Cryptography

Coursera ($) Cryptography

Platform
Coursera
Provider
(ISC)²
Length
5 weeks
Language
English
Cost
$200
Credentials
Course Certificate
Part of
Course Link
Overview
Welcome to Cryptography! Cryptography is the practice and study of techniques for securing communications in the presence of third parties. You will learn how to protect information in order to ensure its integrity, confidentiality, authenticity, and non-repudiation. You will come out with a basic understanding of cryptographic concepts and how to apply them, implement secure protocols, key management concepts, key administration and validation, and Public Key Infrastructure.

Course Objectives
1. Apply the fundamental concepts of cryptography
2. Describe the difference between symmetric and asymmetric cryptography
3. Define the basic requirements for cryptography
4. Identify processes to support secure protocols
5. Describe the process for implementing cryptographic systems
6. Define key management concepts
7. Define Public Key Infrastructure
8. Identify processes for key administration and validation
9. Describe the implementation of secure protocols

Syllabus
Understand and Apply Fundamental Concepts of Cryptography

Module Topics: Encryption Concepts, Methods of Cryptography, Specific Hashing, In Encryption Concepts you will learn about key concepts and definitions and high work factor. In Methods of Cryptography you will learn about stream-based ciphers, stream-based cipher rules, block ciphers, Initialization Vectors (IV) – Why are they needed? basic block cipher modes, evaluation of algorithms, common encryption techniques, encryption algorithm characteristics, and hashing. In Specific Hashing you will learn about message digest (MD) 2, 4, and 5, secure hash algorithm (SHA) 0, 1, and 2, hAVAL, RIPEMD-160, attacks on hashing algorithms and message authentication codes, and the birthday paradox.

Understand Requirements for Cryptography
Module Topics: Salting, Symmetric/Asymmetric Cryptography, Non-Repudiation, Methods of Cryptanalytic Attack, Data Sensitivity and Regulatory Requirements, End-User Training. In data Sensitivity and Regulatory Requirements. In Symmetric/Asymmetric Cryptography you will learn about encryption and decryption, symmetric cryptography, out-of-band key distribution, advantages and disadvantages of DES, double DES, meet-in-the-middle, triple DES (3DES), advanced encryption standard (AES), Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP), and how CCMP works, Rijndael. In Additional algorithms you will learn about International Data Encryption Algorithm (IDEA), CAST, Secure and Fast Encryption Routine (SAFER), Blowfish, Twofish, RC5, RC4, advantages and disadvantages of symmetric algorithms, asymmetric cryptography, asymmetric algorithms, confidential messages, open message, confidential messages with proof of origin, RSA, attacking RSA, Diffie–Hellmann Algorithm, El Gamal, Elliptic Curve Cryptography (ECC), advantages and disadvantages of asymmetric key algorithms, hybrid cryptography, message digests, message authentication code (MAC), HMAC, digital signatures, and Non-Repudiation. In methods of Cryptanalytic Attack you will learn about chosen plain-text, Social engineering for key discovery, brute force, differential cryptanalysis, linear cryptanalysis, Algebraic, rainbow table, ciphertext-only attack, known plaintext, frequency analysis, chosen cipher-text, birthday attack, dictionary attack, replay attack, reverse engineering, and temporary files. In Data Sensitivity and Regulatory Requirements you will learn about data classification examples, protected data examples, non-sensitive data examples, legislative and regulatory compliance, United States example, privacy requirements compliance, and European Data Protection Directive. In End-User Training you will learn about security awareness training topics.

Operate and Implement Cryptographic System
Module Topics: Public Key Infrastructure (PKI), Fundamental Key Management concepts, Creation and Distribution of Keys, Web of Trust, Secure Protocols. In PKI you will learn about functions of CA, establishing trust, and X.509v3 certification issued by VeriSign. In Fundamental Key Management Concepts you will learn about standards for financial institutions, segregation of duties, and examples. In Creation and Distribution of Keys you will learn about truly random, random, generating a two-key encryption key set, key length, Asymmetric key length, key wrapping and key encryption keys, key distribution, key distribution centers, key storage and destruction, factors affecting risk exposure, cost of certificate replacement/revocation, key recovery, key escrow. In Secure Protocols you will learn about Authentication Header (AH), Encapsulating Security Payload (ESP), security associations, transport mode and tunnel mode, Internet Key Exchange (IKE), Secure/Multipurpose Internet Mail Extensions (S/MIME), S/MIME provides two security services, digital signatures, process for verifying a digital signature of an E-Mail message, message encryption, process for encryption of an E-Mail message, process for decrypting an E-Mail message, process of digitally signing and encrypting an E-mail message, process of decrypting an E-Mail message and verifying a digital signature, and triple-wrapped messages.

Cryptography Case Study
This assignment is based on a case study that will require the student to put into practice the knowledge they have gained through the course. It requires the basic understanding of the topics and the ability to relate those topics to the real world. The objective of review is to determine whether the student has understood the concepts and has performed the necessary analysis to ensure a complete and thorough answer.

End-of-Course Assessment

Taught by
(ISC)² Education & Training
Author
Coursera
Views
1,219
First release
Last update
Rating
0.00 star(s) 0 ratings
Top