Saturday, December 1, 2012

16.5, due Wed Dec 5th

1. The interesting part of this was the relation to Signatures (El Gamal) but more especially, how easy and convenient the diffie hellman key exchange becomes.

2. The hard part was understanding El Gamal Digital Signatures for elliptic curves.

16.4, due Monday Dec 3rd

1. The hard part about this was following the example all the way through. It just took a little extra time to figure out what was going on.

2. The interesting part was how secure systems can be mod 2 or mod 2^n. I thought this would either decrease the security of the system, or make it difficult to represent points, but both challenges are overcome.

Friday, November 30, 2012

16.3, due Fri Nov 30

1. I thought the difficult part of this reading was understanding "smoothness." I didn't understand why it is best suited for medium numbers either.

2. I really liked the analogy of the p-1 method to factoring elliptic curves. Although does that make elliptic curve cryptography weaker because all a hacker has to do is try several curves to factor n? I thought singular curves were interesting.

Monday, November 26, 2012

16.2, due Wednesday November 28th

1. It wasn't really difficult this time but I do have one question: Why would it be useful to approximate (or know) how many points are on an elliptic curve? I assume these methods are only valuable for finite fields...not for the reals or complex numbers etc.

2. I liked how previous methods apply to elliptic curves for trying to crack them. I thought it was interesting the index calculus approach doesn't work though.

Wednesday, November 21, 2012

16.1, due Monday Nov 26

1. I didn't understand the addition of points. It seems to me to be the addition or product of 'lines' more than points.

2. I thought it was amazing that you can find a third point given two (or even one!) points by using the formula they give.

Monday, November 19, 2012

Online reading and 19.3, due Monday Nov 19

1. I didn't understand the "linear combination of states" part. The Discrete Fourier Transform was tricky to understand, both the process and the reason.

2. I liked the online reading a lot. The example of a tackboard showing what period he was on was awesome! I also thought it was interesting how quantum computers could factor large numbers.

Friday, November 16, 2012

19.1 and 19.2, due Friday Nov 16th

1. I didn't understand any of this reading. I think I could understand it better if I knew how light worked.

2. The idea of sending photons and having such a thing as quantum computers was interesting. I liked how it again, similar to chapter 14, covered probabilities. The additional reading was very insightful.

Wednesday, November 14, 2012

14.1 and 14.2, due Wednesday Nov 14th

1. I didn't understand the steps of 14.2 super well. Basically, how Victor's check allows him to accurately guess that Peggy knows, s sub i.

2. Fascinating! Zero knowledge proofs are cool! Victor will never know both square roots of x1 and x2 and so cannot deduce sqrt of y :)

Monday, November 12, 2012

12.1 and 12.2, due Monday Nov 12

1. The hardest part about today's reading was focusing on it instead of studying for the test.

2. I liked the concept of secret sharing and being able to share the secret and make it known with only a handful of people.(section 12.2)

Friday, November 9, 2012

Q & A, due Friday November 9

1. I think the most important topics on exam 2 will be RSA and different decrytping techniques, discrete log problem and other related things like El Gamal, how to use a hash function correctly, and possibly something about a signature. Probably some relatively simple proof from chapter 3.

2. I need to review all of it. The Project 12 and recent homework assignments, etc. I'm much more nervous for this test than I was for the first...

Wednesday, November 7, 2012

8.3 and 9.5, due Wednesday November 7

1. I thought it was difficult to understand section 9.5.

2. I liked the similarity of sha to des. A lot of the same operations are used

Sunday, November 4, 2012

9.1-9.4, due Monday November 5

1. Cryptography is a fascinating thing. I couldn't find anything difficult in this reading except for how all of this was discovered/thought of. :D

2. I liked the reading of birthday attacks on signatures and wonder how often we are being handed such electronic documents that have fraudlent equivalents(as far as their hashes go). I thought the RSA signature was very concise but I hypothesize that if you were to combine it with a hash function you would be unable to retrieve the message(i.e. message recovery scheme would fail to work) I like it better than El Gamal and don't remember in which situations El Gamal is advantageous over RSA.

Thursday, November 1, 2012

8.4-8.5 and 8.7, due Fri Nov 2

1. I didn't understand why concatenation of hash functions does not apparently strengthen its preimage resistance. Or how they derived running times to find collisions.

2. I loved reading about the birthday paradox. I told my wife and she was (and I think still is skeptical that the chances are that high haha). 8.4.1 reminded me of BSGS.

Wednesday, October 31, 2012

8.1 & 8.2, due Wednesday October 31

1. The tricky part about understanding the reading was 8.2

2. 8.1 was really interesting especially because of the three properties it explained in the section

Sunday, October 28, 2012

7.3-7.5, due Monday October 29th

1. I didn't understand the difference between solving the decision vs computational diffie-hellman algorithm.

2. I really enjoyed bit commitment although I don't see how it applies much other than betting situations. I liked how they explained El Gamal and its similarity to RSA.

Thursday, October 25, 2012

7.2, due Fri October 26th

1. I didn't understand the pollhig-hellman? thing very well. I don't remember what the "pi" looking symbol means and how to compute it.

2. I really liked the part where it talks about discrete logs for the case of 3 mod 4 and the description on how to compute them was done quite well.

Tuesday, October 23, 2012

6.5-6.7, 7.1, due Wednesday October 24th

1. I didn't understand discrete logs at all. Hopefully they aren't that hard :s

2. I liked how it discussed what was necessary to have a public key cryptosystem. I also enjoyed reading the history in 6.5 of the rsa challenge and it's application to treaties.

Thursday, October 18, 2012

6.4.1 and 6.4.2, due Monday October 22

1. I didn't like the Theoretical Methods because they were so similar to the Miler-Rabin tests and I didn't really understand those too well:( also how does on quickly find summed vector rows congruent to 0 mod 2?

2. I really liked the idea of being able to factor n by finding several squares, each congruent to some factorization of small primes. This was interesting to me and I wondered how often it can be effective.

6.4, due Oct 19th

1. I didn't understand the p-1 factoring algorithm hardly at all. Conceptually or in practice. I also don't remember if for the Fermat factorization if we have discovered how to know what integers squared are mod p. Like for the example, how did we know 295927 + 3^2 = 544^2 mod 295927 (without simply squaring 544 of course)?

2. I really like the Fermat method of factorization. Once we compute n + 1, n + 4, n + 9, etc. and find which is congruent to a square mod n, the process is very very simple :)

Tuesday, October 16, 2012

6.3, due Wednesday Oct 17th

1. I thought it was difficult to follow the examples about how to determine whether a number is probably prime or definitely composite. The last theorem's example specifically.

2. I liked how someone has found a deterministic algorithm to test primality of n; it makes RSA much more secure that factoring n is much more difficult than testing for primality...thank goodness:)

Monday, October 15, 2012

3.10, due Monday Oct 15th

1. I couldn't find anything too hard. The computations and proofs were easy enough to follow.

2. I thought the propositions were really cool. They are pretty powerful and useful when dividing by large p.

Thursday, October 11, 2012

3.9, due Fri Oct 12th

1. The most difficult part was conceptualizing a square root modulus n. Also, how to find it was a little unclear in my brain.

2. The most interesting and satisfying part was how square roots are simply the positive and negative side of each other; it holds true for integers as well!

Mathematics of Voting, Donald Saari

1. Difficult: How "fair" is determined by the Borda method. i.e. what if the weight that people want some candidates is not distributed evenly? If they want a canditate a total of 1 = %100, then a possible Borda vote could represent ABCD as(3/6,1/3,1/6,0) but what if the candidate wants ABCD to the tune of (3/4,3/8,1/8) or some other vector?

2. Interesting: Mathematics of Voting by Donald Saari was the best lecture I have been to in a long time!! Take-home message was: 70% of the time our voting method actually determines the elected candidate, rather than being elected by the "people"!

Wednesday, October 10, 2012

Dark Matter by Donald Saari, due whenever(epsilon EC/makeup)

1. The most difficult part for me was following the physics equations stuff like angular momentum and rotational velocity.

2. There were a lot of interesting parts. Like how dark matter is just unobserved mass, and that the current thought is it exists in a halo form. Also, the way we weigh the mass of the sun was pretty interesting. I liked how dark matter is calculated although I see a lot of room for error in that calculation. (just like he does)

Monday, October 8, 2012

6.2, due Wednesday October 10th

1. The most difficult part of this reading was to understand how Eve might do such a thing; must she know how p and q were chosen to rely on these methods? Also, how common is it that these attacks on RSA are even plausible? Also I didn't really understand OAEP very well or the proof of the timing attacks.

2. I think it's interesting that by using principles of continued fractions, Eve can decode a message between Alice and Bob. I also thought it was ingenius to be able to discover the d exponent by timing the computation times for a series of decryptions!

Sunday, October 7, 2012

3.12, due Monday Oct 8th

1. I liked the reading a lot. I'm glad it was really short because it made general conference weekend slightly less busy:)

2. I didn't understand exactly how the process of approximation works...I probably read it too fast and not enough times. Usually I reread the section; but I didn't this time.

Wednesday, October 3, 2012

6.1, due October 5th

1. I don't understand how c to the d can decrypt the message; then how do you choose large p and q randomly?

2. I like how secure this method is; the chance Eve can find p,q, or d is tremendously small even with large amounts of effort. PGP sounds also interesting; is it the main method for encrypting e-mails or is that RSA encryption?

Tuesday, October 2, 2012

3.6 and 3.7, due Wednesday Oct 3rd

1. I did not understand Euler's Theorem very well. For when n is prime, I do (because it's identical to Fermat's Little Thm) but if it is not, I don't get it very well.

2. I liked reading about three-pass protocol and about primitive roots. Primitive roots I was already somewhat familiar with but three-pass protocol I was completely new to and turns out to be a great use of inverses!


Sunday, September 30, 2012

3.4 and 3.5, due Monday October 1st

1. Nothing difficult at all in this section:) I've seen it all before and done several assignments on these sections.

2. I love knowing how to use modular exponentiation. It makes life soo much easier! Also, I think it's neat how many things from 371 carry over to cryptography.

Thursday, September 27, 2012

Blog due Friday September 28


Which topics and ideas do you think are the most important out of those we have studied?
Conceptually, I think the most important are DES, affine and vigenere ciphers, and possibly Hill ciphers

What kinds of questions do you expect to see on the exam?
Ones similar to those on the homework. I at least hope to have the formulas given for me for stuff like block ciphers though. I could memorize but at least it would be nice to know which encryption styles we needed to have memorized before the test.

What do you need to work on understanding better before the exam?
Probably Hill ciphers. If there will be any proofs on the test, definitely those:)

Blog due Wednesday September 26th

I missed this one.

Sunday, September 23, 2012

Q & A, due Monday September 24


How long have you spent on the homework assignments?
The first ones weren't too bad; but the last one took eight or nine hours because I got hung up on a few problems like four and five.

Did lecture and the reading prepare you for them?
The decryption process, definitely. There couldn't have been better teaching to prepare for that part. I felt the proofs could have had more focus in class or less focus on the homework. (I've never been good at proofs though, and most people probably didn't have an issue with them)

What has contributed most to your learning in this class thus far?
The step by step process of going through encrypting and decrypting as well as showing us how to use technology to solve them easier.

What do you think would help you learn more effectively or make the class better for you? (This can be feedback for me, or goals for yourself.)
If I did more practice problems from the book, I would be able to solidify processes better.

Wednesday, September 19, 2012

3.11, due Friday September 21st

1. The hard part for me is why RIjdaenl's technique has 9 bits in it. I was under the impression that it's a lot easier to store bits in factors of 2(i.e. 2^3 bits=byte, 2^6=64 bits, used in DES). Also how can that be represented by GF(2^8)?

2. I best liked this section as I was reading about XORing and division in groups. It reminded me of some of the material we covered in Math 371.

Tuesday, September 18, 2012

4.5-4.8, due September 19th

1. The trickiest part of the reading for me was understanding the differences between so many modes. The section on Output Feedback clicked the least of all of them.

2.  The concept of salt in password security is very interesting to me. I don't quite know how 4096 of the same word are stored but it seemed kind of cool. Also, I liked reading about Breaking DES and the history behind it.

Monday, September 17, 2012

2.9-2.11, due Friday September 14

1. I really enjoyed the idea of a one-time pad, although it's drawbacks are quite obvious. I also liked how LFSR is in binary and the pseudo-random bit generator concept.

2. What I found most difficult was the LFSR method of encrypting. Not that it is good for speed and not security but the actual method of encryption/decryption.

4.1, 4.2, and 4.4, due September 17th

1.  The reading was great. I really liked reading about the DES and was fascinated by the amount of encryption and how many layers there are. I guess that helps in a system like DES because it's not a group. I'm also excited to see the more complex cryptosystems.

2. I didn't understand all the technical details of how to do everything. I understood the left-right shift and iteration of the L's and R's but don't see the whole picture very well.

Monday, September 10, 2012

2.5-2.8, and 3.8, due September 12th


1. The most difficult part of this reading was understanding the block ciphers and decryption of them. I also didn't quite get how the Binary numbers part related to encryption.

2. The most interesting part was the refresher course on matrices. It has been awhile since I've done any of them, so that was helpful.

Friday, September 7, 2012

2.3, due September 10

1. Amazing!!! I loved the method of lining up the ciphertexts to determine key length. Truly genius! Also, it was great to learn about what I had already done for OCRAI.

2. The thing that was difficult for me to understand is how to find the time to decrypt this manually. Also, I didn't understand the second method to find the key very well.

Wednesday, September 5, 2012

Guest lecturer report, due September 7th

1. The most difficult part of the guest lecturer was...? umm...nothing? I realized that we did the same encryption as the 'milk' method. I thought it was difficult to expect people to learn the Deseret Alphabet. Yeah.

2. The most interesting part was how Parley P. Pratt's wife went to look for her kids, and the connection to the Deseret Alphabet, and how her husband got shot when whatever his name caught up with him after the court case over clothing. I also loved the story about the Hawaiian translation and how the Church kept messages hidden(mostly;))

2.1, 2.2, and 2.4, due September 7th

1. The most difficult part of the reading for me came in two parts: the first part was the "chosen plaintext" and "chosen ciphertext". I don't understand how you can choose the plaintext or the ciphertext. I thought that was already sent or received. The second part that was difficult for me was not understanding really. I realized how difficult even "simple" ciphertexts can be to break even if you know how to decrypt them.

2. I loved the explanation for how to decrypt affine ciphers.  Also, the substitution ciphers section was very interesting. I realized the ciphertext you gave us would have been much much harder without spaces and that we would have had to use frequency analysis, pretty much exclusively. Also, I love the writing style of the book and how easy it is to follow!

Thursday, August 30, 2012

3.2 and 3.3, due August 31


1. On this reading the hardest part for me was understanding the inverse of a modulus. Also, I don't know how to find all the numbers that satisfy a given modular equation. For example, see pg. 74, the example at the bottom of the page.

2. The fact that fractions exist and make sense in modular arithmetic is amazing! The only tricky part is making sure it makes sense to divide the remainder by a given number. I also am a huge fan of the extended Euclidean algorithm because it saves tons of time.

Tuesday, August 28, 2012

1.1, 1.2, and 3.1, due on August 29

1. The most difficult part of the material for me was understanding what stream ciphers and block ciphers are. Also, some of the proofs took some time to work through, even though I had already seen them done in my MATH 371 course.

2. One thing that was interesting was that 3.1 is almost all repeat material from 371. I found it fascinating that this material is used in encryption and decryption. I think that me knowing this motivates my learning even further and showed me a useful application for mathematics.

Monday, August 27, 2012

Introduction, due on August 29

  • I am a senior majoring in mathematics.
  • I have taken MATH 112, 113, 290, 313, 314, 334, 341, and 371
  • I'm taking this course because it seems interesting to me and also applicable. As an added bonus, there are a lot of people that I have done study groups with in your class.
  • I have had two or three favorite teachers. Two of them have used humor often, and two of them have positively pushed their kids to do problems at the board. When they do this, they are supportive and help the kids learn and encourage them that they can do it(and when needed give hints pointing them in the right direction). My least favorite teachers just present the problem and ask questions trying to stimulate thought or something and then just try to 'stumble' upon the answers or help you 'stumble' upon them. For some reason, this system just leaves me feeling frustrated.
  • I have NO experience with any computer algebra system. I have not owned more than a four function calculator since high school either. I'm worried this will put me at a big disadvantage. I took CS 142 and didn't like it tons.
  • I just got married!!! I love reading and I ride a unicycle :)
  • Your office hours fit perfectly! I'm excited to come to them.