ERIC Number: ED648629
Record Type: Non-Journal
Publication Date: 2022
Pages: 214
Abstractor: As Provided
ISBN: 979-8-3526-0887-6
ISSN: N/A
EISSN: N/A
Available Date: N/A
The Design of an Undergraduate Cryptography Course with Python and SageMath
Catherine Barbara Acitelli
ProQuest LLC, Ph.D. Dissertation, North Carolina State University
The field of Cryptography is rapidly evolving, and the development of quantum computers is on the rise. Lattice-based cryptosystems are promising candidates for quantum resistance, and it is the responsibility of institutions to prepare students for related careers. Undergraduate students in mathematics and mathematics-adjacent fields can -- and should -- study lattice-based cryptography. However, the field lacks a comprehensive undergraduate curriculum that emphasizes the mathematical depth and the practical applications of cryptography. Thus, we focus on the undergraduate accessibility of lattice-based cryptography with Python through the development of a self-contained course that relies solely only on a background in linear algebra. We wove the use of Python, the most widely used computer language, and SageMath, a Python-based computer algebra system, throughout the course to complement the mathematical theory. The main focuses of the course are lattice-based cryptosystems and lattice reduction algorithms. A standard 15-week semester begins with a linear algebra review and an introduction to Python and Sage. Necessary abstract algebra and number theory are introduced as they become relevant. By expanding on decades of cryptography research and taking a novel application-based approach, completion of this course accomplishes five main outcomes for students: it enhances their algebraic thinking, allows them to learn the Python computing language, gives them the opportunity to explore multiple facets of algorithm design, enables them to see the fluidity of mathematics, and prepares them well for a variety of different career paths. Our work seeks to prepare students for the growing competitive landscape of career paths necessitating expertise in the totality of cryptosystems, so we have also included complementary focal areas on Digital Signature Schemes, Blind Signature Schemes, and Zero Knowledge Proofs. A Digital Signature binds a signer to a document and allows the recipient to verify the authenticity of the document. A Blind Signature first conceals the message before a third party signs it. A Zero Knowledge Proof allows a prover to prove that they know a piece of information without revealing it to the verifier. We created signature schemes, blind signature schemes, and zero knowledge proof protocols to accompany the GGH and NTRU cryptosystems. Inclusion of these elements into our work further underscores our dedication to delivering a well-rounded and thorough undergraduate-level course in Cryptography. [The dissertation citations contained here are published with the permission of ProQuest LLC. Further reproduction is prohibited without permission. Copies of dissertations may be obtained by Telephone (800) 1-800-521-0600. Web page: http://www.proquest.com/en-US/products/dissertations/individuals.shtml.]
Descriptors: Undergraduate Study, Curriculum Design, Technology, Coding, Programming, Programming Languages, Algebra, Algorithms, Mathematics
ProQuest LLC. 789 East Eisenhower Parkway, P.O. Box 1346, Ann Arbor, MI 48106. Tel: 800-521-0600; Web site: http://www.proquest.com/en-US/products/dissertations/individuals.shtml
Publication Type: Dissertations/Theses - Doctoral Dissertations
Education Level: Higher Education; Postsecondary Education
Audience: N/A
Language: English
Sponsor: N/A
Authoring Institution: N/A
Grant or Contract Numbers: N/A
Author Affiliations: N/A