[Cfrg] Experimental track crypto - rapid factorization of semiprimes with a bisection and volatility test and a simple prime number dictionary attack

Andre Brisson <abrisson@wnlabs.com> Thu, 11 February 2016 21:20 UTC

Return-Path: <abrisson@wnlabs.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 440EE1B3AA3 for <cfrg@ietfa.amsl.com>; Thu, 11 Feb 2016 13:20:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.779
X-Spam-Level:
X-Spam-Status: No, score=0.779 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HTML_MESSAGE=0.001, SPF_NEUTRAL=0.779] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cG28Lh_39hw5 for <cfrg@ietfa.amsl.com>; Thu, 11 Feb 2016 13:20:11 -0800 (PST)
Received: from exchange.robsoninc.com (ex-g3-cashub02.yourhostingbrand.com [204.244.181.228]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D47DC1B3A9F for <cfrg@irtf.org>; Thu, 11 Feb 2016 13:20:10 -0800 (PST)
Received: from EX-G3-MBX03.hosting.local ([fe80::931:e08:adf9:4760]) by ex-g3-cashub02.hosting.local ([172.16.0.72]) with mapi id 14.03.0266.001; Thu, 11 Feb 2016 13:20:09 -0800
From: Andre Brisson <abrisson@wnlabs.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Experimental track crypto - rapid factorization of semiprimes with a bisection and volatility test and a simple prime number dictionary attack
Thread-Index: AdFlEfYyXAJYcIL9ScyEFgu3efLpFA==
Date: Thu, 11 Feb 2016 21:20:09 +0000
Message-ID: <D038A273DEC97649BB60309DE259B8800141D543EB@ex-g3-mbx03.hosting.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [99.199.88.7]
Content-Type: multipart/alternative; boundary="_000_D038A273DEC97649BB60309DE259B8800141D543EBexg3mbx03host_"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/a4owpKOIVvyyuqbJ_Z15Gbm3rx8>
Subject: [Cfrg] Experimental track crypto - rapid factorization of semiprimes with a bisection and volatility test and a simple prime number dictionary attack
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Feb 2016 21:20:12 -0000

Neville suggested I reach out to your mailing list to see if there is interest in the following experimental cryptographic projects.
Andre
Email:
The Telecom Council of Silicon Valley recently saw the rapid factorization of  semiprimes at Microsoft. http://telecomcouncil.com/blog/news-from-yesterdays-cybersecurity-deep-dive
This email address was provided to see whether there is interest in an experimental track:
The rapid factorization of semiprimes in Integer Factorization Cryptography (IFC) with bisection and volatility testing and a simple prime number dictionary attack.
http://www.wnlabs.com/pdf/Rapid_Factorization_of_semiprimes.pdf
IFC is already in a critical trap. The recommendations of the NIST for key strengths say 2048 RSA provides only 112 bits of security because there are so many advantages to the hackers. That makes us rationalize processing 256 character numbers with complicated mathematics with such little payoff.
http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57_part1_rev3_general.pdf
Another possible experimental track could be distributed, dynamic PKI where distributed elements provide security controls to protect the framework.
http://www.wnlabs.com/pdf/RSA_Conference_2016_distributed_dynamic_PKI.pdf
André Brisson