It looks like you're using an Ad Blocker.

Please white-list or disable AboveTopSecret.com in your ad-blocking tool.

Thank you.

 

Some features of ATS will be disabled while you continue to use an ad-blocker.

 

"This destroyes the RSA cryptosystem" -accomplished mathematician from frankfurt university.

page: 1
18
<<   2 >>

log in

join
share:

posted on Mar, 2 2021 @ 06:42 PM
link   
Claus-Peter Schnorr (born 4 August 1943) is a German mathematician and cryptographer, Schnorr was a professor of mathematics and computer science at the Johann Wolfgang Goethe university at Frankfurt. He retired in 2011 after working there for 40 years

en.wikipedia.org...


Schnorr has just yesterday published this report eprint.iacr.org... where he claims to have figured out how to crack RSA encryptions...



i was first introduced to the concept of cracking encryptions by figuring out patterns in prime numbers here on this site, so when i saw this report i felt it only right to present it here.



might be worth going over some old threads and comparing notes, see if anyone here was anywhere near the same solution.



posted on Mar, 2 2021 @ 07:06 PM
link   
And here I am, trying to learn some Javascript.



posted on Mar, 2 2021 @ 07:30 PM
link   
Scared to say anything. I'm a tech. I just made myself a target.

You have ways to secure your data. Plase research carefully.

Do I end this with a **** smiley face?! *rant over



posted on Mar, 2 2021 @ 07:50 PM
link   

originally posted by: mockingmay
Scared to say anything. I'm a tech. I just made myself a target.

You have ways to secure your data. Plase research carefully.

Do I end this with a **** smiley face?! *rant over


Don't they have microphones at a distance that can pick up your conversations these days?



posted on Mar, 2 2021 @ 07:52 PM
link   
Yes, I'm going to be nice. I guess I have to explain this. Pick an OS that you can control. I'm not trying to be rude.



posted on Mar, 2 2021 @ 07:58 PM
link   

originally posted by: pryingopen3rdeye
i was first introduced to the concept of cracking encryptions by figuring out patterns in prime numbers here on this site

I saw a system the military used that could crack anything in minutes (probably more like seconds). This was back in the 90s.

I'm not bragging. I didn't work on it. I don't even know how it worked ... just that it did.

Then I saw the system they made to circumvent somebody spending the time to decrypt traffic. That was pretty awesome.



posted on Mar, 2 2021 @ 08:01 PM
link   

originally posted by: Snarl
Then I saw the system they made to circumvent somebody spending the time to decrypt traffic. That was pretty awesome.


oh how'd that work?



posted on Mar, 2 2021 @ 08:03 PM
link   
Just activated a new secureid today.

Maybe now they can just use Google authenticate instead so i dont have to have that device.



posted on Mar, 2 2021 @ 08:04 PM
link   
Impressive, concerning, and aggrivating. I would not be surprised. Just please use common sense.
Use a password manager.
Use lifelok or whatever is available. Norton 360's mine. Also F windows.



posted on Mar, 2 2021 @ 08:07 PM
link   
Switch a phone sir and deal with that crap.



posted on Mar, 2 2021 @ 08:10 PM
link   

originally posted by: pryingopen3rdeye

originally posted by: Snarl
Then I saw the system they made to circumvent somebody spending the time to decrypt traffic. That was pretty awesome.


oh how'd that work?

The concept was speed. And something that would compare to frequency hopping. They used the sound of noise to generate the keys ... over and over and over ... until the message ended.



posted on Mar, 2 2021 @ 10:00 PM
link   
a reply to: pryingopen3rdeye

I'm not sure that this would absolutely factorize every prime, that remains to be proven, but it could substantially reduce the time and number of steps taken to guess and then apply successive approximation.

Sort of like the logarithmic integral is.

I wonder how practical it is, for decryption?

I'll stop pretending to be a number theory boffin now, as this isn't my specialty.


edit on 2/3/2021 by chr0naut because: (no reason given)



posted on Mar, 2 2021 @ 10:29 PM
link   
This is fairly concerning if true, a large part of internet encryption relies on RSA encryption. Luckily it's not really used in the core of cryptocurrency so that should be fine.



posted on Mar, 2 2021 @ 10:40 PM
link   
a reply to: pryingopen3rdeye

Men in suits show up stating that they are secret service and that you are not allowed to do such things.



posted on Mar, 3 2021 @ 07:03 AM
link   
I looked at the paper but not nearly long enough to understand the theory in depth.

The basis of the techniques are using lattices to solve closest/shortest vector problems, which is not something I know much about, but apparently this guy has developed a technique to use it for efficiently enumerating prime number factors of very large numbers, which could be potential keys used in an RSA crypto implementation.

Here's the thing though: the leading edge cryptographic systems have moved away from the intractability of listing possible keys that are comprised of large integers factored into prime numbers. Instead, they use elliptic curves to choose candidate key values where the solution difficulty is solving equations related to discrete logarithms. This is the basis of ECDSA and newer variants that have displaced RSA as the most secure (i.e. most difficult to brute force by listing out key candidates) cryptographic algorithms.

So assuming that this gentleman's paper contains novel techniques which truly do what they claim to, it doesn't necessarily spell doom for encryption. Cracking RSA is not invalidating the cutting edge algos in use by all modern cryptosystems. If one is using ECDSA to secure their data, I don't see the applicability of these techniques in quickly enumerating the key space of elliptic curves. I'm not an expert in cryptography but that is my interpretation of the landscape.



posted on Mar, 3 2021 @ 07:06 AM
link   

originally posted by: pryingopen3rdeye
Schnorr has just yesterday published this report eprint.iacr.org... where he claims to have figured out how to crack RSA encryptions...
Something is not right here.

Your link at icar.org has an abstract and nothing else, which ends in the sentence: "This destroyes the RSA cryptosystem."

Sounds intriguing, so I click the pdf link to read the details.

The pdf linked there is by the same author, Schnorr, but it's not the same paper. The abstract is different and doesn't say anything about RSA, and it shows an older date from 31.10.2019. In fact I searched the entire paper for RSA and got no matches so apparently there's not a single mention of RSA in the entire paper.

So, where is the actual paper with the abstract that ends in "This destroyes the RSA cryptosystem."? It's not at the link posted in the OP, as I said, "Something is not right here."
Which by the way I don't know why it shows "destroys" with two e's.

There have always been "shortcuts" to cracking encryption, but they don't always destroy the encryption. For example if cracking the encryption took a million years without the shortcut and only 1000 years with the shortcut, that makes cracking the encryption 1000 times faster, but I wouldn't say that destroys the encryption. That's the kind of details I want to see for any shortcut but the pdf doesn't even mention RSA.



posted on Mar, 3 2021 @ 07:31 AM
link   
a reply to: Arbitrageur

Astute observations. I don't think the original paper was published yesterday either.

I also thought a bit about the author's bio. If it's accurate, I figured he'd be ~78 years old right. Why release this now.

As for "destroyeeing" RSA, a research paper like this is exploring theoretical/abstract concepts in number theory. I would not expect it to come out and state what implications it might have on applied technologies (e.g. RSA).

Consider also, that the author is some type of research fellow/adjunct at RSA labs.

If you read the bottom of his Wiki page, we see even more qualifications/asterisks about the claim made in the "paper summary":



On 1 March 2021, a paper by Schnorr on the fast factoring of integers was submitted to the Cryptology ePrint Archive. The abstract included in the submission, but not in the paper, claims that it "destroyes the RSA cryptosystem"[1]. A later version of the paper[2] existed at the time of the submission. These are continuation of earlier work published 2013"[3]. None of these papers considers factorization of integers larger than 800-bit, when the public experimental record is 829-bit[4], and 1024-bit RSA is widely considered obsolete.


So:

1) The paper is from much older work by the author
2) The techniques in the paper aren't proven for larger size (bit length) numbers and
3) low-bit RSA is no longer the gold standard of cryptography (as I alluded to in an earlier post)

Seems like someone is just trying to stir the pot.



posted on Mar, 3 2021 @ 08:29 AM
link   

originally posted by: SleeperHasAwakened
So:

1) The paper is from much older work by the author
2) The techniques in the paper aren't proven for larger size (bit length) numbers and
3) low-bit RSA is no longer the gold standard of cryptography (as I alluded to in an earlier post)

Seems like someone is just trying to stir the pot.
Good points.
So even if he has shown weakness in 800-bit RSA encryption, that doesn't necessarily mean that 1024 but RSA encryption is "destroyeeed".

Regarding your point 3, encryption is not static, it can't be. There's constantly a race between how fast the fastest supercomputers can compute, and the encryption levels needed to make that figure stay a really long time. Computing speed is not standing still so encryption algorithms can't be static either.

The other threat which is maybe more worrying is quantum computers. I think everyone agrees that sooner or later, quantum computers will be able to break the old encryption algorithms like RSA. So, the race is on to come up with encryption that quantum computers can't break, and it won't be RSA which can be attacked using quantum algorithms. The pot is still getting stirred on that threat as it should be...here's an article from a few days ago:

Inside the race to keep secrets safe from the quantum computing revolution

“Those responsible for the protection of data should be thinking now about what they need to protect against future decryption and how to move to quantum safe encryption,”

So the replacement of RSA is seems inevitable, though it is still being used. I haven't seen anything yet to make me panic into thinking the current implementation of RSA on the internet is broken today, but everyone seems to agree it has to be replaced at some point.



posted on Mar, 3 2021 @ 08:50 AM
link   
a reply to: ChaoticOrder

Block Chain FTW



posted on Mar, 3 2021 @ 04:46 PM
link   

originally posted by: ChaoticOrder
This is fairly concerning if true, a large part of internet encryption relies on RSA encryption. Luckily it's not really used in the core of cryptocurrency so that should be fine.


I Google'd the author yesterday evening, and while I didn't find much info on him "destroye"ing RSA, what I /did/ come across is that Mr. Schnorr is the creator of a digital signing algo, and from what I've read, his system is more space efficient than ECDSA for digital signatures.

The Schnorr d.s.a. is apparently being considered for inclusion in an upcoming round of enhancements to Bitcoin infrastructure.

Perhaps interesting coincidence/timing about the above point relative to this recent "destroyeing" hulabaloo, and why someone might choose to advertise Schnorr's work in such a way.



new topics

top topics



 
18
<<   2 >>

log in

join