首页
社区
课程
招聘
[分享]RSA-768 將可能在 2010年1月破解。
2010-1-7 21:07 13375

[分享]RSA-768 將可能在 2010年1月破解。

2010-1-7 21:07
13375
收藏
点赞0
打赏
分享
最新回复 (11)
雪    币: 52
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
sdjnzwx 2010-1-8 08:12
2
0
沙发!O Y!在去慢慢看!慢慢享受!
雪    币: 367
活跃值: (42)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
DarkNess0ut 2010-1-8 23:11
3
0
转自:https://documents.epfl.ch/users/l/le/lenstra/public/papers/rsa768.txt

We are pleased to announce the factorization of RSA768, the
following 768-bit, 232-digit number from RSA's challenge list:

12301866845301177551304949583849627207728535695953347921973224521517264005
07263657518745202199786469389956474942774063845925192557326303453731548268
50791702612214291346167042921431160222124047927473779408066535141959745985
6902143413.

The factorization, found using the Number Field Sieve (NFS), is:

3347807169895689878604416984821269081770479498371376856891
2431388982883793878002287614711652531743087737814467999489
*
3674604366679959042824463379962795263227915816434308764267
6032283815739666511279233373417143396810270092798736308917

Both factors have 384 bits and 116 digits. Referring to the smallest one
as p and its cofactor as q, we have the following prime factorizations:

     p-1 = 2^8 * 11^2 * 13 * 7193 * 160378082551 * 7721565388263419219 *
           111103163449484882484711393053 * p47
     p+1 = 2 * 3 * 5 * 31932122749553372262005491861630345183416467 * p71
     q-1 = 2^2 * 359 * p113
     q+1 = 2 * 3 * 23 * 41 * 47 * 239875144072757917901 * p90

where pk denotes a k-digit prime number.

=====Paper=====
A paper describing the details of this factorization effort can be found
on http://eprint.iacr.org/2010/006.pdf and on http://lacal.epfl.ch/

=====Statistics=====
We use the abbreviation M for 10^6, and G for 10^9.
If a processor is mentioned without its number of cores only one
core was used. The clock rate of the AMD64 processors referred to is 2.2GHz.

[ECM]
For obvious reasons we did not do any ECM before starting the NFS
attempt. But at CWI (Centrum Wiskunde & Informatica, Amsterdam)
some ECM runs were done while the sieving was already underway.
Much earlier, when a prize was still offered for the factorization,
bountyhunters tried to factor RSA-768 using ECM and trial division.
All these attempts were unsuccessful.

[Polynomial selection]
In summer 2005 roughly 20 core years were spent on polynomial
selection at the BSI (Bundesamt f黵 Sicherheit in der Informationstechnik,
Bonn) producing three polynomial pairs of roughly the same quality.
We used the Montgomery-Murphy method as improved by Thorsten Kleinjung.
Before entering the sieving phase we spent another 20 core years
in the beginning of 2007 at EPFL (蒫ole Polytechnique F閐閞ale de Lausanne,
Lausanne). No better polynomial pairs were found, but several of comparable
quality. We chose one of the three polynomial pairs of the first run:
algebraic side:
     f(x) = 265482057982680 * x^6
          + 1276509360768321888 * x^5
          - 5006815697800138351796828 * x^4
          - 46477854471727854271772677450 * x^3
          + 6525437261935989397109667371894785 * x^2
          - 18185779352088594356726018862434803054 * x
          - 277565266791543881995216199713801103343120
rational side:
     g(x) = 34661003550492501851445829 * x
          - 1291187456580021223163547791574810881

[Sieving]
We started sieving in August 2007 and stopped in April 2009.

Environment:
     We used various PCs and clusters at BSI, CWI, EPFL, INRIA (Institut
     National de Recherche en Informatique et en Automatique, France),
     NTT (Nippon Telegraph & Telephone, Japan), the University of Bonn,
     EGEE (Enabling Grids for E-sciencE), AC3 (The Australian Centre for
     Advanced Computing and Communications), and PCs in the United Kingdom.

Time:
     Total sieving time is scaled to about 1500 AMD64 years.

We used only lattice sieving with special-q on the algebraic side.
Special-q:
     most of 450M < q < 11100M (about 480M prime,root pairs) and
     some q below 450M
Factor base bounds:
     Depending on the memory available per job we used:
     1GB: 450M on algebraic side, 100M on rational side
     2GB: 1100M on algebraic side, 200M on rational side
     for special-q below 450M a smaller algebraic factor base bound
     was used
Large primes:
     We accepted large primes up to 2^40, but the parameters were
     optimised for large primes up to 2^37. Most jobs attempted to
     split cofactors up to 2^140 on the algebraic side and 2^110
     on the rational side, only considering the most promising
     candidates.
Sieve area:
     2^16 * 2^15
Yield:
     64 334 489 730 relations
     (38% INRIA, 30% EPFL, 15% NTT, 8% Bonn, 3.5% CWI, 5.5% others)

[Removal of duplicates and singletons, clique algorithm and filtering]
Environment:
     This was done at EPFL on an eight-core machine with 10TB hard disk
     space and on a cluster.
Time:
     Scaled to less than 6 Core2 [2.66GHz] months.
Uniqueness step:
     less than 10 days on a Core2 [2.66GHz] with 10 1TB hard disks
     (most of this was done during the sieving phase)
     64 334 489 730 raw relations from sieve
     17 629 469 788 duplicates (27.4%)
     46 705 019 942 unique relations (+57 223 462 free relations)
Removing singletons and clique algorithm:
     less than 10 days on a Core2 [2.66GHz] with 10 1TB hard disks
     2 458 287 361 relations
     1 697 618 199 prime ideals
Filtering:
     less than 2 days on up to 37 nodes of dual quad-core Core2 [2.66GHz]
     (only one core per node used) produced the matrix below.

[Linear algebra]
Input matrix:
     192 796 550 * 192 795 550  (total weight 27 797 115 920)
Algorithm:
     block Wiedemann with block width 8*64
Environment:
     - 110 * Pentium D [3.0GHz], Gb Ethernet, located at NTT,
     - 56 * dual hex-core AMD64 Infiniband, located at EPFL,
     - several ALADDIN-G5K clusters in France, with the choice
       of clusters taking part in the computation adapted to
       the available resources.
Time:
     Scaled to 392 days on 12 * dual hex-core AMD64 = 155 core years
     (where 155 approximates 12 * 12 * 392 / 365).

Calendar time for block Wiedemann was 119 days. In the first stage
of the computation (60% of the run time) up to 8 independent jobs
were done in parallel, in the last stage (after Berlekamp-Massey)
we ran as many jobs as possible in parallel.
Finally, we got 512 solutions which gave via quadratic character
tests 460 true solutions.

[Square root]
Algorithm:
     Montgomery algorithm
Time and Environment:
     2 hours for preparing data for 8 solutions (using the hard disk
     and one core on each of 12 dual hex-core AMD64)
     1.7 hours per solution (dual hex-core AMD64)
On December 12, 2009, we found the factors at the first solution.
A few minutes later four of the other seven jobs produced the
factorization as well.

Thorsten Kleinjung (1),
Kazumaro Aoki (2), Jens Franke (3), Arjen K. Lenstra (1), Emmanuel Thom?(4),
Joppe W. Bos (1), Pierrick Gaudry (4), Alexander Kruppa (4),
Peter L. Montgomery (5,6), Dag Arne Osvik (1), Herman te Riele (6),
Andrey Timofeev (6), and Paul Zimmermann (4)

1: EPFL; 2: NTT; 3: Bonn University; 4: INRIA; 5: MS Research; 6: CWI
雪    币: 67
活跃值: (30)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
没有姓名 2010-1-9 11:52
4
0
NFS是主流啊。
雪    币: 67
活跃值: (30)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
没有姓名 2010-1-9 12:02
5
0
http://en.wikipedia.org/wiki/RSA-768#RSA-768
奇怪了,我在上面那个地址看到,说RSA-768在09年就被破解了。相关信息如下:

RSA-768 has 232 decimal digits and has been factored on December 12, 2009 by Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Pierrick Gaudry, Alexander Kruppa, Peter Montgomery, Joppe W. Bos, Dag Arne Osvik, Herman te Riele, Andrey Timofeev, and Paul Zimmermann. [26]
RSA-768 = 12301866845301177551304949583849627207728535695953347921973224521517264005
          07263657518745202199786469389956474942774063845925192557326303453731548268
          50791702612214291346167042921431160222124047927473779408066535141959745985
          6902143413

RSA-768 = 33478071698956898786044169848212690817704794983713768568912431388982883793
          878002287614711652531743087737814467999489
        × 36746043666799590428244633799627952632279158164343087642676032283815739666
          511279233373417143396810270092798736308917

郁闷,居然在[26]里引用的是2010年的文章。
雪    币: 2096
活跃值: (100)
能力值: (RANK:420 )
在线值:
发帖
回帖
粉丝
rockinuk 8 2010-1-9 12:47
6
0
這個道理不難。
他們在 2009年 12 月 12 日完成 RSA-768 的破解工作,可是寫成論文公諸於世(ePrint)是在 2010年1月7日。

example:
RSA 是在 1978年刊登於期刊,可是真正的理論可比刊登時間還早。
雪    币: 328
活跃值: (34)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
madsys 2010-1-10 00:31
7
0
厉害,厉害! 咱们也得行动起来
雪    币: 21
活跃值: (26)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
一鸿 2010-1-12 21:22
8
0
就是用nfs吗?
雪    币: 234
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
llhsir 2010-1-14 10:05
9
0
1024位加密的工行的U盾会不会攻破?网很还全靠U盾呢。
雪    币: 200
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
adbc 2010-1-14 11:10
10
0
工行的U盾其实并不那么安全。。。。
雪    币: 328
活跃值: (34)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
madsys 2010-1-14 11:50
11
0
可以通过某种方式把私钥读出来
雪    币: 2096
活跃值: (100)
能力值: (RANK:420 )
在线值:
发帖
回帖
粉丝
rockinuk 8 2010-1-17 13:21
12
0
是的,更精確的說,是 gnfs。
游客
登录 | 注册 方可回帖
返回