Re: [CFRG] factoring integers by CVP and SVP algorithms

Benjamin Kaduk <kaduk@mit.edu> Wed, 03 March 2021 01:52 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B0883A1649 for <cfrg@ietfa.amsl.com>; Tue, 2 Mar 2021 17:52:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CyTNsbhjae2k for <cfrg@ietfa.amsl.com>; Tue, 2 Mar 2021 17:52:00 -0800 (PST)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DBBD23A1647 for <cfrg@ietf.org>; Tue, 2 Mar 2021 17:51:59 -0800 (PST)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 1231pqtU013954 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 2 Mar 2021 20:51:57 -0500
Date: Tue, 02 Mar 2021 17:51:52 -0800
From: Benjamin Kaduk <kaduk@mit.edu>
To: isis agora lovecruft <isis@patternsinthevoid.net>
Cc: cfrg@ietf.org
Message-ID: <20210303015152.GT21@kduck.mit.edu>
References: <20210302234720.GJ21@kduck.mit.edu> <1614734695340.82967@cs.auckland.ac.nz> <20210303014150.GR3684@patternsinthevoid.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <20210303014150.GR3684@patternsinthevoid.net>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/L-lxcuxvU4QGQ0f2Zn40GUV5Dco>
Subject: Re: [CFRG] factoring integers by CVP and SVP algorithms
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2021 01:52:02 -0000

Thanks all for the quick sanity checks!

-Ben

On Wed, Mar 03, 2021 at 01:41:50AM +0000, isis agora lovecruft wrote:
> Peter Gutmann transcribed 0.7K bytes:
> > Benjamin Kaduk <kaduk@mit.edu> writes:
> > 
> > >I was linked to the paper https://eprint.iacr.org/2021/232.pdf with comment
> > >"this destroys RSA".  I haven't attempted to evaluate that claim myself, but
> > >figured that people here might be interested.
> > 
> > The same thing cropped up on the cryptography list, my response there was:
> > 
> >   There's something odd about this, while the paper is by Claus Schnorr it's
> >   an old work from 2019, and the abstract on the IACR web page doesn't match
> >   the one in the paper.  In particular the paper never mentions RSA anywhere
> >   in it, compared to the abstract's "This destroyes [sic] the RSA
> >   cryptosystem".
> > 
> > Peter.
> 
> There's pretty strong evidence that this was a hoax.
> 
> https://twitter.com/isislovecruft/status/1366922426106318851?s=20
> 
> -- 
>  ♥Ⓐ isis agora lovecruft
> _________________________________________________________
> Pronouns: they/them
> OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
> Current Keys: https://fyb.patternsinthevoid.net/isis.txt
> 
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg