Re: [CFRG] factoring integers by CVP and SVP algorithms

Thaddee Tyl <thaddee.tyl@gmail.com> Wed, 03 March 2021 18:36 UTC

Return-Path: <thaddee.tyl@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0D893A181A for <cfrg@ietfa.amsl.com>; Wed, 3 Mar 2021 10:36:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kOpH2I714AkK for <cfrg@ietfa.amsl.com>; Wed, 3 Mar 2021 10:36:18 -0800 (PST)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B45B3A1818 for <cfrg@ietf.org>; Wed, 3 Mar 2021 10:36:18 -0800 (PST)
Received: by mail-lj1-x231.google.com with SMTP id u4so30015234ljh.6 for <cfrg@ietf.org>; Wed, 03 Mar 2021 10:36:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=XG0usDk34HDLwPt3gUF6kMeg4/srLpC1usfp9pWeGZk=; b=Hlh2zN7Fk4Qv3b/yY6V73kKFDzYmG3Nwrhl8Q4hvmQzIDAn4yduhAOjp8Se9Q/KYHR KMKw7TcIeL5SOlYUBgTHtkFAi4YWq6GbgMgevrdcJMhR24mOEyJF7T8XuJRWdmS5L8N2 wT6rVixa3ZsAio99M0iXefgxcT5aNPIetMgQIFqmH+pz6OjqVx4+AqX0OkauS4K3kDuh lnB1g11vQ+tDULoU1e/10zmGDnaY0ZvE2H5bChg9rOVfOMMcpm4TzNjZnz17S/IZhNz9 hWi1GO2ZnjIeqfoL/cwrO+nvLY/TNejX2UmscpnLH1bYJ7wBUoJygtMkxymurrv8xjD1 wiWQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=XG0usDk34HDLwPt3gUF6kMeg4/srLpC1usfp9pWeGZk=; b=c8lyOa2EIuxkd72vU/d7Ufxj9qb4/oY0QyQa+S5thJFrUmhLSp7iDjDw0dT24Jh3wl ubyaSqOq5VNSafYkSOOQDWKdV9wVIIU4opoNJUnCare33wvlqim3YIpCzd3swQZZN+TY 611hxVyiTMi1YDFtZQ6dMH3XaNLBPXDEsG+TUIDI5sge9mYLsWBWypqso18ppWEzmvYU 9WICyq+y1eK05Da3YFgBGCbvji5z6cGKAYw7VyplPWbqcPO9RjkKOihVH1/PZCYmJDii UuYpHaa9C6qyXJYpx7PvR5DYxcPCbctsOpg7D0SunT5x/ZAcM62Qq0FaEH9VHVERqzFE BGcg==
X-Gm-Message-State: AOAM533czwUCVZUDF0qwRNIxLoK9YijHWovC5dB1x6Ejk2FLdrp2w+6K gnui6fDpztQO7BBXw6fn7CNclNYaLc+NmwvMM/w=
X-Google-Smtp-Source: ABdhPJwe2Jfuz6aLn0L/67izYHZ2/b3QyTWa8GWGuxGbxIhJS1+od7CdZeGNkcHrVE+Z1hZnGlyyqOXsnpqIrpgJxLY=
X-Received: by 2002:a2e:1558:: with SMTP id 24mr157013ljv.502.1614796575959; Wed, 03 Mar 2021 10:36:15 -0800 (PST)
MIME-Version: 1.0
References: <20210302234720.GJ21@kduck.mit.edu> <1614734695340.82967@cs.auckland.ac.nz> <20210303014150.GR3684@patternsinthevoid.net> <604C59E8-2D56-4A7A-BA79-ADB8CEA8AB3D@taoeffect.com> <CACsn0ckf+fNW+_gY8ZAofaXmi6Nei46o9XvwWw+Ngx0w_b3VSQ@mail.gmail.com>
In-Reply-To: <CACsn0ckf+fNW+_gY8ZAofaXmi6Nei46o9XvwWw+Ngx0w_b3VSQ@mail.gmail.com>
From: Thaddee Tyl <thaddee.tyl@gmail.com>
Date: Wed, 03 Mar 2021 19:36:04 +0100
Message-ID: <CAE3TfZMQdPk6uOWv9MgO5ssvapuuZXrBZLY-b5UEB7G62CuDcg@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Cc: Tao Effect <contact@taoeffect.com>, "<cfrg@ietf.org>" <cfrg@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/zU550HaRo7snGIh7j8g0XtS_9W8>
Subject: Re: [CFRG] factoring integers by CVP and SVP algorithms
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2021 18:36:20 -0000

> The preprint is clearly incomplete and fragmentary, and a number of places it's quite clear that things just don't work that way without more required justification.

Claus Schorr mistakenly uploaded the wrong file, an outdated draft.

He just uploaded the newest file:
https://eprint.iacr.org/eprint-bin/getfile.pl?entry=2021/232&version=20210303:182120&file=232.pdf

It will surely undergo extreme scrutiny, as it does claim:

> This destroys the RSA cryptosystem.