EITCI Certificate Supplement

EITCI CERTIFICATE SUPPLEMENT
Certificate ID:
EITC/IS/CCF/FXR20004698
Certificate type:
EITC The European Information Technologies Certification Programme
Programme name:
EITC/IS/CCF Classical Cryptography Fundamentals
Issue date:
June 2023
Holder's name:
Svetoslav Minchev
Holder's country:
Bulgaria
Examination center:
EITCA Academy Brussels Belgium
Earned ECTS credits:
2

Certification Programme examination result and description:

EITC/IS/CCF Classical Cryptography Fundamentals
66.67%
66.67%
Certification Programme description: Introduction to cryptography; History of cryptography: modular arithmetic and historical ciphers; Stream ciphers: stream ciphers, random numbers and the one-time pad, stream ciphers and linear feedback shift registers; DES block cipher cryptosystem: Data Encryption Standard (DES) – encryption, Data Encryption Standard (DES) - key schedule and decryption; AES block cipher cryptosystem: introduction to Galois Fields for the AES, Advanced Encryption Standard (AES); Applications of block ciphers: modes of operation for block ciphers; Conclusions for private-key cryptography: multiple encryption and brute-force attacks; Introduction to public-key cryptography: number theory for PKC – Euclidean Algorithm, Euler’s Phi Function and Euler`s Theorem, the RSA cryptosystem and efficient exponentiation
Certification Programme version/revision: EITC/IS/CCFv1r1)
Earned ECTS credits: 2

This supplement is a formal attachment to issued certificate.
All rights reserved. European IT Certification Institute, EITCI asbl, Brussels

Download EITC Certificate in PDF format

Validation link:

https://eitci.org/val?id=EITC/IS/CCF/FXR20004698&t=HlNJf1XsvzRbrmJf