Wednesday, October 31, 2012

8.1 & 8.2, due Wednesday October 31

1. The tricky part about understanding the reading was 8.2

2. 8.1 was really interesting especially because of the three properties it explained in the section

Sunday, October 28, 2012

7.3-7.5, due Monday October 29th

1. I didn't understand the difference between solving the decision vs computational diffie-hellman algorithm.

2. I really enjoyed bit commitment although I don't see how it applies much other than betting situations. I liked how they explained El Gamal and its similarity to RSA.

Thursday, October 25, 2012

7.2, due Fri October 26th

1. I didn't understand the pollhig-hellman? thing very well. I don't remember what the "pi" looking symbol means and how to compute it.

2. I really liked the part where it talks about discrete logs for the case of 3 mod 4 and the description on how to compute them was done quite well.

Tuesday, October 23, 2012

6.5-6.7, 7.1, due Wednesday October 24th

1. I didn't understand discrete logs at all. Hopefully they aren't that hard :s

2. I liked how it discussed what was necessary to have a public key cryptosystem. I also enjoyed reading the history in 6.5 of the rsa challenge and it's application to treaties.

Thursday, October 18, 2012

6.4.1 and 6.4.2, due Monday October 22

1. I didn't like the Theoretical Methods because they were so similar to the Miler-Rabin tests and I didn't really understand those too well:( also how does on quickly find summed vector rows congruent to 0 mod 2?

2. I really liked the idea of being able to factor n by finding several squares, each congruent to some factorization of small primes. This was interesting to me and I wondered how often it can be effective.

6.4, due Oct 19th

1. I didn't understand the p-1 factoring algorithm hardly at all. Conceptually or in practice. I also don't remember if for the Fermat factorization if we have discovered how to know what integers squared are mod p. Like for the example, how did we know 295927 + 3^2 = 544^2 mod 295927 (without simply squaring 544 of course)?

2. I really like the Fermat method of factorization. Once we compute n + 1, n + 4, n + 9, etc. and find which is congruent to a square mod n, the process is very very simple :)

Tuesday, October 16, 2012

6.3, due Wednesday Oct 17th

1. I thought it was difficult to follow the examples about how to determine whether a number is probably prime or definitely composite. The last theorem's example specifically.

2. I liked how someone has found a deterministic algorithm to test primality of n; it makes RSA much more secure that factoring n is much more difficult than testing for primality...thank goodness:)

Monday, October 15, 2012

3.10, due Monday Oct 15th

1. I couldn't find anything too hard. The computations and proofs were easy enough to follow.

2. I thought the propositions were really cool. They are pretty powerful and useful when dividing by large p.

Thursday, October 11, 2012

3.9, due Fri Oct 12th

1. The most difficult part was conceptualizing a square root modulus n. Also, how to find it was a little unclear in my brain.

2. The most interesting and satisfying part was how square roots are simply the positive and negative side of each other; it holds true for integers as well!

Mathematics of Voting, Donald Saari

1. Difficult: How "fair" is determined by the Borda method. i.e. what if the weight that people want some candidates is not distributed evenly? If they want a canditate a total of 1 = %100, then a possible Borda vote could represent ABCD as(3/6,1/3,1/6,0) but what if the candidate wants ABCD to the tune of (3/4,3/8,1/8) or some other vector?

2. Interesting: Mathematics of Voting by Donald Saari was the best lecture I have been to in a long time!! Take-home message was: 70% of the time our voting method actually determines the elected candidate, rather than being elected by the "people"!

Wednesday, October 10, 2012

Dark Matter by Donald Saari, due whenever(epsilon EC/makeup)

1. The most difficult part for me was following the physics equations stuff like angular momentum and rotational velocity.

2. There were a lot of interesting parts. Like how dark matter is just unobserved mass, and that the current thought is it exists in a halo form. Also, the way we weigh the mass of the sun was pretty interesting. I liked how dark matter is calculated although I see a lot of room for error in that calculation. (just like he does)

Monday, October 8, 2012

6.2, due Wednesday October 10th

1. The most difficult part of this reading was to understand how Eve might do such a thing; must she know how p and q were chosen to rely on these methods? Also, how common is it that these attacks on RSA are even plausible? Also I didn't really understand OAEP very well or the proof of the timing attacks.

2. I think it's interesting that by using principles of continued fractions, Eve can decode a message between Alice and Bob. I also thought it was ingenius to be able to discover the d exponent by timing the computation times for a series of decryptions!

Sunday, October 7, 2012

3.12, due Monday Oct 8th

1. I liked the reading a lot. I'm glad it was really short because it made general conference weekend slightly less busy:)

2. I didn't understand exactly how the process of approximation works...I probably read it too fast and not enough times. Usually I reread the section; but I didn't this time.

Wednesday, October 3, 2012

6.1, due October 5th

1. I don't understand how c to the d can decrypt the message; then how do you choose large p and q randomly?

2. I like how secure this method is; the chance Eve can find p,q, or d is tremendously small even with large amounts of effort. PGP sounds also interesting; is it the main method for encrypting e-mails or is that RSA encryption?

Tuesday, October 2, 2012

3.6 and 3.7, due Wednesday Oct 3rd

1. I did not understand Euler's Theorem very well. For when n is prime, I do (because it's identical to Fermat's Little Thm) but if it is not, I don't get it very well.

2. I liked reading about three-pass protocol and about primitive roots. Primitive roots I was already somewhat familiar with but three-pass protocol I was completely new to and turns out to be a great use of inverses!