Tuesday, November 30, 2010

16.2, Due on December 1

The first portion of the section where the authors describe how we are going to use elliptical curves to factor large numbers was very interesting. "The situation where gcd(b,n)=1 fails... form the key to using elliptical curves for factorization" (pg. 353). I like that little teaser and it's making me moderately excited to read section 16.3.
I also found the first portion to be a review of what we went over on class on Monday. It's nice to approach the reading having already seen an example in class.
The hardest section for me was the last one about representing plaintext. This confuses me. I thought we were using the elliptical curves to factor n, not to encrypt anything. I also had a question about the example on page 353. Where did the equations for what x3 and y3 are congruent to come from? I see where the values came from but not the equations.

Monday, November 22, 2010

16.1, Due on November 29

I kept waiting for the cyrptography application in this section but it never came. Hopefully in the later sections I will see how it relates. I enjoyed reading the historical point on page 349, and it cleared up some confusion about the naming of elliptical curves for me. I also found the very last sentence of the section to be interesting, that infinity is the identity element of the abelian group. I will be very interested in hearing your explanation of that. It reminds me of complex analysis.
The hardest part for me to understand was the addition of elements in the group. I didn't quite follow the group what see what the point was. I struggled with this section a little bit just because I didn't see the motivation for the math. It seemed like the authors were just babbling on and I wasn't sure why. Are all the points on an 'elliptical' curve an abelian group with infinity as the identity?

2.12, Due on November 23

I always enjoy reading about the history and application of the different cryptosystems we have learn about. I liked reading about how the British sold Enigma machines to other countries without telling them it had been cracked. I also liked reading about the different aspects of the machine that made the different combinations plentiful. It's interesting to learn about early, physical cryptography machines, especially in light of the Quantum Computing we read about earlier.
One question I have is that it seems this is just a substitution cipher? I thought that at first, then it sounded like there was more going on, but then on the last page I read about Rejewski and his colleagues creating a code book for the different combinations, and therefore "the effect of the plugboard was then merely a substitution cipher"(pg. 55). What is going on here that makes this different from a substitution cipher?

Shor Reading and 19.3, Due on November 22

I enjoyed the reading on the web about Shor's Algorithm. It was written in a very lighthearted manner tailored to the layman. His analogies were very good and he brought up some great points. It's interesting to me to think about modulo exponentiation and factoring large values of n.
The part about the reading that confused me was the the clock example. I understood the 'experiment' but I didn't understand what we can deduce from the results.
The book reading was not very easy to follow. If I were to ask one question about it I would ask where the Fourier Transform came from? It seems pretty crucial to the Shor Algorithm but I found its explanation to be less than satisfactory. I am also confused about how the graph relates to the algorithm.

Thursday, November 18, 2010

19.1 and 19.2, Due on November 19

One big question I have is regarding the strange physics notation. I have never seen vectors represented that way and I'm a little confused as to what they mean. Another question I have is: What does this have to do with cryptography? I was so confused by the reading that I didn't even see it's application to cryptography.
The thing I'm most looking forward to in this unit is the actual experiments in class. I get that we are representing light as a vector but I think it will make more sense in class when we actually do the experiment. I also like the idea of using light as a medium for sending hidden messages, even if I don't understand why or how.

Tuesday, November 16, 2010

14.1 and 14.2, Due on November 17

The first sections was the most easily understood by me. I enjoyed reading about the Zero-Knowledge Protocol and the Tunnel diagram was very helpful. It's interesting to me how useful different mathematical ideas are in real contexts. The notion of finding square roots as a tool to secure information is really cool to me.
The second section was less easy for me to follow. I didn't catch all the steps, such as what Peggy and Victor need to check. I am wondering if this Feige-Fiat-Shamir identification scheme is meant to be a cryptosystem. I think it is not. I am also curious to know where else I might see Zero-Knowledge Techniques in place. It seems like an interesting idea and a quick Wikipedia search taught me a little more about it. I found it not so ironic that the example on Wikipedia used Victor and Peggy as well. Those must be real mathematical terms.

Saturday, November 13, 2010

12.1 and 12.2, Due on November 15

One confusing part for me was in the example at the bottom of page 299-300. By using the Lagrange interpolating polynomial they came up with some numbers but I don't understand where the numbers came from. I'm not sure why they divided some of the large integers by 5 either. I understood most of the example except for that part. I also didn't understand the Vandermonde Matrix. That probably led to me being confused about the Lagranfe interpolating polynomial.
The interesting part of these sections for me was the different approaches to solving the same problem. As a mathematics education major we are always taught to represent things in multiple ways. The book did a nice job of explaining how to break this secret in three different ways. I also liked the first section because it was explained well and not too difficult.

Thursday, November 11, 2010

Exam II Review

I will admit Dr. Jenkins, I am pretty nervous for this second exam. To try and alleviate that stress I'm doing my best to be well prepared and studying early. As I have been studying the topics I feel the least sure about are:
  • The Pollard Rho Factorization Method
  • Diffie-Hellman Key Exchange
  • Encryption with Hash Functions
  • Digital Signatures
Those are the concepts that make me scared. As far as the problems we should be able to know, I have no idea what to expect in regards to:
  • Signing documents using RSA or ElGamal
  • Describe strengths, weaknesses, and attacks for algorithms we have studied in class.
As I have been studying I am consistently pleased with how much more sense the mathematics makes the second time around. There are many ideas that I understand now that I didn't know when I first read and learned about them. That is making me more confident in my ability to do well on the test and I'm hoping that as I keep studying they will continue to make more sense as opposed to me just memorizing what to do.
As far as questions that I expect to see on the exam, I am guessing there will be a problem regarding finding a square root, a problem regarding calculating exponentials modulo n, and calculating Jacobi or Legendre symbols. I bet there will also be a problem where we are asked to describe one of the primality tests or factorization tests, and one where we are given a cryptosystem ans asked to describe a weakness or strength of it.

Tuesday, November 9, 2010

8.3 and 9.5, Due on November 10

I did not enjoy reading section 8.3. Hash functions have been a struggle for me from the start and this section only added to my woes. I don't understand the SHA-0 process, why letters such as A and B equal 1010, 1011 respectively, or what the 'W' variables are. My brain just does not think like a computer.
I enjoyed reading section 9.5 much more. You discussed it briefly on Monday and it's always easier to read something when the ideas have already been introduced. I like the idea of having alpha^q =1 mod p instead of using alpha as a primitive root.
I have one small suggestion regarding the homework. It would be nice if there was a key to selected problems posted online. I can usually solve all ten problems but I get the feeling there is often a better way than the method I chose. If it's too much work don't worry about it, and the grader is pretty good about catching and marking individual errors, but if you already have a key for the grader it would help my test preparation to see other ways of solving the problems.

Friday, November 5, 2010

9.1-9.4, Due on November 8

I enjoyed reading about the Birthday Attacks on Signatures. I believe you touched on it in class on Friday because it sounded very familiar. I also liked reading about the ElGamal Signature Scheme because it sounded familiar from what we have already learned studied.
Now, there are a few things I am still confused about. One big item is hash functions. I know that hash functions do not compose a cryptosystem but they are obviously used in cryptosystems. Once something has been sent through a hash function how do you get the message out again? I am very confused about them and their place in cryptosystems. Another question I have is about digital signatures. Are digital signatures anything special besides a specific message? It seems to me that they are essentially just messages that are unique to a sender. I'm not sure why the entirety of chapter nine is dedicated to digital signatures if they are just certain types of messages.

Thursday, November 4, 2010

8,4-8.5, 8.7, Due on November 5

The section on the Birthday Paradox (and Birthday Attack) was the most interesting to me. I have learned that paradox before, and even put the mathematical probability to the test. I was at a party and counted 22 people so I went around and asked everyone for their birthday. Unfortunately there were no matches, making me look pretty foolish, but I told them if one more person showed up they would have the same birthday as someone already there. However, I realize now even with 23 people the probability is still only slightly better than 50%. Maybe next time I'll try it with 60 people. With the Birthday Attack I am wondering why anyone would use it instead of the Baby Step Giant Step method. The book claims that it doesn't provide a guarantee of a match, and that the BSGS method is generally faster anyway.
The last section on using hash functions to encrypt was hard for me. It looked a lot like the example you did on Wednesday but I'm still a little confused. I keep thinking hash functions are going to look like nice algebra functions but it's becoming increasingly more obvious that they are a whole different breed of functions.

Tuesday, November 2, 2010

8.1-8.2, Due on November 3

One connection I can draw from these sections is that the hash functions feel a lot like the AES and DES algorithms. Maybe it's the XORing or the three letter acronyms (MD4,MD5) but something about has functions reminds me of those earlier computer algorithms. However, I think the difference comes in the fact that the has functions are one way. I recall finding inverse operations for the different modes of operation in an earlier homework and I don't believe that is possible with has functions.
While there were many confusing parts for me, the one I am most intrigued and eager to learn more about is the proposition on page 221. I don't see why such a vague supposition can lead to the answer to a discrete logarithm problem which we just learned is very hard to solve. It seems that if we have a function that is not surjective we shouldn't be able to solve a discrete logarithm problem. [I think that's what m not equal to m' but h(m)=h(m') implies, although I'll admit it's written differently than I normally see it and I'm not totally convinced myself that it does imply it's not surjective].