Friday, November 30, 2012

16.3, due Fri Nov 30

1. I thought the difficult part of this reading was understanding "smoothness." I didn't understand why it is best suited for medium numbers either.

2. I really liked the analogy of the p-1 method to factoring elliptic curves. Although does that make elliptic curve cryptography weaker because all a hacker has to do is try several curves to factor n? I thought singular curves were interesting.

Monday, November 26, 2012

16.2, due Wednesday November 28th

1. It wasn't really difficult this time but I do have one question: Why would it be useful to approximate (or know) how many points are on an elliptic curve? I assume these methods are only valuable for finite fields...not for the reals or complex numbers etc.

2. I liked how previous methods apply to elliptic curves for trying to crack them. I thought it was interesting the index calculus approach doesn't work though.

Wednesday, November 21, 2012

16.1, due Monday Nov 26

1. I didn't understand the addition of points. It seems to me to be the addition or product of 'lines' more than points.

2. I thought it was amazing that you can find a third point given two (or even one!) points by using the formula they give.

Monday, November 19, 2012

Online reading and 19.3, due Monday Nov 19

1. I didn't understand the "linear combination of states" part. The Discrete Fourier Transform was tricky to understand, both the process and the reason.

2. I liked the online reading a lot. The example of a tackboard showing what period he was on was awesome! I also thought it was interesting how quantum computers could factor large numbers.

Friday, November 16, 2012

19.1 and 19.2, due Friday Nov 16th

1. I didn't understand any of this reading. I think I could understand it better if I knew how light worked.

2. The idea of sending photons and having such a thing as quantum computers was interesting. I liked how it again, similar to chapter 14, covered probabilities. The additional reading was very insightful.

Wednesday, November 14, 2012

14.1 and 14.2, due Wednesday Nov 14th

1. I didn't understand the steps of 14.2 super well. Basically, how Victor's check allows him to accurately guess that Peggy knows, s sub i.

2. Fascinating! Zero knowledge proofs are cool! Victor will never know both square roots of x1 and x2 and so cannot deduce sqrt of y :)

Monday, November 12, 2012

12.1 and 12.2, due Monday Nov 12

1. The hardest part about today's reading was focusing on it instead of studying for the test.

2. I liked the concept of secret sharing and being able to share the secret and make it known with only a handful of people.(section 12.2)

Friday, November 9, 2012

Q & A, due Friday November 9

1. I think the most important topics on exam 2 will be RSA and different decrytping techniques, discrete log problem and other related things like El Gamal, how to use a hash function correctly, and possibly something about a signature. Probably some relatively simple proof from chapter 3.

2. I need to review all of it. The Project 12 and recent homework assignments, etc. I'm much more nervous for this test than I was for the first...

Wednesday, November 7, 2012

8.3 and 9.5, due Wednesday November 7

1. I thought it was difficult to understand section 9.5.

2. I liked the similarity of sha to des. A lot of the same operations are used

Sunday, November 4, 2012

9.1-9.4, due Monday November 5

1. Cryptography is a fascinating thing. I couldn't find anything difficult in this reading except for how all of this was discovered/thought of. :D

2. I liked the reading of birthday attacks on signatures and wonder how often we are being handed such electronic documents that have fraudlent equivalents(as far as their hashes go). I thought the RSA signature was very concise but I hypothesize that if you were to combine it with a hash function you would be unable to retrieve the message(i.e. message recovery scheme would fail to work) I like it better than El Gamal and don't remember in which situations El Gamal is advantageous over RSA.

Thursday, November 1, 2012

8.4-8.5 and 8.7, due Fri Nov 2

1. I didn't understand why concatenation of hash functions does not apparently strengthen its preimage resistance. Or how they derived running times to find collisions.

2. I loved reading about the birthday paradox. I told my wife and she was (and I think still is skeptical that the chances are that high haha). 8.4.1 reminded me of BSGS.