ECS 227 - Modern Cryptography - Fall 2003 - Course Project

As explained in the course-information sheet, all registered students must do a small project. Your project should involve the following:

  1. Read a paper. The paper must be a reasonable contribution in the provable-security tradition of modern cryptography.
  2. Write something about the paper. What you write about the paper should evidence that you understand the paper. Don't "copy" something from the paper -- that tells me nothing. Instead, assimilate the paper and either extend something in it, go in a different direction with something there, explain something in a different way, or give an interesting example.
I don't really care what you say about the paper as long as it shows that you have mastered the paper. Be precise. Keep your audience in mind: your audience is me.

When we have our final discussion, I will probably ask you about the paper you read. I can ask you anything I like that's in the paper, or anything about how the paper relates to stuff we did in class.

Please keep your paper short: 2-4 pages (with the low side of this preferred). It should be very well written. It should be properly typeset in LaTeX.

The paper you choose can be from just about anywhere. You might choose a paper by Bellare, Boneh, Rivest, Rogaway, or Shoup, for example; those are pretty safe bets. Here is a more extensive list of people. Or you might browse the Cryptology ePrint Archive. Or you can check recent papers in the Journal of Cryptology or at Eurocrypt 2003 or at CRYPTO 2002 or other Eurocrypt or Crypto proceedings.

I strongly advise you to get an OK on your paper from me, either in person or by email. If you don't have an OK and I don't "approve" of your choice then you effectively won't get credit. Get your OK by the end of week 8.

Projects are due the last day of class. There could be a homework due that day too, so this is not something to put off to the last day. Sorry, I won't accept any late projects.


Phil Rogaway's homepage