EITCI Certificate Supplement

EITCI CERTIFICATE SUPPLEMENT
Certificate ID:
EITC/IS/CF/ERF/15004401
Certificate type:
EITC The European Information Technologies Certification Programme
Programme name:
EITC/IS/CF Cryptography fundamentals
Issue date:
February 2015
Holder's name:
Piotr Przybylowski
Holder's country:
Poland
Examination center:
CompSecur Sp. z o.o. Wroclaw Poland
Earned ECTS credits:
2

Certification Programme examination result and description:

EITC/IS/CF Cryptography fundamentals
98%
98%
Certification Programme description: Introduction to cryptology, cryptography and cryptoanalysis: Basic definitions, Ciphering and deciphering techniques, Symmetrical and asymmetrical cryptosystems, Cryptographical algorithms classification, Authorization and authentication techniques, Methods of ensuring data integrity; Data privacy: history of symmetrical ciphers, Transposition ciphers, Substitution ciphers, Permutation and translation ciphers - matrices, Keys, XOR operation and modulo 2 bit-sum, Vernam cipher, One-time pad, Shannon's proof of OTP unconditional security, Credibility and authentication: Authentication techniques, Hash functions, MD5 implementation, Discrete logarithm, Pseudorandom sequences, Data integrity; Cryptology: cryptography, cryptoanalysis, Steganography, Cryptography formalization; Cryptosystems: asymmetrical, (public key cryptography, NP-difficult problems, asymmetrical algorithms, Public Key Infrastructure, PKI certification, digital signature), symmetrical (private key cryptography, algorithms, private key distribution, QKD - quantum cryptography); practical implementations of algorithms (symmetrical - Vernam cipher, DES, IDEA, RC5, 3DES, AES, Rijndael, NASZ; asymmetrical - RSA, Diffie-Hellman key distribution, El-Gamal); Authorization: Techniques of authorization and authentication (passwords, biometrical systems)
Certification Programme version/revision: EITC/IS/CFv1r2)
Earned ECTS credits: 2

This supplement is a formal attachment to issued certificate.
All rights reserved. European IT Certification Institute, EITCI asbl, Brussels

Download EITC Certificate in PDF format

Validation link:

https://eitci.org/val?id=EITC/IS/CF/ERF/15004401&t=x6MS8qKjl4gH538h