Re: [CFRG] factoring integers by CVP and SVP algorithms

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 03 March 2021 01:25 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 845E33A15D1 for <cfrg@ietfa.amsl.com>; Tue, 2 Mar 2021 17:25:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.917
X-Spam-Level:
X-Spam-Status: No, score=-1.917 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JS2-4xhQ0hB5 for <cfrg@ietfa.amsl.com>; Tue, 2 Mar 2021 17:25:05 -0800 (PST)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [180.189.28.117]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 502383A15D9 for <cfrg@ietf.org>; Tue, 2 Mar 2021 17:25:04 -0800 (PST)
Received: from AUS01-ME3-obe.outbound.protection.outlook.com (mail-me3aus01lp2238.outbound.protection.outlook.com [104.47.71.238]) (Using TLS) by relay.mimecast.com with ESMTP id au-mta-1-UYwpKUe0OqK8gp9xuPjI9Q-1; Wed, 03 Mar 2021 12:25:01 +1100
X-MC-Unique: UYwpKUe0OqK8gp9xuPjI9Q-1
Received: from PS2PR01CA0017.apcprd01.prod.exchangelabs.com (2603:1096:300:2d::29) by SY2PR01MB2442.ausprd01.prod.outlook.com (2603:10c6:1:26::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3890.20; Wed, 3 Mar 2021 01:24:59 +0000
Received: from PU1APC01FT019.eop-APC01.prod.protection.outlook.com (2603:1096:300:2d:cafe::12) by PS2PR01CA0017.outlook.office365.com (2603:1096:300:2d::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3890.23 via Frontend Transport; Wed, 3 Mar 2021 01:24:58 +0000
X-MS-Exchange-Authentication-Results: spf=none (sender IP is 130.216.95.208) smtp.mailfrom=cs.auckland.ac.nz; mit.edu; dkim=none (message not signed) header.d=none;mit.edu; dmarc=none action=none header.from=cs.auckland.ac.nz
Received: from uxcn13-ogg-e.UoA.auckland.ac.nz (130.216.95.208) by PU1APC01FT019.mail.protection.outlook.com (10.152.252.222) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.3890.19 via Frontend Transport; Wed, 3 Mar 2021 01:24:57 +0000
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-e.UoA.auckland.ac.nz (10.6.2.8) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 3 Mar 2021 14:24:56 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1497.012; Wed, 3 Mar 2021 14:24:56 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Benjamin Kaduk <kaduk@mit.edu>, "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [CFRG] factoring integers by CVP and SVP algorithms
Thread-Index: AQHXD759hzQGsV2EdEOcoP0t7umyvapxeGuI
Date: Wed, 03 Mar 2021 01:24:55 +0000
Message-ID: <1614734695340.82967@cs.auckland.ac.nz>
References: <20210302234720.GJ21@kduck.mit.edu>
In-Reply-To: <20210302234720.GJ21@kduck.mit.edu>
Accept-Language: en-NZ, en-GB, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 47a61985-ef33-4ace-9a6b-08d8dde32883
X-MS-TrafficTypeDiagnostic: SY2PR01MB2442:
X-Microsoft-Antispam-PRVS: <SY2PR01MB2442B9AF08C86A9EC3C9E6A9EE989@SY2PR01MB2442.ausprd01.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:8882
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0
X-Microsoft-Antispam-Message-Info: Ru2Uy3LYp/0HUKD2I56Pz26w2LvdCJ2jvBOPkPuN4Hibd218P7M4NOJybVyxFfEZfBlpCC6dMc3GQKLkcZ05MTvYd5wfS2+NF2LjgLYrru1esq+tUFSPYVo6o46v6B+XRjuqItBQ8zNZ1hB8wC8viuI8THEoUM2tmEmcQgIjAZWIPyt8Y0OW4wFvC6sU4EMw4DLknHF8x/M+bTG8HNNE0pWAaQ6IRNaqAR0rDljXPxHeSUDHfWAPbXC3m5wupIgPNxPrUXw22QgiQenlOYC8haFPr4E8Hp8StsszGugbAdWAwpQM6BBEGHJbnzf1yMCP1JQkFWW/CxNb8or3AwO1J6OimtrCmsutHWFdIrCti7CIhN8Fnrx59mCclCgUFWyRxmFbWr8+lF/N0G/Wcel/cf9rRXpugaCweTEzUf/+vJ0iSkxhNtLA7dlObjI5FGHY1kyYmAD4SrAABbMKFh+QIZk11Y4GhmaFYPpwLIDi4qVOkQwfQa5Uf1hNa/ngklfeUNNEBtA1o40/Pt1ILT1o8zZ4bFCZ/5PG11JqgWerJ6HWXHb+g5sPzWyI4d3irwLjxq3vAbKgvF8V2c2TeLN1Hd7q35dPLDW2tHX3o2JZeZU3t50fL3c440t0D96mbxYr5UUy/VOvE0c+uqOgxZi1s+BZR0glLE01i389KPLEekJbYzoJCZkq9KaFvovohPVl2ag+NzmfptRQbNArM0/kJyOgOZCBZlocKKyC3qyoWPU=
X-Forefront-Antispam-Report: CIP:130.216.95.208; CTRY:NZ; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:uxcn13-ogg-e.UoA.auckland.ac.nz; PTR:natgate1-1.auckland.ac.nz; CAT:NONE; SFS:(4636009)(39850400004)(376002)(396003)(346002)(136003)(36840700001)(46966006)(2616005)(356005)(36906005)(8676002)(82740400003)(70586007)(4744005)(7636003)(8936002)(966005)(26005)(110136005)(5660300002)(786003)(316002)(86362001)(70206006)(186003)(47076005)(2906002)(36860700001)(336012)(82310400003)(478600001); DIR:OUT; SFP:1101
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 03 Mar 2021 01:24:57.5765 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 47a61985-ef33-4ace-9a6b-08d8dde32883
X-MS-Exchange-CrossTenant-Id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=d1b36e95-0d50-42e9-958f-b63fa906beaa; Ip=[130.216.95.208]; Helo=[uxcn13-ogg-e.UoA.auckland.ac.nz]
X-MS-Exchange-CrossTenant-AuthSource: PU1APC01FT019.eop-APC01.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SY2PR01MB2442
Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CAU17A13 smtp.mailfrom=pgut001@cs.auckland.ac.nz
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Uj50n5Zkx-cByxWeje3I90lUfrg>
Subject: Re: [CFRG] factoring integers by CVP and SVP algorithms
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2021 01:25:07 -0000

Benjamin Kaduk <kaduk@mit.edu> writes:

>I was linked to the paper https://eprint.iacr.org/2021/232.pdf with comment
>"this destroys RSA".  I haven't attempted to evaluate that claim myself, but
>figured that people here might be interested.

The same thing cropped up on the cryptography list, my response there was:

  There's something odd about this, while the paper is by Claus Schnorr it's
  an old work from 2019, and the abstract on the IACR web page doesn't match
  the one in the paper.  In particular the paper never mentions RSA anywhere
  in it, compared to the abstract's "This destroyes [sic] the RSA
  cryptosystem".

Peter.