Revision as of 17:49, 18 September 2008 by Drmorris (Talk)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Part 1

Bob can decrypt the message by using the inverse of the secret matrix. Multiplying the encrypted vector three at a time by the inverse matrix will yield the original vector.

Part 2

Eve can decrypt the message without finding the secret matrix because the system in linear. The three vectors of the encrypted vector form a basis for all vectors because they are linearly independent. In other words, [encrypted vector]$ =a[2 0 0] + b[0 1 0] + c[0 0 3] $ where a,b,c are real numbers.

Part 3

Applying the method from part 2, we know that: $ [2 23 3]=a[2 0 0] + b[0 1 0] + c[0 0 3] $ so, $ 2=2a $, $ 23=1b $, and $ 3=3c $. therefore, a=1, b=23, and c=1.

Now apply the same coefficients to the known message that yielded the encrypted basis, [1 0 4 0 1 0 1 0 1].

$ 1[1 0 4] + 23[0 1 0] + 1[1 0 1]=[1+1 23 4+1]=[2 23 5] $

[2 23 5] corresponds to BWE.

Alumni Liaison

Ph.D. on Applied Mathematics in Aug 2007. Involved on applications of image super-resolution to electron microscopy

Francisco Blanco-Silva