Thursday, October 31, 2013

Section 7.2

The general idea of computing discreet logs seems rather doable.  Nothing too crazy at least in the work.  The part that looked like it will take a little bit more practice is using the Pohlig-Hellman algorithm.
I am also not entirely sure what a precomputation is.   I guess its just like extra computations that are done before, but wouldnt that just make it a computation....
And then just to check my understanding, we have the log 4 algorithm to fill in a gap in the pohlig algorithm is that correct?

Tuesday, October 29, 2013

Section 6.5-6.7 and 7.1

It was interesting to read about real examples of the RSA system, and I understand that it is widely used still but reading about it is interesting.  It was cool to see that in some situations it is able to be broken, and that you could win all of $100 for doing so...  Also it was interesting to read about the different "trapdoors" that are built into public key systems, and they are necessary but also scary.  That's what all the allegations against the NSA are about right?

Discreet logs look like they are going to be almost as much fun as factoring large primes... Cryptography moves from one tricky thing to the next.  I guess thats the whole point of it thought isn't it.

Sunday, October 27, 2013

Sections 6.4.1 and 6.4.2

In this section it talked about finding linear dependencies, and does that just mean where they are congruent to 0 mod whatever the current mod is? Or what exactly does that mean?  I guess the whole concept of a factor base is still kinda of fuzzy for me.

And these theoretical methods we covered in class, so i feel pretty comfortable with them at this point.  Your lectures really make the material that we read make a lot more sense.  Im not sure what exactly it is but thank you for putting in the time to make everything come together.

Thursday, October 24, 2013

Section 6.4

Now say what? If a quantum computer were built then we could factor.  Well, is that all we need? Easy Peasy.... Might be better to just work on it from that end....

The factoring algorithm leaves something lacking... I can understand the idea of it all but when it comes to using it, i feel like it is another clunky tool.  And if I understand it right, it is based on how we choose B?  But there arent really specific rules for that? Just make it n? And like Vincent from DES said, there is always a tradeoff between security and speed.  So now if we want to have a higher chance of success we have to wait longer.

Tuesday, October 22, 2013

Section 6.3

Here is a nice like theorem that I wish I would have noticed for the homework that was due on Monday.  That basically solves two of the problems right there.  It is interesting that we can figure out that numbers can be factored without ever actually factoring them.

It is also interesting in the fermat primality test that "then n is probably prime" so even with our test we arent exactly sure about what is going on.  Also how likely is very likely that its true?  Are we talking like usually, 55%? Or like very probably like 95%?

Is the Miller Rabin test really saying that you just randomly choose one of the numbers and then see if it works and if not then try another?   That seems like an inefficient way first of all, and second does the randomization help in any way? Also what does it mean when they reach mod 1 but not all at the same time?

Sunday, October 20, 2013

Section 3.10

I was wondering since this method is more general does that mean that we might as well jump right into this method when trying to decide if a number is a square or is it worth it to try the method we used last time and then if we have to come here?  

I am also a little confused on parts 4 and 5 of the jacobi symbols part, it seems like it might be building on what we did last time, but I got a little lost reading about it.

In the end it seems like everything we do, is basically saying that its still really hard to factor n.  You have some things that are like factoring n, but we still cant do those things either.  Kind of a frustrating approach to solving a problem, probably worse for those more invested in it than I...

Thursday, October 17, 2013

Section 3.9

This section looks like the math part of another attack that we will try against the RSA algorithm.  It again looks like you can choose your n in such a way that this wont really work, but it could work.  The idea seems to make sense in my head, the reasoning behind it at least.  Putting it into practice on paper will probably be less fun than just reading about it though.
Also is there a difference between moduli and modulus? I thought that I had heard both but now I'm not so sure.

Sunday, October 13, 2013

Reading 3.12

This reading was kind of short (finally) and also pretty straight forward.  I had no idea that there would be a better way to make a fraction approximation than just rounding.  The whole concept was kind of amazing but also kind of easy to understand.  They proved to me that it should work out well for computations that we will be doing.

Thursday, October 10, 2013

Reading 3.6-3.7

So apparently I got the readings out of order, and I read the wrong one for last time.  I guess that put me a little ahead of the curve but I wanted to go back and do the other, hopefully thats ok.

The part that I understood the most was the part about primitive roots.  It seems just like generators from abstract algebra, which is a piece that I feel like I had a good grasp on.  Also after reading the three pass protocol section a couple of times that clicked as well.  Im glad that we are finally addressing the issue of getting keys out and shared almost easily.  Or at least easier than with other methods.

And its hard to say now, after we have gone over this section in class, it seems to make sense.  We will see how it goes once I try the homework.

Tuesday, October 8, 2013

Reading 6.1

Can I say I called it? I called it... RSA here we come...
So as I have been reading, I can follow the general idea of the RSA algorithm, that you need to keep your prime numbers secret and you can share the key.  Really this system makes a lot of sense because it makes sending information easy, you dont have to actually send someone with some kind of key in hand which makes it a lot more feasible today.
The part that I think will still be hard is actually using the algorithm.  Im sure that when we are working with it we will do a pseudo version, or at least smaller numbers because that is the whole point that it is still a secure system.... In any case I'm sure that this material will be more challenging than before.

Saturday, October 5, 2013

Reading 3.4-3.5

Ill admit, i was a little bit sad that the Chinese Remainder theorem has reared its ugly head yet again.  I remember going over it in Theory of Analysis and not liking it at all, here it actually didnt seem quite as bad as I remembered.  Still some of the way that it goes about using it is kind of confusing to me.

The modular power arithmetic seemed to not be too challenging, but it does make me think that soon we will be getting into scarier forms of cryptography that have to do with large prime numbers....

Thursday, October 3, 2013

For 10/4

I think that some of the things that we have studied that are more general ideas will be more applicable than some of the older ciphers.  The shift ciphers were good to kind of get us thinking about ciphers but dont hold too much value.  However things like finite fields and divisibility will be applicable to many kinds of codes.

I expect to see some simple codes and a lot of definitions, or asking to explain how different kinds of ciphers work.

I need to work on the feedback sections, (as you can tell I cant even recall the real name...) and also just go over the codebook sections again so that I could run through them easily.

Tuesday, October 1, 2013

Reading 5.1-5.4

Because of what we covered in class I already felt like I had at least a little bit of a handle on the general idea of the AES algorithm.  The 4 layers that make up a round anyways. However the part of this that didn't quite click was talking about the key shedule, about what it means when i is not a multiple of 4, or when it is, what the different steps to take are.

Also my question is, how is something like this implemented? how would the decryptor receive the 10 keys that they will need to use to be able to decrypt.  also do they send inverses with the keys or do both ends get to do all of the calculations? or are those tables the same for every single AES encryption?