Pre-Class Assignments
Math 302 Advanced Cryptography, Spring 2023

This page uses MathJax to display mathematical notation, so please let me know if any part isn't clear.

All section numbers refer to the text, An Introduction to Mathematical Cryptography, 2nd Edition by Hoffstein, Pipher, and Silverman.

Be sure to check back, because this page will be updated often during the semester.


Week 2: Due Monday January 30 @ 11:59 pm

Fermat's Little Theorem
Primitive roots

To Read

Much of this should be review for you from the fall semester. Don't get too caught up in all of the details, but try to focus on the differences in notation from the fall. We'll hit the main points in the videos and during class.

Optional videos from Spring 2021

Pre-Class Questions

  1. Compute 223 425 142 mod 23 425 143.
    Using your answer and Fermat's Little Theorem, what can you conclude about 23 425 143?
  2. Is 3 a primitive root of \( \mathbb{F}_{11} \)? How about 2? Explain.
  3. Have you and your partner met to discuss the Problem Set? How much progress have you made?
Submit answers through onCourse

Week 3: Due Monday February 6 @ 11:59 pm

DLP vs DHP
Lagrange's Theorem
Introduction to big-\( \mathcal{O} \) O

To Read

As with last week's assignment, much of the first few sections will be review. There's a lot of information in Sections 2.5 & 2.6, and we'll hit the high points during class.

Optional videos from Spring 2021

Pre-Class Questions

  1. Explain the difference between the Discrete Log Problem (DLP) and the Diffie-Hellman Problem (DHP).
  2. What is the order of (ℤ/8ℤ)*? What is the order of 3 in (ℤ/8ℤ)*? Explain.
  3. Why are we looking at big-\( \mathcal{O} \) notation now?
  4. Have you and your partner met to discuss the Problem Set? How much progress have you made?
Submit answers through onCourse

Week 4: Due Monday February 13 @ 11:59 pm

Shanks Babystep-Giantstep algorithm
The Chinese Remainder Theorem

To Read

Optional videos from Spring 2021

Pre-Class Questions

  1. Consider the DLP 2x ≡ 21 mod 29. If you apply Shanks Babystep-Giantstep to solve this, how long will each list be?
  2. Why are we studying the Chinese Remainder Theorem now?
  3. Have you and your partner met to discuss the Problem Set? How much progress have you made?
Submit answers through onCourse

Week 5: Due Monday February 20 @ 11:59 pm

The Pohlig-Hellman algorithm

To Read

Optional videos from Spring 2021

Pre-Class Questions

  1. Consider the DLP gx ≡ h mod p where g=3, h=7 065 119 811, and p=16 665 249 401.
    Note that g is a primitive root of \( \mathbb{F}_p \) and that p-1=23⋅ 52⋅ 269⋅ 307⋅ 1009 is the prime factorization.
    How many smaller DLPs will you solve when applying Pohlig-Hellman to this DLP?
  2. Which algorithms/theorems that we have already learned are used when applying the Pohlig-Hellman algorithm?
    At what point are these used?
  3. Have you and your partner met to discuss the Problem Set? How much progress have you made?
Submit answers through onCourse

Week 6: Due Monday February 27 @ 11:59 pm

Pollard's \( \rho \) applied to DLP

To Read

Optional videos from Spring 2021

Pre-Class Questions

  1. What is the advantage of using Pollard's \( \rho \) for solving the DLP over using Shank's?
  2. Pollard's \( \rho \) is a collision algorithm. What is the collision it looks for in the sequence \( \{x_i\} \)?
Think about these, but no need to submit with Exam 1 this week.

Week 7: Due Monday March 6 @ 11:59 pm

Miller-Rabin witnesses

To Read

Optional videos from Spring 2021

Pre-Class Questions

  1. Is 38 a Miller-Rabin witness for 289? Explain.
  2. Is 36 a Miller-Rabin witness for 289? Explain.
Submit answers through onCourse

Week 8: Due Monday March 20 @ 11:59 pm

Introduction to elliptic curves
Elliptic curves over \( \mathbb{F}_p \)

To Read

Optional videos from Spring 2021

Pre-Class Questions

  1. What's the advantage of using elliptic cuves in cryptography?
  2. Why do we include the point \( \mathcal{O} \) at infinity in our elliptic curves?
  3. If P1 ≠ P2 are points on the elliptic curve E, give a geometric description of the point P1 + P2 on E.
  4. Consider the elliptic curve E: Y2 = X3 -5 X +6 over \( \mathbb{F}_{23} \). Verify that P=(1,5) and Q=(4,2) lie on E and find P+Q.
Submit answers through onCourse

Week 9: Due Monday March 27 @ 11:59 pm

The elliptic curve DLP
Elliptic curve DHKE

To Read

Pay special attention to Example 6.10, Theorem 6.11, and the discussion in Section 6.3.2.

Pre-Class Questions

  1. If E: Y2= X3+AX+B is an elliptic curve over \( \mathbb{F}_{833} \), how many points lie on E?
  2. A point on an elliptic curve has two coordinates (x,y). Why is it sufficient in ECDHKE to send only an x-component when exchanging keys?
  3. Have you and your partner met to discuss the Problem Set? How much progress have you made?
Submit answers through onCourse

Week 10: Due Monday April 3 @ 11:59 pm

Elliptic curve DSA
Shor's algorightm for DLP

To Read

Optional videos from Spring 2021

Pre-Class Questions

  1. The DSA we studied in the fall used two modulii, p and q. In ECDSA, there is only one modulus, q. What serves the role of mod p in ECDSA?
  2. Give an example where ECDSA is used in real life.
Submit answers through onCourse

Week 11: Due Monday April 11 @ 11:59 pm

Introduction to lattices
The closest vector problem

To Read

There's a lot of information in here, so try not to get bogged down in the details, but try to pick up the high points. It's most important to understand the definitions of a lattice and a fundamental domain, as well as the statements of the Shortest Vector Problem and the Closest Vector Problem. The video will help explain these, too.
Optional videos from Spring 2021

Pre-Class Questions

Let \( \mathcal{L} \) be the lattice generated by \( v_1=\left\langle 2,3 \right\rangle \) and \( v_2=\left\langle 1,5 \right\rangle \)
  1. Give two points other than \( v_1 \) and \( v_2 \) that lie in \( \mathcal{L} \). Explain.
  2. Does \( \left\langle \frac{1}{2}, \frac{5}{3} \right\rangle \) lie in \( \mathcal{L}\, \)? Explain.
Think about this, but no need to submit with Exam 2 this week.

Week 12: Due Monday April 17 @ 11:59 pm

Babai's Algorithm
LLL Lattice Reduction Algorithm

To Read

No questions to submit for this week. I think you've got enough class responsibilities coming up.


Week 13: Due Monday April 25 @ 11:59 pm

Lattice-based post-quantum encryption

To Read


Week 14: Due Monday May 1 @ 11:59 pm

Student presentations

To Read