Wednesday, December 9, 2009

16.5 for 9 December

1. The difficult part was understanding the elliptic curve Diffie-Hellman Key Exchange. It gave an example and threw out some numbers, so it took some time to understand what was going on.

2. I though that the similarity between the ElGamal Digital Signitures and the Elliptic Curve version was very interesting, since they basically look the same.

Monday, December 7, 2009

16.4 for 7 December

1. The most difficult part was understanding the example using an elliptic curve over GF(4). I was not completely sure why some of the polynomials that resulted from plugging in elements of GF(4) had no solutions.

2. Using elliptic curves over GF(2^n) seems like it should be useful for computer applications since computer scientists always seem to like things to be in powers of 2.

Monday, November 30, 2009

16.1 for 30 November

1. The example on page 350 was difficult to understand dealing with adding the points and talking about roots. I was a little unsure about what exactly was going on.

2. I thought the idea of points on an elliptic curve forming an Abelian group with an identity being the point at infinity was an interesting concept.

Wednesday, November 18, 2009

14.1-2 for 18 November

1. The tunnel example did not make much sense to me. The example of the similar idea with the Feige-Fiat-Shamir Identification scheme at first was a little hard to figure out how step four verified that Peggy knew s_i, but then I reread it and it made more sense.

2. I thought that the idea of a zero knowledge proof was interesting, since it was a way of avoiding the ATM scam mentioned at the beginning of the book.

Monday, November 16, 2009

12.1 12.2 for 16 November

1. I was a little unsure of how the Vandermonde matrix was set up and why it worked exactly.

2. I thought the idea of secret sharing was interesting, that the secret could be split among 7 people but a minimum of 3 people would be needed to uncover it (as an example). The idea of an interpolation polynomial seemed like a creative way to go about it.

Friday, November 13, 2009

13 November

1. RSA is definitely a major topic, and how to attack it if it is not applied well. That would also include primality testing and factorization. Also discrete logs I would expect to have a significant portion.

2. I would expect to see some computational questions that would use techniques discussed in class to factor or find discrete logs, and some ciphers similar to what we have done in class that may have some weakness that can be exploited.

3. I feel like my weakest area is some of the more complicated algorithms such as Pohlig Hellman and the Quadratic Sieve.

4. Anything that would relate to number theory somehow I would find interesting, but there is nothing in particular I can think of.

Wednesday, November 11, 2009

8.3,9.5 For 11 November

1. There were a lot of steps and details in the SHA-1 algorithm. The difficult steps for me were steps 1 and 3d. I was a the function was a little strange that is used in 3d and then the first step just didn't come clearly to me.

2. I thought it was interesting to see some actual hashes and signing algorithms now that we have talked in detail about what they are and some possible uses and weaknesses.

Monday, November 9, 2009

9.1-9.4 For 9 November

1. The most difficult part was working out the details of how the el-gamal signature scheme works. The elgamal encryption is still a little new so it was good to see it in another setting to get a better idea of how it is secure.

2. I thought that this was an interesting way to get a secure way of verifying that someone sent something. I thought that it was very interesting that the message could be known and the source of the message be known with certainty.

Wednesday, November 4, 2009

8.1-2 for 4 November

1. The difficult part was understanding the details of the second example and the proposition in 8.1. There were enough details that it didn't come at a first reading.

2. I think the idea of a hash function is interesting because of signatures and error checking. I also liked the idea of being strongly/ collision-free, since even though the function is not injective it is hard to find two elements that map to the same thing.

Monday, November 2, 2009

7.3-7.5 for 2 November

1. Something difficult from this chapter was how to solve the football prediction predicament, but I did think it was a interesting way to solve the problem.

2. The Diffie-Hellman Key Exchange provided a nice way to exchange keys over a public key system. I thought it was interesting because in the previous chapters about AES and DES they said that the key could be exchanged over some public key system, and this method of doing it seems to be efficient and safe.

Wednesday, October 28, 2009

6.5-7.1 for 28 October

1. The application to treaty verification was not initially clear. It involves the idea of authentication but I wasn't sure exactly how that takes place.

2. I liked the idea of using functions with trapdoors as a way to make a public key system. I also found the idea of discrete logarithms interesting. It reminded me a little bit of complex logarithms since there could be multiple solutions unless we make it clear which solution to default to.

Monday, October 26, 2009

6.4.1 for 26 October

1. The book doesn't explain why linear dependencies mod 2 in the matrix imply that the products of the numbers are squares.

2. I thought that this was an interesting approach to trying to factor a number. The theorem about square roots mod n has proved to be very useful in factoring numbers.

Friday, October 23, 2009

6.4 for lecture 23 October

1. The p-1 factoring algorithm was a little difficult, I am still not totally sure why it works, but I did find the idea very interesting.

2. I had thought of something like the Fermat factorization method over the summer, but realized as the book stated that the algorithm could take a long time if you pick your primes carefully.

Wednesday, October 21, 2009

6.3 for lecture 21 October

1. The most difficult part was understanding why the Miller-Rabin Primality test works. It seems to be an extension of the basic principle in the chapter, so it just took some time to internalize it.

2. I think this chapter is very interesting. I have always wanted to find a faster way to check that a number is prime since dividing by the primes up to the square root gets slow very quickly.

Friday, October 16, 2009

3.9 For lecture 16 October

1. The most difficult part was making sure that I understood the application of the theorem in the example, but it eventually made sense.

2. I thought it was interesting to use the proposition in the chapter to find a square root mod p, and then use the Chinese Remainder Theorem to find a square root mod a composite number. The application to RSA seems like it will be rather straightforward.

Wednesday, October 14, 2009

Sections 3.12 and 6.2 for 14 October

1. The OAEP was a little difficult to understand. There were just a lot of details and steps and I wasn't fully sure why it worked.

2. I liked the idea of attacking RSA by looking at how long it takes to decrypt a message. It used some statistical ideas, so it was interesting to see the mathematics and statistics mix in order to break an RSA message.

Friday, October 9, 2009

Chapter 6.1 due 9 October

1. The most difficult part was trying to remember all the number theory we had talked about before dealing with finding powers mod n and the phi function.

2. I really like seeing how some of the fun things that we can do in number theory have useful applications, like RSA. It was also fun to finally understand what is actually going on in this algorithm that I have heard so much about.

Friday, October 2, 2009

Post for lecture on 2 October

1. The most important topics have been the ones to do with number theory, such as finding inverses mod n and finite fields since they have a big role in the cryptosystems.
2. I would expect to see a fair amount of computational questions with number theory and some theoretical questions testing the ideas of how certain cryptosystems work and how they can be attacked.
3. I should put in some more time working with the finite fields and ECB and other methods for implementing block ciphers.

Tuesday, September 29, 2009

Chapters 5.1-5.4 for lecture 30 September

1. The most difficult part of the section was bout how to reverse MC and then ARK by making some IMC and InvAddRoundKey. I wasn't really sure why this worked.

2. Having seen something like DES previously, understanding AES was definitely easier. It was nice to see a clear reason for why some of the things were derived, like the S-box. This is such a complicated, secure system that I wonder how someone would come up with it!

Saturday, September 26, 2009

Post for lecture on 28 September

1. So far the assignments have taken me about as long as they should for a BYU class. The lecture and the reading have been very helpful in answering the problems.
2. The Jeremiah project was a little weird. On the other hand I have enjoyed learning about how to break weak ciphers. The best contribution to my learning is examples and working out the problems myself.
3. The most difficult thing so far has been the DES, which is getting more understandable, so that would be what I should spend more time studying before the test.

Saturday, September 19, 2009

Chapter 4.1,4.2,4.4 for lecture 21 September

1. The way to encrypt using DES was difficult to understand. It seems like something that I will need to work out a few times before I will really know how to use it and see how it works. Section 4.1 was helpful for understanding 4.4.

2. This has definitely been the most complicated chapter of the course so far. However a secure cryptosystem must not be easy to break, so it seems likely that further cryptosystems will be more complicated than the ones discussed in chapter 2.

Thursday, September 17, 2009

2.9-2.11 For lecture 18 September

1. The algorithms for generating random numbers were a bit tricky. Some of the terminology was unfamiliar and took some time to reread to get the idea.

2. It was interesting to see an application for solving recurrence equations. I solved a few of them over the summer, so it was fun to see that there was a useful application to it, rather than simply solving the problem for fun.

Tuesday, September 15, 2009

Chapters 3.8, 2.5-2.8 for lecture on 16 Sept

1. The difficult part of this passage was about how to crack the playfair and ADGFX ciphers from the plaintext only. It did not seem like there was a straightforward algorithm but took some educated guesses.

2. The block cipher was very interesting. I had seen it previously. It was fun to see that it could be very vulnerable under the attacks of known or chosen plaintext.

Monday, September 14, 2009

Chapter 2.3 for lecture on 14 Sept

1. The most difficult part of this chapter was understanding why the method for finding the key length works. The explanation was a little unclear at first. However after reading it the section on how to find the key was easy to understand.

2. This cipher seemed more complex than the previous ciphers and it is fun to be able to crack a cipher that is more complex than just a substitution cipher. I also wonder how you might crack a modified Vigniere cipher if you were to change each letter with an affine cipher rather than just a substitution cipher.

Thursday, September 10, 2009

Chapters 2.1, 2.2, 2.4 for lecture on 11 September

1. The hardest part was decrypting the affine cipher. It mostly involved recalling what we read in the previous chapter about solving congruences, so I needed to review it to understand it.

2. It was interesting to see some more hints at solving substitution ciphers besides a character count, such as looking at pairs of letters and looking at general trends in English.

Codes in Mormon History

1. The most difficult part was keeping track of who was who. There were a lot of people that did different things, so it took some work to keep it straight.

2. It was interesting to learn that the heading in the Doctrine and Covenants contained an error. I remember reading it but being unable to find the unusual names. It was also interesting to see that codes were necessary for secure communication between Latter-day Saints between Utah and Washington DC.

Friday, September 4, 2009

Section 3.2 and 3.3 Due 4 September

1. The most difficult parts were the extended Euclidian algorithm and a bit about fractions. The algorithm wasn't clear at first, but writing it out on paper helped. The fractions are just different from what I've seen before so they were new and just took some extra time.

2. It was interesting to see how the extended Euclidian algorithm would help solve congruences mod n. At first it seemed like a fun trick, but it was nice to see that there was a useful application to it.

Tuesday, September 1, 2009

1.1-1.2 and 3.1 due Sept 2

1. What makes public key encryption computationally more difficult than a symmetric key?
2. This section talked about the goals of a cryptographer, and the tactics one could use to find a key. It also explains some elementary number theory that will be important to encoding.

Monday, August 31, 2009

Introduction due September 2

1. Junior year, Major: Mathematics
2. Math 190, 315, 316, 334, 343, 371
3. I am considering working for the NSA and thought that this would be a way to see if this is an area that interests me, and give me a chance to apply mathematics.
4. I have experience with MATLAB.
5. I have experience programming Java. I am confident that I will be able to adjust to any system if I need to.
6 and 7. Two of the most effective professors I have had were Dr. Doud for Math 343 and Dr. Fearnley for Math 190. Dr. Doud was very straightforward and made his material and expectations clear. Dr. Fearnley used Moore's method for teaching students how to prove theorems which was probably the most effective way to run that particular class.
8. I play the bell tower Mondays and Wednesdays at noon.
9. Your office hours seem like they will work well.