(13 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/X2wYF/block-ciphers-from-prgs\" target=\"_blank\">\n <i></i>   \n Block ciphers from PRGs \n <span>(11 min.)</span>\n </a>\n</li>\n</ul>\n<p>How to Use Block Ciphers 1: one-time key</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/9p25F/review-prps-and-prfs\" target=\"_blank\">\n <i></i>   \n Review: PRPs and PRFs \n <span>(11 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/QZAHs/modes-of-operation-one-time-key\" target=\"_blank\">\n <i></i>   \n Modes of operation: one-time key \n <span>(7 min.)</span>\n </a>\n</li>\n</ul>\n<p>How to Use Block Ciphers 2: many-time key</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/1pnne/security-for-many-time-key-cpa-security\" target=\"_blank\">\n <i></i>   \n Security for many-time key (CPA security) \n <span>(22 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/wlIX8/modes-of-operation-many-time-key-cbc\" target=\"_blank\">\n <i></i>   \n Modes of operation: many-time key (CBC) \n <span>(16 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/5wL84/modes-of-operation-many-time-key-ctr\" target=\"_blank\">\n <i></i>   \n Modes of operation: many-time key (CTR) \n <span>(9 min.)</span>\n </a>\n</li>\n</ul>\n<p><span>Week 3</span>: \n <span>Message integrity </span> \n (chapters 6-8 in the <a target=\"_blank\" href=\"http://toc.cryptobook.us/\">textbook</a>)\n</p>\n<p>Slides for week 3:</p>\n<p>\n Message integrity:   \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/05-integrity-v2-annotated.pdf\">pdf</a>  \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/05-integrity-v2-annotated.pptx\">pptx</a> <br />\n Collision resistant hashing:   \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/06-collision-resistance-v2-annotated.pdf\">pdf</a>  \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/06-collision-resistance-v2-annotated.pptx\">pptx</a> <br />\n</p>\n<p>Message Integrity 1: definitions</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/iVGR5/message-authentication-codes\" target=\"_blank\">\n <i></i>   \n Message authentication codes \n <span>(15 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/bn1t0/macs-based-on-prfs\" target=\"_blank\">\n <i></i>   \n MACs based on PRFs \n <span>(9 min.)</span>\n </a>\n</li>\n</ul>\n<p>Message Integrity 2: constructions</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/QYT6i/cbc-mac-and-nmac\" target=\"_blank\">\n <i></i>   \n CBC-MAC and NMAC \n <span>(19 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/vTbf0/mac-padding\" target=\"_blank\">\n <i></i>   \n MAC padding \n <span>(8 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/u8xyE/pmac-and-the-carter-wegman-mac\" target=\"_blank\">\n <i></i>   \n PMAC and Carter-Wegman MAC \n <span>(15 min.)</span>\n </a>\n</li>\n</ul>\n<p>Collision Resistance 1: what is a collision resistant function?</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/LbrG3/introduction\" target=\"_blank\">\n <i></i>   \n Introduction \n <span>(10 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/pyR4I/generic-birthday-attack\" target=\"_blank\">\n <i></i>   \n Generic birthday attack \n <span>(14 min.)</span>\n </a>\n</li>\n</ul>\n<p>Collision Resistance 2: constructions</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/Hfnu9/the-merkle-damgard-paradigm\" target=\"_blank\">\n <i></i>   \n The Merkle-Damgard paradigm \n <span>(11 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/XZt5V/constructing-compression-functions\" target=\"_blank\">\n <i></i>   \n Constructing compression functions \n <span>(8 min.)</span>\n </a>\n</li>\n</ul>\n<p>HMAC: a MAC from a hash function</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/OjMrT/hmac\" target=\"_blank\">\n <i></i>   \n HMAC \n <span>(7 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/FHGW1/timing-attacks-on-mac-verification\" target=\"_blank\">\n <i></i>   \n Timing attacks on MAC verification \n <span>(8 min.)</span>\n </a>\n</li>\n</ul>\n<p><span>Week 4</span>: \n <span>Authenticated encryption </span> \n (chapter 9 in the <a target=\"_blank\" href=\"http://toc.cryptobook.us/\">textbook</a>)\n</p>\n<p>Slides for week 4:</p>\n<p>\n Authenticated encryption:   \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/07-authenc-v2-annotated.pdf\">pdf</a>  \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/07-authenc-v2-annotated.pptx\">pptx</a> <br />\n Odds and ends:   \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/08-odds-and-ends-v2-annotated.pdf\">pdf</a>  \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/08-odds-and-ends-v2-annotated.pptx\">pptx</a> <br />\n</p>\n<p>Authenticated Encryption 1: why is it so important?</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/SiCKv/active-attacks-on-cpa-secure-encryption\" target=\"_blank\">\n <i></i>   \n Active attacks on CPA-secure encryption \n <span>(12 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/IawVh/definitions\" target=\"_blank\">\n <i></i>   \n Definitions \n <span>(5 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/MKepS/chosen-ciphertext-attacks\" target=\"_blank\">\n <i></i>   \n Chosen ciphertext attacks \n <span>(12 min.)</span>\n </a>\n</li>\n</ul>\n<p>Authenticated Encryption 2: standard constructions</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/WvWMO/constructions-from-ciphers-and-macs\" target=\"_blank\">\n <i></i>   \n Constructions from ciphers and MACs \n <span>(20 min.)</span>\n </a>\n</li>\n</ul>\n<p>Authenticated Encryption 3: pitfalls</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/WZUsh/case-study-tls-1-2\" target=\"_blank\">\n <i></i>   \n Case study: TLS 1.2 \n <span>(17 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/8s23o/cbc-padding-attacks\" target=\"_blank\">\n <i></i>   \n CBC padding attacks \n <span>(14 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/mtJS8/attacking-non-atomic-decryption\" target=\"_blank\">\n <i></i>   \n Attacking non-atomic decryption \n <span>(9 min.)</span>\n </a>\n</li>\n</ul>\n<p>Odds and Ends 1: how to derive keys</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/A1ETP/key-derivation\" target=\"_blank\">\n <i></i>   \n Key derivation \n <span>(13 min.)</span>\n </a>\n</li>\n</ul>\n<p>Odds and Ends 2: searching on encrypted data</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/8oHZd/deterministic-encryption\" target=\"_blank\">\n <i></i>   \n Deterministic encryption \n <span>(14 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/hM7f2/deterministic-encryption-siv-and-wide-prp\" target=\"_blank\">\n <i></i>   \n Deterministic encryption: SIV and wide PRP \n <span>(20 min.)</span>\n </a>\n</li>\n</ul>\n<p>Odds and Ends 3: disk encryption and creditcard encryption</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/YpC3s/tweakable-encryption\" target=\"_blank\">\n <i></i>   \n Tweakable encryption \n <span>(14 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/aFRSZ/format-preserving-encryption\" target=\"_blank\">\n <i></i>   \n Format preserving encryption \n <span>(12 min.)</span>\n </a>\n</li>\n</ul>\n<p><span>Week 5</span>: \n <span>Basic key exchange </span> \n (chapter 10 in the <a target=\"_blank\" href=\"http://toc.cryptobook.us/\">textbook</a>)\n</p>\n<p>Slides for week 5:</p>\n<p>\n Basic key exchange:   \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/09-basic-key-exchange-annotated.pdf\">pdf</a>  \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/09-basic-key-exchange-annotated.pptx\">pptx</a> <br />\n Crash course in number theory:   \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/10-numth-annotated.pdf\">pdf</a>  \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/10-numth-annotated.pptx\">pptx</a> <br />\n</p>\n<p>Basic Key Exchange 1: problem statement</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/Ef7Gy/trusted-3rd-parties\" target=\"_blank\">\n <i></i>   \n Trusted 3rd parties \n <span>(11 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/ryDLg/merkle-puzzles\" target=\"_blank\">\n <i></i>   \n Merkle puzzles \n <span>(11 min.)</span>\n </a>\n</li>\n</ul>\n<p>Basic Key Exchange 2: two solutions</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/yi9lT/the-diffie-hellman-protocol\" target=\"_blank\">\n <i></i>   \n The Diffie-Hellman protocol \n <span>(19 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/HB4jI/public-key-encryption\" target=\"_blank\">\n <i></i>   \n Public-key encryption \n <span>(10 min.)</span>\n </a>\n</li>\n</ul>\n<p>Number Theory 1: modular arithmetic</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/2YWK8/notation\" target=\"_blank\">\n <i></i>   \n Notation \n <span>(14 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/Z2Tso/fermat-and-euler\" target=\"_blank\">\n <i></i>   \n Fermat and Euler \n <span>(18 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/fjRVO/modular-e-th-roots\" target=\"_blank\">\n <i></i>   \n Modular e'th roots \n <span>(17 min.)</span>\n </a>\n</li>\n</ul>\n<p>Number Theory 2: easy and hard problems</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/wxOal/arithmetic-algorithms\" target=\"_blank\">\n <i></i>   \n Arithmetic algorithms \n <span>(12 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/EKdgY/intractable-problems\" target=\"_blank\">\n <i></i>   \n Intractable problems \n <span>(18 min.)</span>\n </a>\n</li>\n</ul>\n<p><span>Week 6</span>: \n <span>Public-key encryption </span> \n (chapters 11-12 in the <a target=\"_blank\" href=\"http://toc.cryptobook.us/\">textbook</a>)\n</p>\n<p>Slides for week 6:</p>\n<p>Public Key Encryption from Trapdoor Permutations</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/qU4Cy/definitions-and-security\" target=\"_blank\">\n <i></i>   \n Definitions and security \n <span>(15 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/nTRhL/constructions\" target=\"_blank\">\n <i></i>   \n Constructions \n <span>(10 min.)</span>\n </a>\n</li>\n</ul>\n<p>Public Key Encryption from Trapdoor Permutations: RSA</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/JrGlH/the-rsa-trapdoor-permutation\" target=\"_blank\">\n <i></i>   \n The RSA trapdoor permutation \n <span>(17 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/JwjDq/pkcs-1\" target=\"_blank\">\n <i></i>   \n PKCS1 \n <span>(21 min.)</span>\n </a>\n</li>\n</ul>\n<p>Public Key Encryption from Trapdoor Permutations: attacks</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/fyCKk/is-rsa-a-one-way-function\" target=\"_blank\">\n <i></i>   \n Is RSA a one-way function? \n <span>(16 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/2tkqf/rsa-in-practice\" target=\"_blank\">\n <i></i>   \n RSA in practice \n <span>(13 min.)</span>\n </a>\n</li>\n</ul>\n<p>Public Key Encryption From Diffie-Hellman: ElGamal</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/ycSSO/the-elgamal-public-key-system\" target=\"_blank\">\n <i></i>   \n The ElGamal public-key system \n <span>(19 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/2tbL6/elgamal-security\" target=\"_blank\">\n <i></i>   \n ElGamal security \n <span>(13 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/1CIb5/elgamal-variants-with-better-security\" target=\"_blank\">\n <i></i>   \n ElGamal variants with better security \n <span>(10 min.)</span>\n </a>\n</li>\n</ul>\n<p>Public Key Encryption: summary</p>\n<ul>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/ijaDI/a-unifying-theme\" target=\"_blank\">\n <i></i>   \n A unifying theme \n <span>(11 min.)</span>\n </a>\n</li>\n<li> \n <a href=\"https://www.coursera.org/learn/crypto/lecture/DRsxF/farewell-for-now\" target=\"_blank\">\n <i></i>   \n Farwell for now \n <span>(5 min.)</span>\n </a>\n</li>\n</ul>\n<p><span>Week 7</span>: \n <span>Digital signatures</span> \n (chapters 13-14 in the <a target=\"_blank\" href=\"http://toc.cryptobook.us/\">textbook</a>)\n</p>\n<p>Slides for week 7:</p>\n<p>\n Digital signatures:   \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/13-sigs.pdf\">pdf</a>  \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/13-sigs.pptx\">pptx</a> <br />\n Hash-based signatures:   \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/14-special-sigs.pdf\">pdf</a>  \n <a target=\"_blank\" href=\"https://crypto.stanford.edu/~dabo/courses/OnlineCrypto/slides/14-special-sigs.pptx\">pptx</a> <br />\n</p>\n</div>",
"author": "",
"favicon": "",
"source": "crypto.stanford.edu",
"published": "",
"ttr": 154,
"type": ""
}