Last modification of this page:

About the exercise book

This companion exercise and solution book to A Classical Introduction to Cryptography: Applications for Communications Security contains a carefully revised version of teaching material. It was used by the authors or given as examinations to undergraduate and graduate-level students of the Cryptography and Security Lecture at EPFL from 2000 to mid-2005.

A Classical Introduction to Cryptography Exercise Book for A Classical Introduction to Cryptography: Applications for Communications Security covers a majority of the subjects that make up today's cryptology, such as symmetric or public-key cryptography, cryptographic protocols, design, cryptanalysis, and implementation of cryptosystems. Exercises do not require a large background in mathematics, since the most important notions are introduced and discussed in many of the exercises.

The authors expect the readers to be comfortable with basic facts of discrete probability theory, discrete mathematics, calculus, algebra, as well as computer science. Following the model of A Classical Introduction to Cryptography: Applications for Communications Security, exercises related to the more advanced parts of the textbook are marked with a star.

About the authors

Thomas Baignères graduated in communication systems at the Swiss Federal Institute of Technology of Lausanne (EPFL) in 2005. He is now a research and teaching assistant at the Cryptography and Security Laboratory (LASEC) of EPFL. His main scientific interests in cryptography are block ciphers in general, and statistical cryptanalysis and decorrelation theory in particular.

Pascal Junod was a full-time teaching and research assistant by Prof. Vaudenay from October 2000 to February 2005. He defended a PhD thesis entitled "Statistical Cryptanalysis of Block Ciphers". He works now as a cryptographer for the Kudelski Group. His main scientific interests are computer security, cryptography and information theory.

Lu Yi is currently a full-time teaching and research assistant of Prof. Vaudenay. Her main academic interests cover edge security of stream ciphers between hardware and software in mobile communications and steganography.

Jean Monnerat graduated in mathematics from the Swiss Federal Institute of Technology of Zurich (ETHZ) in April 2002. He is now research and teaching assistant in the Cryptography and Security Laboratory (LASEC) at the Swiss Federal Institute of Technology of Lausanne (EPFL). His main scientific interests are cryptography and mathematics, especially the applications of number theory and algebra in public-key cryptography with examples such as elliptic curves cryptography and group based cryptographic protocols.

Serge Vaudenay graduated from the Ecole Normale Supérieure in Paris and received his PhD in computer sciences from the University of Paris 7 in 1995. He has been a full time researcher in the CNRS (National Center for Scientific Research in France) until 1999 when he was elected Associate Professor in EPFL. He is working on communication system security. His main interest is on the security provided by cryptographic algorithms, either in breaking some or in making new ones.