CS 363 Computer Security

This course introduces the student to the fundamentals of computer security. Foundational concepts such as confidentiality, integrity, and availability are discussed in the context of both designing systems and evaluating existing systems for vulnerabilities. Cryptography is explored as a tool that can be applied to many aspects of computer security. Theoretical discussions of security principles are enriched by examples from real world systems and protocols.

Instructor:

Dr. Peilong Li

Office:

Esbenshade 284B

Appointments:

By email

Number of Credits

4

Pre-requisites

  • CS 122 Computer Science II

Textbooks

  • (Required) Wenliang Du. Computer & Internet Security: A Hands-on Approach. 3rd Edition. May 2022, Independently published, ISBN-13: 978-1-7330039-4-0.