6 EC
Semester 2, period 5
5284SECO6Y
Selected Chapters from the following textbooks:
1. Ronald Cramer, Ivan Damgård and Jesper Buus Nielsen. Secure Multiparty Computation and Secret Sharing.
2. David Evans, Vladimir Kolesnikov and Mike Rosulek. A Pragmatic Introduction to Secure Multi-Party Computation
The main material for the students would be slides, lecture notes and pointers to the relevant parts of the above textbooks and other online resources.
Secure Computation is a central tool in cryptography that allows multiple distributed parties to jointly compute on their private inputs, with the guarantee that nothing beyond the output is revealed. The course (1) gives a comprehensive treatment of foundations of secure multi-party computation (2) covers protocols for special secure computing tasks that are widely used in practice.
The first part of the course focuses on foundations of secure multi-party computation (MPC), which includes both protocol design and formal security analysis. In more detail, the students would (a) learn classic MPC protocols such as GMW, BGW and Yao along with an extension to MPC in the pre-processing model (b) learn how to write and analyze proofs in the simulation-based paradigm, which is the standard security framework used in the context of MPC protocols. The protocols covered would expose students to popular building blocks in secure computing such as oblivious transfer, commitment schemes, secret sharing and garbling.
While the first part of the course involves protocols for general secure computing tasks, the second part of the course focuses on customized protocols for special computing tasks such as zero-knowledge proofs, private set intersection and private information retrieval. Use cases of real-world systems where these protocols have been / could be deployed are also discussed, including ZCash (a privacy-focused cryptocurrency) and the Apple CSAM Detection System.
In summary, the course would enable the students to acquire the basic concepts and skills needed to follow the current research trends in theory and practice of secure computation. Finally, via seminars, the students would get a glimpse into state-of-the-art protocols that are built upon the classic protocols covered during the course.
The lectures will introduce the covered topics. Students will practice questions during the exercise session. The presentation / project work / seminars will allow students to choose and explore deeper into specific topics of their interest related to the course.
Activity | Hours | |
Hoorcollege | 22 | |
Tentamen | 3 | |
Werkcollege | 24 | |
Self study | 119 | |
Total | 168 | (6 EC x 28 uur) |
Programme's requirements concerning attendance (TER-B):
Additional requirements for this course:
We will schedule a final exam and presentations (which are part of the assessment) for which you should be present. Other than that, there is no attendance requirement (except that we of course recommend attendance of the classes).
Item and weight | Details |
Final grade | |
1 (100%) Tentamen |
The grade is based on assignments and a written exam. The assignments would involve reading research papers (or other online resources such as lecture notes) and either presenting them and / or submitting a report. Depending on the number of students, the assignments would be designed either for an individual or a group. The final exam is 50% of the total grade, and the remaining 50% will be in the form of assignments / presentations during the course.
As mentioned in the assessment, there will be graded assignments and / or presentations, having both an individual and possibly group component.
The 'Regulations governing fraud and plagiarism for UvA students' applies to this course. This will be monitored carefully. Upon suspicion of fraud or plagiarism the Examinations Board of the programme will be informed. For the 'Regulations governing fraud and plagiarism for UvA students' see: www.student.uva.nl
Weeknummer | Onderwerpen | Studiestof |
1 | ||
2 | ||
3 | ||
4 | ||
5 | ||
6 | ||
7 | ||
8 |