Re: [CFRG] factoring integers by CVP and SVP algorithms

Tao Effect <contact@taoeffect.com> Wed, 03 March 2021 06:25 UTC

Return-Path: <contact@taoeffect.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 96E973A1AB8 for <cfrg@ietfa.amsl.com>; Tue, 2 Mar 2021 22:25:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, MSGID_FROM_MTA_HEADER=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=taoeffect.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KpJPm1Lk9Inb for <cfrg@ietfa.amsl.com>; Tue, 2 Mar 2021 22:25:39 -0800 (PST)
Received: from mail.turtlemailbox.com (mail.turtlemailbox.com [168.235.104.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 601453A1AB7 for <cfrg@ietf.org>; Tue, 2 Mar 2021 22:25:39 -0800 (PST)
Authentication-Results: mail.turtlemailbox.com; auth=pass (plain)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Tao Effect <contact@taoeffect.com>
In-Reply-To: <20210303014150.GR3684@patternsinthevoid.net>
Date: Tue, 02 Mar 2021 22:25:47 -0800
Cc: cfrg@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <604C59E8-2D56-4A7A-BA79-ADB8CEA8AB3D@taoeffect.com>
References: <20210302234720.GJ21@kduck.mit.edu> <1614734695340.82967@cs.auckland.ac.nz> <20210303014150.GR3684@patternsinthevoid.net>
To: isis@patternsinthevoid.net
Received: from localhost (Unknown [127.0.0.1]) by mail.turtlemailbox.com (Haraka) with ESMTPSA id A5C42F85-A5CD-4916-9EF3-A57B83D1CDE9.1 envelope-from <contact@taoeffect.com> (authenticated bits=0) (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256); Wed, 03 Mar 2021 06:25:35 +0000
DKIM-Signature: v=1; a=rsa-sha256; bh=Cj2xcEUtHp88xtQ/geuQt0ZUHPHMHkgucxRDw6/m0h8=; c=relaxed/simple; d=taoeffect.com; h=from:subject:date:message-id:to:cc:mime-version; s=s20181130989; b=WJlHuwPllrpVjcG5e+oHenISZgrSLveQ35wIRbw6hE582kkLEORGv3gn/A0+STIzXIdWnq7q/b14KKGrXLRIY9iev/MDvmm2Q8ZcPyabHFn4y0DQLYNKWA9hQiA0YaAOPjHXBVrHXDn2MKTUdSAroLAVXhRN+MQHZNqRSdzvg6lJNataVXwiVZumhYvyTXKtQwt7QUKZJn+NFODtOamCc48LI8kLZvO3bIpM0dkYUVwSEAR/4fQpxh41SuGPfHJ8PqfOS7xBMZYbkw7WCSZH8+gsfghwBj+9Vq9nJo1ce4gDuWZinF07QfIcqqp8JqWkFueIfuTjCwxnHD89E3AJXA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/DuUNPjB5tOWXdJGamLY3g0PJ2i4>
Subject: Re: [CFRG] factoring integers by CVP and SVP algorithms
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2021 06:25:41 -0000

> On Mar 2, 2021, at 5:41 PM, isis agora lovecruft <isis@patternsinthevoid.net> wrote:
> 
> There's pretty strong evidence that this was a hoax.
> 
> https://twitter.com/isislovecruft/status/1366922426106318851?s=20

There doesn’t seem to be any evidence that this is a “hoax”.

Browsers should probably move to remove RSA.

Cheers,
Greg