Re: [Cfrg] Prime 630*(427!+1)+1 for classic DH?

Greg Rose <ggr@seer-grog.net> Wed, 05 April 2017 20:32 UTC

Return-Path: <ggr@seer-grog.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AEA2129498 for <cfrg@ietfa.amsl.com>; Wed, 5 Apr 2017 13:32:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.802
X-Spam-Level:
X-Spam-Status: No, score=-3.802 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, PLING_QUERY=0.994, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.796] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=seer-grog.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NtJPNZ1ZOZZN for <cfrg@ietfa.amsl.com>; Wed, 5 Apr 2017 13:32:26 -0700 (PDT)
Received: from homiemail-a101.g.dreamhost.com (sub3.mail.dreamhost.com [69.163.253.7]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C8FCE1293F2 for <cfrg@irtf.org>; Wed, 5 Apr 2017 13:32:26 -0700 (PDT)
Received: from homiemail-a101.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a101.g.dreamhost.com (Postfix) with ESMTP id 685AB117E06A; Wed, 5 Apr 2017 13:32:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=seer-grog.net; h= content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; s= seer-grog.net; bh=h1cGreUWXHGyOL+iEWs7462TUqI=; b=F1t60IExaNRJ2w 4KHjWMDjtEwPfNAc9KX7A6eX40/ohT/dHBIjI/UsKeQJnZiO8Z7/mvLmVJLhYar1 cNAnpehuJ76BQeHL26GNxDG7Ub7aqiiPuDJwcYrn7/+AkY7tdkCn64cREgP4a/AC UetlurQ1ih7776edGvECB4q3Dtzw4=
Received: from [10.119.72.230] (unknown [173.245.83.243]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: ggr@seer-grog.net) by homiemail-a101.g.dreamhost.com (Postfix) with ESMTPSA id 2A204117E065; Wed, 5 Apr 2017 13:32:26 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
From: Greg Rose <ggr@seer-grog.net>
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF501B0A7E2@XMB116CNC.rim.net>
Date: Wed, 05 Apr 2017 13:32:25 -0700
Cc: Greg Rose <ggr@seer-grog.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <B237EB39-C25F-48D7-9B51-81653A380F5F@seer-grog.net>
References: <810C31990B57ED40B2062BA10D43FBF501B0A7E2@XMB116CNC.rim.net>
To: Dan Brown <danibrown@blackberry.com>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/szT1zlZBbHbELCCIKizJRnRuNco>
Subject: Re: [Cfrg] Prime 630*(427!+1)+1 for classic DH?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Apr 2017 20:32:29 -0000

> On Apr 5, 2017, at 12:39 , Dan Brown <danibrown@blackberry.com> wrote:
> [snip]... for the choice 427!+1 of large prime factor of p-1. [snip]
> 

Since a surprisingly large number of people think that N!+1 must be prime (referring back to the proof that there are an infinite number of primes) I checked. It is. Not that I ever doubted you, Dan...

Greg.