Re: [CFRG] factoring integers by CVP and SVP algorithms

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 03 March 2021 19:27 UTC

Return-Path: <prvs=26967fd9cf=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 137C23A18D4 for <cfrg@ietfa.amsl.com>; Wed, 3 Mar 2021 11:27:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.894
X-Spam-Level:
X-Spam-Status: No, score=-1.894 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nlHVxrKP9lNH for <cfrg@ietfa.amsl.com>; Wed, 3 Mar 2021 11:27:56 -0800 (PST)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D6ED3A18D3 for <cfrg@ietf.org>; Wed, 3 Mar 2021 11:27:55 -0800 (PST)
Received: from LLE2K16-HYBRD01.mitll.ad.local (LLE2K16-HYBRD01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTPS id 123JRqZT047809 for <cfrg@ietf.org>; Wed, 3 Mar 2021 14:27:53 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=WFNrq7ORLNZ3QWl6zx5TFvToKEG2mN0nPQWF04fXBcCkD//OcOUNavF/NcfLmMqROLTfR1hLv78X18sduUEIJ+QRuHd/GGAx545OyrAFtrtHg5LTfco3yuwqYyQYqCOWx4xECESE1BbcuZfmA7MnOKtQbWT4R3np/8rBYGDCbLjD8ZRg89ZMH7ZJvAHKGh3uuggIlqe2nZYA1Y/+X3iLj091h9A+K2sGpFn8Nf+p2QndED68Qtc7ULzv36Zb+5QXzXvfnkZwRlYARvkJx/qsZWXj3S8LWHdb7tCg+Z209vkZXQFe/jDuqIdsX97BFwp6yxXhfw+Gb6C2GFqQwCg/2A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rsrwvXx/iRbN3K6DIY0KViA3cHCNnRT0D6+V0xsALkk=; b=qyDQf0p7e9tYL2BuQXWBL+4bZGswo0VeYSIkICf3XmE5HSPczJLoG44KH9KbCUmV8h2Q0RxUpgm2hGHUG9CTehnV97o6h7QNT/Uev63F3fP2lSN8uK4FnO8lQKcz1B8YPxQZdihUn2riCJUdJvHu+yAoglo5LqwUvasnEZzbUw8/BlHlkmkimX4AtGDBCoaYvgiMvJwIOK5IF/L08yKDczF5MiiOitQLqrpZKSc3vWW/uVJgNNed1hI4ywduknacP1OIcUoDKlTHZ9xyx/bkgcrONWBPyU6vI7ryHxr/KuOxk5AZvPxsydoKJ/+rLrJSlUkfaetcx54Sk8Fv9HWEeQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "<cfrg@ietf.org>" <cfrg@ietf.org>
Thread-Topic: [CFRG] factoring integers by CVP and SVP algorithms
Thread-Index: AQHXD76JPcFS5B7ix0mUAP4+4x1v6apxeIuAgAAEugCAAE9WgIAAlq8AgAA1WwD//7qjgA==
Date: Wed, 03 Mar 2021 19:27:50 +0000
Message-ID: <E6172BA9-717A-434B-AC2F-1E04947989ED@ll.mit.edu>
References: <20210302234720.GJ21@kduck.mit.edu> <1614734695340.82967@cs.auckland.ac.nz> <20210303014150.GR3684@patternsinthevoid.net> <604C59E8-2D56-4A7A-BA79-ADB8CEA8AB3D@taoeffect.com> <CACsn0ckf+fNW+_gY8ZAofaXmi6Nei46o9XvwWw+Ngx0w_b3VSQ@mail.gmail.com> <CAE3TfZMQdPk6uOWv9MgO5ssvapuuZXrBZLY-b5UEB7G62CuDcg@mail.gmail.com>
In-Reply-To: <CAE3TfZMQdPk6uOWv9MgO5ssvapuuZXrBZLY-b5UEB7G62CuDcg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.45.21011103
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=ll.mit.edu;
x-originating-ip: [129.55.200.20]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 3576af74-c9b3-476a-d1b8-08d8de7a6f19
x-ms-traffictypediagnostic: DM3P110MB0538:
x-microsoft-antispam-prvs: <DM3P110MB053852AAD9EC464DADC50F5A90989@DM3P110MB0538.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:5516;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM3P110MB0475.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(396003)(346002)(376002)(39860400002)(136003)(366004)(71200400001)(6486002)(75432002)(33656002)(316002)(5660300002)(8936002)(66476007)(66946007)(6506007)(66616009)(64756008)(8676002)(66446008)(66556008)(26005)(186003)(76116006)(2616005)(6512007)(478600001)(86362001)(966005)(2906002)(99936003)(491001)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: KQ8u97tmj60SKIbGresBdLAGt5YJffJifB03w2sAmE3IrnAZ7a0ZrAO+VYeXerpR+wQWAxUlW0FY4sJf+bmB29jentIrMLod3aSJ2hfDmw4byxtQKqMtet3jFOIESIQmpEvEGr9pGa1LdmvwaMjd8pMAQfRo/71PJq0Ise8SQvNruuU6WYoXYjISFzwW/bDDKSYXuun2wJ74L6acGFq0SrmgDEV2OrOTKnj4V0YQIxwCBkIQuozgZXZ8ggZlgYWsfsqJaxipXrZi6ADyTbyIcJK8g6HlesspKyD9rykIc8pPwcoTvIHqbZQnmf9qJGTX7nILwjJvtWGA/G7CKS/7umwJo4rLgSNtjVlIwnQR2W1HvTvZvcgGnEAgGJzewl0JAELXcr75iZtcf5m2olmyWxB6XSZFJaepCv61JvvOHQLIsKK81lGJkvSbNaFI3wHnDAQrzwC48FVEv3eyJ7sQU9boQXOzd/IJWZ2Lr5lTu/C8EW+rPbzbnb683yGUFA33g47xTz+GMqPvHVdbqaPF2k5K2Uf80lIAFAbyTjbSnMBJmqsoeSFIW1g/Wja/UQbAbuXEoEou9Cojg4J7b7fEYCSq1fMTOkfUYOTlYxU6IB+a6rjLNjv7V6nmI/fxy1yA54tyauCxwOquJa2gv9JvLAM3OVTt/3xMr8UIj4hesTiFdwE9CRMWbMm/h4fbXEpHbnW3K1rsgH8p/zejE1giTg==
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3697626469_1942582024"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM3P110MB0475.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 3576af74-c9b3-476a-d1b8-08d8de7a6f19
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Mar 2021 19:27:50.3205 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: dDq/O3CPNyCqAGFJZlHc0SpC1HEbTUz3YkLxSRkBBo1r9O+s3zvBrYJ7WXCr3edI
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM3P110MB0538
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.369, 18.0.761 definitions=2021-03-03_06:2021-03-03, 2021-03-03 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2009150000 definitions=main-2103030136
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/kgxEUuFfaQaJ69CVETteQFOSjsg>
Subject: Re: [CFRG] factoring integers by CVP and SVP algorithms
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2021 19:27:58 -0000

According to the formulas from the Section 3, factoring N ≈ 21024 in ≈ 298 arithmetic operations, and N ≈ 22048 in ≈ 2146 arithmetic operations.

 

I say that ePrint upload is a fake.

--

Regards,

Uri

 

There are two ways to design a system. One is to make is so simple there are obviously no deficiencies.

The other is to make it so complex there are no obvious deficiencies.

                                                                                                                                     -  C. A. R. Hoare

 

 

On 3/3/21, 13:37, "CFRG on behalf of Thaddee Tyl" <cfrg-bounces@irtf.org on behalf of thaddee.tyl@gmail.com> wrote:

 

    > The preprint is clearly incomplete and fragmentary, and a number of places it's quite clear that things just don't work that way without more required justification.

 

    Claus Schorr mistakenly uploaded the wrong file, an outdated draft.

 

    He just uploaded the newest file:

    https://eprint.iacr.org/eprint-bin/getfile.pl?entry=2021/232&version=20210303:182120&file=232.pdf

 

    It will surely undergo extreme scrutiny, as it does claim:

 

    > This destroys the RSA cryptosystem.

 

    _______________________________________________

    CFRG mailing list

    CFRG@irtf.org

    https://www.irtf.org/mailman/listinfo/cfrg