Number Due Problems Solutions
Tuesday 1/20Review sections 1.1-1.5 (you've probably seen them already). Read sections 1.6-1.8
Thursday 1/22Read sections 2.1-2.3
Tuesday 1/27Read sections 2.4-2.8
Thursday 1/29Read sections 2.15, 2.17
1Thursday 1/29Problems 1.12.4, 1.12.12, 1.12.15, 1.12.23, 2.23.2-4Solutions
Tuesday 2/3Read sections 3.4, 3.5, 3.6, 3.8.1, 3.11.1, 3.11.2, 3.11.7, 3.12-3.14
Thursday 2/5Read sections 4.1, 4.2
2Thursday 2/5Problems 2.23.7, 2.23.8, 2.23.10, 2.23.11, 2.23.13, 2.23.21, 2.23.25
Tuesday 2/10Read sections 5.1-5.4
Thursday 2/12Read sections 2.18-2.20
3Thursday 2/12Problems 3.16.1, 3.16.2, 3.16.12, 4.8.1, 4.8.2, 4.8.5, 4.8.8
Tuesday 2/17Read sections 6.1-6.3
Thursday 2/19Read sections 7.1-7.3
4Thursday 2/19Problems 2.23.26, Find the residue class of x5+x3+x+1 in Z2 mod x2+1, 5.5.1, 5.5.4, 5.5.5
5Thursday 2/26If you haven't already: show that x8+x4+x3+x+1 is irreducible in Z2[X]
Problem 2.23.16
Find a primitive root mod 38 and a primitive root mod 132
Suppose K is a field. Show that the order of a in K is the same as the order of a-1
6Thursday 3/5 What does the S-box in AES do to the byte 00000010?
Suppose that after applying the SubBytes step we have the data 00000000 00000001 00000010 00000011 ... 00001111. What will the first four bytes be after applying the ShiftRows and MixColumns steps?
6Thursday 4/2 8.7.4, 8.7.9
7Thursday 4/16 8.7.10, 8.7.12, 8.7.16, 11.9.3
What would happen if we simplified the SHA-1 algorithm by just padding the input to a multiple of length 512, without adding the length of the input at the end?
8Thursday 4/23 You view an experiment which returns blue 40 percent of the time, green 30 percent, and red 30 percent. a) What is the entropy of this experiment? b) If you encode each option in binary, what is the smallest possible average message length you can actually achieve in practice?
Write down a code for messages of length 2 which is 2 error correcting and 3 error detecting. (Don't worry about efficiency.)
11 bits were encoded in the Hamming (15,11) code (the Hamming code where r=4); the message received was 010110110101010. What was the original message sent?