Cryptography-Digest Digest #608, Volume #11      Sat, 22 Apr 00 17:13:01 EDT

Contents:
  Re: The Illusion of Security (John Savard)
  Re: The Illusion of Security (John Savard)
  Re: new idea for symmetric cipher construction ("Simon Johnson")
  Checksum algorithm which is ASCII ("Terry Neckar")
  Re: GOST with sbox? (Tom St Denis)
  Re: The Illusion of Security (Tom St Denis)
  CAST (Tom St Denis)
  Re: OAP-L3: Semester 1 / Class #1 All are invited. ("Trevor L. Jackson, III")
  Re: GSM A5/1 Encryption ("Trevor L. Jackson, III")
  Re: Szopa: troll or snake-oil salesman? (Tim Tyler)
  Re: The Illusion of Security ("Joseph Ashwood")
  factor large composite (EP847)
  Re: The Illusion of Security ("Joseph Ashwood")
  Re: nss (EP847)
  Re: factor large composite (Tom St Denis)
  Re: nss (Tom St Denis)
  Re: Very Large S-Boxes VLSB's (Diet NSA)
  Re: nss (Tom McCune)
  Re: factor large composite ("Joseph Ashwood")
  Re: Sophie-Germain and ElGamal (David Hopwood)
  Security of iterated ciphers (was Re: OAP-L3) (David Hopwood)
  Re: factor large composite (Roy I. Mankle)

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: The Illusion of Security
Date: Sat, 22 Apr 2000 16:10:47 GMT

On 21 Apr 2000 06:24:21 GMT, [EMAIL PROTECTED] (UBCHI2) wrote, in
part:

>He's probably right for the wrong reasons.  Nothing but the one time pad has
>ever worked in cryptography for any length of time.

>Intractable math problem are only in the eye of the beholder. How many of you
>would have thought that the enigma could be broken?

Well, I'd like to see someone break SIGABA.

------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: The Illusion of Security
Date: Sat, 22 Apr 2000 16:09:10 GMT

On Fri, 21 Apr 2000 20:24:37 GMT, Tom St Denis <[EMAIL PROTECTED]> wrote,
in part:
>"Douglas A. Gwyn" wrote: 
>> Tom St Denis wrote:

>> > Of course of all the ciphers used since the 70's none of them have yet
>> > been broken.

>> What makes you think that?

>Praticallity.  Even if the spooks could break say 3DES in three easy
>steps, and nobody else knew, would it matter?  Most likely not.  It
>wouldn't be great, but better then the alternative.

It wouldn't for most applications. However, if your data must remain
secret for 100 years, word might leak from the spooks in that time.

>However I sincerely doubt the 'spooks' could break any respectable
>modern cipher in a realistic amount of time, most likely they would
>attack the implementation or system not the cipher.

That is basically true, and they're mostly being kept in business by
countries that can't yet use respectable modern ciphers for some
purposes, it _appears_.

But as to the earlier controversial statement:

If you mean, starting in 1980, and you don't really mean any cipher
that anyone has _used_ since then, but simply those ciphers that were
generally recognized as secure in that time, you would still have a
problem, since single-DES qualifies under that description.

During the 1970s, there was LUCIFER, which fell to differential
cryptanalysis. And during the 1980s and 1990s, lots of people still
used snake oil.

------------------------------

From: "Simon Johnson" <[EMAIL PROTECTED]>
Subject: Re: new idea for symmetric cipher construction
Date: Sat, 22 Apr 2000 18:37:23 -0700


Tom St Denis <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> Basically you take the input (say 32 bytes) put it into two square
> matrices (4x4 each) called L and R.  then you do something like
>
> for r = 0 to rounds do
>    A = A + F(K[2r] * B)
>    B = B + F(K[2r+1] * A)
>
> Where K is an array of square matrices that hold the round keys.  The F
> function can do any re-ordering and substitions required.
>
> I don't know what it would have over a normal feistel, but it sure does
> look cool.
>
> One thing for sure is that F function will have todo some permutation of
> the input (just speculation, but it may not have to).  The
> multiplication of the round key could be done modulo a prime (say 257).
>
> More food for thought.
>
> Tom

Yah, its simliar to an algorithm that i've preposed in the past, however
increase you're modulo to something larger, so the probability of a & b both
being 0 at the same time is too small to worry about.

I was thinking, maybe use XOR instead of the multiplication? How would this
impact security?

So: K[2r+1] * A
becomes: K[2r+1] XOR A



------------------------------

From: "Terry Neckar" <[EMAIL PROTECTED]>
Subject: Checksum algorithm which is ASCII
Date: Sat, 22 Apr 2000 17:46:19 GMT

Does anyone know of a CRC algorithm that has six ASCII characters.  The file
I use is a text file similar to below.  If someone has the answer, I'll
gratefully pay them.  This algorighm is at least 10 years old.

Thanks,
Terry
============================================================================
=========
KEY_FILE

ISSUER:         MY COMPANY

SITE_ID:        000000
CUSTOMER NAME:  DEFAULT

KEY_VERSION:    1.0
KEY_SEQUENCE:   00000000
KEY_CREATION:   22 MAR 1995

#   PRODUCT FRAME_SN      MB_SN         OPTIONS
X   1234    000000000000  000000000000  M0                  $
Y   0000    000000000000  000000000000  M0                  $
0   0000    000000000000  000099999999  M0                  $
1   0000    000000000000  000099999999  M0                  $
2   0000    000000000000  000099999999  M0                  $
3   0000    000000000000  000099999999  M0                  $
4   0000    000000000000  000099999999  M0                  $
5   0000    000000000000  000099999999  M0                  $
6   0000    000000000000  000099999999  M0                  $
7   0000    000000000000  000099999999  M0                  $
8   0000    000000000000  000099999999  M0                  $
9   0000    000000000000  000099999999  M0                  $
A   0000    000000000000  000099999999  M0                  $
B   0000    000000000000  000099999999  M0                  $
C   0000    000000000000  000099999999  M0                  $
D   0000    000000000000  000099999999  M0                  $
E   0000    000000000000  000099999999  M0                  $
F   0000    000000000000  000099999999  M0                  $

CHECKSUM:   $ABCDE



------------------------------

From: Tom St Denis <[EMAIL PROTECTED]>
Subject: Re: GOST with sbox?
Date: Sat, 22 Apr 2000 18:15:05 GMT



"David A. Wagner" wrote:
> 
> In article <[EMAIL PROTECTED]>,
> Tom St Denis  <[EMAIL PROTECTED]> wrote:
> > If the sboxes did not form a permutation over 0..15 they would be
> > seriously biased would they not?
> 
> You're talking about analysis of the standard,
> and about what the standard ought to have said.
> I'm talking about what the standard actually says.
 
Technically it's moot since the standard doesn't specify sboxes.

Tom

------------------------------

From: Tom St Denis <[EMAIL PROTECTED]>
Subject: Re: The Illusion of Security
Date: Sat, 22 Apr 2000 18:22:47 GMT



John Savard wrote:
> 
> On Fri, 21 Apr 2000 20:24:37 GMT, Tom St Denis <[EMAIL PROTECTED]> wrote,
> in part:
> >"Douglas A. Gwyn" wrote:
> >> Tom St Denis wrote:
> 
> >> > Of course of all the ciphers used since the 70's none of them have yet
> >> > been broken.
> 
> >> What makes you think that?
> 
> >Praticallity.  Even if the spooks could break say 3DES in three easy
> >steps, and nobody else knew, would it matter?  Most likely not.  It
> >wouldn't be great, but better then the alternative.
> 
> It wouldn't for most applications. However, if your data must remain
> secret for 100 years, word might leak from the spooks in that time.
> 
> >However I sincerely doubt the 'spooks' could break any respectable
> >modern cipher in a realistic amount of time, most likely they would
> >attack the implementation or system not the cipher.
> 
> That is basically true, and they're mostly being kept in business by
> countries that can't yet use respectable modern ciphers for some
> purposes, it _appears_.
> 
> But as to the earlier controversial statement:
> 
> If you mean, starting in 1980, and you don't really mean any cipher
> that anyone has _used_ since then, but simply those ciphers that were
> generally recognized as secure in that time, you would still have a
> problem, since single-DES qualifies under that description.

DES technically was never practically broken.  The short key size is
just a symptom of poor design judgement.  In other words it does provide
2^56 security (thereabouts) as claimed.

> During the 1970s, there was LUCIFER, which fell to differential
> cryptanalysis. And during the 1980s and 1990s, lots of people still
> used snake oil.

What standard is LUCIFER part of?  So what?  At the same time FEAL was
proposed, and broken, so was LOKI89 and a bunch of other ciphers.  DES
was part of a standard.

Tom

------------------------------

From: Tom St Denis <[EMAIL PROTECTED]>
Subject: CAST
Date: Sat, 22 Apr 2000 18:38:14 GMT

I want to find as many papers on CAST as I can... I already have
CAST-128 and CAST-256 (the aes pdf file) I want to see stuff for CAST
(the original).

Thanks in advance,
Tom

------------------------------

Date: Sat, 22 Apr 2000 15:39:31 -0400
From: "Trevor L. Jackson, III" <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto
Subject: Re: OAP-L3: Semester 1 / Class #1 All are invited.



Anthony Stephen Szopa wrote:

> "Trevor L. Jackson, III" wrote:
> >
> > Anthony Stephen Szopa wrote:
> >
> > > "Douglas A. Gwyn" wrote:
> > > >
> > > > Anthony Stephen Szopa wrote:
> > > > > This is all so richly comical.
> > > >
> > > > That's because instead of conducting a technical dialogue,
> > > > you're just insisting that you're right and everybody else
> > > > is intellectually dishonest.  And instead of explaining
> > > > the principles in terms that would make sense to a working
> > > > cryptologist, you simply direct us to figure it out
> > > > ourselves from the "help files".  How about treating this
> > > > as a genuine technical discussion?  For example, tell me
> > > > why my observation (based on examining the "help files")
> > > > that at least one of the three columns of generated "mix"
> > > > could be recovered by chaining is flawed (as you claimed).
> > > > I suspect that most cryptologists will have no real
> > > > interest in your system if their concerns are not addressed
> > > > in good faith.
> > >
> > > Real cryptologists understand my Help Files.
> >
> > Excellent.  Now we are making progress.  Please name at least two "real
> > cryptologists" who understand your Help Files.
>
> Avoiding the issue which you are incapable of discussing with solid
> support:  the security of OAP-L3?

Hardly.  You made an unsupported claim.  I asked you to support it.  Instead
you tried to change the subject.

Please support your claim that "real cryptologists" understand your help files
by providing the names of at least two who will confirm your claim.  In the
absence of confirmation we will be forced to conclude that your claim is
false.  This will cast grave doubts upon the rest of your claims.

Note that this is a critical issue.  So far there is no one who both
understands your help files and believes your software is secure.  There are
many people who think they understand your help files, and have concluded that
your software is a fraud.  In response to their disdain you have accused them
of failing to understand your help files.  If you cannot provide anyone who
both understands your help files, and also believes your software is secure,
it is easy to conclude that lack of comprehension is not the issue.  Then the
only available conclusion will be that your opinion is invalid and and
everyone else's opinion is correct.

Your move.



------------------------------

Date: Sat, 22 Apr 2000 15:48:19 -0400
From: "Trevor L. Jackson, III" <[EMAIL PROTECTED]>
Subject: Re: GSM A5/1 Encryption



"David A. Wagner" wrote:

> In article <8dakoh$6jl@journal>, Guy Macon <[EMAIL PROTECTED]> wrote:
> > The idea that I have ever advocated any change to the
> > internals of any well analyzed crypto method is pure fantasy.
>
> Well, either you have to modify the internals of the ciphertext
> frame format and the crypto, or you have to modify the internals
> of the plaintext frame format and the speech coding.  In GSM,
> the frame length and speech coding format are finely tuned and
> interdependent on each other; you can't just change one and ignore
> the other.ot

Why are they so interdependent?  Typically type-based encoding of speech does
not require this kind of level crossing sensitivity. Does it derive from the
many-to-many of phones and base stations?

>
>
> The bottom line is, for GSM, I suspect the type of change you
> advocate will not be nearly so easy as you seem to believe.
>
> In any case, even if you find a way to implement it, you will lose
> something like 15% of bandwidth.  That's a huge overhead, for a
> security benefit that can be achieved other ways without any overhead.


------------------------------

From: Tim Tyler <[EMAIL PROTECTED]>
Subject: Re: Szopa: troll or snake-oil salesman?
Reply-To: [EMAIL PROTECTED]
Date: Sat, 22 Apr 2000 19:41:49 GMT

lordcow77 <[EMAIL PROTECTED]> wrote:

: If he's a snake-oil salesman, someone might want to
: prepare a reasonably comprehensive FAQ specifically mentioning
: his software for posting whenever he comes around again.

The "crypto link farm" (http://www.cs.auckland.ac.nz/~pgut001/links.html) 
already has Ciphile Software placed in its comprehensive "snake oil" section.

This section makes for amusing reading, incidentally.
-- 
__________  Lotus Artificial Life  http://alife.co.uk/  [EMAIL PROTECTED]
 |im |yler  The Mandala Centre   http://mandala.co.uk/  Be good, do good.

------------------------------

From: "Joseph Ashwood" <[EMAIL PROTECTED]>
Subject: Re: The Illusion of Security
Date: Sat, 22 Apr 2000 12:47:20 -0700

The short alternative is to do one of two things:
1) Trust {insert your favorite new believed secure cipher}
and hope you're right
2) Trust {insert your favorite old believed secure cipher}
and hope you're right
For my personal data I do 1, but whenever I make a
professional recommendation, I would rather be over right
than over wrong, so I do 2, since it's generally a safer
assumption. In the long run they really are the same,
today's best cipher is tomorrow's yesterday's news.
                Joe

"Tom St Denis" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
>
>
> Terry Ritter wrote:
> >
> > On Fri, 21 Apr 2000 22:31:56 GMT, in
<[EMAIL PROTECTED]>,
> > in sci.crypt Tom St Denis <[EMAIL PROTECTED]> wrote:
> >
> > >[...]
> > >Well Twofish has been out for two years now, and I can
imagine the team
> > >has spent hours and days working on it.  They are the
'leading' people
> > >in the field (symmetric ciphers) so I would like to
think they know what
> > >they are doing.
> >
> > Even if what you would like to think is in fact true,
"knowing what
> > one is doing" in cryptography does NOT imply that the
ciphers one
> > builds can resist our opponents.  This is a fundamental
issue; to
> > misunderstand it is to misunderstand what cryptography
is about, and
> > what cryptographic peer review can do.
>
> Ok, what is the alternative?
>
> Tom



------------------------------

From: [EMAIL PROTECTED] (EP847)
Subject: factor large composite
Date: 22 Apr 2000 20:05:04 GMT

Can anyone tell me what the fastest method of factoring a 2048 bit RSA key is
( i know the time will be *very* long )
thank you


------------------------------

From: "Joseph Ashwood" <[EMAIL PROTECTED]>
Subject: Re: The Illusion of Security
Date: Sat, 22 Apr 2000 12:56:26 -0700

> Presumably, if an AES break were used for credit card
fraud, word
> would get out before the losses were serious.
How big do you consider serious? Let's face it, if someone
is smart enough to break AES, they're gonna be smart enough
to use that information deceptively. A simple methodology
would be:
Work. Break AES
Pay for big fat connection. Gather card information
Once big fat connection has been live for a couple months.
Have gethered thousands of cards. Open thousands of overseas
bank accounts.
Post all the cards to alt.hacking (and wherever else might
want them). Take advantage of all hell breaking loose at the
banks to withdraw all the money you can (making use of big
fat connection to do it very very fast). Route money into
thousands of overseas bank accounts.
trickle the money back in over the next 50 years.

That would generate somewhere in the hundreds of billions of
dollars in losses for credit companies. FDIC could go under,
the entire US banking system would be shaken. I'd call that
serious losses. It only takes a little patience. Of course
I'd never do this, I'd come to sci.crypt ask for test
vectors, and post solutions, giving word of the break before
I announced details, it would be too critical.
            Joe



------------------------------

From: [EMAIL PROTECTED] (EP847)
Subject: Re: nss
Date: 22 Apr 2000 20:11:29 GMT

At http://www.ssl.stu.neva.ru/psw/ there is a dos program that can decrypt
norton secret stuff.  I have decrypted it in 10 days on a 400 mhz celeron.


------------------------------

From: Tom St Denis <[EMAIL PROTECTED]>
Subject: Re: factor large composite
Date: Sat, 22 Apr 2000 20:18:45 GMT



EP847 wrote:
> 
> Can anyone tell me what the fastest method of factoring a 2048 bit RSA key is
> ( i know the time will be *very* long )
> thank you

It's not currently possible.

Tom

------------------------------

From: Tom St Denis <[EMAIL PROTECTED]>
Subject: Re: nss
Date: Sat, 22 Apr 2000 20:19:30 GMT



EP847 wrote:
> 
> At http://www.ssl.stu.neva.ru/psw/ there is a dos program that can decrypt
> norton secret stuff.  I have decrypted it in 10 days on a 400 mhz celeron.

No smart person would use NSS.

Tom

------------------------------

Subject: Re: Very Large S-Boxes VLSB's
From: Diet NSA <[EMAIL PROTECTED]>
Date: Sat, 22 Apr 2000 13:30:38 -0700

In article <[EMAIL PROTECTED]>, Tim Tyler <[EMAIL PROTECTED]>
wrote:
>Diet NSA <[EMAIL PROTECTED]> wrote:
>
>: FAPKC was invented by Tao Renjii in 1985. Tim Tyler [...]
>: has a bibliography of Renjii's work. [...]
>
>Exact URL: http://alife.co.uk/ca/publickey/biblio/
>--

Here's another paper (which I have never seen) that is not in the
above bibliography:

"Weak invertibility of finite automata and cryptanalysis on
FAPKC"  Zang-Duo Dai, et al.  "Asiacrypt '98" page 227

"I feel like there's a constant Cuban Missile Crisis in my pants."   
    - President Clinton commenting on the Elian Gonzalez situation
=======================================================================
* Sent from RemarQ http://www.remarq.com The Internet's Discussion Network *
The fastest and easiest way to search and participate in Usenet - Free!


------------------------------

From: Tom McCune <[EMAIL PROTECTED]>
Subject: Re: nss
Date: Sat, 22 Apr 2000 20:33:37 GMT

In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] (EP847) wrote:
>At http://www.ssl.stu.neva.ru/psw/ there is a dos program that can decrypt
>norton secret stuff.  I have decrypted it in 10 days on a 400 mhz celeron.

I know NSS is only weak 40 bit encryption, but what you used appears to have 
been just a password cracker.  I can't remember if NSS is also restricted to 
only weak passwords?

Tom McCune
My PGP Page & FAQ:
http://www.McCune.cc/PGP.htm

------------------------------

From: "Joseph Ashwood" <[EMAIL PROTECTED]>
Subject: Re: factor large composite
Date: Sat, 22 Apr 2000 13:39:19 -0700

If you want thoery only. There is a method that runs on
quantum computers that brings factoring down to polynomial
time. However since only a 7 qubit quantum computer exists,
just don't use a 3 bit or smaller RSA key.
IIRC GNFS is the fastest for standard computers, but
factoring anything larger than 512 bits has not been
successfully attempted with that algorithm. Factoring even a
1024-bit number would require more RAM than has been
produced.

There are a massive number of possibilities for choosing a
factorig algorithm, one of the biggest consideration is how
much RAM do you have? please use scientific notation so we
can actually read the number (at least if you have enough to
be successful). Even storing just the primes of the size you
need would take ~10^307 bytes of RAM.
                    Joe



------------------------------

Date: Sat, 22 Apr 2000 09:56:02 +0100
From: David Hopwood <[EMAIL PROTECTED]>
Reply-To: [EMAIL PROTECTED]
Subject: Re: Sophie-Germain and ElGamal

=====BEGIN PGP SIGNED MESSAGE=====

David Hopwood wrote:
> In the case of DH or Elgamal with short exponents, see:
> 
>   P. C. van Oorschot, M. J. Wiener,
>   "On Diffie-Hellman key agreement with short exponents,"
>   Advances in Cryptology - CRYPTO '96.

Correction - that should be EuroCrypt '96.

- -- 
David Hopwood <[EMAIL PROTECTED]>
PGP public key: http://www.users.zetnet.co.uk/hopwood/public.asc
RSA 2048-bit; fingerprint 71 8E A6 23 0E D3 4C E5  0F 69 8C D4 FA 66 15 01


=====BEGIN PGP SIGNATURE=====
Version: 2.6.3i
Charset: noconv

iQEVAwUBOQFo/zkCAxeYt5gVAQFtWQgAoCbWLiaCLi4Bbnm0ds4nHN8CfwM337Q5
gFhf61kMpghWqzBaXm3F3x0gK3hQRaPOEM4A22MLsfDB1fZeXvm+0s7+emHSkuzL
mXxOGZVtrStiR0P84sDr7o6Ra2VDE+Wlf0cj4Xw1LAUwcMoxU7wo2pfBl582QKDH
1leZdvpcqwE2E2tBizVj9iWeAuOYIAdROtYOreydGqhQYEnLc8wU40dG9oQa+dD+
tDrK3bNvmMmRVlV/MW5SpP9ybl7uMYl0OlR8VkL1uOYAeHLoOORP2OevXlwSeCfy
oN2S1Q6/ENsP2A0TxHCrQPywumpDrp2zVUNnJF6uxNxOI40uUVbgjQ==
=vNyP
=====END PGP SIGNATURE=====


------------------------------

Date: Sat, 22 Apr 2000 09:29:19 +0100
From: David Hopwood <[EMAIL PROTECTED]>
Reply-To: [EMAIL PROTECTED]
Subject: Security of iterated ciphers (was Re: OAP-L3)

=====BEGIN PGP SIGNED MESSAGE=====

"Douglas A. Gwyn" wrote:
> James Felling wrote:
> > This program is a classic example of the assertion that any algorithm
> > that does not form a group over its keys can if reiterated enough be
> > made arbitrarially secure.
> 
> Could you translate that into a mathematical statement, please?
> It is false on its face; just consider a small-key system iterated
> some large but fixed number of times -- a brute-force attack is
> not hindered any more by the iteration than legitimate decipherment
> is hindered.  How are you measuring "security"?

I assume that he meant to specify independent round keys. However, it's
still wrong in that case:

 - if the cipher is "nearly" a group, i.e. composing two rounds is
   equivalent to a single round for a different key with high
   probability (but not always), then it will still be insecure when
   iterated,
 - some types of attack (for example slide attacks) can work against
   ciphers with a particular structure regardless of the number of
   rounds,
 - if there is any property of a block that is preserved by a single
   round for all possible round keys, it will be preserved by an
   arbitrary number of rounds. This could potentially be used in a
   chosen text attack to test guesses for the outer round keys.

- -- 
David Hopwood <[EMAIL PROTECTED]>
PGP public key: http://www.users.zetnet.co.uk/hopwood/public.asc
RSA 2048-bit; fingerprint 71 8E A6 23 0E D3 4C E5  0F 69 8C D4 FA 66 15 01


=====BEGIN PGP SIGNATURE=====
Version: 2.6.3i
Charset: noconv

iQEVAwUBOQFiuTkCAxeYt5gVAQGWLAf/ZudB2XhDbMOGz5f1zT8vZF5B/NyQxzlP
qKNhgbi36QY+JkhRTH4gEPz2KN/dO/YlZwYtl/NK/n4k7G624jN/h9p+Phny0Olk
0Etg19FIJrON865WEuUhk+VWFtafs9lRe6GRg1F88JIt4Fqsm3RZ0wPycT25EjiS
YMDgrYTQmQHWhvVbLdNjYYbEk9mMqFr70rjHYq1Qu3Ij86rjuBK6kOwSuWNkQKmN
rVB0bVNHyLGpmsAM6TJsC2bu4xCqGDKZX3ApS7FXFf9heAcmXmiNTuu/wMnJHLOK
5UQnfO029p8lXVTL9ST1Ak/r2n53UcrgeXQXCHEMXjMbw0/hCTARaA==
=gn9C
=====END PGP SIGNATURE=====



------------------------------

From: [EMAIL PROTECTED] (Roy I. Mankle)
Subject: Re: factor large composite
Date: Sat, 22 Apr 2000 21:08:55 GMT

[EMAIL PROTECTED] (EP847) wrote:

>Can anyone tell me what the fastest method of factoring a 2048 bit RSA key is
>( i know the time will be *very* long )

Tom St Denis <[EMAIL PROTECTED]> wrote:

>It's not currently possible.

Of course it's possible! You can factor any composite number simply by
trial division by every prime number up to the square root. Faster methods
exist though, and he was asking for the fastest.

-- 
"Roy I. Mankle" is actually 4379 652810 <[EMAIL PROTECTED]>.
 012 3  456789 <- Use this key to decode my email address and name.
                Play Five by Five Poker at http://www.5X5poker.com.

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to