Re: [CFRG] factoring integers by CVP and SVP algorithms

Watson Ladd <watsonbladd@gmail.com> Wed, 03 March 2021 15:25 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64CCB3A14C4 for <cfrg@ietfa.amsl.com>; Wed, 3 Mar 2021 07:25:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uEEEPeNKdOAa for <cfrg@ietfa.amsl.com>; Wed, 3 Mar 2021 07:25:23 -0800 (PST)
Received: from mail-ed1-x529.google.com (mail-ed1-x529.google.com [IPv6:2a00:1450:4864:20::529]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B7C23A14C3 for <cfrg@ietf.org>; Wed, 3 Mar 2021 07:25:23 -0800 (PST)
Received: by mail-ed1-x529.google.com with SMTP id l12so30466529edt.3 for <cfrg@ietf.org>; Wed, 03 Mar 2021 07:25:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Hm63UTNIW/6HQQYbkAqgX8tVsD4+lR1KEMB5+us8trI=; b=oIahKUgK5oBsPQHALzDivF+Xa0aXUnjUOaa2bEPjDY0o1GHVl2kbYjR7waTv7JcFdM J14rN+skrwum04wTxnCjSnnlehXU1S3BEBIqwrldM7fNC962O5Wf/i7PYFpIcTYWkOTz UmgHMGQr8d7ZNM9nLp+gP20o/22yD5pT1gM/LhG52CMuMPDh3kACKkUk2utealuMT1xb ABs8Xuh+ONzCWJC0YPh+UH1QrTzjJYDsvr+A+wX2aA3IQsZIduzte2JFBACshWuk1Qvt 3Qyqj6vFBBXpbJNTwngZzQrGkJx9/1+W2QOK/n7+Ex4p84/TDsASRtNccC0K/puh9JF2 fR3g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Hm63UTNIW/6HQQYbkAqgX8tVsD4+lR1KEMB5+us8trI=; b=lb3590PzHeC9RfdAT/xYoP8/8eaLLRAFMXR3PRBZDv4bFvg5kyXNZ/rb90o184sx0X XhTVLRFhWsNponKf1oZX1tzczO/YOEBA6l6PffFhL6eoiMDDY8PV+zjR78Uhu75lDzZ8 eIw7n+I4PC/HW2Ah52/ICBiGUT+4sHpLs0PBjM6d/LBnsr/rMgRLJe9EqPByCKlKnqDx bS6dAoijr/nqzzLhKsBGZJ99BZetB1gflOnWae05uqVFzprEGSVc7UKPHWf7qhBf7zpt x+d5zJNSsG5BENkHj1IAR0uf1R4o458CWUd2Itrmu+WyaWdJ4jTgl5+7D5RcXwkwyGbb 0pcQ==
X-Gm-Message-State: AOAM532YBlQiSfnRB20ze9oce8yQJgq6QspXWxKZVVOHV5CDPFXKlEo9 YayTOw/042XfSmQyxvY8QKOhDD8PH5QIUaLVwfp0t6Z94Fw=
X-Google-Smtp-Source: ABdhPJxuX4660m571LeZYOv0oVYvAsgQ71scn2C2IwxDY6ALD3L1hFp5cNZfTkBSzbMqFvEZ/Z4FWMDbLiKMADGwkog=
X-Received: by 2002:a50:a402:: with SMTP id u2mr25855377edb.383.1614785117194; Wed, 03 Mar 2021 07:25:17 -0800 (PST)
MIME-Version: 1.0
References: <20210302234720.GJ21@kduck.mit.edu> <1614734695340.82967@cs.auckland.ac.nz> <20210303014150.GR3684@patternsinthevoid.net> <604C59E8-2D56-4A7A-BA79-ADB8CEA8AB3D@taoeffect.com>
In-Reply-To: <604C59E8-2D56-4A7A-BA79-ADB8CEA8AB3D@taoeffect.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 03 Mar 2021 07:25:06 -0800
Message-ID: <CACsn0ckf+fNW+_gY8ZAofaXmi6Nei46o9XvwWw+Ngx0w_b3VSQ@mail.gmail.com>
To: Tao Effect <contact@taoeffect.com>
Cc: isis@patternsinthevoid.net, "<cfrg@ietf.org>" <cfrg@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004c8e7705bca37568"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/j5nXVb9p0RnDETPLX2EyA4Mmtqo>
Subject: Re: [CFRG] factoring integers by CVP and SVP algorithms
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2021 15:25:25 -0000

On Tue, Mar 2, 2021 at 10:26 PM Tao Effect <contact@taoeffect.com> wrote:
>
> > On Mar 2, 2021, at 5:41 PM, isis agora lovecruft <
isis@patternsinthevoid.net> wrote:
> >
> > There's pretty strong evidence that this was a hoax.
> >
> > https://twitter.com/isislovecruft/status/1366922426106318851?s=20
>
> There doesn’t seem to be any evidence that this is a “hoax”.

The preprint is clearly incomplete and fragmentary, and a number of places
it's quite clear that things just don't work that way without more required
justification.

>
> Browsers should probably move to remove RSA.
>
> Cheers,
> Greg
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg