Tuesday, December 4, 2012

16.5, due on December 5

The Interesting

I like that elliptic curves make it possible to use smaller prime numbers. It's fun learning how to use the Diffie-Hellman and ElGamal methods applied in a new way. 

The Challenging

What does "analog" mean? Does it mean that it's basically the same idea? My other question is less related to the reading and more related to this information in general. How do we do these types of things in Sage? I've looked at the sheet you put up and I remember that you did it a really cool way in class, but could you consider showing us again?

Wednesday, November 28, 2012

16.3, due on November 30

The Interesting

I think it's cool that we did the example in class today with n = 2773 and we got to read about the case you mentioned in class. I really liked class on Wednesday and feel like I had a pretty good understanding of the material, but it was hard to understand the follow-up information in the chapter. 

The Challenging

So in class we found 2P and the book found that 3P factored n, but if you haven't factored n by 3P, do you just keep going and hope to find a factor?

13.1 was pretty fuzzy for me. I guess I don't understand what it means to have multiple roots, because I thought we were looking for the roots. 

Monday, November 26, 2012

16.2, due on November 28

The Interesting

I like that we are finally getting to learn about using these elliptic curves to factor because we've read about the method for ages. I do find it interesting that we are just pretending that n is prime, though, when we know that n is a product of two prime numbers (and is therefore composite and not prime.)

The adding of points in these elliptic curves are crazy. I can't believe that (1,2)+(4,3)=(4,2). 

The Challenging

I would love to see why adding two points together gives such non-intuitive results. I guess I'm not familiar enough with elliptic curves to know why this works the way it does. The book mentions that we can use methods like Baby Step, Giant Step and the Pohlig-Hellman attack can be used on elliptic discrete logarithm problems, but I don't really understand how these elliptic discrete logarithm problems work so I can't see how I would apply these methods. 

Sunday, November 18, 2012

16.1, due on November 26

The Interesting

I was excited to finally read this section because we have read in so many of the other sections that one day we would learn about elliptic curves in cryptography. I haven't seen eliptic curves in a long time, so this was a nice exposure.

The Challenging

I tried to understand why p+infinity = p, but I don't really know if I'm convinced that I understand why. Is it because they call the top of the y axis infinity, so it just jumps down to the bottom? I didn't think that I was understanding the example on page 350 (why were they adding things to each other in the first place, why were they substituting it into the Elipse equation, why were they solving for a third point, etc.) But then on page 352 when it gave the simple procedure, I at least think I understand what they were trying to show, but I wouldn't say that I understand why it works. 

2.12, due on November 20

The Exhilerating

The sneaky British, selling Enigma machines to colonies so they can read their messages while the other countries thought the messages were secure. This is a pretty cool concept. I liked trying to picture the machine and how it worked. 

The Educationally Exhausting 

It was hard trying to follow how they could break the Enigma machine without an example. They did a small example in the end, but didn't really show how they used that information to break the code. I think I could probably explain how the machine worked, but I don't think I could explain why and how to break it. 

Shor & 19.3, due on November 19

Interesting

I was telling my husband that we are starting to apply a little quantum science to cryptography and he then asked me if we had learned about Fourier transforms yet. I looked at him with one of those blank faces that conveys that I have no idea what he is talking about, so it was fun for me to find that Fourier transforms were covered in our reading tonight. Next he asked about convolutions, so we'll see if they're in our reading for tomorrow!

Challenging

-What does the Shor author mean by "superposition?" What's a superposition?
-I think I wrapped my brain around the idea of the Fourier transform from the article we read, but I think I need to see some sort of an example to apply this more thoroughly to cryptography. Is it just used to find a factor of phi(n) so that we can eventually factor n?

from the book:
-I'm embarrassed to admit this but I don't really understand the |100> notation. I understand that the 100 on the inside is three bits, 1 0 and 0, but what does the | > mean? To be honest, I didn't understand much of what the book was talking about.  And when we do the continued fractions on 427/512, I thought 5/6 wouldn't work because 6 is not odd.....

Wednesday, November 14, 2012

19.1 & 19.2, due on November 16

Interesting

My husband and his brother talk about Quantum science all the time. They think "Flatland" by Dr. Quantum is fantastic, so I've watched it with them many times. It was fun seeing the quantum science being used for cryptography!

Challenging

I didn't relate very much to the polaroid example because I don't know what it means for the filters to have vertical or horizontal polarization, but it was still really cool. Also, what does orthogonal mean? By the end of the first section, I was basically reading another language.

To be honest, the key distribution of 19.2 seems really magical and mythical; I don't really understand how it works and why Alice would be able to see Bob's string any differently than Eve would observe.

14.1 & 14.2, due on November 14

The Interesting

I have always wondered how the little card swipers keep my information secret, so this is cool. I like the idea of the tunnel/hallway with the door in the back.

The Challenging

I don't understand why knowing that r1 and r2 factors of s mod n makes it so we know that x1 is r1^2 and x2 is r2^2. This seems like it's going to be really easy once I hear you explain it, but right now it's confusing! That made it hard for me to understand the Feige-Fiat-Shamir identification scheme and the following identification scheme they explained

Sunday, November 11, 2012

12.1 & 12.2, due on November 12

The Interesting

When I first glanced at these two sections, I was a little nervous seeing all of the capital pi nutation, but then the first section made it seem manageable. This entire time reading it though, I just thought to myself, what's stopping his kids from coming and just trying all of the different numbers? They could still totally hack this and it doesn't seem very secure. 

I liked that we get to use matrices, they've always been a favorite. 

The Challenging

I cannot see why the determinant of the matrix is the product of the difference of the different x values. 

If two people tried to break the example with their numbers, why do they get a quadratic polynomial and why does that mean that any secret can still occur?

I don't understand how the Shamir method makes some people more important than others. 

Wednesday, November 7, 2012

Test 2 Preparation, due on November 9

Which topics and ideas do you think are the most important out of those we have studied?

 I think that RSA is a huge part of this exam: using it, knowing how it works, knowing how to do it, its weaknesses and strengths, etc.

I also think that knowing the methods for factoring, determining primality, and cracking the posed discrete log problems will be important. 

What kinds of questions do you expect to see on the exam?


I expect that we will be decrypting RSA messages.
I bet we do a Chinese Remainder Theorem question. 
I think we'll test numbers to see if they are prime (and factor if they aren't).
I bet there will be a question about the birthday attack somehow, because it's fun.

What do you need to work on understanding better before the exam?

I need to memorize the rules of the Jacobi symbol manipulation. I'll need to remember how to find square roots Mod n. I need to review the ElGamal methods and how to do them, as well as the primality determination methods. I will also really need to spend some time trying to understand signing documents in RSA, because that's still pretty fuzzy for me.

Monday, November 5, 2012

8.3 & 9.5, due on November 7

The Intriguing

I feel like it's really hard to just read about SHA-1 and understand what's happening until I actually have a message and am either watching it get encrypted with the method or if I'm trying it myself. I am sure we'll try them for homework and am excited. This was a fun reading because we talked about the DSA in class today a little so it made sense. 

The Challenging

What is a "Message Digest"? The book refers to the final Xl of SHA-1 as a message digest and I'm not sure what that means. .....And then I kept reading and was even more baffled by page 225. It seems hard to understand the SHA-1, but like I said in the intriguing, I think I will understand more by trying it out. 

Friday, November 2, 2012

9.1-9.4, due on November 5

The Captivating

I think it's crazy that there's such a thing as a blind signature. I don't know that I would ever feel comfortable signing a hash without knowing what I'm signing.

The Challenging

So in the ElGamal, Eve can solve it if both Bob and Alice use the same value for k?
I think it's crazy that changing one comma or space a bunch of times can result in finding a message with the same hash. Cool! I don't really know if I believe that this is possible, but it's still cool. To be honest, I don't really understand why the ElGamal system works with the multiple exponents.

Wednesday, October 31, 2012

8.4-8.5 & 8.7, due on November 2

The Interesting

I really liked learning about the Birthday Paradox. The entire time I was reading it I felt interested, I would have a question, and then the book would immediately after answer that question I had. I think I want to play the licence plate game in the car and test it out.

It was fun reading 8.7 because we talked about it in class today so it made sense. Hooray! 

The Challenging

To be honest, I understood the Birthday attack when they were using specific examples but it started getting fuzzy when they were generalizing the idea. I don't think I understand it as well as I could. However, I definitely understood them much more than I understood the section on multiple collisions. I read it three times and still didn't understand what was going on. 

Monday, October 29, 2012

8.1-8.2, due on October 31

The Thrilling

I was excited to see that this chapter heading was "Hash Functions" because the first thing my husband said when I told him I was enrolled in this cryptography class was something about hash functions. I had no idea what he was talking about, but now, I'm semi-knowledgeable! Plus, it's cool that they're used for digital signatures so all of my signatures on checks that get scanned are securely documented, but safe from being hacked into.

The Haunting (October 31... get it?)

I'm assuming that "array" means matrix...
So we learned how to get our Hash Function by XORing the different columns of the matrix (sometimes after rotations) but how do we use it? Is it supposed to be the one-way function we'd use in another system?

Sunday, October 28, 2012

7.3-7.5, due on October 29

The Interesting

I think it's cool that there are machines with the sole purpose of deciding the validity of ElGamal ciphertexts and solving Diffie-Hellman problems. That seems pretty crazy, but I'm sure they're really important. Also, I like the Bit Commitment methods; they were pretty cool.  

The Challenging

I don't get how in the ElGamal Public Key Alice can send her pair (r,t) to Bob without them being intercepted by Alice. Everything else is so secretive and sneaky, but this isn't which makes me worry that it's not very secure. 

Wednesday, October 24, 2012

7.2, due on October 26

The Interesting

I thought the Baby Step, Giant Step section was really interesting and I was excited that I actually understood what they were talking about. It almost reminds me of a meet-in-the-middle attack where we start forwards and backwords then look for matches. 

The Challenging

This chapter was harder than most of the others for me to understand. I had a really hard time understanding what was going on with everything, especially with the introductory proof, the workings of the Pohlig-Hellman algorithm, and with the Index Calculus. In the index calculus, why are they substituting things into various congruences?

Tuesday, October 23, 2012

6.5-6.7 & 7.1, due on October 24

The Interesting

I think it's crazy that the time it takes to factor primes has gotten faster; technology and our factorization methods just improve! Also, I never would have guessed to try the words "squemish ossifage" so they definitely picked correctly. I think the idea of a trapdoor is really cool, and it's good that a requirement of it is that it's easy to do. 

The Challenging

I am so excited to be working with Discrete Logarithms because I've tried to work with them in the past on homework and didn't know how. I don't really understand how we're just supposed to know that 2^6 = 2^16 = 1^26 = 9 mod 11 (= is congruence....).

Also, I don't understand why it matters if alpha is a primitive root. 

Saturday, October 20, 2012

6.4.1 & 6.4.2, due on October 22

The Interesting

I thought the Quadratic Sieve method seemed really cool. I like that it used matrices, and logically it seemed to make sense. 

The Challenging

Even though the book details how to pick the numbers for the quadratic sieve, I still don't really think I could come up with those numbers on my own. 

Wednesday, October 17, 2012

6.4.1 Introduction, due on October 19

The Interesting

I really liked the Fermat Factorization method. It made a lot of sense to me and I would like to try one out. I hope there's one of these on the homework.

The Challenging

What is a "Bound"? 
It was hard for me to understand how the p - 1 Factoring Algorithm worked (and why it worked). And if we have B!, wouldn't that be a huge number? So then why would p - 1 divide B!?

Monday, October 15, 2012

6.3, due on October 17

The Interesting

It's really weird to me that the Fermat Primality test is only quite accurate, rather than precicely accurate. The majority of the mathematics that I encounter is proved to always work, so I find it intriguing that we're working with something that has unpredictable results. 

The Challenging

The Miller-Rabin Primality test doesn't make much sense to me. I tried following the example, but I don't really understand why we do it that way. There's just been a lot of theorems about these unfamiliar concepts lately so I'm still working on keeping them straight so I can notice and understand why when they're applied and used. I much prefer the Solovay-Strassen Primality Test at this point because I at least understand mostly how it's done. 

Friday, October 12, 2012

3.10, due on October 15

The Exciting

When I first read the example of (6/11)(7/11), I couldn't figure out why (6/11) was -1, but then I was able to spend a minute thinking about it and was able to figure out why. Exciting to understand something new! Most of the properties in this chapter seemed to make sense which is very comforting. 

The Challenging  (dun dun dun)

I am ashamed to admit that I don't really understand the proof we did in class today about the primitive roots, and didn't realize that I didn't get it until I was looking at the proof in the book. 

I wish I could understand how the book calculated that nasty fraction! It seemed crazy the way they sequenced it. 

Wednesday, October 10, 2012

3.9, due on October 12

The Cool

I think it's cool that finding the factors of n is just as easy as finding the solutions of a square exponent. 

The Hard

For 5 mod 11, why is (p + 1)/4 = 3? I would think that 5 is our prime, so (5+1)/4 = 3/2, not 3. Then I thought that if p = 11, then (11+1)/4 = 3, but I'm not sure if I'm right.

Also, I don't really understand why 2 has no square root in mod 11 and why it matters if the number is negative or positive. 

Tuesday, October 9, 2012

6.2, due on October 10

The Interesting

I can't believe you can use continued fractions to factor n knowing only n and e. This baffles my mind because on the last homework problem for this week, I am decrypting an RSA problem and I know what everything is, but I still can't decrypt the message! Whoever came up with this is brilliant. I think the timing method is pretty neat too, but probably not as realistic in this class because we don't have that type of hardware to measure the timing. 

The Challenging

I can't seem to grasp the purpose of the first theorem in the section.
The book says that to guard against having a small m to put random digits at the front and back and then later someone can easily take the extra digits off. How will that person know to take off the digits when the whole thing is just some big long number?
To be honest, I don't really think I understood any of the procedures for breaking RSA just from reading the book. 

Saturday, October 6, 2012

3.12, due on October 8

The Interesting

We just learned about this Continued Fraction algorithm in Math History. It's so cool for me to see it applied and I can't wait to see it applied to Cryptography. 

The Challenging

I don't really understand what the theorem on 103 is talking about. Is it there to tell when you've got a good approximation? 

Wednesday, October 3, 2012

6.1, due on October 5

The Interesting

- I am amazed that using the quadratic equation could yield p and q so easily. I don't think I would have ever thought to apply it in that way
- I loved the PGP method of encrypting emails. I never stopped to think about how the email messages were sent, I guess I just assumed they were sent in plaintext. Now that I think about it, though, this is such a cool and safe method and I'm glad that email companies do this. 

The Challenging

- I think I have a pretty basic understanding of RSA after reading this section, however, I had a hard time understanding how to figure out what d should be. It said to use the extended Euclidean algorithm, but with what?
- I don't particularly understand how to plug numbers into the different formulas on page 168 to get p and q because I'm having a hard time keeping all of the numbers straight. 

Tuesday, October 2, 2012

3.6-3.7, due on October 3

The Cool

I thought it was really  neat how they easily solved 2^53 and I would like to try that out myself. I think that if I tried it out a few times, that it might help me to understand Fermat and Euler's theorems better. 

I also thought it was cool that I didn't think I understood Fermat's theorem until I saw a few examples of it. It's nice to say that I understand how to use it, even if I don't understand the proof of it. 

The (really) Tough

How do we know that the Euler's function of 1000 is 1000(1-1/2)(1-1/5)? I completely didn't deduce how to solve that from the reading. I looked back a few times trying to see where they got that, and I couldn't find an explanation that made sense.

I also thought the proposition about Primitive Roots was really confusing, but normally these propositions tend to make more sense after class so I'm excited for my understanding after class tomorrow. 

Monday, October 1, 2012

3.4-3.5, due on October 1

The Interesting

I haven't ever seen the trick where 2^4 is congruent to 4^2 mod 789. I thought that was a really neat trick and I bet that will save me a lot of time in the future. It was really neat how we can find the exponents of large numbers using binary. 

The Challenging

I feel like the Chinese Remainder Theorem is familiar, but it wasn't just popping back into my head like the Extended Euclidean Algorithm did. I cannot see how the flow works in solving these, or how the steps given actually lead us to a solution. I think I could benefit from seeing a quick example in class. 

Thursday, September 27, 2012

Exam 1 Preparation, due on September 28


    • Which topics and ideas do you think are the most important out of those we have studied?
      • I think that understanding the basics of divisibility, GCDs, the Euclidean Algorithm in different mods will be important and that knowing how to do this with polynomials will demonstrate whether we really understand the concepts. 
      • I think we need to know how to encrypt and decrypt messages in the basic cryptographic methods we have learned, like Vigenere ciphers, affine ciphers, alphabet shifts, and hill ciphers
      • I think we will need to know how to examine the strength of different methods and know how to break them 
    • What kinds of questions do you expect to see on the exam?
      • I expect you to ask us to define some of the definitions you gave us in class and to state some of the theorems you gave us. However, I don't think you'll ask us to memorize and recite any of the proofs. 
      • I expect you to ask us the weaknesses and strengths of different methods
      • I expect there to be a GCD problem, an inverse problem, a matrix problem, an Extended Euclidean Algorithm problem, and I bet you have us solve an affine cipher. 
      • Finite Fields will definitely come up
      • I think you'll ask us about meet-in-the-middle strategies
    • What do you need to work on understanding better before the exam?
      • I need to understand more about Meet in the Middle attacks
      • I need to learn about the strengths and weaknesses of the different modes of operation because right now the only thing I know about them is how to use them. 
      • I need to try to better understand pseudorandom bit generation and LFSR's
      • I need to study up on affine ciphers, because I don't remember how to crack them

Monday, September 24, 2012

5.1-5.4, Due on September 26


The Exciting

After class, I was able to spend some time to convince myself that x inverse was the same as x^6 in the example we did in class, and then I felt much more comfortable about our Baby AES. It was really helpful going over that in class because it made it much easier to understand the Read AES in the book. 

The Difficult

I think the best way to show what I find difficult in these particular sections is to ask some questions.
-On page 154 in the ByteSub Transformation, How come you can plug in an 8 bit input and obtain an output of only 6 bits? Do we just add two 0's to the beginning of it to make it match?
-On page 156 in the MixColumn Transformation, we "Multiply this by a matrix to produce our output." How do you know the matrix? Is it just made up? When we decrypt this same step, how do they come up with that matrix (page 158)?
-Could we go over an example of the key schedule when i is a multiple of four? I would like to make sure that the way I understood from the reading is the real way. 

Friday, September 21, 2012

Self-Reflection, due on September 24

How long have you spent on the homework assignments? Did lecture and the reading prepare you for them?

The first assignment was very simple, so it was definitely an outlier on how long the assignments have taken me. The project was really fun, and it never took very long, maybe a few hours combined for the whole project. The next two homework assignments took much longer. The first half of the homework assignments probably take me 3-5 hours (because it takes me a very long time to formulate and understand proofs) and the decryption section takes me about 2-4 hours.

The lecture really helped me in the decryption portion, and it was nice to have the book as a reference for that as well. On the first half of the assignments, I don't think anything could really prepare me for the proof problems. I think I ought to start utilizing your office more frequently on those types of problems. I am in class during your office hours and your TA's office hours, so I will just have to try to stop by another time.

Wednesday, September 19, 2012

3.11, due on September 21

The Cool

This was cool for me to read because I understood everything but the last two pages. I didn't do very well in Abstract Algebra, but a lot of the concepts they were talking about were at least familiar. 

The Hard

How do we know that polynomials are irreducible in mod2. For instance, on page 98, why do we know that x^8 + x ^4 + x ^3 + x + 1 is irreducible? Is there some quick way of noticing that by just looking?

Also, the entire section on LFSR Sequences was over my head (and a little bit of the end of GF(2^8)). In the GF part, what is a analog of a primitive root and why does it matter that a polynomial is irreducible. In LFSR, what was the point?

Tuesday, September 18, 2012

4.5-4.8, due on September 19

The Interesting

It's crazy to me that technology has developed with such great extent that within years of DES being implemented that they had to have reviews to decide whether to keep it or if it was already outdated.

Also, while reading this section, I realized that password security is really cool. I was thinking it would be fun to have my password be an ASCII string of numbers for some strange punctuation mark that is never used. 

The Challenging

  • What is XORed? I have seen that used this entire chapter and have no idea what it is. 
  • How exactly does a Cipher Feedback and the Output Feedback mode work? (CFB). There is a small section on them, but the encryption method isn't very well documented. 
  • In OFB, page 137 says that if the adversary knows a particular plaintext Pj and cipherext Cj, he can attack it. Is Pj and Cj an individual letter or is it 8 bits?

Sunday, September 16, 2012

4.1, 4.2, 4.4, Due on September 17

The Interesting

It's pretty incredible that modern technology can do something in a short time that used to take months, like finding the S-boxes. I wonder what this theory would be like if each S-box could have more input and output bits, so it was more updated with newer capabilities. Would the code still be fairly easy to break for a computer?

The Challenging

To be honest, I read 4.2 and 4.4 multiple times each, but I still could not figure out how this DES system works, why there are different rounds, and how the different strings and S boxes play in. I think I would really benefit from you demonstrating this process in class. 

Thursday, September 13, 2012

2.9-2.11, due on September 14

The Interesting

I liked reading about these random number generators. I have used random number generators in many statistics classes to help simulate real life, but I've never stopped to wonder how they work. 

The Challenging

I have a hard time connecting the theory and logic of linear congruential generators to the symbols they use to talk about it, which made it really hard to understand the second half of 2.10. Also, I don't really understand how to calculate how long it would take computers to decrypt something and why it's best if it's logarithmic. In 2.11, my main question is understanding the different equations they show, how they connect to the different matrices, and how to find the period (what is the period?). However, I think these things will make a lot more sense after I hear them explained in class. 

Monday, September 10, 2012

3.8 & 2.5-2.8, due on September 12

The Exciting

The Sherlock Holmes story was really interesting and was fun to read. It was fun seeing some matrices reappear, because I have not used them since Math 313 two years ago. My favorite of these methods was the ADFGX method because it had two completely trippy steps to encrypting the messages. 

The Difficult

I had a hard time understanding how to crack a code written in ADFGX when the key and matrix aren't known; it mentioned something about having the first several characters match, but I couldn't follow the entire method. Also, on page 35 when they inverted the 3 x 3 matrix, I can't tell how they got that inverse so easily; is there some quick trick that I never learned?

One other question I have is in cracking the Hill cipher; they say they can break it if they have enough plaintext and the ciphertext; are they just using that information to guess what the matrix is?

Saturday, September 8, 2012

2.3, due on September 10

The Interesting 

When I came up with the method for coding our message for our homework project, I thought I had been totally original and completely tricky. I am so surprised to find out that this same method is already invented and just in chapter 2-- it was the vigenere cipher! I thought that was really cool. 

The Difficult

I think the hardest part of this section is understanding how the book was using dot products to theorize about solving for the key. I couldn't follow what they were doing with the vectors and the code and how they connected in 2.3.2 but they based their explanation of 2.3.3 off of it, so I didn't understand how the second method for finding the key worked either. 

Thursday, September 6, 2012

2.1, 2.2, 2.4, Due on September 7

The Challenging

From just reading section 2.2, my understanding of how to decode affine messages is pretty cloudy. I think I could really benefit from seeing the "Known plaintext" method done in class, because it seems to make sense in theory, but I don't know if I really understand everything that is going on there. I didn't understand why there were two corresponding values of beta and why of the two key candidates, only one of them was possible. 

The Interesting

I like that these sections talked about using frequency counts to determine what the cipher texts read, because I tried using frequency counts on the first day of class to decode the message handed out to us. I didn't realize that frequency counting was considered one of the longer methods. 

Guest Lecture, Due on September 7

The Interesting

This was such an interesting lecture; there were so many stories that I loved. I did not realize that there was a Deseret Alphabet that they had attempted to implement. I wonder why they stopped trying to use it? Also, I have had my scriptures since I was 8 so I looked back to see if there were code names, and there definitely were. So funny!

The Difficult

After having been raised with the roman alphabet, I think I would have a hard time trying to use a phonetic alphabet. How would we be able to tell the difference between the words "to, two, and too" if it was spelled phonetically? 

Wednesday, August 29, 2012

3.2 & 3.3, due on August 31

The Difficult:

I think the most difficult part of these sections for me will be doing the Extended Euclidean Algorithm. The instructions were hard for me to understand and I'm not sure that I would be able to do one. The rules for dividing in modular arithmetic didn't have a very long explanation, but I think I would be fine if I saw one demonstrated.

The Interesting:

I have never worked with modular fractions before and they looked interesting to me. I'm excited to try using them because they look like they make modular arithmetic with w. 

Tuesday, August 28, 2012

1.1-1.2 & 3.1, due on August 29

The Difficult:

Abstract Algebra was a very challenging class for me. I know that I will find it difficult to remember the Abstract Algebra theorems and theories that were presented in 3.1. It will take some time for me to remember how to do the Euclidean Algorithm. I had a hard time understanding the Prime Number Theorem from reading it in the book.

The Reflective:

The introductory sections got me really excited for this class. I am excited to learn how these concepts help in electronic safety of transmitting information like credit card numbers. That's a very common part of my life and it will be cool to understand how the information is shared securely. Also, I thought it was cool how the chapter talked about different types of cryptography that was used during wars; that made it seem really important.

Introduction, due on August 29


  • I am a senior in the Mathematics Education department.
  • I have taken Math 290, 313, 314, 334, 341, & 371. 
  • I am taking this class because I remember really liking the Cryptography unit during my Math 290 class. When my advisor told me that he would allow this course to count as my optional upper-level math class for the Mathematics Education major, I thought it would be really cool to teach. When I was debating between this class and Graph Theory for this semester to count for that credit towards the MathEd major, one of my friends told me that "Jenkins is a great teacher. He actually tries to help you learn and cares about you." I have really struggled in many of the upper level math classes, and I am excited to have a teacher that is willing to help me. 
  • The only CAS systems I have experience with are the Texas Instruments CAS systems on the TI-89 and the TI n-Spire. That has been my only programming exposure. I'm nervous about using these programs to turn in my assignments if this is a proofy class because I have a really hard time formulating proofs, but I would not be nervous using them for computations. I'm not afraid of a challenge, though, and am willing to try. 
  • I have had so many math teachers in college that it would be hard to pick one that was the most/least effective. However, there were many things they did that I noticed either helped or hindered my learning. For instance, I had a teacher who made me feel Really dumb when I came and asked him questions during his office hours which made that class difficult for me. The classes I have had the hardest time succeeding in are those where the teacher likes to surprise the students on the exams with lots of proofs to see how they do; to me, that's not demonstrating my knowledge of the classroom material and is instead just demonstrating how horrible I am at proving things. I loved that one of my teachers made homework due just once a week so I could focus on learning the material. Another teacher would allow us to email him questions and would really promptly respond which was really helpful to me. Also, I had a teacher give very detailed study guides of key and important problems for the tests and he would only select test questions from that study guide; I learned more in that class than I ever have in a BYU math class.
  • I have 5 older brothers and all five of them went to the U of U. That makes me the only Cougar of the family!
  • I have class during your office hours, but I would be able to come MWF from 12-1:00.