Tuesday, September 29, 2015

5.1-5.4, due on September 30

1. I had difficulty understanding how the key gets changed for each round. I was also confused by the decryption process, especially finding IARK.

2. I find it fascinating that someone came up with this. Are there logically reasons behind each algorithm structure, or is it largely creativity? How do people come up with these? I wonder.

Friday, September 25, 2015

Reflection, due on September 28

1. How long have you spent on the homework assignments? Did lecture and the reading prepare you for them?
I usually spend about two hours on a homework assignment. Sometimes it's more or less. 
For the most part, both the lectures and readings have been good about preparing me for the homework. Occasionally, though, something will seem to pop out of no where. 

2. What has contributed most to your learning in this class thus far?
I think the most helpful thing for me has been reading before class (and thinking about it enough to write a reflection) to give me context and a first look and then having the lecture reiterate what I read.

3. What do you think would help you learn more effectively or make the class better for you? (This can be feedback for me, or goals for yourself.)
Sometimes the lectures seem to spend a lot of time on less important things and then gloss over important or harder to understand things. I think I can do a better job of fully doing the homework so that I can practice and let learning happen there.

Thursday, September 24, 2015

3.11-3.11.2, due on September 25

1. I had difficulty understanding some of the facts at the end and the comparison with integers.

2. This brought back a lot of memories of Abstract Algebra. I recognized a lot of the things it talked about, even though I've forgotten some of the details.

Tuesday, September 22, 2015

4.5-4.8, due on September 23

1. I was confused by the idea of salt. I don't understand how it works or how it makes a password more secure.

2. I think it's interesting that there was a national standard encryption system. Is there still one today? I also find it interesting that they chose not to change DES even though they knew that it was weak. That just seems risky.

Friday, September 18, 2015

4.1-4.2 and 4.4, due on September 21

1. I had a hard time understanding how to get Ki from K. I think I followed the rest for the most part, but I don't feel like I have a good grasp of it; it would take some time to figure out how to apply it to a real problem.

2. This seems like such an elaborate scheme. It seems so fabricated with so many rules, and it seems that it would take so much longer to encrypt than was worth the security. However, I bet it's faster and pretty efficient with a computer. It's just hard for me to see.

Thursday, September 17, 2015

2.9-2.11, due on September 18

1. I did not understand the linear feedback shift register sequences. I had a hard time understanding how it was even set up, so all of the subsequent information was hard to understand without that context.

2. Some of these ciphers seem too inconvenient to even think about using. I wonder why they came about and if they are actually used anywhere.

Tuesday, September 15, 2015

3.8 and 2.5-2.8, due on September 16

1. I had difficulty understanding how to decrypt a message encrypted using the ADFGX cipher. I also got a little lost in the explanation of the Hill cipher and got a little confused by the end.

2. I really enjoyed reading the Sherlock Holmes example. It was a nice break from the usual textbook reading while still being relevant.

Friday, September 11, 2015

2.3, due on September 14

1. The most difficult part for me was when they explained why the method for finding the key length and key. I got really lost and confused with all the different vectors and i and j.

2. I have loved reading about each of these new ciphers. I think they are clever and interesting to learn about. It's interesting to see how some build on earlier ciphers (like the Vigenere building on the shift cipher) while others are completely unique.

Thursday, September 10, 2015

2.1-2.2 and 2.4, due on September 11

1. The hardest part for me to understand was the part about finding the decryption equation for an affine cipher while working in modular.

2. I found the Affine Ciphers interesting. I've never considered shifting by an equation as opposed to a number and I can see how it would help make the cryptosystem a little harder to break.

Guest Lecture, due on September 11

1. The most difficult thing for me was that the presentation sometimes jumped from one thing to another without much flow. I sometimes go lost in all the different names that I missed some of the actual information.

2. I really loved this presentation. I especially loved learning about the Pig Pen cipher and Larrabee's Cipher. I never thought of either as a possibility, and I found both so clever.

Thursday, September 3, 2015

3.2 and 3.3, due on September 4

1. I had difficulty understanding multiplicative inverses (4th Proposition in 3.3) and how they are (or maybe not) related to fractions in mod. Those ideas were confusing to me.

2. I remember first learning about this in 290 and being really confused. Then we learned about it again in 371 more in depth and some of it started making a little more sense. It is nice to see it/use it for a third time.

Tuesday, September 1, 2015

1.1-1.2 and 1.3, due on September 2

1. I didn't understand the Theorem in 3.1.3 about the ax + by = d equation. I'm confused with the r2 = a(-q2)+b(1+q1q2) part. I can't see how they got that or the next couple of steps. I'm also not sure how the result proves the original proposition.

2. I know it was brief, but I liked how they mentioned the German Enigma. I recently watched The Imitation Game (about the guy who cracked it), which has made me really excited about this class. I liked how the reading helped me remember that.