Elliptic Curve Cryptography Masterclass Udemy
Price: USD 120
  • Duration: Flexible

Course details

Elliptic curve cryptography is the most advanced cryptosystem in the modern cryptography world. It lies behind the most of encryption, key exchange and digital signature applications today. It guarantees same security with other public key algorithms such as RSA or Diffie Hellman whereas it can handle the security with smaller keys also in faster way. Today, even bitcoin and other blockchain based cryptocurrencies are based on ECC!

In this course, we will mention on both the math behind elliptic curve cryptography and gain hands on experience in Java and also Python. In other words, the course covers both theory and practice deeply. On the other hand, everything will be developed from scratch. Also, no out-of-the-box of feature of any language will be used.

Finally, you can have your own elliptic curve cryptography API when you enrolled the course, and no need to consume any other 3rd party dependency.

Updated on 28 May, 2018
Courses you can instantly connect with... Do an online course on Networking and Security starting now. See all courses

Is this the right course for you?

Rate this page

Didn't find what you were looking for ?

or