Saturday, December 4, 2010

16.4 Due December 6

I read this section and I really don't understand the part about curves in GF(4) . The addition and multiplication rules didn't really make sense to me and then the examples where they found the points on the curve didn't make sense to me either.

Thursday, December 2, 2010

16.3 due December 3

I did not get a whole lot out of this section. I feel like I got a good understanding of why elliptic curve factoring methods are advantageous and when they work well, but I really don't understand how the work very well at all. That was hard.

Saturday, November 27, 2010

16.1 Due November 29

This section was kind of complicated. I'm pretty sure that I understand how addition works or at least the principle of it, but that could definitely use some more clarification.

I am interested to find out what this is used for, but we are not quite there yet.

Saturday, November 13, 2010

12.1-2 due November 15

These sections were both cool. Secret splitting and threshold methods weren't really anything that I had really thought through before, and it was fun to think about them. I thought that the threshold technique of interpolating a polynomial was really clever.
I don't think that any of it was too hard to understand. I have seen Lagrange polynomials in previous classes, so that part wasn't too bad even though it was probably the most complicated of the methods discussed.

Thursday, November 11, 2010

Test Questions

I think that RSA is probably the most important thing that we've learned about in these sections. It seems like we spent the most time on that, and it was the only cryptosystem that we discussed that is actually commonly used.
I expect the questions on the test to be pretty similar to what we have seen on the homework assignments. Just the ones that can be done without the computer though.
I think that I need to work on pretty much everything. I understand how most of the systems work (other than ElGamal) but the attacks and stuff are still pretty hazy as the the theorems that the attacks are based upon.
The quantum stuff sounds like it could be pretty interesting, but I'm up for pretty much anything.

Tuesday, November 9, 2010

8.3 and 9.5 due 10 November 2010

These sections were interesting. The part that I liked the most was 9.5 even though it was pretty similar to the other signing procedures.
The hardest part was 8.3. It wasn't conceptually difficult, but there were a lot of steps that would be difficult to commit to memory.

Saturday, November 6, 2010

9.1-9.4 due November 8

This reading was interesting. Especially the part about birthday attacks, even though these seemed like they would take a really long time to use successfully and like they would be very easily overcome.
The only part that I didn't understand was how multiple signatures could be used for the same document in the El Gamal Scheme.

Tuesday, November 2, 2010

8.1-8.2 due November 3

These sections were interesting. I have taken a few computer science classes in my college career, so I was familiar with the term hash function, but I didn't really know what they were, how they worked, or what they were for. So, it was cool to learn about those things a little more in-depth.
The hardest part was the last example in 8.1 and there proof of why it was strongly collision-free. I got that they were saying that if you found a collision, you could solve a discrete log problem so they were assuming that it was computationally infeasible, but I guess that I didn't feel very satisfied with that reasoning.

Monday, November 1, 2010

7.3-7.5 Due November 1

These sections were all very interesting. The problem presented in section 7.3 was cool to think about, and it was neat to see the solutions that we have come up with.
The hardest part for me was the last two propositions in section 7.5. I guess that I didn't fully understand the connection between Diffie-Hellman and ElGamal.

Thursday, October 28, 2010

7.2 Due October 29

This section was pretty cool. I thought that the most interesting part was the relationships between solving these types of problems and factoring problems. Like it being harder when p=3 (mod 4). I guess that could be purely coincidence, but it still caught my attention.
The hardest part was 7.2.3. I don't have a very firm grasp of why that method works.

Saturday, October 23, 2010

6.4.1 Due October 25

This section was very interesting. I like factoring, and I think it is really cool that we have made so much progress recently in the size of numbers that we are able to factor.
The hard parts for me were understanding how the generating squares that were products of small primes thing worked and understanding why we wanted to put it into a matrix like we did and how that whole dependencies thing worked.

Friday, October 22, 2010

Dr. Dorff Lecture

I thought that the path length/ area minimization problems were pretty interesting to think about. And it was cool that soap bubbles do it all by themselves. In that regard, I thought the lecture was pretty interesting, but he kept things pretty basic, so I didn't see any actual math that was very interesting or difficult to understand. I'm sure that if he would have gone into more details about the actual math that describes these surfaces it would have becoming very challenging though.

John Friedlander Lecture

I know that this post is late, but I did attend the lecture on the 14th.

I had already seen most of the material that Dr. Friedlander discussed in this class or other classes, so there wasn't really anything that was too difficult to understand. But there were some interesting parts. I really like the question of whether every even integer was the sum of two primes. That was something that I had never seen before, and I have been thinking about it a lot since then. I'll let you know if I ever prove it :)

Tuesday, October 19, 2010

6.3 Due October 20

I found this section very interesting. It was neat to see how the things that we read about in the previous section are applied for primality testing.
The Basic Principle and the Fermat test made sens to me, but I struggled a little bit with the last two methods discussed in the section. It would be good for me to go over those again in class.

Monday, October 18, 2010

3.10 Due October 18

Today's reading was pretty interesting, even though, I didn't really see the practical application of the methods. I mean, I guess that it is good to know when things have solutions and when they don't, but even if (a/n)=+1, that doesn't really tell us that a is a square. And even if it is, we would have to factor n to find the solution. So it seems to me that this didn't help us to progress much, but hopefully this will become more clear in class.
The most challenging part was probably just following some of the proofs. I feel like they did a little more hand waving than usual in this section.

Thursday, October 14, 2010

3.9 due October 15

This section was pretty cool. It was neat that it provided such a cool way to factor n quickly. I guess I would be interested to know how often it works out so that you could use this method, or how we can implement RSA in a way that would prevent this attack.
I think that I understood everything pretty well and had a good handle on the proofs, but it would definitely help to go through them again tomorrow.

Tuesday, October 12, 2010

6.2 Due on October 13

This whole section was very interesting. I thought that the timing attack part was the most interesting just because it took advantage of the physical properties of the encryption machine instead of the mathematical properties of the method. I thought that was very cool outside-of-the-box thinking. Also, I thought it was neat that he was an undergraduate when he thought of that idea.
As far a difficulty goes, there is no part of this section that I completely understand. I am really hoping that tomorrow will bring some serious clarification for me.

Saturday, October 9, 2010

3.12 Due on October 11

This was an okay section. The material wasn't very complicated, and the proof for the theorem wasn't included, so I don't think that there was anything too interesting or complicated in this section. It was all pretty straight-forward.

Tuesday, October 5, 2010

3.6 and 3.7 due on October 6th

The most interesting parts of today's reading for me were:

1. Fetmat's Little Theorem and its proof - I thought the proof for this theorem was really clever. Those are always fun to read.
2. The three pass protocol - We had alluded to this previously in the class, but I never really understood how it worked until I read this section. Now that I understand it, I can see what a cool idea it is.

After the reading, I don't have a good understanding of why Euler's function works or why Euler's theorem is important, but I think that everything else made sense.

Thursday, September 30, 2010

Due October 1st

I think that the most important things that we have studied so far are probably DES and AES since they are the more modern cryptosystems. Also the basic number theory sections are probably up there in importance because those topics will probably come up again in the systems that we learn about in the future.
Hopefully questions that are comparable to the homework (even though the first few on this last assignment were really hard).
DES, AES, the stuff about fields, and then I need to memorize the modes of operation. I feel like everything else I can just review very briefly and I should be fine, but these things need some work.

Tuesday, September 28, 2010

5.1-5.4 Due September 29

The reading today was pretty enjoyable and interesting. AES seems like a pretty cool and complicated system.
I did get a little bogged down in some of the details. But, I was glad that I had a good understanding of the G(2^8) stuff or that would have thrown me. I am starting to feel, as the systems become more complex, that I am losing the ability to see what makes one stronger than another one. Both AES and DES just had a lot of steps and I never really got the whole picture of why all of those steps were a good thing (like how they helped to strengthen the encryption).

Saturday, September 25, 2010

Due on Sep 27

I don't know exactly how long I have spent on the homework, but I will say that at times it has definitely felt like too long. Especially the one time pad problem on the last assignment. That took me like 3 hours. That was lame. But I do feel like lecture has prepared me for the homework, even if some of the problems are more about playing around with the problems online than doing something ourselves...
Time in lecture has contributed to my learning the most. I think that you do a great job of unraveling complex subjects.
I don't know what would make the class better for me. It's pretty good right now.

Thursday, September 23, 2010

3.11 Due on Sep 24

Well, not only was abstract algebra quite a challenge for me, it was also a few years ago. So most of this section was pretty far over my head.
The most interesting part for me was the rules for multiplication in the GF(2^8) field. I did not understand why things worked that way, but I thought it was interesting that they did...

Tuesday, September 21, 2010

4.5 to 4.8 due September 22

The most interesting part of today's reading for me was section 4.8 about password security. I do have one question though. If you have a true one way function, doesn't that just mean that the function isn't 1-1? Otherwise it would have an inverse, right? Anyway, if it isn't 1-1 won't there be multiple passwords that encode to the same value? And then wouldn't it be possible to break into someone's account just with any password that encodes to the same value?
The most difficult part of the reading for me was section 4.5. I don't even think that I comprehended enough of what was going on to have specific questions.

Thursday, September 16, 2010

2.9-2.11 due Septamber 17th

Well, the idea of a code that is completely unbreakable is interesting, but I guess that I just don't see how it can be implemented securely. I mean if you make the random key when you encode the message, then you have to transmit the key so that the message can be decrypted right. So why can't Eve intercept the key right along with the cipher text? And if you have some other way of generating a random key (like it talked about with the satellites), even if you did implement it so that both parties generated the same key simultaneously (which seems very dicey to me), how can we guarantee that Eve didn't know our method for key generation and and thus get the key herself?
Also, I didn't get much of anything out of section 11. I couldn't even figure out what the point was.

Tuesday, September 14, 2010

3.8 and 2.5-2.8 due Semptember 15th

I really have enjoyed reading about all of the different kinds of cryptosystems. That has been super interesting. Reading about block ciphers was probably the most interesting part since it began to present solutions to many of the problems and questions that I encountered while trying to write my own cryptosystem.

The only part that was a little confusing for me was how exactly the attacks on the Hill cypher worked. But the problem might just be that my ability to think about linear algebra problems has greatly diminished over that last two years.

Monday, September 13, 2010

2.3 Due September 13

I thought that the Vigenere cipher was a very cool idea. Also, I thought it was interesting that it existed for so long without anyone figuring out how to break it. That is impressive.
The most difficult part of the reading for me was trying to understand why the method that we use to determine key length works. I read and reread that section and just didn't get it, so I am hoping that will make sense when we discuss it in class today.

Thursday, September 9, 2010

Guest Lecture Due Septamber 10

I can't think of anything that was difficult to understand during the lecture yesterday since the material was primarily historical and not conceptual. But there certainly were some interesting things that she discussed. I really liked the "Mason" code. That was pretty cool. Also the substitution cipher that had the shifting key. That was also interesting.

Thursday, September 2, 2010

3.2 and 3.3 due on September 3

The toughest part of the reading for me was probably just trying to wrap my head around fractions when we are working with mod. That is not something I have been exposed to before. Also, I have done the Euclidean Algorithm before, but it was unclear while I was reading it.
The most interesting part of the reading was probably also the fraction part. It was pretty fun to think about it and try to figure out how it worked.

Tuesday, August 31, 2010

1.1-1.2 and 3.1, due on September 1

The hardest part of the reading for me was following some of the proofs in section 3.1. Most of my trouble came with the ones one pages 65 and 68. I understand the theorems and for the most part they seem intuitive, but I had trouble really understanding the proofs.
The most interesting part was the little preview of encryption methods given in 1.1 and 1.2. It make me excited to learn more.

Introduction due on September 1

I am a senior and a Math major.
I have taken 371, 315, 316, 347, 410, 411, 352, and 425.
I have one more math elective left, and this one sounded fun and interesting.
I have quite a bit of programming experience with MATLAB, and then a little bit of experience using Maple and Mathematica. I would be fairly comfortable using these to do homework.
I really like Dr. Doud. I had him for Math 190. He was very good at clearly explaining concepts and finding ways to unravel abstract concepts. Also, I had Dr. Lawlor for 315, and I could really tell that he had put a lot of time and effort into developing multiple ways of explaining difficult, abstract topics. That really impressed me.
I am planning on pursuing a career in medicine.