Re: [CFRG] factoring integers by CVP and SVP algorithms

Jeff Burdges <burdges@gnunet.org> Wed, 03 March 2021 10:40 UTC

Return-Path: <burdges@gnunet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 446543A0C61 for <cfrg@ietfa.amsl.com>; Wed, 3 Mar 2021 02:40:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.919
X-Spam-Level:
X-Spam-Status: No, score=-6.919 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G3ykgCgSawEy for <cfrg@ietfa.amsl.com>; Wed, 3 Mar 2021 02:39:59 -0800 (PST)
Received: from mail-out1.informatik.tu-muenchen.de (mail-out1.in.tum.de [131.159.0.8]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 018693A0C5D for <cfrg@ietf.org>; Wed, 3 Mar 2021 02:39:58 -0800 (PST)
Received: from [127.0.0.1] (sam.net.in.tum.de [IPv6:2001:4ca0:2001:42:225:90ff:fe6b:d60]) by sam.net.in.tum.de (Postfix) with ESMTP id AE1001C00D2 for <cfrg@ietf.org>; Wed, 3 Mar 2021 11:41:11 +0100 (CET)
From: Jeff Burdges <burdges@gnunet.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
Date: Wed, 03 Mar 2021 11:39:48 +0100
References: <20210302234720.GJ21@kduck.mit.edu> <1614734695340.82967@cs.auckland.ac.nz> <20210303014150.GR3684@patternsinthevoid.net> <604C59E8-2D56-4A7A-BA79-ADB8CEA8AB3D@taoeffect.com>
To: cfrg@ietf.org
In-Reply-To: <604C59E8-2D56-4A7A-BA79-ADB8CEA8AB3D@taoeffect.com>
Message-Id: <037F135D-1FE8-46ED-83D3-F3FCE89675BA@gnunet.org>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Uf-82o4cTv6h7k3LNGiqfXqs7o0>
Subject: Re: [CFRG] factoring integers by CVP and SVP algorithms
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2021 10:40:03 -0000

Yes, almost surely Schnorr wrote this pdf file, but..  We’ve no idea who wrote the abstract or posted it on the eprint server.  lol

Schnorr has explored this technique rather publicly for many years, including circulating multiple versions of these research notes.   The version https://eprint.iacr.org/2021/232 is dated October 2019, but actually the most recent anyone pointed out is dated March 2020:
https://www.math.uni-frankfurt.de/~dmst/teaching/WS2019/SVP9.pdf

I’d expect this troll will achieve some good, by getting a few knowledgeable people to discuss the techniques with Schnorr.   :)  




> On 3 Mar 2021, at 07:25, Tao Effect <contact@taoeffect.com> wrote:
>> On Mar 2, 2021, at 5:41 PM, isis agora lovecruft <isis@patternsinthevoid.net> wrote:
>> 
>> There's pretty strong evidence that this was a hoax.
>> 
>> https://twitter.com/isislovecruft/status/1366922426106318851?s=20
> 
> There doesn’t seem to be any evidence that this is a “hoax”.
> 
> Browsers should probably move to remove RSA.