Return-Path: william@bourbon.usc.edu Delivery-Date: Thu May 11 11:51:59 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k4BIpwNk030889 for ; Thu, 11 May 2006 11:51:59 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k4BIpRiq021001 for ; Thu, 11 May 2006 11:51:27 -0700 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k4BIpRP3021000 for csac@merlot; Thu, 11 May 2006 11:51:27 -0700 Date: Thu, 11 May 2006 11:51:27 -0700 From: william@bourbon.usc.edu Message-Id: <200605111851.k4BIpRP3021000@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: course feedback... Hi, I would like to thank everyone for helping me out to get the Applied Cryptography class organized and get some of the bugs out of my slides! If you have additional comments, please feel free to send them to me. By the way, if you have good things to say about the course, please also send them to me so I can use them in advertising the class! :-) Thanks! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Wed May 10 15:54:01 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k4AMs1ki017821; Wed, 10 May 2006 15:54:01 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k4AMrXaF015654; Wed, 10 May 2006 15:53:33 -0700 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k4AMrX2G015653; Wed, 10 May 2006 15:53:33 -0700 Date: Wed, 10 May 2006 15:53:33 -0700 From: william@bourbon.usc.edu Message-Id: <200605102253.k4AMrX2G015653@bourbon.usc.edu> To: cs530@merlot.usc.edu, csac@merlot.usc.edu Subject: Please make backups of HW assignments... Hi, The current HW assignments will be deleted at the beginning of next week. There may be a chance that in a future semester, you would like to update your resume or get ready for an interview, and you would want to recall exactly what were the HW assignments of this semester. Please make a backup copy of the *specs* now! (If you ask me to put them back on the web again in the future, they may not be available.) -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Wed May 10 14:32:53 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k4ALWrad014815 for ; Wed, 10 May 2006 14:32:53 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k4ALWPlG015431 for ; Wed, 10 May 2006 14:32:25 -0700 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k4ALWPtG015430 for csac@merlot; Wed, 10 May 2006 14:32:25 -0700 Date: Wed, 10 May 2006 14:32:25 -0700 From: william@bourbon.usc.edu Message-Id: <200605102132.k4ALWPtG015430@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: CSCI 551 letter grade... Hi, Sorry about the subject line for the e-mails regarding your course letter grade. It should read "CSCI 599 letter grade". -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Wed May 10 14:15:29 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k4ALFTPP014123 for ; Wed, 10 May 2006 14:15:29 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k4ALF1Zi015312 for ; Wed, 10 May 2006 14:15:01 -0700 Message-Id: <200605102115.k4ALF1Zi015312@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: final score calculation... Date: Wed, 10 May 2006 14:15:01 -0700 From: william@bourbon.usc.edu Hi, To calculate the final score, I combined your HW scores, midterm exam score, and final exam score using the formular specified in the course description web page (the "project" has been removed). The precise formula is: ((HW1+HW2+HW3+HW4+HW5)/450*30) + (MD/97*25) + (FE/88*35) where MD and FE are the midterm and final exam scores, respectively. So, if you score the maximum for everything, you should get 90 from the above equation. (It's not 100 because "project" has been removed.) Then I plot everyone's score on a curve, compute average and standard deviation, and assign letter grades based on where you are on the curve. Please do not ask me how many this and that grades have I given out and how far away are you from the next grade since I will not give out these types of information. Hope you all have enjoyed the class! Please tell your friend about this class! Thanks and have a nice summer! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Mon May 8 11:52:05 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k48Iq5AM027187 for ; Mon, 8 May 2006 11:52:05 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k48IpjfR031989 for ; Mon, 8 May 2006 11:51:45 -0700 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k48IpjcD031988 for csac@merlot; Mon, 8 May 2006 11:51:45 -0700 Date: Mon, 8 May 2006 11:51:45 -0700 From: william@bourbon.usc.edu Message-Id: <200605081851.k48IpjcD031988@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: reminder about final exam tomorrow at 11am Hi, Just a reminder that the final exam will be tomorrow from 11am to 1pm in SOS B47. I think the difficulty level is comparable to the midterm exam. I have allocated 120 minutes for the exam. Hopefully, it won't take that long. See you tomorrow! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu May 4 23:37:22 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k456bMNC001591; Thu, 4 May 2006 23:37:22 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k456bFvD009913; Thu, 4 May 2006 23:37:15 -0700 Message-Id: <200605050637.k456bFvD009913@bourbon.usc.edu> To: cs530@merlot.usc.edu, cs551@merlot.usc.edu, csac@merlot.usc.edu Subject: Fwd: JPL Summer Job (US citizenship required) Date: Thu, 04 May 2006 23:37:15 -0700 From: william@bourbon.usc.edu Hi, I got the following summer job announcement from JPL (in Pasadena, CA). Please look through the requirements before applying. Both jobs require US citizenship. -- Bill Cheng // bill.cheng@usc.edu ----- Begin forwarded message: > From: "Scott Darden" > Date: May 4, 2006 3:15:57 PM PDT > To: ortega@sipi.usc.edu > Cc: "Clay Okino" , > "Winston Kwong" > Subject: JPL Summer Job > > JPL is looking for summer interns for the following job descriptions. > > Job Description #1: Video over space links > > There is interest in investigating off the shelf video techniques for > use in a space environment. In particular, of video teleconference > applications. > > Requirements: U.S. Citizenship, graduate student with a background in > video codex, VTC protocols (such as H.323), C or C++, Visual > Studio. Knowledge of computer and or communication networks is > desired but not required. > > Job Description #2: VOIP over space links > > There is interest in investigating off the shelf voice over IP > techniques for use in a space environment. > > Requirements: U.S. Citizenship, graduate student with a background in > audio codex (such as CELP and MELP), C or C++, Visual Studio. > Knowledge of session initiation protocol (SIP), real time protocol > (RTP), real time control protocol (RTCP). > > Please send resumes to Scott Darden at darden@aria.jpl.nasa.gov. > > Scott Return-Path: william@bourbon.usc.edu Delivery-Date: Thu May 4 22:51:22 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k455pMBS032262 for ; Thu, 4 May 2006 22:51:22 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k455pEEA009591 for ; Thu, 4 May 2006 22:51:14 -0700 Message-Id: <200605050551.k455pEEA009591@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: regarding final exam Date: Thu, 04 May 2006 22:51:14 -0700 From: william@bourbon.usc.edu Someone wrote: > I was looking at the chapters in the Handbook of Applied > cryptography and I did not find the chapter on generating > primes. Can you let us know from where can we study that > section from other than the lecture slides? It's in chapter 4. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu May 4 22:26:15 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k455QF9M031346 for ; Thu, 4 May 2006 22:26:15 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k455Q84h009096 for ; Thu, 4 May 2006 22:26:08 -0700 Message-Id: <200605050526.k455Q84h009096@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: regarding final exam Date: Thu, 04 May 2006 22:26:08 -0700 From: william@bourbon.usc.edu Someone wrote: > Are following topics being repeated in final as they were > also present in midterm. > > classical ciphers > > * transposition ciphers > * substitution ciphers > * cryptographic codes > * polyalphabetic substitution ciphers > o vigenere cipher > * polyalphabetic cipher machines and rotors > o Jefferson cylinder > o Enigma machine Oops! My mistake. Sorry. I have just removed them from the class web page. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu May 4 10:56:10 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k44HuA4A005269 for ; Thu, 4 May 2006 10:56:10 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k44Hu4pJ006092 for ; Thu, 4 May 2006 10:56:04 -0700 Message-Id: <200605041756.k44Hu4pJ006092@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Final Exam Date: Thu, 04 May 2006 10:56:04 -0700 From: william@bourbon.usc.edu Someone wrote: > Can you please post the summary of the topics for the final > as you had done for the mideterm? Done. Sorry about the delay. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu May 4 07:25:21 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k44EPLYd028915 for ; Thu, 4 May 2006 07:25:21 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k44EPF8T004098 for ; Thu, 4 May 2006 07:25:15 -0700 Message-Id: <200605041425.k44EPF8T004098@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Final Exam Date: Thu, 04 May 2006 07:25:15 -0700 From: william@bourbon.usc.edu Someone wrote: > Is the final exam comprehensive or does it have topcs covered > after the mid-semester exam? It only covers everything *after* the midterm exam. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Apr 28 21:34:37 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3T4YbBA028958 for ; Fri, 28 Apr 2006 21:34:37 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3T4Siu6015222 for ; Fri, 28 Apr 2006 21:28:44 -0700 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k3T4SioL015221 for csac@merlot; Fri, 28 Apr 2006 21:28:44 -0700 Date: Fri, 28 Apr 2006 21:28:44 -0700 From: william@bourbon.usc.edu Message-Id: <200604290428.k3T4SioL015221@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: reminder about HW5 Hi, Just a reminder that HW5 is due tonight at 11:45pm. Please avoid submitting late! If you are not sure about the clock difference between your watch and the server clock, please visit: http://merlot.usc.edu:9996/bistro/myip.html Thanks! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Apr 28 21:10:56 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3T4AuZD028024 for ; Fri, 28 Apr 2006 21:10:56 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3T453HV015131 for ; Fri, 28 Apr 2006 21:05:03 -0700 Message-Id: <200604290405.k3T453HV015131@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Weak and Semi Weak Keys Date: Fri, 28 Apr 2006 21:05:03 -0700 From: william@bourbon.usc.edu Someone wrote: > My program is able to find the Weak Keys(palindromic) for the > standard DES test vector. Also, it is able to determine the top 4 Semi-Weak > Keys (anti-palindromic) for the standard DES test vector given on Page 258 > of our textbook. However, the rest 8 Semi-Weak keys are neither palindromic > nor anti-palindromic. Are we supposed to find these keys also as part of > this assignment? Since the spec says to only deal with palindromic and anti-palidromic weak and semi-weak keys, you don't have to handle the other 8 semi-weak keys. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Apr 28 19:40:13 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3T2eDqO024654 for ; Fri, 28 Apr 2006 19:40:13 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3T2YLYY014880 for ; Fri, 28 Apr 2006 19:34:21 -0700 Message-Id: <200604290234.k3T2YLYY014880@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: HW 5 script C.1.Standard DES testvector Date: Fri, 28 Apr 2006 19:34:21 -0700 From: william@bourbon.usc.edu Someone wrote: > Can you please tell as to which part of the script checks for > weak and semi-weak keys? None. > Also can you tell as to what does the C.1.Standard DES > testvector in the scrpt check for. > > Because the script C.1.Standard DES testvector works with or > without the test for weak and semi-weak keys. Ah, you are correct, I should be able to use the standard DES weak and semi-weak keys to test your code. I may add this in. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Apr 27 22:15:07 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3S5F7Op006964 for ; Thu, 27 Apr 2006 22:15:07 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3S59Hmb009957 for ; Thu, 27 Apr 2006 22:09:17 -0700 Message-Id: <200604280509.k3S59Hmb009957@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Doubt for palindrome Date: Thu, 27 Apr 2006 22:09:17 -0700 From: william@bourbon.usc.edu Someone wrote: > I have a doubt about the Palindrome/weak keys. Are we supposed to > compare the weak keys with the key given by user (at the -k > option) , or are we supposed to compare it with the internal keys > k1 - k16 generated by our program.The keys k1-k16 are 48bits > while the list of weak and semi weak keys are 64 bits. Can you > please put some light on this confusion. For HW5, since PC1, PC4, and V can be different from the stand DES tables, we cannot hard-code the DES weak and semi-weak keys into HW5. Instead, we should go back to the definition of weak and semi-weak keys. By definition, K is a DES weak key if after the key scheduling step, the generated *subkeys* have the following relationships: k1=k16, k2=k15, k3=k14, and so on, then K is a DES weak key (palindromic key). Similarly, K is a DES semi-weak key if after the key scheduling step, the generated *subkeys* have the following relationships: k1=~k16, k2=~k15, k3=~k14, and so on, then K is a DES semi-weak key (anti-palindromic key). (~x means flipping every bit in x). Therefore, in your code, you should check the generated subkeys so you can determine if a weak or semi-key was used. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Wed Apr 26 14:29:08 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3QLT8w6029436 for ; Wed, 26 Apr 2006 14:29:08 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3QLNNmI001553 for ; Wed, 26 Apr 2006 14:23:23 -0700 Message-Id: <200604262123.k3QLNNmI001553@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: 3des-keys Date: Wed, 26 Apr 2006 14:23:23 -0700 From: william@bourbon.usc.edu Someone wrote: > I meant, if key1 & key2 of the 24 byte are same, then 3des > will be same as des. is that case to be avoided? No! It's a "feature" of 3DES! -- Bill Cheng // bill.cheng@usc.edu ----- Original Message ----- From: william@bourbon.usc.edu Date: Wednesday, April 26, 2006 2:07 pm Subject: Re: 3des-keys To: csac@merlot.usc.edu > Someone wrote: > > > In encrypt3 , is also the case whether the two of the > > keys are same(of the 24 byte) for checking weak keys, > > to be considered? > > Yes, you should check all the keys. For every key, you need > to derive subkeys for it. You should check if the key is > weak based on the subkeys generated. > -- > Bill Cheng // bill.cheng@usc.edu > Return-Path: william@bourbon.usc.edu Delivery-Date: Wed Apr 26 14:07:13 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3QL7DTJ028603 for ; Wed, 26 Apr 2006 14:07:13 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3QL1Sm3001358 for ; Wed, 26 Apr 2006 14:01:28 -0700 Message-Id: <200604262101.k3QL1Sm3001358@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: 3des-keys Date: Wed, 26 Apr 2006 14:01:28 -0700 From: william@bourbon.usc.edu Someone wrote: > In encrypt3 , is also the case whether the two of the > keys are same(of the 24 byte) for checking weak keys, > to be considered? Yes, you should check all the keys. For every key, you need to derive subkeys for it. You should check if the key is weak based on the subkeys generated. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Tue Apr 25 13:23:34 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3PKNXQN032095 for ; Tue, 25 Apr 2006 13:23:33 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3PKHqgm027215 for ; Tue, 25 Apr 2006 13:17:52 -0700 Message-Id: <200604252017.k3PKHqgm027215@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: next class, last class? Date: Tue, 25 Apr 2006 13:17:52 -0700 From: william@bourbon.usc.edu Someone wrote: > I just wanted to know if the next class would be the last class, > because exam week starts on the 1st May.So I assume there will be > no class on the 2nd and the 5th of May, but just wanted to > confirm. Yes. Next class (on 4/27/2006) is the last lecture. The final exam date is on the class web page. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Apr 23 18:07:06 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3O1764s028940 for ; Sun, 23 Apr 2006 18:07:06 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3O11VYG006356 for ; Sun, 23 Apr 2006 18:01:32 -0700 Message-Id: <200604240101.k3O11VYG006356@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: HW5 Script Question Date: Sun, 23 Apr 2006 18:01:31 -0700 From: william@bourbon.usc.edu Someone wrote: > For part E step 2, is the diff correct, or should it be > similar to the diff in step 1? When you decrypt, you should always get the original plaintext file (with padding, maybe). So, the diffs for (E.2) are correct and should not look like the diffs in (E.1). -- Bill Cheng // bill.cheng@usc.edu ----- Original Message ----- From: william@bourbon.usc.edu Date: Saturday, April 22, 2006 11:53 pm Subject: Re: HW5 Script Question To: csac@merlot.usc.edu > Someone wrote: > > > My output is comming correct accoring to script (C) > > "encrypt/decrypt". In script (D) "encrypt, then decrypt using > > student's code" it is runnig fine when I run it 1 file at a time, > > but says "differ" from the 2nd file when I run it with all files. > > I think the output of encrypt "fout" is not being overwritten > > each time. > > > > Please correct me if I am wrong. > > You are correct (although what you described will not happen > in the grading account because of some settings in the login > script). I have updated the grading guidelines by adding > "rm -f fout" at a few places. If you see more problems, please > let me know. > -- > Bill Cheng // bill.cheng@usc.edu > Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Apr 23 16:31:17 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3NNVHJO025265; Sun, 23 Apr 2006 16:31:17 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3NNPhLv005276; Sun, 23 Apr 2006 16:25:43 -0700 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k3NNPhSj005275; Sun, 23 Apr 2006 16:25:43 -0700 Date: Sun, 23 Apr 2006 16:25:43 -0700 From: william@bourbon.usc.edu Message-Id: <200604232325.k3NNPhSj005275@bourbon.usc.edu> To: cs530@merlot.usc.edu, csac@merlot.usc.edu Subject: Monday off hour moved... Hi, Tomorrow (Monday, 4/24/2006), I will be holding office hour in SAL 226. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Apr 22 23:53:39 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3N6rdEi029657 for ; Sat, 22 Apr 2006 23:53:39 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3N6m7nI012691 for ; Sat, 22 Apr 2006 23:48:07 -0700 Message-Id: <200604230648.k3N6m7nI012691@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: HW5 Script Question Date: Sat, 22 Apr 2006 23:48:07 -0700 From: william@bourbon.usc.edu Someone wrote: > My output is comming correct accoring to script (C) > "encrypt/decrypt". In script (D) "encrypt, then decrypt using > student's code" it is runnig fine when I run it 1 file at a time, > but says "differ" from the 2nd file when I run it with all files. > I think the output of encrypt "fout" is not being overwritten > each time. > > Please correct me if I am wrong. You are correct (although what you described will not happen in the grading account because of some settings in the login script). I have updated the grading guidelines by adding "rm -f fout" at a few places. If you see more problems, please let me know. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Apr 22 18:51:33 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3N1pXe6017706 for ; Sat, 22 Apr 2006 18:51:33 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3N1k2af011176 for ; Sat, 22 Apr 2006 18:46:02 -0700 Message-Id: <200604230146.k3N1k2af011176@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Regarding HW5 Date: Sat, 22 Apr 2006 18:46:02 -0700 From: william@bourbon.usc.edu Someone wrote: > For the output of encryption, Do we have to print only the L's > and R's for the First 8 bytes of input? Because, in $srcdir, file > f22 and f23, there are several (>>8) bytes but in f22.0.err or > f23.0.err etc, only (L0,R0) through (L16,R16) for the first 8 > bytes are shown. > > Pls clarify, Isn't this consistent with the spec? Could you be more specific about the problem? -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Apr 21 13:19:30 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3LKJUio014179 for ; Fri, 21 Apr 2006 13:19:30 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3LKE4n3004547 for ; Fri, 21 Apr 2006 13:14:04 -0700 Message-Id: <200604212014.k3LKE4n3004547@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: regarding HW5---599 Date: Fri, 21 Apr 2006 13:14:04 -0700 From: william@bourbon.usc.edu Someone wrote: > I got correct output as for the example given on hw5 slide. but > when i run script there is some problem. > > I think the problem arise because of end of file. So can you tell > us what we have to consider when end of file is reached. > ( I mean like what to do with character which indicate end of > file). Please see my message with timestamp "Sat 21 Jan 12:24". But you should be good at it by now since we have been reading binary files for the first 3 homeworks. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Apr 21 13:03:45 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3LK3joa013555 for ; Fri, 21 Apr 2006 13:03:45 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3LJwIYu004364 for ; Fri, 21 Apr 2006 12:58:18 -0700 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k3LJwIVX004363 for csac@merlot; Fri, 21 Apr 2006 12:58:18 -0700 Date: Fri, 21 Apr 2006 12:58:18 -0700 From: william@bourbon.usc.edu Message-Id: <200604211958.k3LJwIVX004363@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: 1-based indices for HW5 Hi, Just want to make sure that you understand that when describing all these tables in DES, the textbook uses 1-based indices for all the tables. So, for example, the first entry in PC1 is 57 and the 64-bit key is denoted k1 k2 k3 ... k64, therefore, the first bit of C0 is k57. If you use a zero-based index internall and consider your 64-bit key as k0 k1 k2 ... k63, then the first bit of C0 should be k56. If your intermediate results do not match the solution, please first make sure that you are not making mistakes with these indices. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Apr 20 21:09:31 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3L49Vsg006268 for ; Thu, 20 Apr 2006 21:09:31 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3L447mr028806 for ; Thu, 20 Apr 2006 21:04:07 -0700 Message-Id: <200604210404.k3L447mr028806@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: CS599 - HW5 R1 question Date: Thu, 20 Apr 2006 21:04:07 -0700 From: william@bourbon.usc.edu Someone wrote: > Are we certain that the expected results from the HW5 example are > correct? I've matched all your results up through and including > (L0,R0), but not anything after that (R1, etc.). Just to > eliminate one possible source of error, have all the expected > results been verified? The values I gave in the spec worked for the DES test vector as given in the textbook. For your L's and R's result in the same ciphertext as in the textbook? -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Apr 20 08:22:25 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3KFMOgG009024 for ; Thu, 20 Apr 2006 08:22:25 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3KFH2Gd024836 for ; Thu, 20 Apr 2006 08:17:02 -0700 Message-Id: <200604201517.k3KFH2Gd024836@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: parsing tablefile for HW5... Date: Thu, 20 Apr 2006 08:17:02 -0700 From: william@bourbon.usc.edu Someone wrote: > I am not able to understand > > "use strtok() on VALUE, the first time you call strtok(), give > VALUE as the first argument and "," as the 2nd argument. The > rest of the time you call strtok(), give NULL as the first > argument and "," as the 2nd argument." > > Can you kindly elaborate a bit more. Please read the man pages of strtok() if you are interested in using it. You can also use strchr() if you feel more comfortable with it. -- Bill Cheng // bill.cheng@usc.edu ----- Original Message ----- From: william@bourbon.usc.edu Date: Thursday, April 13, 2006 2:00 pm Subject: parsing tablefile for HW5... To: csac@merlot.usc.edu > Hi, > > Just want to make a couple of suggestions regarding what to do > with parsing of tablefile for HW5. Since it's a very simple > format (KEY=VALUE and VALUE is #,#,#,#,...,#), you don't > really need a general parser (that works on something that > looks like a "laugnage"). You can just do the following. > > 1) read in the whole line (keep calling fgets() until you see a '\n') > > 2) use strchr() to find the '=', replace it by '\0' and move your > pointer forward, now the buffer pointer basically points to the > KEY and the other pointer points to the VALUE > > 3) check if KEY is a valid keyword > > 4) use strtok() on VALUE, the first time you call strtok(), give VALUE > as the first argument and "," as the 2nd argument. The rest of the > time you call strtok(), give NULL as the first argument and "," as > the 2nd argument. > -- > Bill Cheng // bill.cheng@usc.edu > Return-Path: william@bourbon.usc.edu Delivery-Date: Wed Apr 19 10:32:05 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3JHW5Hv023625 for ; Wed, 19 Apr 2006 10:32:05 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3JHQkfM020233 for ; Wed, 19 Apr 2006 10:26:46 -0700 Message-Id: <200604191726.k3JHQkfM020233@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: CS599: hw5 weak keys Date: Wed, 19 Apr 2006 10:26:46 -0700 From: william@bourbon.usc.edu Someone wrote: > For weak or semi-weak keys, should we just exit after printing > an error and the subkeys, or should we attempt to continue with encryption? You should print an error and abort. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Tue Apr 18 00:34:11 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3I7YBoQ009889 for ; Tue, 18 Apr 2006 00:34:11 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3I7Sv31010053 for ; Tue, 18 Apr 2006 00:28:57 -0700 Message-Id: <200604180728.k3I7Sv31010053@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: CS599 - hw5 clarification Date: Tue, 18 Apr 2006 00:28:57 -0700 From: william@bourbon.usc.edu Someone wrote: > For the triple DES options, we're effectively using 3 separate > 64-bit keys (as opposed to having the 1st and 3rd keys be the same)? Yes. (But of course you can give the 1st and 3rd keys identical values if you want to do 2-key 3DES or give all 3 keys identical values if you want to make it compatible with DES.) -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Mon Apr 17 13:45:39 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3HKjdK7017700 for ; Mon, 17 Apr 2006 13:45:39 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3HKeQH2007644 for ; Mon, 17 Apr 2006 13:40:26 -0700 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k3HKeQ5k007643 for csac@merlot; Mon, 17 Apr 2006 13:40:26 -0700 Date: Mon, 17 Apr 2006 13:40:26 -0700 From: william@bourbon.usc.edu Message-Id: <200604172040.k3HKeQ5k007643@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: grading guidelines for HW5 are available Hi, The grading guidelines for HW5 are available now. If you see bugs, please let me know ASAP. Thanks! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Mon Apr 17 00:12:26 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3H7CQ2u018148 for ; Mon, 17 Apr 2006 00:12:26 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3H77FAX002627 for ; Mon, 17 Apr 2006 00:07:15 -0700 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k3H77FaT002626 for csac@merlot; Mon, 17 Apr 2006 00:07:15 -0700 Date: Mon, 17 Apr 2006 00:07:15 -0700 From: william@bourbon.usc.edu Message-Id: <200604170707.k3H77FaT002626@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: reminder: class canceled on 4/18/2006 Hi, Just a reminder that class is canceled on Tuesday, 4/18/2006. And by the way, I will try to get the grading guidelines for HW5 ready some time tomorrow. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Apr 15 21:23:41 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3G4NfUZ016907 for ; Sat, 15 Apr 2006 21:23:41 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3G4IYO5029311 for ; Sat, 15 Apr 2006 21:18:34 -0700 Message-Id: <200604160418.k3G4IYO5029311@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: HW5: Order of Keys in table file Date: Sat, 15 Apr 2006 21:18:34 -0700 From: william@bourbon.usc.edu Someone wrote: > What is the order of the keys in the table file? Should E > always follow IP, and P always follow E, and so on? They can come in any order. Please do not assume anything about the order. > Can we consider the same order as the sample file "des.in" > which is the sample file given on the HW page? No. Please code in a more general way. It's straight forward enough. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Apr 13 14:00:10 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3DL0ABS016536 for ; Thu, 13 Apr 2006 14:00:10 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3DKtBkc014314 for ; Thu, 13 Apr 2006 13:55:11 -0700 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k3DKtBnP014313 for csac@merlot; Thu, 13 Apr 2006 13:55:11 -0700 Date: Thu, 13 Apr 2006 13:55:11 -0700 From: william@bourbon.usc.edu Message-Id: <200604132055.k3DKtBnP014313@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: parsing tablefile for HW5... Hi, Just want to make a couple of suggestions regarding what to do with parsing of tablefile for HW5. Since it's a very simple format (KEY=VALUE and VALUE is #,#,#,#,...,#), you don't really need a general parser (that works on something that looks like a "laugnage"). You can just do the following. 1) read in the whole line (keep calling fgets() until you see a '\n') 2) use strchr() to find the '=', replace it by '\0' and move your pointer forward, now the buffer pointer basically points to the KEY and the other pointer points to the VALUE 3) check if KEY is a valid keyword 4) use strtok() on VALUE, the first time you call strtok(), give VALUE as the first argument and "," as the 2nd argument. The rest of the time you call strtok(), give NULL as the first argument and "," as the 2nd argument. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Tue Apr 11 14:27:53 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3BLRrJ6029502 for ; Tue, 11 Apr 2006 14:27:53 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3BLN1ua031815 for ; Tue, 11 Apr 2006 14:23:01 -0700 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k3BLN1vo031814 for csac@merlot; Tue, 11 Apr 2006 14:23:01 -0700 Date: Tue, 11 Apr 2006 14:23:01 -0700 From: william@bourbon.usc.edu Message-Id: <200604112123.k3BLN1vo031814@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: AKS primality test Hi, For those who are interested, some information about the AKS primality test mentioned in class today can be found at the following places: http://en.wikipedia.org/wiki/AKS_primality_test The main theorem there is that if n is prime, then (x-a)^n = x^n - a (mod n) where ^ is the exponentiation operator and = is the congruency symbol. What about x? Well, the above notation is expressed a polynomial ring and that's where the x came from. But what is a polynomial mod n? I'm not sure what it means. The above congruency is to be tested in a finite field of GF(n^r) where r is another prime number (please see the above web page for details). At the bottom of the above page, it says that the running time of AKS is O((log n)^10.5) where (log n) is the number of bits in n. With Millar-Rabin with t=1, it takes about (log n) modular exponentiations and each modular exponentiation takes 2 times (log n) modular multiplications. So, that's O((log n)^2). So, AKS is quite slow relative to Millar-Rabin (as expected). I'm also not sure how hard it is to implement arithematics in GF(n^r). But the significance of AKS is that it has *proved* that the problem of determining whether a number is prime or not (known as the PRIMES problem) can be solved in polynomial time. To see AKS in a larger context, please see: http://en.wikipedia.org/wiki/Primality_test The above page also mentioned Adleman and Huang, who are professors in the CS department here. Prof. Adleman is the A in RSA. Prof. Huang teaches CS 556 (the crypto class here) regularly. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Mon Apr 10 13:38:00 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3AKc0Ha001580 for ; Mon, 10 Apr 2006 13:38:00 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3AKXCFa021390 for ; Mon, 10 Apr 2006 13:33:12 -0700 Message-Id: <200604102033.k3AKXCFa021390@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: HW5 spec available Date: Mon, 10 Apr 2006 13:33:12 -0700 From: william@bourbon.usc.edu Sorry about all the typos in the previous message. All the instances of "HW4" should be "HW5". I have found the bug I was referring to in my previous message. There was a typo in the PC2 value of "des.in". After I've fixed "des.in", the output matched that of the textbook. So I can declare that my solution is correct now! I have fixed the spec. If you have a previous version of "des.in", please delete it! I have also delete the "rc4" and "tablegen" commands from the spec since we are near the end of the semester. -- Bill Cheng // bill.cheng@usc.edu -----Original Message----- Date: Sun, 09 Apr 2006 00:03:00 -0700 From: william@bourbon.usc.edu To: csac@merlot.usc.edu Subject: HW4 spec available Hi, I'm made HW5 (DES) spec available on the web. I'll briefly talk about HW4 at the beginning of lecture on Tuesday. So, if you have questions, please bring them to class! By the way, the spec is *incomplete* and has bugs! It's imcomplete because I have not finished the spec for the "tablegen" command. It has bugs because I could not generate the ciphertext for the "standard DES test vector" (slide 4 of lecture 20). If anyone can figure out where I went wrong, please let me know. (It will take some coding to figure this out.) This HW turns out to be more tedious than I thought. I strongly urge you to start this one early. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Apr 9 00:07:42 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k3977gAX021415 for ; Sun, 9 Apr 2006 00:07:42 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k39730uD023398 for ; Sun, 9 Apr 2006 00:03:00 -0700 Message-Id: <200604090703.k39730uD023398@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: HW4 spec available Date: Sun, 09 Apr 2006 00:03:00 -0700 From: william@bourbon.usc.edu Hi, I'm made HW5 (DES) spec available on the web. I'll briefly talk about HW4 at the beginning of lecture on Tuesday. So, if you have questions, please bring them to class! By the way, the spec is *incomplete* and has bugs! It's imcomplete because I have not finished the spec for the "tablegen" command. It has bugs because I could not generate the ciphertext for the "standard DES test vector" (slide 4 of lecture 20). If anyone can figure out where I went wrong, please let me know. (It will take some coding to figure this out.) This HW turns out to be more tedious than I thought. I strongly urge you to start this one early. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Apr 8 17:38:22 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k390cMGi005934 for ; Sat, 8 Apr 2006 17:38:22 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k390XfdR021669 for ; Sat, 8 Apr 2006 17:33:41 -0700 Message-Id: <200604090033.k390XfdR021669@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Grading Script Error Date: Sat, 08 Apr 2006 17:33:41 -0700 From: william@bourbon.usc.edu Someone wrote: > In the grading script > > /hw4 invkey -k=/etc/passwd > (malformed key file) > > The above command is mentioned. But should it not be > > /hw4 invkey /etc/passwd > (malformed key file) > > Because the invkey does not have -k= succeeding it in the command line. You are absolutely correct. I has been fixed. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Tue Apr 4 13:07:25 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k34K7Pxu026205 for ; Tue, 4 Apr 2006 13:07:25 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k34K2xQi022807 for ; Tue, 4 Apr 2006 13:02:59 -0700 Message-Id: <200604042002.k34K2xQi022807@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: auto correlation method Date: Tue, 04 Apr 2006 13:02:59 -0700 From: william@bourbon.usc.edu Hi, I'm fixed my bug and updated f?.solv in ~csci551b/public/csac/hw4. Please check and see if we now have the same numbers. Thanks! As a result of my bug, the deadline of HW4 has been extended for one day. -- Bill Cheng // bill.cheng@usc.edu -----Original Message----- Date: Tue, 04 Apr 2006 07:54:31 -0700 From: william@bourbon.usc.edu To: csac@merlot.usc.edu Subject: Re: auto correlation method Someone wrote: > For auto correlation method, it is mentioned that we should > consider lower case characters only. Would this also incude > characters 0-9? > > If not, there is a difference in the solution given in the > grading guidelines and mine. I think the reason for this > difference is that in the solution for grading guidelines also > considers 0-9. > > This is how I came to the conclusion > > I always got the count less than that given in the solution for > files having digits in them. > eg. for f1.solve there are no digits and hence mine and grading > guideline's solution match. > > but for f4.solve there is a difference in the count. > > my solution > > Auto-correlation Method > ======================= > t=1, count=44 > t=2, count=32 > t=3, count=49 > t=4, count=55 > t=5, count=43 > t=6, count=43 > t=7, count=42 > t=8, count=83 > > grading guideline's solution > > Auto-correlation Method > ======================= > t=1, count=48 > t=2, count=32 > t=3, count=49 > t=4, count=56 > t=5, count=46 > t=6, count=44 > t=7, count=42 > t=8, count=83 > > > for f4.solve following are the frequencies of 2 same character > strings i.e. for t=1 > Strings followed by their frequencies > > > aa 0 > bb 6 > cc 4 > dd 0 > ee 0 > ff 9 > gg 0 > hh 2 > ii 2 > jj 1 > kk 2 > ll 0 > mm 0 > nn 1 > oo 10 > pp 0 > qq 1 > rr 1 > ss 2 > tt 0 > uu 0 > vv 0 > ww 0 > xx 0 > yy 0 > zz 3 > > > 00 1 > 11 0 > 22 0 > 33 0 > 44 0 > 55 0 > 66 0 > 77 0 > 88 0 > 99 3 > > If you count the total frequnices of aa to zz it gives 44(my > solution) but if u add the frequencies of 00-99 it adds upto > 48(grading guideline solution) > > Please correct me if I am wrong, or if I am making some wrong > assumtions. Hmm.. I think you are correct. I haven't got time to look into this yet. I'll have to do it after class today. May be we can discuss this briefly during class today. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Tue Apr 4 07:58:56 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k34EwuqA014264 for ; Tue, 4 Apr 2006 07:58:56 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k34EsVlb021541 for ; Tue, 4 Apr 2006 07:54:31 -0700 Message-Id: <200604041454.k34EsVlb021541@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: auto correlation method Date: Tue, 04 Apr 2006 07:54:31 -0700 From: william@bourbon.usc.edu Someone wrote: > For auto correlation method, it is mentioned that we should > consider lower case characters only. Would this also incude > characters 0-9? > > If not, there is a difference in the solution given in the > grading guidelines and mine. I think the reason for this > difference is that in the solution for grading guidelines also > considers 0-9. > > This is how I came to the conclusion > > I always got the count less than that given in the solution for > files having digits in them. > eg. for f1.solve there are no digits and hence mine and grading > guideline's solution match. > > but for f4.solve there is a difference in the count. > > my solution > > Auto-correlation Method > ======================= > t=1, count=44 > t=2, count=32 > t=3, count=49 > t=4, count=55 > t=5, count=43 > t=6, count=43 > t=7, count=42 > t=8, count=83 > > grading guideline's solution > > Auto-correlation Method > ======================= > t=1, count=48 > t=2, count=32 > t=3, count=49 > t=4, count=56 > t=5, count=46 > t=6, count=44 > t=7, count=42 > t=8, count=83 > > > for f4.solve following are the frequencies of 2 same character > strings i.e. for t=1 > Strings followed by their frequencies > > > aa 0 > bb 6 > cc 4 > dd 0 > ee 0 > ff 9 > gg 0 > hh 2 > ii 2 > jj 1 > kk 2 > ll 0 > mm 0 > nn 1 > oo 10 > pp 0 > qq 1 > rr 1 > ss 2 > tt 0 > uu 0 > vv 0 > ww 0 > xx 0 > yy 0 > zz 3 > > > 00 1 > 11 0 > 22 0 > 33 0 > 44 0 > 55 0 > 66 0 > 77 0 > 88 0 > 99 3 > > If you count the total frequnices of aa to zz it gives 44(my > solution) but if u add the frequencies of 00-99 it adds upto > 48(grading guideline solution) > > Please correct me if I am wrong, or if I am making some wrong > assumtions. Hmm.. I think you are correct. I haven't got time to look into this yet. I'll have to do it after class today. May be we can discuss this briefly during class today. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Tue Apr 4 07:55:04 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k34Et4KD014105 for ; Tue, 4 Apr 2006 07:55:04 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k34EodeO021512 for ; Tue, 4 Apr 2006 07:50:39 -0700 Message-Id: <200604041450.k34EodeO021512@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Hw4 histo option Date: Tue, 04 Apr 2006 07:50:39 -0700 From: william@bourbon.usc.edu Someone wrote: > I have been taking a look at the output files for the histo > option and I have the following inquiry. > > For example, from file ~csci551b/public/csac/hw4/f5.histo.2 the > output ends like this: > > p: 9 (1.32%) > j: 9 (1.32%) > n: 9 (1.32%) > m: 7 (1.03%) > e: 2 (0.29%) > x: 2 (0.29%) > z: 2 (0.29%) > s: 0 (0.00%) > > when the values are the same, for case 2 they look sorted > alphabetically (e, x, z) but for case 9 they are not sorted (p, > j, n). Is there any specification for this? If no logic is used > is case of ties, I think almost everybody will have different > results. For the test data they look sorted alphabetically in > case of ties. > > Please clarify. The grading guideline has the following note in (D): Note: If there are ties in the histogram, it's okay to have different order. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Mon Apr 3 20:09:01 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k343916M017978 for ; Mon, 3 Apr 2006 20:09:01 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k3434b2O018660 for ; Mon, 3 Apr 2006 20:04:37 -0700 Message-Id: <200604040304.k3434b2O018660@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: index of coincidence Date: Mon, 03 Apr 2006 20:04:37 -0700 From: william@bourbon.usc.edu Someone wrote: > In the index of coincidence, for IC and E(IC) till what decimal > places should the values match?. In my solution it matches upto > around 5 to 6 decimal places. Is this acceptable. Sounds good enough! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Mon Apr 3 09:02:22 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k33G2MPZ024890 for ; Mon, 3 Apr 2006 09:02:22 -0700 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k33Fw0Il014086 for ; Mon, 3 Apr 2006 08:58:00 -0700 Message-Id: <200604031558.k33Fw0Il014086@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Kasiski Date: Mon, 03 Apr 2006 08:58:00 -0700 From: william@bourbon.usc.edu Someone wrote: > In assignment 4, for solve using Kasiski method, the index of the > characters i and j seem to starting from 0, so it does not give the > position of the characters but one less. > > abcde > > 'e' would be at position 4 in the above case, do we use the same > notation where indexes i and j start from 0 as the first character. > This seems silly but I just didn't want to go wrong. The spec does not specify it precisely. We are using a zero-based index here for character indices. For the commandline option for the solve command, we are using a one-based index for column indices. Sorry that these are not consistent. I've added the following to the spec right after "len=7, no more matches": [BC: Added 4/3/2006] Please note that the indices i and j are zero-based indices, i.e., the index for the first character in the file is zero. I guess the good news is that if you were using a one-based index, it should take no time to change your code to output using a zero-based index. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Mar 30 13:30:10 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2ULU9v0014069 for ; Thu, 30 Mar 2006 13:30:10 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2ULQ12j005169 for ; Thu, 30 Mar 2006 13:26:01 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k2ULQ1co005168 for csac@merlot; Thu, 30 Mar 2006 13:26:01 -0800 Date: Thu, 30 Mar 2006 13:26:01 -0800 From: william@bourbon.usc.edu Message-Id: <200603302126.k2ULQ1co005168@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: the value of k_p in hw4... Hi, Someone mentioned in class that there are two values of k_p given on page 249 of the textbook and the hw4 spec doesn't say which one should be used. I've just added the following note to the spec: [BC: Added 3/30/2006] with kp=0.0658 Sorry that the spec wasn't clear. If you have been using the other value, it should take no time to change to use this one. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Mar 30 12:54:07 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2UKs7Qp012614 for ; Thu, 30 Mar 2006 12:54:07 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2UKnwOV004956 for ; Thu, 30 Mar 2006 12:49:58 -0800 Message-Id: <200603302049.k2UKnwOV004956@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Regarding HW-4 Date: Thu, 30 Mar 2006 12:49:58 -0800 From: william@bourbon.usc.edu I misunderstood the original question. The original question was regarding the output for the Kasiski method in the solution. According to the spec, for the solve command, max_t only applies to the average index of coincidence method and the auto-correlation method! For the Kasiski method, please ignore max_t and keep incrementing the string length until there is no more match. -- Bill Cheng // bill.cheng@usc.edu -----Original Message----- Date: Thu, 30 Mar 2006 10:24:05 -0800 From: william@bourbon.usc.edu To: csac@merlot.usc.edu Subject: Re: Regarding HW-4 Someone wrote: > In grading guidelines, For solve: > > ./hw4 solve -l=6 $srcdir/f3.ct > f3.solve > ./hw4 solve -l=8 $srcdir/f4.ct > f4.solve > ./hw4 solve -l=12 $srcdir/f5.ct > f5.solve > > max_t is 6, 8 and 12 respectively. But in the solution, > substrings up to lenght 10, 11and 16 resp. ( > max_t ) are > also found. Is this a bug? The scripts here is just testing if your code is producing the correct values. So, it's okay if these values are smaller than the actual cycle length. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Mar 30 10:28:13 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2UISDcr004374 for ; Thu, 30 Mar 2006 10:28:13 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2UIO5X5004444 for ; Thu, 30 Mar 2006 10:24:05 -0800 Message-Id: <200603301824.k2UIO5X5004444@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Regarding HW-4 Date: Thu, 30 Mar 2006 10:24:05 -0800 From: william@bourbon.usc.edu Someone wrote: > In grading guidelines, For solve: > > ./hw4 solve -l=6 $srcdir/f3.ct > f3.solve > ./hw4 solve -l=8 $srcdir/f4.ct > f4.solve > ./hw4 solve -l=12 $srcdir/f5.ct > f5.solve > > max_t is 6, 8 and 12 respectively. But in the solution, > substrings up to lenght 10, 11and 16 resp. ( > max_t ) are > also found. Is this a bug? The scripts here is just testing if your code is producing the correct values. So, it's okay if these values are smaller than the actual cycle length. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Mar 30 00:05:47 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2U85llm011665 for ; Thu, 30 Mar 2006 00:05:47 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2U81e6p001166 for ; Thu, 30 Mar 2006 00:01:40 -0800 Message-Id: <200603300801.k2U81e6p001166@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Script Code Error Date: Thu, 30 Mar 2006 00:01:40 -0800 From: william@bourbon.usc.edu Someone wrote: > In the script that we use to check our output, I believe I have > found an error. > > The script says > > 1. crypt (+10 points, +2 for each correct answer) > set srcdir=~csci551b/public/csac/hw4 > /bin/rm -f f?.ct > foreach f (1 2 3 4 5) > ./hw4 crypt $srcdir/f$f.keys -k=$srcdir/f$f.pt > f$f.ct > echo "==> $srcdir/f$f.ct" > diff f$f.ct $srcdir/f$f.ct > end > > But it should be > > 1. crypt (+10 points, +2 for each correct answer) > set srcdir=~csci551b/public/csac/hw4 > /bin/rm -f f?.ct > foreach f (1 2 3 4 5) > ./hw4 crypt -k=$srcdir/f$f.keys $srcdir/f$f.pt > f$f.ct > echo "==> $srcdir/f$f.ct" > diff f$f.ct $srcdir/f$f.ct > end > > The -k= is misplaced before the actual file to crypt instead of the keyfile. Someone else reported the same bug and it has been fixed recently. > Also in the script > > (D) histo (+20 points, +2 for each correct answer) > > Note: If there are ties in the histogram, it's okay to have > different order. > > set srcdir=~csci551b/public/csac/hw4 > /bin/rm -f f?.histo > > ./hw4 histo -t=5 -i=1 $srcdir/f1.ct > f1.histo.1 > ./hw4 histo -t=6 -i=3 $srcdir/f2.ct > f2.histo.1 > ./hw4 histo -t=3 -i=4 $srcdir/f3.ct > f3.histo.1 > ./hw4 histo -t=4 -i=2 $srcdir/f4.ct > f4.histo.1 > ./hw4 histo -t=7 -i=2 $srcdir/f5.ct > f5.histo.1 > cat $srcdir/f1.ct | ./hw4 histo -t=7 -i=7 > f1.histo.2 > cat $srcdir/f2.ct | ./hw4 histo -t=8 -i=5 > f2.histo.2 > cat $srcdir/f3.ct | ./hw4 histo -t=4 -i=4 > f3.histo.2 > cat $srcdir/f4.ct | ./hw4 histo -t=5 -i=3 > f4.histo.2 > cat $srcdir/f5.ct | ./hw4 histo -t=6 -i=1 > f5.histo.2 > > foreach f (1 2 3 4 5) > foreach x (1 2) > echo "==> $srcdir/f$f.histo.$x " > diff $srcdir/f$f.histo.$x f$f.histo.$x > end > end > > Note that in this line > > ./hw4 histo -t=3 -i=4 $srcdir/f3.ct > f3.histo.1 > > The index is greater than the period. The test file according to the graders > output produces no result in this case. Is this a typo or are we to check > for this condition where the index is indeed greater than the timeperiod. If > so, are we to generate any error message or simply terminate the program as > the grader has done in his output. You are absolutely right. I've just changed it to "-i=3" and put in a new "f3.histo.1". Sorry about the bug. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Wed Mar 29 23:00:53 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2U70r4w009157 for ; Wed, 29 Mar 2006 23:00:53 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2U6ukRa000763 for ; Wed, 29 Mar 2006 22:56:46 -0800 Message-Id: <200603300656.k2U6ukRa000763@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Regarding HW-4 Date: Wed, 29 Mar 2006 22:56:46 -0800 From: william@bourbon.usc.edu Someone wrote: > Is " -k=$srcdir/f$f.pt" valid in "(B) crypt/decrypt" of grading > guidelines? > > ./hw4 crypt $srcdir/f$f.keys -k=$srcdir/f$f.pt > f$f.ct > > Can input files come before options? Oops! It should be ./hw4 crypt -k=$srcdir/f$f.keys $srcdir/f$f.pt > f$f.ct It's fixed now. > Regading Solve, We are encrypting the plaintext without > considering the special characters. In Solve, isn't it intuitive > to remove the special characters and apply the methods? It would not work if you remove/delete the special characters. For example, take the autocorrelation method, if the period is actually t, you will see coincidences more often in the ciphertext that are t characters apart. If you start deleting characters, it will become unlikely you will see this characteristics. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Tue Mar 28 20:39:05 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2T4d5Bm012646 for ; Tue, 28 Mar 2006 20:39:05 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2T4Z3NZ026998 for ; Tue, 28 Mar 2006 20:35:03 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k2T4Z3hx026997 for csac@merlot; Tue, 28 Mar 2006 20:35:03 -0800 Date: Tue, 28 Mar 2006 20:35:03 -0800 From: william@bourbon.usc.edu Message-Id: <200603290435.k2T4Z3hx026997@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: HW4 grading guidelines are available Hi, HW4 grading guidelines are available on the HW4 spec web page. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Tue Mar 28 17:39:29 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2T1dToO004672 for ; Tue, 28 Mar 2006 17:39:29 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2T1ZRsp026357 for ; Tue, 28 Mar 2006 17:35:27 -0800 Message-Id: <200603290135.k2T1ZRsp026357@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Regarding HW-4 Date: Tue, 28 Mar 2006 17:35:27 -0800 From: william@bourbon.usc.edu Someone wrote: > For Solve part: I am getting different output from the one > specified in the spec. I have checked the cipher text and found > out that the following substrings do repeat. > > My Output snippet: > > Kasiski's method > ================ > L=346 > len=4, irxy > len=4, rxyh > len=4, zstv > len=4, zstv > len=4, ulpf > len=4, lpfn > len=4, pfns > len=4, zstv > len=4, njzr > len=4, jzru > len=5, irxyh > len=5, ulpfn > len=5, lpfns > len=5, njzru > len=6, ulpfns > len=7, no more matches > ------------------------------------------------------------- > > The spec doesn't contain the following: > > "inxy", "rxyh", "njzr", "jzru", "njzru". > > Iam considering all substrings of length "t" ( t varying from 4 > to max_t ) and printing whenever they repeat. Is there any thing > that I am missing? Let's take the case for len=5 and you had "njzru". In anthem.ct, I can only find "nj zru" and there are two instances of it! So, should we count this? There are two solutions here. One is use what I had, which is to say that you should only count consecutive lowercase English characters. In this case, "nj zru" will not count. Another solution is to count "nj zru" as a string of length 6, but it should match not only "nj zru" but also "nj*zru", "nj@zru", etc. because we are not transforming any none-lowercase English characters. This code may be more difficult to write! So, for now, let's just use what I have (first approach) and not count "nj zru". -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Mar 26 18:14:00 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2R2E07W023940 for ; Sun, 26 Mar 2006 18:14:00 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2R2A5JV012400 for ; Sun, 26 Mar 2006 18:10:05 -0800 Message-Id: <200603270210.k2R2A5JV012400@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Regarding HW-4 Date: Sun, 26 Mar 2006 18:10:05 -0800 From: william@bourbon.usc.edu Someone wrote: > I am confused about "Histo". The confusion is regarding > parameters. We have to find the occurrences (and %) of characters > in cipher text. According to spec it is a bit unclear as to how > these are used to find no.of occurrences (and %). > > If i understand properly, "t" is the period and "i" is the index > of the alphabet (using: one-based index). But I am not able to > put the two (this and above) together. pls clarify. Let's take the beginning of "anthem.ct". If t=5, we can add a carriage return after after 5 characters. So, the first 35 characters of it look like: ir, x yh hg l ozk uuf vh ej j clz l'k q If i=1, we are looking at the first column. There are 6 lowercase characters, so L=6. Characters frequencies are: l: 2 (33.33%) i: 1 (16.67%) y: 1 (16.67%) v: 1 (16.67%) j: 1 (16.67%) The percentage of "l" is simply 2/L=2/6=0.3333. If i=2, we should look at the 2nd column, etc. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Mar 25 09:57:18 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2PHvHZr024550 for ; Sat, 25 Mar 2006 09:57:17 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2PHrRxi015276 for ; Sat, 25 Mar 2006 09:53:27 -0800 Message-Id: <200603251753.k2PHrRxi015276@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Regarding HW-4 Date: Sat, 25 Mar 2006 09:53:27 -0800 From: william@bourbon.usc.edu Someone wrote: > I have a question regarding the Key generation in HW4. In spec, > it is said that Current time and date is used as the key and the > key is used to generate the internal state of RC4. This will vary > for each execution of the program. So, "diff" might not work. Or > is it enough to have the output permutations of "Keygen" > algorithm to be different? We will not use "diff". We will just use a program to verify that what you've generated is a valid key with the right format. > This is my sample output: > > hw4 keygen -t=5 > > wanqbciohfgevpjltyzxdrsumk > exylkqmufvgpjanrsbdtocihwz > qszigvkdlhfyrpuxewobtmanjc > gyhftwrdzepaxuksnjlmicbvoq > atuijnhbkflzqpwdxemcovrysg This one checks out. We don't really check how random it is. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Tue Mar 21 13:02:51 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2LL2pgk000800 for ; Tue, 21 Mar 2006 13:02:51 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2LKxEcn024876 for ; Tue, 21 Mar 2006 12:59:14 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k2LKxEZX024875 for csac@merlot; Tue, 21 Mar 2006 12:59:14 -0800 Date: Tue, 21 Mar 2006 12:59:14 -0800 From: william@bourbon.usc.edu Message-Id: <200603212059.k2LKxEZX024875@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: midterm exam and textbooks... Hi, Although we have two textbooks, as I've mentioned in the beginning of the semester (and in slide 3 of lecture 3), most of the lecture materials come from the Handbook of Applied Cryptography. If you are studying for the midterm, please read the applicable chapters of the Handbook of Applied Cryptography. (Schneier's books is not very precise and have errors! So, please read it for "information" only.) The exam questions will mostly based on lectures. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Mar 19 23:58:04 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2K7w4WA011776; Sun, 19 Mar 2006 23:58:04 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2K7sV33012050; Sun, 19 Mar 2006 23:54:31 -0800 Message-Id: <200603200754.k2K7sV33012050@bourbon.usc.edu> To: cs530@merlot.usc.edu, csac@merlot.usc.edu Cc: YuLam.Wong@ey.com Subject: FWD: ISACA Spring Conference Date: Sun, 19 Mar 2006 23:54:31 -0800 From: william@bourbon.usc.edu Dear Students, I got the following e-mail from Yu-Lam Wong of Ernst & Young (one of the major accounting firms in the US). They are looking for *student volunteers* for the up-coming ISACA Spring Conference (http://www.isacala.org/conference/) from 4/2/2006 through 4/5/2006. If you are interested in volunteering or need more information regarding the volunteer work, please send an e-mail to . -- Bill Cheng // bill.cheng@usc.edu -----Original Message----- Date: Sun, 19 Mar 2006 21:31:22 -0800 From: YuLam.Wong@ey.com To: chengw@usc.edu Subject: ISACA Spring Conference Mr. Cheng, I apologize for the late notice but a few USC students have provided me your contact information with regards to the topic of IT security. I am part of the Academic Relationship with ISACA (IT Audit & Security organization). ISACA is planning to hold an annual spring conference and it would be great to involve the participation of USC students. I have already reached out to a few on-campus organizations, however, your involvement would possibly spark the interests of more students focused in IT. I have provided an explanation of the overall event below: We were hoping you or anyone you know from the IS major, could help us find at least two student volunteers at this years ISACA Spring Conference April 2 - 5. The volunteers should plan to attend and assist each day of the conference. We really need to know who can volunteer by this Friday, March 24. I know this is late notice but this is a fantastic opportunity to meet professionals in the field and experience the marquee event of the ISACA LA Chapter. Here is a website for more information about the event for students who are interested: (http://www.isacala.org/conference/). Volunteer Shifts: Sunday: 7:30 ? 5:00 Monday: 6:30 ? 5:30 Tuesday: 8:00 ? 5:30 Wednesday: 8:00 ? 4:30 ..and possibly dinner afterwards (if the students are up for it). We would prefer students who can work the entire shift. Thank you for your help and time and I hope all is well with this semester =). Please contact me if you have any questions. Sincerely, Yu-Lam Wong Ernst & Young, LLP Los Angeles, California Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Mar 16 22:15:33 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2H6FXH5010523 for ; Thu, 16 Mar 2006 22:15:33 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2H6CDMx008158 for ; Thu, 16 Mar 2006 22:12:13 -0800 Message-Id: <200603170612.k2H6CDMx008158@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: sample Questions Date: Thu, 16 Mar 2006 22:12:13 -0800 From: william@bourbon.usc.edu Someone wrote: > Is there any chance of getting a few sample /self-test cs-ac > questions,since this is first course I am taking in cryptography. I'm sorry, but I don't give out sample questions. The midterm exam will be mostly based on lectures. Let me give a few very silly example from "lecture one" so you know the flavor of questions that I may ask. Of course, "lecture one" is admin stuff, so it won't be part of the exam. Anyway, here are some *very silly* examples: Sample question from slide 5: What are the textbooks for this class? Sample question from slide 11: In 30 words or less, waht are the various types of modifications that are allowed within 24 hours after the submission deadline? Sample question from slide 11: For this class, scheduling conflicts with work will not be execused. What would be a possible exception? Please limit your answer to 20 words or less. Sample question from slide 14: In 20 words or less, why are code fragments obtained from private sources or previous semesters not allowed for programming assignments? Sample question from slide 14: For HW questions, what procedure must you follow if you want to include quote from others? Please limit your answer to 20 words or less. Sample question from slide 15: In 30 words or less, how does the program checker work? --Bill Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Mar 12 22:00:17 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2D60HWP014484 for ; Sun, 12 Mar 2006 22:00:17 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2D5vBkI011347 for ; Sun, 12 Mar 2006 21:57:11 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k2D5vBEo011346 for csac@merlot; Sun, 12 Mar 2006 21:57:11 -0800 Date: Sun, 12 Mar 2006 21:57:11 -0800 From: william@bourbon.usc.edu Message-Id: <200603130557.k2D5vBEo011346@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: midterm coverage... Hi, Just want to mention that I have updated the News (red) section of the class web page to include midterm coverage. I've decided *not* to cover cryptanalysis of classical ciphers. Please take a look when you get a chance. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Mar 11 15:30:28 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k2BNUSOH020562 for ; Sat, 11 Mar 2006 15:30:28 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2BNRReE015416 for ; Sat, 11 Mar 2006 15:27:27 -0800 Message-Id: <200603112327.k2BNRReE015416@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: HW4 spec available Date: Sat, 11 Mar 2006 15:27:27 -0800 From: william@bourbon.usc.edu Hi, I'm made HW4 (cryptanalysis) spec available on the web. I'll briefly talk about HW4 at the beginning of lecture on Tuesday after the spring break. So, if you have questions, please bring them to class! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Wed Mar 8 19:10:42 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k293Agm4022977 for ; Wed, 8 Mar 2006 19:10:42 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2937pKN027248 for ; Wed, 8 Mar 2006 19:07:51 -0800 Message-Id: <200603090307.k2937pKN027248@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Grading Script Error Date: Wed, 08 Mar 2006 19:07:51 -0800 From: william@bourbon.usc.edu Someone wrote: > I think there are something wrong in script (B), too. > The original script is : > (B) encrypt: +24 points > set srcdir=3D~csci551b/public/csac/hw3 > /bin/rm foo*.pbm > cat $srcdir/small.pbm | ./hw3 encrypt -p=3D"yesnomaybe" = > -out=3Dfoo-small > cat $srcdir/money.pbm | ./hw3 encrypt -p=3D"yesnomaybe" = > -out=3Dfoo-money $srcdir/money.pbm > cat $srcdir/bowtie.pbm | ./hw3 encrypt -p=3D"csac-s06" = > -out=3Dfoo-bowtie $srcdir/bowtie.pbm > cat $srcdir/cross.pbm | ./hw3 encrypt -p=3D"csac-s06" -out=3Dfoo-cross = > $srcdir/cross.pbm > ./hw3 encrypt -p=3D"vcrypto" -out=3Dfoo-hello $srcdir/hello.pbm > ./hw3 encrypt -p=3D"vcrypto" -out=3Dfoo-nouturn $srcdir/nouturn.pbm > ./hw3 encrypt -p=3D"password" -out=3Dfoo-stop $srcdir/stop.pbm > ./hw3 encrypt -p=3D"password" -out=3Dfoo-viterbi $srcdir/viterbi.pbm > > foreach f (small money bowtie cross hello nouturn stop viterbi) > echo "=3D=3D> $srcdir/$f.pbm" > diff $srcdir/$f.1.pbm foo-$f.1.pbm=20 > diff $srcdir/$f.2.pbm foo-$f.2.pbm=20 > end > > i think the first four tests are for stdin; therefore, i guess = > we should remove=20 > "$srcdir/money.pbm", "$srcdir/bowtie.pbm", and "$srcdir/bowtie.pbm.", = > althrough=20 > the results of "diff" are the same if we can handle both stdin and the = > input files well. You are absolutely correct. I've just fixed it. Thanks for catching the bug. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Wed Mar 8 16:10:21 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k290ALXD016194 for ; Wed, 8 Mar 2006 16:10:21 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k2907VLt026574 for ; Wed, 8 Mar 2006 16:07:31 -0800 Message-Id: <200603090007.k2907VLt026574@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Grading Script Error Date: Wed, 08 Mar 2006 16:07:31 -0800 From: william@bourbon.usc.edu Someone wrote: > In the scripts that we run to check our results, I think I have > found a typo in the last script. > > (3) bowtie.pbm: +5 points > > set srcdir=~csci551b/public/csac/hw3 > /bin/rm foo*.pbm > > cat $srcdir/bowtie.pbm | ./hw3 encrypt -p="csac-s06" -out=foo > ./hw3 merge bowtie.1.pbm bowtie.2.pbm | ./hw3 decrypt > foo.pbm > > echo "==> $srcdir/bowtie.pbm " > diff $srcdir/bowtie.pbm foo.pbm > > I think that the merge command should merge foo.1.pbm and foo.2.pbm and not > bowtie.1.pbm and bowtie.2.pbm because -out=foo would generate foo.1.pbm and > foo.2.pbm > > So I think the correct script should be > > (3) bowtie.pbm: +5 points > > set srcdir=~csci551b/public/csac/hw3 > /bin/rm foo*.pbm > > cat $srcdir/bowtie.pbm | ./hw3 encrypt -p="csac-s06" -out=foo > ./hw3 merge foo.1.pbm foo.2.pbm | ./hw3 decrypt > foo.pbm > > echo "==> $srcdir/bowtie.pbm " > diff $srcdir/bowtie.pbm foo.pbm > > Please correct me if I am wrong professor. You are absolutely correct. I've fixed it. Thanks for catching it. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Tue Mar 7 07:50:13 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k27FoD46006885 for ; Tue, 7 Mar 2006 07:50:13 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k27FlRuU018634 for ; Tue, 7 Mar 2006 07:47:28 -0800 Message-Id: <200603071547.k27FlRuU018634@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw3 merge Date: Tue, 07 Mar 2006 07:47:27 -0800 From: william@bourbon.usc.edu Someone wrote: > > "So, when you merge the two files, you still need to make sure > > that you don't merge the garbage and > > padded with zeroes every 3 byte." > > Maybe I'm missing something, but can't we just merge all the data > bits, including the padding? Merging is just OR'ing the > corresponding bits together. Since the input files have the same > dimensions with the same 0-bit padding, then the result of the > merge of 2 padding bits will also be 0. And since the resulting > output image will have the same dimensions as the 2 input files > and will need the same padding bits anyway, it seems simpler to > just merge all the bits from start to finish and not worry about > unpacking and repacking the padding bits at the end of each row. > > Or am I wrong? Is there a difference between padding and garbage > bits for this assignment? It would be fine in real cases, but because the way things are graded (using "diff"), you should go with the spec. And according to the spec, you cannot assume that any input files are zero-padded. Also, is it possible to use OR to create some virus in the padded bits? :-) Well, probably not possible. -- Bill Cheng // bill.cheng@usc.edu ----- Original Message ----- From: william@bourbon.usc.edu Date: Monday, March 6, 2006 8:13 pm Subject: Re: hw3 merge To: csac@merlot.usc.edu > Someone wrote: > > > Doubts for merge > > For merge, how do we name the new merged file formed?.. can we > > assume that the 2 input files will be of format x.1.pbm and > > x.2.pbm, if it is always that the case, then we can name the new > > file as x.pbm > > The output goes to stdout. Please do not make up your own > output filename. > > > Also here the assumtion is the 2 input files will be of the same > > length. If that is the case, when will we need to do the padding > > of 0 at the end of rows. Both the input files will be a multiple > > of 8 bits and the output file will also be of the same size. > > Let's say that the two input files are both 17 pixels by 17 pixels. > Then every 3 bytes of input corresponds to a line of pixels and > only the most significant bit of the 3rd byte is part of the image > (and the rest can be garbage). So, when you merge the two files, > you still need to make sure that you don't merge the garbage and > padded with zeroes every 3 byte. > -- > Bill Cheng // bill.cheng@usc.edu > Return-Path: william@bourbon.usc.edu Delivery-Date: Mon Mar 6 20:12:56 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k274CuxZ012422 for ; Mon, 6 Mar 2006 20:12:56 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k274AC1U016337 for ; Mon, 6 Mar 2006 20:10:12 -0800 Message-Id: <200603070410.k274AC1U016337@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw3 merge Date: Mon, 06 Mar 2006 20:10:12 -0800 From: william@bourbon.usc.edu Someone wrote: > Doubts for merge > For merge, how do we name the new merged file formed?.. can we > assume that the 2 input files will be of format x.1.pbm and > x.2.pbm, if it is always that the case, then we can name the new > file as x.pbm The output goes to stdout. Please do not make up your own output filename. > Also here the assumtion is the 2 input files will be of the same > length. If that is the case, when will we need to do the padding > of 0 at the end of rows. Both the input files will be a multiple > of 8 bits and the output file will also be of the same size. Let's say that the two input files are both 17 pixels by 17 pixels. Then every 3 bytes of input corresponds to a line of pixels and only the most significant bit of the 3rd byte is part of the image (and the rest can be garbage). So, when you merge the two files, you still need to make sure that you don't merge the garbage and padded with zeroes every 3 byte. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Mar 5 21:40:16 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k265eGSY025494 for ; Sun, 5 Mar 2006 21:40:16 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k265bZEv009067 for ; Sun, 5 Mar 2006 21:37:35 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k265bZ97009066 for csac@merlot; Sun, 5 Mar 2006 21:37:35 -0800 Date: Sun, 5 Mar 2006 21:37:35 -0800 From: william@bourbon.usc.edu Message-Id: <200603060537.k265bZ97009066@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: office hour canceled tomorrow 3/6/2006 Hi, I will not be available for office hour tomorrow. If you need to talk to me, please send me e-mail to make an appointment. Thanks and sorry about the short notice. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Mar 2 13:31:25 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k22LVPnm008485 for ; Thu, 2 Mar 2006 13:31:25 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k22LSuli029696 for ; Thu, 2 Mar 2006 13:28:56 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k22LSuMf029695 for csac@merlot; Thu, 2 Mar 2006 13:28:56 -0800 Date: Thu, 2 Mar 2006 13:28:56 -0800 From: william@bourbon.usc.edu Message-Id: <200603022128.k22LSuMf029695@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: clarification on "known-plaintext unicity distance" Hi, After class, I though about "known-plaintext unicity distance" a little more and had the following thoughts... Known-plaintext unicity distance does not specify anything about how you find the key(s). So, we should think about the case where we are *given* a key which is a "hit" (how we obtained such a key is a separate question). Given such a hit, the question is, what is the probability that this is a false key hit. So, the equation of 2^(Lm-tn) has nothing to do with how you find the candidate keys. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Feb 23 10:19:09 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1NIJ9jN007112 for ; Thu, 23 Feb 2006 10:19:09 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1NIGkCD025861 for ; Thu, 23 Feb 2006 10:16:46 -0800 Message-Id: <200602231816.k1NIGkCD025861@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw2-rewind() Date: Thu, 23 Feb 2006 10:16:46 -0800 From: william@bourbon.usc.edu Someone wrote: > hw2 is over,still if possible,would you pls make it more clear on > how to do ,if rewind() cannot be used on stdin. > ( since usually we need to get the length of bit stream during > the first parse to calculate parameters like d and in the next > parse count the bit patterns&generate statistics). If you want to basically use the same code for stdin and an input file, you can create a temporary file and dump the input to this file during the first pass. Then you can call rewind() on the temporary file. If someone has a better idea, please let me know! -- Bill Cheng // bill.cheng@usc.edu -----Original Message----- To: csac@merlot.usc.edu Subject: Re: problem with rewind() Date: Sun, 19 Feb 2006 19:01:27 -0800 From: william@bourbon.usc.edu Someone wrote: > i am having problem with rewind function.. > i dont know but in some case it is working fine but in other > there is some problem. > > normally for the file on same directory or for small file > rewind() is working fine..but in other > there is some problem... > > can plz help me out ...... You should never use rewind() for a file because the data may come from stdin. Please write your code such that the bulk of your code does not depend on whether the input is from stdin or a file. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Wed Feb 22 23:52:23 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1N7qN0t014873 for ; Wed, 22 Feb 2006 23:52:23 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1N7o1AH023213 for ; Wed, 22 Feb 2006 23:50:01 -0800 Message-Id: <200602230750.k1N7o1AH023213@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: CS599 - HW3 questions Date: Wed, 22 Feb 2006 23:50:01 -0800 From: william@bourbon.usc.edu Someone wrote: > Ok, glad I wasn't totally lost! > > I had a question about encoding the PBM files. The example > (small.pbm) is a 17x17 pixel file with 51 bytes of data, so > shouldn't we need 289 (17x17) bits to encode? But the example > output in the Test Data section states that only 169 key bits > were needed. Was that originally for a 13x13 example? If so, > would we need another 120 bits to encode small.pbm? You were absolutely right (about everything above)! Sorry about the bugs. I've fixed the spec. Thanks for catching it! > I guess my question boils down to: do we need to generate a key > bit for each pixel? Yes. -- Bill Cheng // bill.cheng@usc.edu ----- Original Message ----- From: william@bourbon.usc.edu Date: Wednesday, February 22, 2006 4:33 pm Subject: Re: CS599 - HW3 questions To: csac@merlot.usc.edu > Someone wrote: > > > I had a couple questions regarding key generation for this > assignment. > > > 1. Under the Test Data section, the key stream is given as: > > > > cf686d0977103817aa632cf32cd1740c > > cf686d0977103817aa632cf32cd1740c > > dd385c5dbb87 > > > > Is this really the correct stream, or is there a copy/paste error? > > Oops! It should be : > > cf686d0977103817 > aa632cf32cd1740c > dd385c5dbb87 > > > 2. At the risk of asking a dumb question, under the Key Generation > > section, why are only the first 8 bytes of the key stream > considered > to be significant for each iteration (and not all 16 > bytes of the > > MD5 checksums)? > > Perfectly valid question! You would be disappointed by the > answer because it's kind of dumb... It's kind of arbitrary. > > If the output of MD5 looks "random" (have good "statistics"), > then taking only half of it should also be "random enough". > There's really no reason why I pick the first 8 bytes. I > could have easily picked the last 8 bytes, every other byte, > middle 12 bytes, etc. Why not use all 16 bytes? I don't > really know why I chose that way! > -- > Bill Cheng // bill.cheng@usc.edu > Return-Path: william@bourbon.usc.edu Delivery-Date: Wed Feb 22 16:33:35 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1N0XZgn030385 for ; Wed, 22 Feb 2006 16:33:35 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1N0VEru021662 for ; Wed, 22 Feb 2006 16:31:14 -0800 Message-Id: <200602230031.k1N0VEru021662@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: CS599 - HW3 questions Date: Wed, 22 Feb 2006 16:31:14 -0800 From: william@bourbon.usc.edu Someone wrote: > I had a couple questions regarding key generation for this assignment. > > 1. Under the Test Data section, the key stream is given as: > > cf686d0977103817aa632cf32cd1740c > cf686d0977103817aa632cf32cd1740c > dd385c5dbb87 > > Is this really the correct stream, or is there a copy/paste error? Oops! It should be : cf686d0977103817 aa632cf32cd1740c dd385c5dbb87 > 2. At the risk of asking a dumb question, under the Key Generation > section, why are only the first 8 bytes of the key stream considered > to be significant for each iteration (and not all 16 bytes of the > MD5 checksums)? Perfectly valid question! You would be disappointed by the answer because it's kind of dumb... It's kind of arbitrary. If the output of MD5 looks "random" (have good "statistics"), then taking only half of it should also be "random enough". There's really no reason why I pick the first 8 bytes. I could have easily picked the last 8 bytes, every other byte, middle 12 bytes, etc. Why not use all 16 bytes? I don't really know why I chose that way! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Mon Feb 20 12:04:00 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1KK401M006865 for ; Mon, 20 Feb 2006 12:04:00 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1KK1mr9004882 for ; Mon, 20 Feb 2006 12:01:48 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k1KK1mBK004881 for csac@merlot; Mon, 20 Feb 2006 12:01:48 -0800 Date: Mon, 20 Feb 2006 12:01:48 -0800 From: william@bourbon.usc.edu Message-Id: <200602202001.k1KK1mBK004881@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: class web server is up... Hi, The class web server is up and running now. My e-mail is also working. If you have modification requests to your HW2 submission, please send them to me before the end of today. Please see the following for the requirement of modification requests: http://merlot.usc.edu/csac-s06/homeworks.html#mods -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 19 21:39:39 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1K5ddfn031619 for ; Sun, 19 Feb 2006 21:39:39 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1K5bSpU025756 for ; Sun, 19 Feb 2006 21:37:28 -0800 Message-Id: <200602200537.k1K5bSpU025756@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: reminder about HW2... Date: Sun, 19 Feb 2006 21:37:28 -0800 From: william@bourbon.usc.edu Hi, The submission deadline for HW2 is less than 2.5 hours away. Most of you haven't submitted anything! Please try to submit something soon just in case you cannot get things to work exactly the way you want near the deadline. Please remember that you can submit multiple times, and by default we will grade the last on-time submission. When it gets close to the deadline, you may make mistakes and miss the deadline. The penalty for missing the deadline is *very severe* and non-negotiable. Please submit on-time! Please also remember that the class web server will be shutdown before 2am early tomorrow due to a scheduled power outage in SAL. And since I read my e-mail one a machine in SAL, I will not be able to receive or respond to e-mails until later tomorrow or Tuesday. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 19 19:03:39 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1K33dGD024808 for ; Sun, 19 Feb 2006 19:03:39 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1K31RWS025158 for ; Sun, 19 Feb 2006 19:01:27 -0800 Message-Id: <200602200301.k1K31RWS025158@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: problem with rewind() Date: Sun, 19 Feb 2006 19:01:27 -0800 From: william@bourbon.usc.edu Someone wrote: > i am having problem with rewind function.. > i dont know but in some case it is working fine but in other > there is some problem. > > normally for the file on same directory or for small file > rewind() is working fine..but in other > there is some problem... > > can plz help me out ...... You should never use rewind() for a file because the data may come from stdin. Please write your code such that the bulk of your code does not depend on whether the input is from stdin or a file. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 19 19:00:59 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1K30xsi024585 for ; Sun, 19 Feb 2006 19:00:59 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1K2wmAA025125 for ; Sun, 19 Feb 2006 18:58:48 -0800 Message-Id: <200602200258.k1K2wmAA025125@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: input/output question Date: Sun, 19 Feb 2006 18:58:48 -0800 From: william@bourbon.usc.edu Someone wrote: > One more question: > if a test does not have enough bits, do you still want the > hexdump printed to stdout? No. Just print an error message telling the user why you are not running the specified test. > what about the parameters that dont depend on number of bits > like n, n0, n1, n01...etc.? If there is not enough bits, you don't need to print any of these. Just an error message. -- Bill Cheng // bill.cheng@usc.edu ----- Original Message ----- From: william@bourbon.usc.edu Date: Sunday, February 19, 2006 4:36 pm Subject: Re: input/output question To: csac@merlot.usc.edu > Someone wrote: > > > I am confused about the input and output of our functionality. > > The spec tells us to output binary results for RC4, this means > > 0's and 1's right? > > No. Binary means "not ASCII". So, please put 8 bits in a byte > (in the right way) and output the byte stream to stdout. > > > The spec also says that input for the tests will be binary. The > > testcase files > > however are not binary. Maybe I am missing some detail. > > Please enlighten me. > > You should treat the input as binary (not ASCII). So, please > read one character at a time and treat each character as a > stream of 8 bits. > -- > Bill Cheng // bill.cheng@usc.edu > Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 19 16:43:11 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1K0hBFx019134 for ; Sun, 19 Feb 2006 16:43:11 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1K0f0PJ024303 for ; Sun, 19 Feb 2006 16:41:00 -0800 Message-Id: <200602200041.k1K0f0PJ024303@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw 2: x5 Date: Sun, 19 Feb 2006 16:41:00 -0800 From: william@bourbon.usc.edu Someone wrote: > for x5 it is mentioned in the specs that > -------------------------------------------------------- > if number of input bits is less than d+10, please print: > > x5: insufficient data > > If d is too small or too large, please print: > > x5: d should be in the range [min,max] > ------------------------------------------------------------------- > > in this case if say n=80 and d is given as a really large number > say 1000, then it will print both > > insufficient data & > d should be in the range [min,max] > > In this case, its just the d that is out of range. What should > be done in such cases?.. print both the errors? Print any one that qualifies. The reason why we print error messages is so that the user can correct the input. So, as long as you produce one reasonable error message, that would be fine. > Also the [min, max] is [1, n/2].. right? I'm not sure, please check the textbook or lecture slide. (And remember, don't get your spec from someone else!) -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 19 16:39:29 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1K0dTgd018969 for ; Sun, 19 Feb 2006 16:39:29 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1K0bIWV024272 for ; Sun, 19 Feb 2006 16:37:18 -0800 Message-Id: <200602200037.k1K0bIWV024272@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: CS599 - Hw2 Date: Sun, 19 Feb 2006 16:37:18 -0800 From: william@bourbon.usc.edu Someone wrote: > For some values of X1 and X2 I am getting the right value of n1, > n0 (for X1) and n00,n10,n01,n11 (for X2) but the wrong precision > value of X1 and X2. > > For X1 i am using the equation, > > x1= ((float)((count0 - count1)*(count0 - > count1)))/(float)(count*8); > printf( "x1 = %f\n",x1); > > where, count0,count1and count are int and x1 is float > > < x1 = 3.500695 > --- > > x1 = 3.500694 > > < x1 = 23247.003906 > --- > > x1 = 23247.004414 > > < x1 = 20718.941406 > --- > > x1 = 20718.941719 > > > Similarly for X2, > > < x2 = 1.724609 > --- > > x2 = 1.725610 > > < x2 = 0.967773 > --- > > x2 = 0.967726 Looks to me like all these values are close enough! This is why item (5) in the grading guidelines says: The only values that are allowed to be different are the "integer values" and "real values" As I've mentioned in class, I do not expect all the X values will be identical to the "solution". As long as they are close, it's good enough. This is because people may use a different way to calculate these statistics. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 19 16:36:01 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1K0a1ND018813 for ; Sun, 19 Feb 2006 16:36:01 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1K0Xo8d024246 for ; Sun, 19 Feb 2006 16:33:50 -0800 Message-Id: <200602200033.k1K0Xo8d024246@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: input/output question Date: Sun, 19 Feb 2006 16:33:50 -0800 From: william@bourbon.usc.edu Someone wrote: > I am confused about the input and output of our functionality. > The spec tells us to output binary results for RC4, this means > 0's and 1's right? No. Binary means "not ASCII". So, please put 8 bits in a byte (in the right way) and output the byte stream to stdout. > The spec also says that input for the tests will be binary. The > testcase files > however are not binary. Maybe I am missing some detail. > Please enlighten me. You should treat the input as binary (not ASCII). So, please read one character at a time and treat each character as a stream of 8 bits. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 19 16:32:50 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1K0WoAg018729 for ; Sun, 19 Feb 2006 16:32:50 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1K0UdCS024220 for ; Sun, 19 Feb 2006 16:30:39 -0800 Message-Id: <200602200030.k1K0UdCS024220@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: removing pass/fail for X3 and X4 in HW2 Date: Sun, 19 Feb 2006 16:30:39 -0800 From: william@bourbon.usc.edu Someone wrote: > According to the email above, there is no pass/fail output for X3 and X4. > > However, I am getting that output from the test scripts. > Should I write down in the README this founding? Could you be more specific? I couldn't find any case like that in *.x3 and *.x4 in ~csci551b/public/csac/hw2. If there are inconsistencies, please put them in the README file. But please be specific! -- Bill Cheng // bill.cheng@usc.edu ----- Original Message ----- From: william@bourbon.usc.edu Date: Friday, February 10, 2006 12:39 pm Subject: removing pass/fail for X3 and X4 in HW2 To: csac@merlot.usc.edu > Hi, > > Since the degrees of freedom may be too high, I've removed > pass/fail for X3 and X4 in HW2. The spec has been updated. > -- > Bill Cheng // bill.cheng@usc.edu > Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 19 14:24:24 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1JMOOgH013918 for ; Sun, 19 Feb 2006 14:24:24 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1JMMEHo022555 for ; Sun, 19 Feb 2006 14:22:14 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k1JMMEvI022554 for csac@merlot; Sun, 19 Feb 2006 14:22:14 -0800 Date: Sun, 19 Feb 2006 14:22:14 -0800 From: william@bourbon.usc.edu Message-Id: <200602192222.k1JMMEvI022554@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: if it turns out there are bugs in the test data in ~csci551b... Hi, If it turns out that there are bugs in the test data in ~csci551b/public/csac/hw2, they will be corrected when it comes time to grade (we will also use a different set of test data, but the grading guidelines will stay the same). The reason to send evidence to the TA/grader is to make sure that he can get the bugs out before grading starts. And *if* there are still bugs after grading ends, don't worry! If grading is wrong, and if you follow the regrade procedure, they will be fixed! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 19 14:21:00 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1JML0YQ013762 for ; Sun, 19 Feb 2006 14:21:00 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1JMInpN022531 for ; Sun, 19 Feb 2006 14:18:49 -0800 Message-Id: <200602192218.k1JMInpN022531@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: HW2- rc4 passhprase option Date: Sun, 19 Feb 2006 14:18:49 -0800 From: william@bourbon.usc.edu Someonew rote: > [1] > > The spec says: > > The first and last character of pphrase must be the the > double-quote character > and > the passphrase must not contain a single-quote or a double-quote > character . > > when I invoke rc4 program using > > hw2 rc4 -p="yesnomaybe" -l=20 Or > > hw2 rc4 -p=yesnomaybe -l=20 ( without first and last character > of pphrase not being quotes) > I am getting the same passphrase , so my program is not able to > distinguish whether I entered it with quotes or not. > > is this ok with spec or is there any way to check whether quotes > are present in first and last character or any hints? Apparently, nunki will modify the commandline so that the above two generates the same argc an argv to your program. So, please don't check the quotes since nunki won't allow it. > [2] > > For x2,x5,x3 a few of us ( 3) are getting same results but a > little diffferent( for some test data) from results in > =~csci551b/public/csac/hw2 . are the results in > =~csci551b/public/csac/hw2 correct ? Please send your evidence to the TA/grader. Thanks! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 19 14:10:16 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1JMAG6B013347 for ; Sun, 19 Feb 2006 14:10:16 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1JM85xv022371 for ; Sun, 19 Feb 2006 14:08:05 -0800 Message-Id: <200602192208.k1JM85xv022371@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: problem with hw2- X2 Date: Sun, 19 Feb 2006 14:08:05 -0800 From: william@bourbon.usc.edu Someone wrote: > How do we determine the number of 0s and 1s. > I mean, say there is an input char "a" which can be converted to 0x61 or > 0x01100001. ( n00=3, n01=2, n10=1, n11=1) > Do we read it from left to right ( n00=3, n01=2, n10=1, n11=1) or right > to left( n00=3, n01=1, n10=2, n11=1)? Left to right. > When I run the script X2, I got errors. But if I switch n01 and n10 in > my code, the result says correct. > Can you please check it out for me? > > thanks~ > (I've tried with some simple input data, still get the same result) If you see things that are inconsistent with the example in the textbook (and lecture slide), then it's probably your bug. If you see things that are inconsistent with the solution in the grading guideslines, please contact the TA/grader and provide as must evidance as possible why you think your answer is correct. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Feb 18 07:54:02 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1IFs2jE020410 for ; Sat, 18 Feb 2006 07:54:02 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1IFpuxs025854 for ; Sat, 18 Feb 2006 07:51:56 -0800 Message-Id: <200602181551.k1IFpuxs025854@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: CS599: Hw2 - X3 Date: Sat, 18 Feb 2006 07:51:56 -0800 From: william@bourbon.usc.edu Someone wrote: > For the test x3, where i am supposed to check for m-bit sequences > in a n-bit stream. > Now, will n be a multiple of m and if now what do we do in the > same case. > > Assume the input is of 304 bits and hence n = 304, m=3 and k=101. > > Since i need to take m bits at a time on a non-overlap basis, 304 > has 101 such sets plus one bit at the end. > > Do we ignore the bit, or pad 2 zeros to it ? I have mentioned this during lectures (and you can also check with the test cases). You shoul ignore the bit. You should never do padding for any of these statistical tests (unless there is explicit instructions on how to do it). -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Feb 18 00:16:01 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1I8G1bU002640 for ; Sat, 18 Feb 2006 00:16:01 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1I8DuT1023981 for ; Sat, 18 Feb 2006 00:13:56 -0800 Message-Id: <200602180813.k1I8DuT1023981@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw 2: test 3, 4 and hexdump Date: Sat, 18 Feb 2006 00:13:56 -0800 From: william@bourbon.usc.edu Someone wrote: > 1.for test X4, all gaps and blocks having length > k are ignored. > I just wanted to confirm this. Please look at the equation of X4 and decide for yourself! > 2. For all the tests we are supposed to calculate the hexdump. > It is not mentioned expilicity, but I assume we are supposed to > print this hexdump output, right?.. and in the case where we need > to print the hexdump output, can we use the same format of > hexdump as used in HW 1? The spec says: Except for the last output line, each output line should be 32 consecutive characters. Clearly, this is not the same as HW1. Please take a look at the data mentioned in the grading guidelines as examples. Your program output of the hexdump must match what's mentioned in the grading guidelines *exactly*! (We will use a different set of data when we grade, but the scripts we'll use will be exactly the same as what's in the grading guidelines.) > 3. for X3 at the output, can we print n0, n1, n2, n3, n4, n5, > n6., n7 instead of n000, n001, n010, n011, n100, n101,n110, n111 > since we already know the length m and print it at the output. Please see my comment above. These must match exactly to get those positive points! (Just write a small function and you are done!) -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Feb 17 21:55:44 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1I5tiMW029775 for ; Fri, 17 Feb 2006 21:55:44 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1I5reVC023505 for ; Fri, 17 Feb 2006 21:53:40 -0800 Message-Id: <200602180553.k1I5reVC023505@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Another HW2 deadline extension! Date: Fri, 17 Feb 2006 21:53:40 -0800 From: william@bourbon.usc.edu Hi, There was a bug in the spec for x3! I think most people have ignored this bug (or have fixed it in their minds). m should be as *large* as possible (the old spec said "small"). The current solutions are correct. So, this is just a "typo" in the spec. Nevertheless, it's a serious bug. So, HW2 deadline is extended by another day, till 11:45pm on Sunday 2/19/2006. Please note that SAL will have a scheduled power outage two hours after the deadline, at 2am on 2/20/2006! If you are interested in looking at the HW3 spec, please make a copy of it because I don't know when I will be able to bring the class web server up after the power outage. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Feb 17 15:35:01 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1HNZ17u015504 for ; Fri, 17 Feb 2006 15:35:01 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1HNWvdh022413 for ; Fri, 17 Feb 2006 15:32:57 -0800 Message-Id: <200602172332.k1HNWvdh022413@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw2 Date: Fri, 17 Feb 2006 15:32:57 -0800 From: william@bourbon.usc.edu Someone wrote: > for x4 test, we have to find number of runs......so in that runs > if we get length of run > greater then k ( largest integer for which expected(i)>=5) , then > what we are > suppose to with such run.... > 1 option> should we give error... > 2 option > test fail.... > 3 option > whether to add to run count of length k > or some thing else? I think it's none of 1, 2, or 3 above. Please check the example given at the bottom of page 182 (chapter 5). It should be clear from the example what it must be. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Feb 17 11:55:49 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1HJtnKv003249 for ; Fri, 17 Feb 2006 11:55:49 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1HJrkD4020956 for ; Fri, 17 Feb 2006 11:53:46 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k1HJrkXe020955 for csac@merlot; Fri, 17 Feb 2006 11:53:46 -0800 Date: Fri, 17 Feb 2006 11:53:46 -0800 From: william@bourbon.usc.edu Message-Id: <200602171953.k1HJrkXe020955@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: HW3 spec available Hi, I'm made HW3 (visual cryptography) spec available on the web. Current, it says "under construction and may change without notice" on it. So, I still may be making changes to it. I'll remove it soon after the due time of HW2. I'll briefly talk about HW3 at the beginning of lecture on Tuesday. So, if you have questions, please bring them to class! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Feb 16 14:58:49 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1GMwnAI016835 for ; Thu, 16 Feb 2006 14:58:49 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1GMunhF012010 for ; Thu, 16 Feb 2006 14:56:49 -0800 Message-Id: <200602162256.k1GMunhF012010@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw2 Date: Thu, 16 Feb 2006 14:56:49 -0800 From: william@bourbon.usc.edu Someone wrote: > i have doubt about how to determin n00, n01.....n000, n001, > n010, n011.... > > suppose 8 bit stream is: 11 01 00 01 > > and if we want to find out n00, n01, n10, n11 for that above 8 > bit.....then what should be value ...... > > whether it is > n00: 1 > n01: 2 > n10: 0 > n11: 1 > > I mean should we pair this way or for above bit stream or we > should pair in manner as shown below.. > 11.......10 .........01.........10.......00.......00.....01 > > in which case > > n00: 2 > n01: 2 > n10: 2 > n11: 1 Are you asking about X2 or X3? If you are asking about X3, then you are not allowed to have them overlap. If you are asking about X2, then you must consider overlap. Please read the definition of X2 and X3 carefully! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Tue Feb 14 14:59:19 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1EMxJfI032513 for ; Tue, 14 Feb 2006 14:59:19 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1EMvRKF028710 for ; Tue, 14 Feb 2006 14:57:27 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k1EMvR4h028709 for csac@merlot; Tue, 14 Feb 2006 14:57:27 -0800 Date: Tue, 14 Feb 2006 14:57:27 -0800 From: william@bourbon.usc.edu Message-Id: <200602142257.k1EMvR4h028709@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: problem with HW2 "solutions"... Hi, Someone in class pointed out that the hexdump output for HW2 "solutions" in ~csci551b/public/csac/hw2 dumps at most 256 lines; and therefore, there must be a bug in these "solutions". I checked with the TA/grader, and he confirmed that there are bugs in the solutions. He will fix the solutions soon. For large files, if all the solutions have complete hexdump in it, it's quite a waste of space. So, let's do this. When you produce hexdump, please only dump the first 4096 bytes (or 256 lines maximum). I've just changed the spec to say: [BC: Added 2/14/2006] Please output at most 256 lines of hexdump data (which corresponds to 4,096 bytes of input data.) Also, the deadline of HW2 has been extended by 1 day due to the bug(s)! The deadline for HW2 is now at 11:45PM on 2/18/2006. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 12 17:30:44 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1D1UinG024838 for ; Sun, 12 Feb 2006 17:30:44 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1D1SwGx017181 for ; Sun, 12 Feb 2006 17:28:58 -0800 Message-Id: <200602130128.k1D1SwGx017181@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw2 Date: Sun, 12 Feb 2006 17:28:58 -0800 From: william@bourbon.usc.edu Someone wrote: > n = > m = > k = > > n000 = > n001 = > n010 = > > This print statement above shows -at the output that you > considered the block size "m= three bits." It's just an example. The text below it says exactly what it should be: the i's in the ni's should enumerate through all 2^m possible values in increasing order. > The same way the block size of "m=2 bits" will satisfy > the " >= " test for finding "M". > > 1)so do we have to consider M=2 also?? I'm sorry, but I'm not understanding what you meant. May be we need to talk about this face to face during office hour or before/after class. > 2) the second question is > > The symbol " |_ " n / m "_|". > > What is the meaning of "|_". Is it a limit??? It's the floor() function. If you use integer division, then it should just be the quotient. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Feb 12 09:52:55 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1CHqtFp007777 for ; Sun, 12 Feb 2006 09:52:55 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1CHpAKV016153 for ; Sun, 12 Feb 2006 09:51:10 -0800 Message-Id: <200602121751.k1CHpAKV016153@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw2 Date: Sun, 12 Feb 2006 09:51:10 -0800 From: william@bourbon.usc.edu Someone wrote: > I was looking at the spec of Poker Test.I understood that the > Value of "m" should be as small as possibile to satisfy the > condition . > > This is the spec which you have given to us to print the output. > > n = > m = > k = > n000 = > n001 = > n010 = > > In the spec u considered the value of "m" is"3". > > why the value of M cannot be 2.????? I cannot find a place in the spec where m = 3. Could you be more specific? -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Feb 11 20:16:47 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1C4GlZZ018984 for ; Sat, 11 Feb 2006 20:16:47 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1C4F4Nn019160 for ; Sat, 11 Feb 2006 20:15:04 -0800 Message-Id: <200602120415.k1C4F4Nn019160@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw2 Date: Sat, 11 Feb 2006 20:15:04 -0800 From: william@bourbon.usc.edu Someone wrote: > Thank you for posting the detailed internal state of the RC4 on > the website. It helped me resolve the error. Although my MD5 key > generated was correct, the output of the key scheduling algorithm > and hence the first 32 bits of the output algorithm was incorrect > because of the error in the key scheduling algorithm. > > It seems there was a mistake in the key scheduling derived from > wikipedia posted on > http://merlot.usc.edu/csac-s06/rc4.html#keysched > > There should not be the first mod in "j := (j + S[i] + key[i mod > l]) mod 256". Rather it should be " j := (j + S[i] + key[i]) > mod 256 > > because of the i mod 1, when i was 1, i mod 1 gave 0 and hence > the hexstring of the 2nd element(i=1) did not match with the > iteration 1 provided by you. If you copy and paste from the web page, you should notice that it's not a "1" but a "l". Sorry that this wasn't clear. > I realized this when I compared the wikipedia formula with that > in the schneier text book, pg. 398(chapter 17) > > Please continue giving references to other websites on the class > page like in the case of the output algorithm and key scheduling > algorithm. It had some minor errors but overall it helped make > this assignment easy. I've mentioned this in class, l is the length of the key and is equal to 256. So, key[i mod l] is identical to key[i] *in our special case*. The page at: http://merlot.usc.edu/csac-s06/rc4.html is not for HW2 only. -- Bill Cheng // bill.cheng@usc.edu ----- Original Message ----- From: william@bourbon.usc.edu Date: Saturday, February 11, 2006 11:04 am Subject: Re: hw2 To: csac@merlot.usc.edu > Someone wrote: > > > Even I am getting MD5 generated key same as yours(using > > passphrase "yesnomaybe") but a different output by key scheduling > > algorithm and hence a different output for the first 32 bits of > > the output algorithm. > > > > I have attached the output that I got in a text format. > > > > It could be that I may have made some mistake, but if you got the > > same output from some other student too, then maybe mine could be > > correct. Since some students were getting an output difference > > from that in the specs, I thought of emailing you my output. > > > > Please let me know whether mine is correct or wrong. > > So far no one has sent me anything identical to anyone else's > states! I've just posted the internal states at the end of > each iteration of the RC4 key scheduling algorithm. Please > check the updated spec or the following URL: > > http://merlot.usc.edu/csac-s06/homeworks/hw2/states.txt > > If you can tell me at the end of which iteration things start > to look different, I can see if I have made a mistake or not. > -- > Bill Cheng // bill.cheng@usc.edu > > > > > ----- Original Message ----- > From: william@bourbon.usc.edu > Date: Friday, February 10, 2006 4:56 pm > Subject: Re: hw2 > To: csac@merlot.usc.edu > > > Someone wrote: > > > > > I have done MD5 and i did the hex dump.The output of the > hexdump > > > is exactly matching with the one in specification.But when i > do > > > RC4 with the Key i generated i am getting different from the > out > > > put given in SPEC. > > > > > > ********************************************************* > > > [ ... code deleted ] > > > ********************************************************* > > > > > > This is wt i have done.But my output and the output of SPEC > > > doesnt match(internal state of key scheduling algorithm). > > > > > > is the Output posted as internal state is right??? > > > > Well, I have no idea and I cannot check your code for you. > > Could you send me a hexdump of your internal state after key > > scheduling is done? > > > > I've checked my code a few times before. If more people are > > not able to produce the same result as what's in the spec, > > please let me know ASAP. Please also send me a hexdump of > > the internal state after key scheduling is done. > > > > If someone got the same result as me, please send an e-mail > > to me so I know. If two people think that what I got was > > wrong and they got the same result, I'll post the result! > > -- > > Bill Cheng // bill.cheng@usc.edu > > Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Feb 11 11:04:12 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1BJ4CxB030251 for ; Sat, 11 Feb 2006 11:04:12 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1BJ2Ujw017173 for ; Sat, 11 Feb 2006 11:02:30 -0800 Message-Id: <200602111902.k1BJ2Ujw017173@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw2 Date: Sat, 11 Feb 2006 11:02:30 -0800 From: william@bourbon.usc.edu Someone wrote: > Even I am getting MD5 generated key same as yours(using > passphrase "yesnomaybe") but a different output by key scheduling > algorithm and hence a different output for the first 32 bits of > the output algorithm. > > I have attached the output that I got in a text format. > > It could be that I may have made some mistake, but if you got the > same output from some other student too, then maybe mine could be > correct. Since some students were getting an output difference > from that in the specs, I thought of emailing you my output. > > Please let me know whether mine is correct or wrong. So far no one has sent me anything identical to anyone else's states! I've just posted the internal states at the end of each iteration of the RC4 key scheduling algorithm. Please check the updated spec or the following URL: http://merlot.usc.edu/csac-s06/homeworks/hw2/states.txt If you can tell me at the end of which iteration things start to look different, I can see if I have made a mistake or not. -- Bill Cheng // bill.cheng@usc.edu ----- Original Message ----- From: william@bourbon.usc.edu Date: Friday, February 10, 2006 4:56 pm Subject: Re: hw2 To: csac@merlot.usc.edu > Someone wrote: > > > I have done MD5 and i did the hex dump.The output of the hexdump > > is exactly matching with the one in specification.But when i do > > RC4 with the Key i generated i am getting different from the out > > put given in SPEC. > > > > ********************************************************* > > [ ... code deleted ] > > ********************************************************* > > > > This is wt i have done.But my output and the output of SPEC > > doesnt match(internal state of key scheduling algorithm). > > > > is the Output posted as internal state is right??? > > Well, I have no idea and I cannot check your code for you. > Could you send me a hexdump of your internal state after key > scheduling is done? > > I've checked my code a few times before. If more people are > not able to produce the same result as what's in the spec, > please let me know ASAP. Please also send me a hexdump of > the internal state after key scheduling is done. > > If someone got the same result as me, please send an e-mail > to me so I know. If two people think that what I got was > wrong and they got the same result, I'll post the result! > -- > Bill Cheng // bill.cheng@usc.edu > Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Feb 10 17:30:42 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1B1UgvN022331 for ; Fri, 10 Feb 2006 17:30:42 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1B1T39R013334 for ; Fri, 10 Feb 2006 17:29:03 -0800 Message-Id: <200602110129.k1B1T39R013334@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw2 Date: Fri, 10 Feb 2006 17:29:03 -0800 From: william@bourbon.usc.edu Someone wrote: > do i have to explicitly add a 00,01,15 with the pass phrase > to give to MD5. or u r saying that MD5 output will be the > one which is combination of oass ph rase and 00 OR 01 ... I'm not sure what you meant. Could you do me a favor and write your e-mail in English in the future? The reason is that in the above, you have "... of oass ph rase and 00 OR 01". It's not clear to me if you had a typo or it's just some language I don't understand. The spec says: For example, if pphrase is "yesnomaybe", the key should be the concatenation of MD5("00yesnomaybe"), MD5("01yesnomaybe"), ..., MD5("15yesnomaybe"). The key is therefore (in hexstring representation): So, you can compare with the actual 256-byte key. You need to prepend the string "00", "01", "02", ..., "15" to the passphrase before you call MD5(). -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Feb 10 16:56:14 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1B0uELh021030 for ; Fri, 10 Feb 2006 16:56:14 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1B0sZVj012910 for ; Fri, 10 Feb 2006 16:54:35 -0800 Message-Id: <200602110054.k1B0sZVj012910@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: hw2 Date: Fri, 10 Feb 2006 16:54:35 -0800 From: william@bourbon.usc.edu Someone wrote: > I have done MD5 and i did the hex dump.The output of the hexdump > is exactly matching with the one in specification.But when i do > RC4 with the Key i generated i am getting different from the out > put given in SPEC. > > ********************************************************* > [ ... code deleted ] > ********************************************************* > > This is wt i have done.But my output and the output of SPEC > doesnt match(internal state of key scheduling algorithm). > > is the Output posted as internal state is right??? Well, I have no idea and I cannot check your code for you. Could you send me a hexdump of your internal state after key scheduling is done? I've checked my code a few times before. If more people are not able to produce the same result as what's in the spec, please let me know ASAP. Please also send me a hexdump of the internal state after key scheduling is done. If someone got the same result as me, please send an e-mail to me so I know. If two people think that what I got was wrong and they got the same result, I'll post the result! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Feb 10 12:39:00 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1AKd0Hs011285 for ; Fri, 10 Feb 2006 12:39:00 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1AKbMuA024335 for ; Fri, 10 Feb 2006 12:37:22 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k1AKbMEs024334 for csac@merlot; Fri, 10 Feb 2006 12:37:22 -0800 Date: Fri, 10 Feb 2006 12:37:22 -0800 From: william@bourbon.usc.edu Message-Id: <200602102037.k1AKbMEs024334@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: removing pass/fail for X3 and X4 in HW2 Hi, Since the degrees of freedom may be too high, I've removed pass/fail for X3 and X4 in HW2. The spec has been updated. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Feb 9 17:07:12 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k1A17Bs1031169 for ; Thu, 9 Feb 2006 17:07:11 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k1A15atS019972 for ; Thu, 9 Feb 2006 17:05:36 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k1A15a7b019971 for csac@merlot; Thu, 9 Feb 2006 17:05:36 -0800 Date: Thu, 9 Feb 2006 17:05:36 -0800 From: william@bourbon.usc.edu Message-Id: <200602100105.k1A15a7b019971@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: setup environment for OpenSSL during login... Hi, For those of you whose login shell is csh/tcsh, looks like setting environment variables in ~/.cshrc can cause *big problem*! Please put those lines related to path, LD_LIBRARY_PATH, and MANPATH in ~/.login instead. If you have put them in your ~/.cshrc and now you can not edit any files, please do the following from the commandline: unsetenv LD_LIBRARY_PATH Then you should be able to edit your ~/.cshrc file. Please also see: http://merlot.usc.edu/csac-s06/openssl.html#login -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Feb 9 13:06:23 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k19L6N5S022144 for ; Thu, 9 Feb 2006 13:06:23 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k19L4mNH020753 for ; Thu, 9 Feb 2006 13:04:48 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k19L4m0W020752 for csac@merlot; Thu, 9 Feb 2006 13:04:48 -0800 Date: Thu, 9 Feb 2006 13:04:48 -0800 From: william@bourbon.usc.edu Message-Id: <200602092104.k19L4m0W020752@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: degrees of freedom Hi, During today's lecture, there was a question regarding where the "2 degrees of freedom" come from with X2. After thinking about it some more, I think the reason is that the first term in the equation for X2 has 3 degrees of freedom and the 2nd term in the equation for X2 has 1 degree of freedom. Since the 2nd term is subtracted from the first term, we end up with 2 degrees of freedom. Anyone buys this argument? :-) -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Feb 9 13:02:36 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k19L2a6L021986 for ; Thu, 9 Feb 2006 13:02:36 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k19L118B020734 for ; Thu, 9 Feb 2006 13:01:01 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k19L117r020733 for csac@merlot; Thu, 9 Feb 2006 13:01:01 -0800 Date: Thu, 9 Feb 2006 13:01:01 -0800 From: william@bourbon.usc.edu Message-Id: <200602092101.k19L117r020733@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: changes to the HW2 grading guidelines... Hi, I have just made the following change to the HW2 grading guidelines to relax the formating requirement a bit. Item (5) in the grading guidelines used to say that the only exceptions are the "real values". It has been changed to "integer values" and "real values". This means that when you print out integer values, if you have an extra space here and there, points will not be take off. (But please try not to be too creative in printing integer values.) The hexdump part still needs to be identical to the "solutions". Please run the "diffs" and make sure that your program output is identical to the "solutions" *everywhere* except for lines with "integer" or "real" values. Please do not print extra blank lines or extra messages! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Mon Feb 6 12:12:18 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k16KCI6D012502 for ; Mon, 6 Feb 2006 12:12:18 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k16KAsa2027183 for ; Mon, 6 Feb 2006 12:10:54 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k16KAs9O027182 for csac@merlot; Mon, 6 Feb 2006 12:10:54 -0800 Date: Mon, 6 Feb 2006 12:10:54 -0800 From: william@bourbon.usc.edu Message-Id: <200602062010.k16KAs9O027182@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: TA/grader office hour for HW1 regrades... Hi, The TA/grader will hold office hours for HW1 regrades on Tuesday, Feb 14, 1-3pm in SAL 211. (He is not available this week.) If you plan to go see him, please run through the csh/tcsh shell scripts and commands in the grading guidelines before contacting him regarding regrading. The TA is authorized to refuse to talk to you about regrading if you have not run through the scrips and provide him with your results in *some* detail. Please remember that you have to make a regrade request in writing/e-mail by 2/10 with the above required information. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Wed Feb 1 15:07:24 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k11N7Oca010823 for ; Wed, 1 Feb 2006 15:07:24 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k11N6HC1003330 for ; Wed, 1 Feb 2006 15:06:17 -0800 Message-Id: <200602012306.k11N6HC1003330@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: HW2 getopt question Date: Wed, 01 Feb 2006 15:06:17 -0800 From: william@bourbon.usc.edu Someone wrote: > I plan to use getopt(3c) to parse the command line in a standard > manner. One difference between the Solaris and Linux versions of > getopt() is that the Linux version permutes the arguments to find > all flags while the Solaris version doesn't (which is actually > the POSIXly correct behavior). For HW2, it immediately stops > trying to match flags when it encounters argv[1], which is a > required argument that doesn't have a corresponding flag. > > Would points be deducted if I slightly modified the command line > format to add a new flag (-t) for the rc4 or x[1-5] options? > That is, your example usage would become: > > hw2 -t rc4 -p="yesnomaybe" -l=20 | hw2 -t x5 -d=8 > > I would clearly document this change for the grader, and it would > allow getopt() to behave better. Well, you cannot change the spec because that opens the door for all kinds of spec changes! As before, we will provide a grading guideilnes and we will stick to the scripts in it to grade your HW2. If your program works differently, you may get a very low score. You should figure out a way to make getopt() to work with the spec. One easy way is to create your own argv and argc the way you'd like it. Another way is to look at argv[1] first, then decrement argc and increment argv before you pass them to getopt(). -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Jan 29 16:18:06 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k0U0I6OZ001259 for ; Sun, 29 Jan 2006 16:18:06 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k0U0HAMh012048 for ; Sun, 29 Jan 2006 16:17:10 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k0U0HAVa012047 for csac@merlot; Sun, 29 Jan 2006 16:17:10 -0800 Date: Sun, 29 Jan 2006 16:17:10 -0800 From: william@bourbon.usc.edu Message-Id: <200601300017.k0U0HAVa012047@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: HW2 spec is out Hi, I will briefly talk about HW2 at the beginning of Tuesday's lecture. Please read the spec and bring questions to the lecture. Thanks! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Jan 29 15:33:29 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k0TNXT93031750 for ; Sun, 29 Jan 2006 15:33:29 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k0TNWXoB011696 for ; Sun, 29 Jan 2006 15:32:33 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k0TNWXbi011695 for csac@merlot; Sun, 29 Jan 2006 15:32:33 -0800 Date: Sun, 29 Jan 2006 15:32:33 -0800 From: william@bourbon.usc.edu Message-Id: <200601292332.k0TNWXbi011695@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: HW1... avoiding copyright violation Hi, I've mentioned at the beginning of the semester that you are allowed to use public code. But you are suppose to read what you are using and follow any licensing restrictions imposed by the code. Someone in class used the following code in his/her HW1 submission: http://base64.sourceforge.net/b64.c In this file, it clearly stated (in comments): LICENCE: Copyright (c) 2001 Bob Trower, Trantor Standard Systems Inc. Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. ... The student deleted all the comments at the top of this file which included the LICENSE clause above. No where in his/her code mentioned "Copyright (c) 2001 Bob Trower, Trantor Standard Systems Inc." This is a clear violation of the licensing terms of the code! Please make sure you understand the licensing agreement before you use any public code! If you plan to violate the licensing agreement, then please do *not* use the code. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Jan 28 19:40:11 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k0T3eBin028240 for ; Sat, 28 Jan 2006 19:40:11 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k0T3dIld013739 for ; Sat, 28 Jan 2006 19:39:18 -0800 Message-Id: <200601290339.k0T3dIld013739@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: some more questions on the hw1 Date: Sat, 28 Jan 2006 19:39:18 -0800 From: william@bourbon.usc.edu Someone wrote: > 1. While encoding pairs of 3 characters to 4 64 bit ones, if > there are less than 3 characters in the original data then we > need to get '=' at the end of the output . > > But now if we decode these '=' sign which are obviously not a > part of the 64 bit encoding characters, what output is expected > for that '=' characters. > > example: > > 'Ye' got encoded to 'WWU=' but since '=' is not a part of the > base 64 character, should it be considered to be junk while > decoding? It's part of the base64 spec, so it's not junk. > I tried decoding this small text 'WWU=' using openssl on nunki > and aludra.. but it did not work. hence I am asking this > question. I'm not sure why you said that it didn't work. Try: echo "WWU=" | openssl enc -d -base64 > The reply to emails get posted on the website, but does not get > mailed to students on the mailing list.Can you please make > arrangements to mail it to the students. It is rather more > convenient to check email than to check the website. Oops! There's a bug in the mailing list configuration file. It should be fixed by now. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Jan 27 17:48:36 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k0S1ma3q030285 for ; Fri, 27 Jan 2006 17:48:36 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k0S1llBi005816 for ; Fri, 27 Jan 2006 17:47:47 -0800 Message-Id: <200601280147.k0S1llBi005816@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: HW #1 submission questions? Date: Fri, 27 Jan 2006 17:47:47 -0800 From: william@bourbon.usc.edu Someone wrote: > For hw 1 should I assume we should name the file as hw1.tar.gz. I > assume it is not warmup1.tar.gz as the given example on the > website Just wanted to confirm. Right. (I have just removed/changed all this warmup stuff in the electronic submission guidelines page.) > Also because we are using bsubmit, will we receive an email for > every submission that we make? No. The confirmation is in what's called a submission "ticket". Please read the output when you run bsubmit. If there are no error messages, then the submission is successful. The output will tell you where the ticket is. You can view the ticket if you'd like. When I eventually gather all the submissions, you will get an e-mail message saying which one of your submissions was collected. By default, I will collect the last on-time submission. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Jan 27 15:11:49 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k0RNBn8O023417 for ; Fri, 27 Jan 2006 15:11:49 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k0RNB0nb005119 for ; Fri, 27 Jan 2006 15:11:00 -0800 Message-Id: <200601272311.k0RNB0nb005119@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: regarding hw1 of 599 Date: Fri, 27 Jan 2006 15:11:00 -0800 From: william@bourbon.usc.edu Someone wrote: | i am some problem when i try to run dec-base64 command which is | | # | # for the following commands, each correct answer gets 1 point | # | /bin/rm -f f?.dat | foreach f (5 6 7 9) | echo "===> $srcdir/f$f" | ./hw1 dec-base64 $srcdir/f$f.b64 > f$f.dat | diff $srcdir/f$f f$f.dat | end | | some of file is giving proper result but also for some file there is | error... | | > # ident "@(#)appcert. | > error: File contain character which are out of range | ===> /home/scf-22/csci530/public/hw1/f7 | Binary files /home/scf-22/csci530/public/hw1/f7 and f7.dat differ | ===> /home/scf-22/csci530/public/hw1/f9 | Binary files /home/scf-22/csci530/public/hw1/f9 and f9.dat differ | | i am not able to understand this.....i am not sure that this is the | error or not.. If your hexdump program is working, you should dump the f7.dat and ~csci530/public/hw1/f7 and examine the difference and they figure out why there is a difference. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Fri Jan 27 11:28:55 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k0RJSt7J014756 for ; Fri, 27 Jan 2006 11:28:55 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k0RJS75R003195 for ; Fri, 27 Jan 2006 11:28:07 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k0RJS7gQ003194 for csac@merlot; Fri, 27 Jan 2006 11:28:07 -0800 Date: Fri, 27 Jan 2006 11:28:07 -0800 From: william@bourbon.usc.edu Message-Id: <200601271928.k0RJS7gQ003194@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: reminder about HW1... Hi, Please try to submit something soon just in case you cannot get things to work exactly the way you want near the deadline. Please remember that you can submit multiple times, and by default we will grade the last on-time submission. When it gets close to the deadline, you may make mistakes and miss the deadline. The penalty for missing the deadline is *very severe* and non-negotiable. Please submit on-time! -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Jan 22 08:49:06 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k0MGn6Wn012198 for ; Sun, 22 Jan 2006 08:49:06 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k0MGmZe4003008 for ; Sun, 22 Jan 2006 08:48:35 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k0MGmZ7Z003007 for csac@merlot; Sun, 22 Jan 2006 08:48:35 -0800 Date: Sun, 22 Jan 2006 08:48:35 -0800 From: william@bourbon.usc.edu Message-Id: <200601221648.k0MGmZ7Z003007@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: ISD's C/C++ web page... Hi, The ISD C/C++ programming page is at: http://www.usc.edu/isd/doc/programming/c.html I've just added a link to point to it in the Additional Resources section of the class description web page at: http://merlot.usc.edu/cs530-s06/description.html#resources -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sat Jan 21 12:25:21 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k0LKPLnO008404 for ; Sat, 21 Jan 2006 12:25:21 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k0LKOrpj010663 for ; Sat, 21 Jan 2006 12:24:53 -0800 Message-Id: <200601212024.k0LKOrpj010663@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: Questions about HW1 Date: Sat, 21 Jan 2006 12:24:53 -0800 From: william@bourbon.usc.edu Someone wrote: > I have the following questions for the homework. > > 1) When should we be finishing reading from stdin? Enter? Tab? > Esc? ControlC? You need to detect the end-of-input (EOF) condition (not a character, but a condition). Some people might think that EOF is a character that has a value of 0x04 (or d), but that's wrong. Clearly this cannot work if you are dealing with a binary file that may contain 0x04 in the middle of it. If you are using C and you are reading from a stream (of type (FILE*)), you can use feof() to test for this condition or you can use fread() and see if it returns 0. If you are reading from a file descriptor (of type (int)), you can use read() and test if it returns 0. There are also other equivalent ways to detect end of input. To convert from a stream a file descriptor, you can use fileno(). To convert from a file descriptor to a stream, you can use fdopen(). What are the functions in C++? I cannot recall! Personally, I do not use iostreams in C++. Since C is a proper subset of C++, I always use I/O stuff in C to read inputs in C++. > 2) Should we always print the output on screen? or we should use > a file? Output always goes to stdout for this HW. There is no way to specify a filename for outputing. > 3) Can we add any extra information to the output? For example, > "You selected: Hexdump", "Total number of bytes: 1024" When we grade, we will simply follow the grading guidelines. If your output doesn't match a solution *exactly*, you will lose points. So, you will lose points for outputing extra characters. Certainly, you can do this when you debug. But please make 100% sure that in your submission, you are not doing this. You can use "#ifdef DEBUG" compiler directive and "-DDEBUG" in your Makefile so that you only have to change the Makefile to get rid of all your debugging code. The following is for those who didn't attend the first class. I've mentioned that the HWs are relative easy to program. You do not get full credit simply because you've implemented the required algorithms. You must get every bit in the output correct. You may only get full credit when you thoroughly test your code. Please do not complain that grading is too harsh. The grading guidelines are there so that you have plenty of time to test your code against the solutions. And what if you do not have enough time to test against the grading guideilnes? All it means it that you didn't take my advise seriously and work on your HWs early enough. Also, I apply the same rule and standard to every student for reason of fairness. There is no exception to this policy. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Thu Jan 19 17:43:32 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k0K1hWNF029640 for ; Thu, 19 Jan 2006 17:43:32 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k0K1hA5b005893 for ; Thu, 19 Jan 2006 17:43:10 -0800 Message-Id: <200601200143.k0K1hA5b005893@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: Re: HW1 questions Date: Thu, 19 Jan 2006 17:43:10 -0800 From: william@bourbon.usc.edu Hello Professor > I had a question regarding the first homework. > > From what i have read, we are supposed to provide one of the > following commands at the commandline > hw1 hexdump [file] > hw1 enc-base64 [file] > hw1 dec-base64 [file] > > depending on which command is given (parse the command), either > hexdump or encode or decode the file or text from the stdin. > > Is this what the code supposed to do ? Yes. Please see the grading guidelines to see exactly how the grader will run your program. > the output is to be given to a file or the screen? The output must go to stdout. > Also, i couldnot attend the first week lectures as I was in > India. So, can you kindly let me know what was discussed in class > regarding the homework. I should mention that my policy is that I will not repeat lectures if you did not come to class. It is your responsibility to not miss any information given during lectures. If you have something you do not understand or not know because you didn't come to class, you need to find a classmate to help you out. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Wed Jan 18 20:30:57 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k0J4Uv8K012745 for ; Wed, 18 Jan 2006 20:30:57 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k0J4UbtK031539 for ; Wed, 18 Jan 2006 20:30:37 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k0J4Ub73031538 for csac@merlot.usc.edu; Wed, 18 Jan 2006 20:30:37 -0800 Date: Wed, 18 Jan 2006 20:30:37 -0800 From: william@bourbon.usc.edu Message-Id: <200601190430.k0J4Ub73031538@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: class and office hour canceled tomorrow 1/19/2006 Hi, Due to a family emergency, I have to cancel class and office hour tomorrow, 1/19/2006. If you have questions regarding HW1, please send me e-mail. Sorry that I have to cancel. -- Bill Cheng // bill.cheng@usc.edu Return-Path: william@bourbon.usc.edu Delivery-Date: Sun Jan 8 12:41:47 2006 Received: from bourbon.usc.edu (bourbon.usc.edu [128.125.9.75]) by merlot.usc.edu (8.13.1/8.13.1) with ESMTP id k08KflKV013707 for ; Sun, 8 Jan 2006 12:41:47 -0800 Received: from bourbon.usc.edu (localhost.localdomain [127.0.0.1]) by bourbon.usc.edu (8.13.1/8.13.1) with ESMTP id k08KcaS9001235 for ; Sun, 8 Jan 2006 12:38:36 -0800 Received: (from william@localhost) by bourbon.usc.edu (8.13.1/8.13.1/Submit) id k08Kca1d001234 for csac@merlot.usc.edu; Sun, 8 Jan 2006 12:38:36 -0800 Date: Sun, 8 Jan 2006 12:38:36 -0800 From: william@bourbon.usc.edu Message-Id: <200601082038.k08Kca1d001234@bourbon.usc.edu> To: csac@merlot.usc.edu Subject: getting on the class mailing list... Hi, You are *required* to register with the class mailing list. If you have not done so, please go to the following page: http://merlot.usc.edu/csac-s06/mailinglist.html and register. Thanks! -- Bill Cheng // bill.cheng@usc.edu