Tuesday, December 3, 2013

16.5, due december 11

i got pretty lost in all the mathematical explanations, which was kinda funny because i already knew the methods discussed in the section. i think i had forgotten some of those methods, but it started to come back to me. it will really help to see how these elliptic curves play into those methods and how the two can work together. it will also help to work through examples.

i don’t know why i doubted that elliptic curves could be used with encoding/decoding. of course they can! i thought it was so interesting that we have these methods for coding, and we have so many different ways we can use them. i thought they were hard enough when we were just using integers, and now we’re using elliptic curves! i just think it’s so cool that we can do so many things with math. i love math.

16.4, due december 9

this section didn’t seem too confusing. i think that means that i don’t actually get it. it seems easy enough, but i will definitely need to see examples and learn about it in class so that i really do understand it. i also don’t really see how this could help with encoding/decoding.

i thought the laws for GF(4) were pretty interesting. i really enjoy using different fields that have different laws. sometimes they can be confusing and hard to remember, but these laws are different than any of the ones i’ve ever learned about. i wonder how these laws came about—was it because someone decided that those were the laws or did someone notice the laws? math is so crazy and so interesting.

16.3, due december 6

i’m a little confused as to how factoring with elliptic curves works. i reread the section to see if i could make any more sense of it, and i think i understood it a little better. i’m not completely confident with these elliptic curves. actually working through an example will be very helpful for me.

i don’t know why, but i really liked that if an integer has only small prime factors that are less than or equal to B then that integer is called B-smooth. that name just made me laugh. also, even though i don’t really understand it all, i think the math behind these elliptic curves is pretty interesting. it’s so cool that this has all been discovered and that it can be useful!

16.2, due december 4

i was a little confused by the representing plaintext section. i couldn’t quite understand how the encoding process works. i do get lost in mathematical explanations in this book, so i probably just need to see an example and i’ll get it.

it was really helpful that we went over this section in class before i read it. i know i would have been confused by the math, but since i’ve already seen it and gone through examples, i was able to follow most of the section. i was reminded how cool i thought the math was. this was the first time i had been introduced to elliptic curves like this (at least that i can remember) and i really enjoyed adding points together.

Thursday, November 21, 2013

16.1, due december 2

i got a little lost in the math of this section. it probably doesn’t help that i’m not very comfortable with ellipses. but i was also a little confused as to how this will be useful in cryptography. with other sections that are all about math, i’ve been able to see how the math in those sections might be used for encrypting messages. but i have no idea with this stuff. it will be interesting to see how it relates.

i thought it was really interesting that we use infinity as a value. most of the time, i just ignore it or avoid it because it is so big and you can’t really do anything with it. i was surprised to see how often that point is referred to and used. that will take some getting used to, honestly. but the context that it will be used makes perfect sense. i was a little surprised that it is even defined or placed on the axes.

18.1 and 18.2, due november 26

i was a little confused by the parity check and two-dimensional parity code examples. i guess i am confused because parity means positive or negative, but i can’t see how that applies to either example. i felt like those examples were making sure the message was odd or even so that it would be easy to detect an error. maybe there’s another meaning of parity there that i’m not getting. that was a little confusing for me. i think i followed everything else pretty well though.

the error correcting codes were super interesting to me. it was cool to think about how we can change a vector into a codeword by changing the fewest places possible and that will allow us to detect errors. so far we have just learned about different encrypting methods, but we haven’t focused on how to protect against or anticipate errors in the coding. i think that’s an important thing to consider and i haven’t even thought about that.

2.12, due november 25

i think i kind of understood this section. of course, as soon as we talk about it in class i’ll probably be totally lost. i am a little confused as to how this method works, as in exactly how the rotations and steps encrypt messages. i got a little lost when the section described the encryption process itself, but i think it will be helpful to hear the teacher explain this method. but i really do think i kind of understand this enigma stuff.

if i understood this stuff right, i think this is a really interesting idea. it was also interesting to read about the attack on the enigma. it seems like it would take a really long time to decrypt a message, but to me it seems like using this enigma method is pretty secure.

Shor’s algorithm explanation and 19.3, due november 22

so i didn’t really understand the explanation in the book when i read it. it was very mathematical and i kept getting confused and lost. i wasn’t sure what shor’s algorithm was or what it would help us find. i realized it can help us factor, but i had no idea how to use it. after reading the nonmathematical explanation, i had a better understanding of it. i realize now that i probably should have read the explanation first, but i have a better grasp on it…i think. it will really help to work through examples that use this algorithm so that i can really understand it.

i loved reading about the periodic sequences, and i think that the powers of 2 mod 15 is my new favorite sequence of integers. i think that math is so cool, and i’ve really come to love modular arithmetic because it helps to bring out some interesting and important relationships that would be hard to see otherwise. i also thought the method for predicting the period was pretty interesting. (i was probably most intrigued by this stuff because i really understood it!) gotta love math.

Tuesday, November 19, 2013

19.1 and 19.2, due november 20

i got pretty lost in the quantum mechanics. science and i do not agree, and i didn’t really understand any of it. because of that, it was hard for me to understand how it related to math/cryptography. for me, quantum mechanics is the equivalent of rocket science. i tried really hard to follow the quantum key distribution section, but it was pretty hard.

even though i barely understood any of it, it was pretty interesting to see how math and quantum mechanics are related. it was interesting to see how something so complicated as quantum mechanics could be used with cryptography. hopefully it won’t be as confusing for me once i start working with it.

Thursday, November 14, 2013

14.1 and 14.2, due november 18

i was able to follow this reading fairly well, and i think it has a lot to do with the example with peggy, victor, and the door—i read that first, and it helped me solidify my understanding of the method. i still got a little lost in the mathematics of actually carrying out this method. as with all other methods, i need to actually work through an example, and then i’m sure it will make more sense. i just forget where i am and which calculations i’m doing. doing an example that has real numbers is pretty valuable to me.

i think this method was pretty interesting. it has increased security because even if someone eavesdrops on the conversation, they won’t be able to use any of the information they hear. i think it would help the communicators be at ease because they won’t always be worried about eavesdroppers—they’ll know that regardless of if that happens, their message is still secure. whenever i learn about a new method, i can’t help but think about how complicated it is (for me at least), so it must be pretty secure. then i read the next reading about how there’s another method that is more secure. it’s just cool.

questions, due november 15

i’m hoping that the questions on the test are similar to the questions we’ve done for homework. it would be nice to just be tested on the vocabulary and how secure a certain method is, but i think we need to be tested on our ability to carry out the methods. and that is what i will probably focus on: practicing the methods and making sure i know how to do them. we’ve done so many that i forget the little details, sometimes the whole method. i will probably put most of my focus into the “Examples of problems you should be able to do” part of the study guide. i really enjoy carrying out these methods to decrypt a message. i think it’s cool and pretty fun.

Tuesday, November 12, 2013

12.1 and 12.2, due november 13

i think i was able to follow the explanations fairly well, but i got lost in all the math and explanations and pretty big numbers. it will be very helpful to see an example of this threshold scheme, and as i work through problems that deal with this, i’ll understand it better. that’s usually how these things go.

i think this sharing a message between multiple people idea is so interesting. i hadn’t really ever considered that before, but it makes so much sense. it just makes messages that much more secure and could help with big and important decisions and stuff. as i was reading, i realized that i’ve seen examples of this in movies, but i never really linked it with cryptography.

Friday, November 8, 2013

9.1-9.4, due november 11

it helped that the last homework had me practice working with signatures and creating two messages that are congruent with modular arithmetic. because of that, i was able to follow the reading fairly well. although i did get a little lost with the elgamal signature scheme explanation. the numbers and variables throw me off and it helps if i can work through an example myself. also i was wondering how it’s helpful that alice can choose a random k and keeps it to herself. i think it helps her compute the other variables, but that has always been a little confusing for me.

so i really like this electronic signature stuff. i like thinking about it, and i really enjoyed that last homework we did. i also love modular arithmetic (probably because it took me so long to get it and now i understand it and it’s awesome). i just think it’s so amazing to think about all the security that goes into cryptography. so much work, so much trust in those that do it for a living.

Thursday, November 7, 2013

8.4-8.5 and 8.7, due november 8

i was a little confused when reading the multicollisions section. ok i was pretty confused. to be honest, i’m not quite sure how to explain my confusion. i didn’t really get any of it. i just got lost (again) in the explanation of the method. all the variables confused me too. i need to see an actual example and then i’ll probably understand it.

so when i first got this book, i was flipping through the book, and i saw “BIRTHDAY ATTACKS” on the top of one of the pages. i thought that was so random, and i was pretty excited to get to that point in the book. i had completely forgotten about that, but i was instantly reminded when i opened to these sections. also i loved that attack, partially because i understood it and partially because i love birthdays.

Tuesday, November 5, 2013

8.1-8.1, due november 6

i got a little lost in the explanation of the different has examples. it’s easier for me to work through examples with real numbers. i guess i could actually write down the examples in the book and work through them, but i just try to read through them and then i get confused. i think i’m also a little confused about what a hash function is. i probably just need to see an example and it will make sense.

so i was a little lost in the reading, so i hope what i’m saying is right. whenever we have learned about these different systems, we’ve always been working with modular arithmetic, and i’ve always wondered how we would account for two distinct digits that produce answers that are equivalent modulo a number n. i feel like this is the first time the book has addressed this idea that there should only be one right answer. i just find that interesting.

Saturday, November 2, 2013

7.3-7.5, due november 4

i was a little confused about the computational and decision diffie-hellman problems. i think i understand what they are and what the differences are. i’m just a little confused as to how we can use them and how they can be helpful. it may have been in the reading, and maybe i just missed it. i’m just confused as to how they can be helpful with encrypting/decrypting messages.

i think it’s really interesting that there are so many options for encrypting/decrypting messages. i like reading about the methods in terms of alice and bob because it really helps me see how the method will work. it’s crazy that there have been so many of them throughout the book, and they all have different pros and cons.

Thursday, October 31, 2013

7.2, due november 1

there was a ton of mathematics in these sections, and i got really lost. i think we may have gone over one of the methods in class, but the book must do it differently because i got lost. it was really hard for me to follow these methods in the book, but it will really help once i can work through examples to see how these methods work.

i think it’s really interesting that these methods can be used to encrypt and decrypt messages. to be honest, i don’t think i can really see how they can be used. but i’m sure we’ll see that soon. i know they wouldn’t put these methods in a cryptography book unless they could be used for cryptography. it will be interesting to see how these methods really work and how they work in cryptography.

Tuesday, October 29, 2013

6.5-6.7 and 7.1 due october 30

i got a little lost in the description of the public key cryptosystem and how it works, but i’m sure i will be able to follow it when working with an actual example. i was also a little confused by the discrete logarithms, but i think i just remembered this late and was rushing. it’s usually a little rough when i try to learn things by reading in a textbook. i do much better if i can work through an example.

when i was reading through that challenge, it took me a second before i realized that we can actually figure that out (we can right?). it really amazes me how far we have come and how far technology has come. we have given ourselves the ability to do so many things because we have created computers that will do so much more than we could ever imagine. for example, we can continue to deal with those ridiculously large numbers and it’s not even a big deal. math is awesome.

Friday, October 25, 2013

6.4.1 and 6.4.2, due october 28

i was little confused about how the matrices play into the quadratic sieve method. i got a little lost when the book explained how to create the matrices and how to use the numbers in the matrix (linear dependence—i also don’t really remember what that is.) i also just get lost in all the numbers and explanations, but i understand it better when i work through examples. the homework really helps me to solidify my understanding.

i am in a constant state of awe-ness because we can find factors (if any) of these massive, many-many-digit numbers. i still can’t wrap my brain around how huge these numbers are, but i feel a little more comfortable handling them on a figure-out-if-it’s-prime-or-not basis. i actually don’t know if i’ve ever dealt with a number that big, but i’m sure we could do it. math is amazing.

Wednesday, October 23, 2013

6.4 until just before 6.4.1, due october 25

i never found out how to choose B. the book mentioned that it’s kind of crucial to pick a good B because it will determine the chance of success and how fast the algorithm goes. it said that B would depend on the situation, but i didn’t read any more about how to choose B. i probably just need to see an example.

i kinda think it’s ridiculous that we even think about numbers with 100s of digits. however, i do think it’s super cool that there are ways to factor these massive numbers (and be able to find out if these huge numbers are prime). i’m blown away that people have discovered that.

Tuesday, October 22, 2013

section 6.3, due october 23

i was trying to understand how the primality tests work and how we know they work. i got a little lost in the notations and mathematics of it all. it will be helpful to see/work with examples. also i have a hard time wrapping my brain around 200-digit numbers. i can’t even begin to fathom it. that always throws me off.

even though i didn’t understand how we know they work, i think it’s super interesting that we have these primality tests. i also think it’s interesting that for there tests, we can pick a random a. there are no restrictions on a, and they are literally completely random (with a restriction…it has to be between 1 and n-1) but it can still prove whether n is prime or composite.

Sunday, October 20, 2013

3.10, due october 21

i’m a little confused about the jacobi/legendre symbols. i really did get confused in all the mathematics of the examples and proofs in this section. it will be really helpful to see lots of examples and to work through examples on my own. that way i can familiarize myself with these symbols.

i think it’s so cool that we can calculate those “fractions” (i was also a little confused by those and if they really were fractions) by using all the different properties. i also think it’s so cool that we can use all these different methods to calculate squares mod p. math always blows my mind and it’s so interesting to learn new things!

Thursday, October 17, 2013

3.9, due october 18th

i was a little confused about how a negative number could have a square root if the positive of it didn’t have one. i was pretty sure that negative numbers don’t have real square roots. but then i read through an example and i realized that it was the negative number (mod n) so it makes sense how it would have a root. again, it’s hard for me to just read through examples and understand them. these seem pretty simple, but i probably won’t really understand them until i do some examples by hand.

i think it’s so interesting what we can do with math.it’s also interesting to me how helpful modular arithmetic can be. we can find all solutions of x^2 congruent to b(mod n). it’s also interesting that if there isn’t a root for a number, then its negative will have a root. i love math!

Monday, October 14, 2013

6.2, due october 16

i got a little lost in the explanations and procedures in the short plaintext section. really, i just get confused whenever the word “bits” is used (i think that’s just a personal problem). there are a lot of steps and i keep getting them mixed up. i need to see/work on an example so that i can solidify these concepts.

i thought it was interesting that timing attacks could actually work. i don’t think i would have ever thought that timing how long it took to do the calculations (along with all the calculations—i didn’t really understand all that…) could be a way to decrypt a message. i didn’t really understand the process behind it (or the explanation of why it works), but the premise is mind-blowing to me.

Saturday, October 12, 2013

3.12, due october 14

i got a little lost in all the fractions. i think i might have an idea of how to find them and how it all works, but i need to see more examples of this/work with the concept myself. also i was a little confused with the theorem in the section; i don’t think i see how that theorem is helpful. maybe when i have to use it i will see that it really is helpful.

i think it’s so interesting that we can use continued fractions to better approximate real numbers (with lots and lots of decimals). it makes a ton of sense when you think about it, but i never had. i always knew that if i wanted to accurately represent a number with crazy decimals, it was better to stick with the fraction. however, i never really thought about using a different fraction that would be a better, more exact representation/approximation of all those decimals. it makes so much sense.

Thursday, October 10, 2013

6.1, due october 11

i got a little lost in all the calculations. the calculations didn’t look too complex, but there were some pretty big numbers. the order in which all the calculations need to be done was a little daunting, and i might have some trouble remembering which step happens when. but then again, maybe i don’t have to be responsible for knowing each step. i’m not sure. but doing examples will definitely help me solidify all this.

we’ve learned so many different methods for encrypting messages, but all of them would require a key in order to decrypt. i think it’s so interesting that this algorithm doesn’t require a key for decryption. also, it’s interesting how useful prime numbers can be.

Tuesday, October 8, 2013

3.6-3.7, due september 9th

i was a little confused about the three-pass protocol, especially about why alice and bob would send that box back and forth. it seemed a little excessive. but reading through the mathematical explanation made me realize that it probably increases security for the message. i was also a little confused by the mathematical steps alice and bob needed to do in order to properly send the message. i just got a little lost in the notation.

i had never heard of primitive roots before, and i think it’s so cool that that happens. it is so interesting to see all the different things people have discovered about numbers and how numbers behave. i also think the modular arithmetic is fascinating. it’s amazing to me that primitive roots exist and that someone noticed them. numbers are so cool!

Saturday, October 5, 2013

3.4-3.5, due october 7th

i was a little confused on how to use the chinese remainder theorem. i think i kind of understand what it is, but i remember being a little confused when i learned about it in 371. it’s always easier for me to understand these math processes when i actually do them myself.

it was really interesting to see how easy it can be to work with modular exponentiation. i probably would have just multiplied it all out and then reduced it and it would have taken me forever. it makes sense that the method from that section would work, and it makes me feel better to know that i can reduce as i go instead of being stuck with a huge number.

Thursday, October 3, 2013

questions, due october 4th

i think the most important ideas we’ve learned are the ones that have taught us how to solve mathematical and algorithmic problems, just like the learning outcomes said. to me, the most important ones are the ones that cannot be done on a computer/technology, because we won’t always have access to those. i think those other ones are important as well though.

i expect this test to be pretty similar to the homework we’ve been given, without the ones that required a CAS or something similar. i think there might be some questions like the ones we’ve done in class as well. maybe even a couple where we have to decode a bunch of jumbled letters.

to be honest, i haven’t really started studying for the exam, so i don’t know what i still need to study. but i do know that i need to go over the most recent material. i feel pretty confident with finding the generator and putting that stuff into binary, but once matrices are put in the mix, i get a little confused.

Tuesday, October 1, 2013

5.1-5.4, due october 2

the most difficult part of this section was just keeping all the abbreviations straight and separate from each other. as i was reading, i would realize that i wasn’t exactly sure what was going on, and i realized it was because i read over an abbreviation but didn’t recall what it was! as i continue to use them, i will be able to keep them separate and know what each stands for and what they mean.

the coolest part for me was just knowing that after doing all this stuff, the code is still unbreakable! reading through about all the bytes and matrices and inverses made me want to not even try to break the code. but it’s just so amazing to me that someone (or something) can still break this.

Sunday, September 29, 2013

questions, due september 30

the homework assignments have usually taken 1-2 hours, which isn’t all that bad. the lectures are usually pretty helpful and prepare me for the homework. the reading prepares me sometimes, but sometimes the reading is completely over my head, so it’s not all that helpful. but it can be.

i learn best through examples, because then i see the steps to solving the problem and can follow them later. doing examples in class has definitely contributed to my learning.

recently, i feel like i’ve been a bit behind in most of my classes, and i have frequently found myself scrambling to get the homework done during class. i need to remember that i have until 5 to do the homework, and that i need to pay better attention to the lecture, because it is usually pretty helpful.

Thursday, September 26, 2013

3.11-3.11.2, due september 27

i have trouble with dividing by polynomials. i remember learning about how to do that, but i just need to practice it a little. i’m not very confident in my abilities to do that, but with practice that will come. but i did understand how to do the euclidean algorithm with polynomials—it will just be difficult to do division by polynomials.

it’s interesting for me to see how polynomials and binary numbers are used in the same method. i’ve always considered those two completely unrelated, and i’ve never seen them used in the same process/method. i’m actually kinda surprised they can be. a lot of work goes into creating these processes.

Tuesday, September 24, 2013

4.5-4.8, due september 25

these sections were a little rough for me. i think the hardest part was just keeping the modes of operation separate. they keep running together in my mind, and it’s hard to distinguish them. hopefully as i work with them, i’ll be able to tell one apart from the other.

i thought the history of breaking DES was interesting. it’s interesting to see the developments in code-breaking over time. that’s also probably because i can actually understand it because it’s a story, not the explanation of a code. i also liked that the abbreviation for counter mode is CTR. (that’s me being super mormon, but that’s okay)

Saturday, September 21, 2013

4.1, 4.2, 4.4, due september 23

i’m a little confused on how the s-boxes work; they don’t really make sense to me. i usually get confused when we start talking about bits, because i’m not sure i know exactly what that means. i know i saw this a lot, but i usually don’t really understand this stuff until i go to class or do examples of it.

something that struck me was that a long time ago, the DES was resistant to differential cryptanalysis. i take that to mean that it was relatively unbreakable. but now it’s becoming outdated, which i take to mean that it’s becoming breakable. i just think it’s interesting that we are now able to break codes we haven’t been able to in the past!

Thursday, September 19, 2013

2.9-2.11, due on september 20

the LFSR was confusing for me, as was the blum-blum-shub pseudo-random bit generator. maybe i missed it, but i wasn’t totally clear as to what the least significant bit was. it could be that it literally is the least significant bit, as in the one of least importance. i don’t think that’s really what it is though.

it still blows my mind that there are unbreakable codes. every time one is mentioned, i just can’t process it. i would love to be someone that came up with one, but i don’t think i have the ability to. most codes are unbreakable for me! it’s just crazy to think that there is a method that has created a one-time code. i can’t wrap my head around it. people are so cool!

Tuesday, September 17, 2013

3.8, 2.5-2.8, due on september 17

i’ll be honest. i read this pretty late, so i got lost a lot. it probably doesn’t help that i’m not the best with matrices or with binary numbers. if i focus hard and practice, i am sure i will get it.

the playfair cipher sounds really cool, but i’d need to write/try it out myself to actually understand it. but my favorite part was probably the sherlock holmes part, and now i really want to read the sherlock holmes books. besides, who doesn’t love sherlock holmes?

Sunday, September 15, 2013

2.3, due on september 15

i got a little lost when the book was describing how to decipher the vigenere cipher. vectors always confuse me, so when they’re brought up for any reason, i tend to get a little lost. i was also confused about the shifts of the letters and how that worked.

although, i thought the idea behind this cipher was a pretty good one. i thought it would be really hard to decipher something where the letters were shifted based on where they appeared, not what letter it was. i guess i kinda understood the cipher, but when they were describing how to decipher it, i got a little lost.

Thursday, September 12, 2013

2.1-2.2 and 2.4, due on september 13

2.1 and 2.4 were pretty easy to understand, but the section in 2.2 about known plaintexts confused me. the math dealt a little with division in modular arithmetic, and i’m still a little shaky on that. i’m sure i’ll get it with time, but i just need to practice it.

when i was reading the sections about the simpler ways of encoding messages, it made me feel hopeful. i really feel like i’ll be able to be successful in this class! (i may be speaking too early) i’m relieved that the book is starting with extremely basic methods, and i’m excited to learn more complicated methods!

guest speaker on september 11 (due by september 13)

i actually really enjoyed listening to the speaker. i didn’t take any notes, and i can’t remember any specifics about the codes she talked about. but i thought it was all pretty interesting. i honestly had no idea that leaders of the Church used codes when they communicated. now that i think about it, it totally makes sense, especially for the early members/leaders. there was so much persecution they had to deal with, and they couldn’t risk giving away the identity of key people. i also really liked the code she was talking about at the end of class, the one with the code word and the 26 possible keys. it’s crazy that someone thought that up.

i honestly didn’t think anything was difficult to understand. i guess the most difficult part was that some of the codes were a little confusing, but i’m sure that whoever had to use them understood them well.

Saturday, September 7, 2013

3.2 and 3.3, due on september 9

when i first read through it, the section on dividing and using fractions mod n kind of confused me. those are a little more complex than the basic mod n problems. i just wasn’t quite sure how exactly to do it, but i think that i will understand it if i practice doing it a little bit.

i remember when i first learned about modular arithmetic: i was so confused! but once i got the hang of it, i actually kind of liked it. i’m still not 100% comfortable with it, but i do enjoy doing some of the basic problems. it’s a pretty cool concept.

Thursday, September 5, 2013

1.1-1.2 and 3.1, due on september 6

because 371 is still somewhat fresh in my mind, i think the most difficult stuff from this reading is all the new vocabulary. there are so many new terms and i keep getting them confused and forgetting. i’m sure they will come with time as we continually use them, but i need to keep reviewing them so i don’t keep confusing them.

i’m excited that the basic number theory from the reading is related to cryptography. i really enjoyed that section of 371 (probably because it actually made sense) and i feel pretty comfortable using it. it’s also so cool to think that there are some codes that are unbreakable! it actually kinda blows my mind when i think about how many possibilities and keys there are.

introduction, due on september 6

my name is tenery campbell. this is my 5th year at byu and my last semester of classes. i’m studying math education and will do my student teaching in the winter.
i did take calculus here at byu (twice—that’s how much i liked it), but i have also taken a lot of others:
math 113 (calc 2)
math 290
math 313
math 314
math 334
math 341 (bane of my existence)
and math 371.
i’m taking cryptography because for my major, it’s required that we take one of four higher upper-level classes (number theory, graph theory, combinatorics, or cryptography). i chose cryptography because it didn’t have the word “theory” in the title and it fit right into my schedule. also, it seemed like a really interesting class.
i don’t really have any experience with maple, mathematica, SAGE, or any other computer algebra system. i have done a little programming, but it was just programming on a graphing calculator. i do feel pretty comfortable using these programs, as long as i know how to use them. i’ll probably be just fine with it.
my favorite math teacher was one i had in high school for pre-calculus. he was my favorite because he was very realistic, and helped make math relevant. he made me want to learn more and i learned a lot from his class. not just about the subject, but about how to use a calculator and about life in general.
i have also had teachers who are on the other end of the spectrum. the least effective teacher i’ve had, at least for me, wasn’t very realistic. he was one of my math ed professors, and he always taught us about how we would teach ideally. not every situation is ideal, and we won’t be able to apply what he taught us every time we teach. i didn’t feel like he cared about what i had to say, because i had different opinions than he did.
in short, i feel like effective teachers need to be realistic and get on their students’ level. they need to help their students care about the subject and show them that it is relevant.
luckily, i have a weird name, so i don’t always have to make up something unique about myself. my name is tenery because i’m the tenth child in my family. (yes that really is true, and no the ninth one is not named ninery. and yes i’m the only one in my family with a number name.)