Cryptography-Digest Digest #948, Volume #9       Thu, 29 Jul 99 02:13:05 EDT

Contents:
  ADVANCES IN CRYPTOLOGY 1981--1997: Price decrease (CryptoBook)
  Re: WinZip secure? ([EMAIL PROTECTED])
  Re: (Game) 80-digits Factoring Challenge (Graham Matthews)
  Re: What the hell is XOR? ([EMAIL PROTECTED])
  Re: What the hell is XOR? ([EMAIL PROTECTED])
  Here's an example of my idea. (Shktr00p1)
  Factoring-Protected Exponentiation
  Smart Card Job Available (Alan Folmsbee)
  Re: (Game) 80-digits Factoring Challenge ("Quim Testar")
  Re: OTP export controlled? ("Douglas A. Gwyn")
  CIA's KRYPTOS Continuation N4 ("collomb")
  Re: Prime numbers wanted (Krunoslav Leljak)
  Re: What the hell is XOR? ("Douglas A. Gwyn")
  Re: What the hell is XOR? (SCOTT19U.ZIP_GUY)
  Re: (Game) 80-digits Factoring Challenge (Kurt Foster)

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] (CryptoBook)
Subject: ADVANCES IN CRYPTOLOGY 1981--1997: Price decrease
Date: 29 Jul 1999 02:05:16 GMT


Since announcing availability of ADVANCES IN CRYPTOLOGY 1981--1997 several days
ago (see the announcement at the end of this message), CCB has received more
orders than anticipated. Clearly, this book is proving to be very popular, at
least among the readers of this group. In the process of restocking, we were
able to obtain a larger discount from the publisher and have decided to pass
this saving along to you.

CCB is very pleased to announce an across-the-board $5.00 price decrease.
Original and current (revised) prices are listed at the end of this message.

If you placed an order in response to our recent announcement, your price has
already been reduced. 

If you placed a prior order, a $5.00 credit has been posted to your CCB
account. You may take the credit against a future order or, upon request, CCB
will issue a $5.00 refund check.

Thanks to all who have ordered recently for making this increased saving
possible.

Best Wishes,
RagyR

Gary Rasmussen
Classical Crypto Books
E-Mail: [EMAIL PROTECTED] 
Fax: (603) 432-4898

===========

Classical Crypto Books is pleased to announce availability of the following
major new book/CD-ROM package:

ADVANCES IN CRYPTOLOGY 1981-- 1997: Electronic Proceedings and Index of the
CRYPTO and EUROCRYPT Conferences 1981 -- 1997
Kevin S. McCurley and Claus Dieter Ziegler (Editors)
"This book and CD-ROM presents the complete collection of all proceedings of
the 32 CRYPTO and EUROCRYPT conferences held between 1981 and 1997. Besides
[14,692] digitized pages of text in [Adobe Acrobat] PDF format, the CD-ROM
provides a user-friendly interface for navigation, search tools, and indexes.
The book gives a complete documentation of the conferences covered from the
meta-cryptology point of view; it also provides a printed index listing all
contributing authors and their papers . The CD-ROM is ready for use on most
common platforms." -- from the rear cover. The preface describes the
interesting and, at times, formidable problems encountered in creating a
searchable index from OCR data (obtained from high-resolution TIF images) and
how those problems were overcome.
Springer, 1999, xx + 460 pp, CD-ROM
Softbound: Pub. $99.00, Member $79.95, Nonmember $84.95 (original prices)
Softbound: Pub. $99.00, Member $74.95, Nonmember $79.95 (current prices)

Member prices are available to members of the American Cryptogram Association,
the US Naval Cryptologic Veterans Association, and full time students. Shipping
and handling are extra. For complete ordering information, a free catalog of
crypto books, or for information about membership in the American Cryptogram
Association, please send email to [EMAIL PROTECTED]


------------------------------

From: [EMAIL PROTECTED]
Subject: Re: WinZip secure?
Date: 25 Jul 1999 11:46:58 -0400

[EMAIL PROTECTED] wrote:

> If the compressed file has any headers (such as a ms word
> document etc).  It's easy to get the plaintext and decrypt the file.
> (Applied Cryptography 395)

The file is compressed, then encrypted. The plaintext for the encryption
is the compressed version of the file. It is important that for a known
plaintext attack the COMPRESSED file have known text. An MS word document
may have a known header, but the compression generally will change that
(based on following text) so one may not have known text in the compressed
file (it depends on the compression used ... STORE, or whatever ...).

------------------------------

From: [EMAIL PROTECTED] (Graham Matthews)
Crossposted-To: sci.math.symbolic
Subject: Re: (Game) 80-digits Factoring Challenge
Date: 29 Jul 1999 02:41:02 GMT

kctang posted:
>Please factorize  the 80-digits number:
>
>256261430091697968103677033465028955910<continue at next line>
>15360341017076023809547878443033203276429

Someone then asked what the point of this was, to which kctang replied
that most computer algebra systems:
: > possesses the command "factor". But such computer algebra systems are
: > usually slow.

Bob Silverman then replied:
: Because they do not implement fast integer factorization algorithms.
: Such algorithms are rather specialized.

Some computer algebra systems have very fast factorisation algorithms,
for example the Magma system.

kctang then continued:
: > Techniques of generating hard to factor integers .....
Bob Silverman replied:
: Hard to factor integers???  Generate two large primes. Multiply them.

And this is exactly what kctang did for this example. A factorisation
of his number is,

[ <390347485656505685796633763675565645387, 1>, 
<65649565965745836645455485654584436466567, 1> ]

The output is a list of the factors and the power to which they occur.
So his number is indeed a product of two large primes.

This factorisation was done with Magma using the STANDARD Factorisation()
function. Hence I gave only the number as argument to the factorisation
and relied on Magma to intelligently select factorisation algorithms and 
relevant parameters for whatever algorithms it selected.

Bob Silverman:
: Time to factor an 80 digit number?  About 15 to 20 hours on my Pentium
: II 450 using MPQS.

The time taken to produce the above factorisation was

        Total time: 36462.739 seconds

The timing was done on a big UltraSparc computer. I have no idea how
fast this machine is relative to a Pentium II, but my feeling is that
the time taken by Magma for the factorisation is more than respectable.

Note that I believe the time taken to factorise the above number could
be improved by someone who knew more about factorisation than I do. For
example Magma has the MPQS factorisation algorithm built in (along with
many many others), and Magma may have chosen to factor the above
number using MPQS. But maybe not -- I have no idea. The point is that
someone who knows about factorisation can give better arguments to
such algorithms to get them to perform better, rather than relying
on the default choices of the Magma runtime system.

graham

-- 
                         On the streets tonight
                         The innocent are dying
                        And the world's not right
                         So many millions dying

------------------------------

Date: Tue, 27 Jul 1999 23:14:44 -0400
From: [EMAIL PROTECTED]
Subject: Re: What the hell is XOR?

[EMAIL PROTECTED] wrote:
> 
> In article <7nish2$34oa$[EMAIL PROTECTED]>,
>   [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY) wrote:
> > In article <[EMAIL PROTECTED]>, "Douglas A. Gwyn"
> <[EMAIL PROTECTED]> wrote:
> > >"SCOTT19U.ZIP_GUY" wrote:
> > >> XOR R1,R2   which is make r2 = r1 XOR r2
> > >> XOR R2,R1   which is make r1 = r1 XOR r2
> > >> XOR R1,R2   which is make r1 = r1 XOR r2
> > >
> > >This is a well-known hack.  If it weren't so well known,
> > >it would be obscure and thus require documentation via a
> > >comment in the source code at that point.  Unless there
> > >is a bottleneck at that point, swapping via a temporary
> > >would be clearer and thus preferable (from a code
> > >maintenance point of view).
> >
> >  Well the way you sugguest would be clearer to a
> > programmer who does not know much. But the
> > way I did it is faster and saves on stack space.
> > But if you have the freedom and money to use
> > time and memory as you like then go your way.
> >  The main problem with your way is that it is a
> > dumbing down approach and when you have to
> > program real time stuff like a missle intercept
> > your brain becomes to fat to use methods that
> > would be crucial. So it is better to use such
> > methods most of the time so your fresh when
> > you need them.
> >
> > David A. Scott
> 
> What if r1 == r2?
> I don't think you want both registers set to zero.

The value in the registers does not matter.  If R1 == R2 the swap still
works, leaving the values unchanged.  This is trivially visible if you
step through the states starting with R1 = R2 = X.

Step  R1  R2
0     X   X   ; see parallel thread regarding the first "counting
number"
1     0   X
2     0   X   ; R2 now contains the original value of R1 ...
3     X   X   ; ... and R1 now contains the original value of R2.

> 
> Sent via Deja.com http://www.deja.com/
> Share what you know. Learn what you don't.

------------------------------

Date: Tue, 27 Jul 1999 23:18:00 -0400
From: [EMAIL PROTECTED]
Subject: Re: What the hell is XOR?

Douglas A. Gwyn wrote:
> 
> John Savard wrote:
> > >0 0 1 0   GT (NIMP is like NXOR; meaningful but rude)
> 
> > But, of course, I would quibble that TRUE and FALSE aren't numbers;
> 
> They're constants in a Boolean algebra.  The "GT" is just a name
> for the specific binary operation; one can think of other names.
> Boole himself actually did operate with 0 and 1 as numbers, using
> arithmetic operations; e.g. a AND b <==> a TIMES b.  There is an
> isomorphism between GF(2) and the standard Boolean algebra, so
> there is really nothing wrong with using "arithmetic" (mod 2) in
> place of "logic" operations.
> 
> While we're on the subject, note that one can encode the binary
> Boolean operators by using their truth table as the bits of their
> code number.  E.g. Cab (a IMPLIES b) has the truth table
>         a b Cab
>         0 0  1
>         0 1  1
>         1 0  0
>         1 1  1
> so the truth-table entry for C is 1011(binary) (LSB on the right),
> which is 0xB or 11(base 10).  the advantage of such an encoding
> is that the opcode itself contains the result for every combination
> of inputs, in a uniform representation that can be realized using
> very few wires/gates/operations.  This idea generalizes to n-ary
> Boolean operators.  You could even consider this coding their
> (completely specific) name.

Yes, this is a very powerful idiom.  I believe Hillis used this approach
to good effect in the design of the Think Machines systems.  IIRC those
machines had wider operators though.

------------------------------

From: [EMAIL PROTECTED] (Shktr00p1)
Subject: Here's an example of my idea.
Date: 29 Jul 1999 03:57:48 GMT

Here's what I was trying to do to enhance my encryption,  1000 byte key with
algorythm based on key.  Does this improve on my other method of just
encrypting the key with a password?


'Freedom Engine "Alpha"

keycount = 0                                'set key counter to 0
For eloop& = 1 To Len(data$)                 'start a loop for data$
For keycount = 1 To 1000                       'increase key counter (key
position)
If keycount > 16 Then keycount = 1          'if at the end, goto beginning of
key.
alpha1 = Asc(Mid$(data$, eloop&, 1))
alpha2 = Asc(Mid$(keydata$, 1))


'ok here goes the algorythm mapping, using the key as a ref!  The whole map
I've 'designed is huge and written to be faster I just wrote this real quick as
an 'example.

'situation 0 ADD  ----- Just at the key and data byte
If alpha2 <= 250 Then
alpha3 = alpha1 - alpha2
If alpha3 < 0 Then alpha3 = alpha3 + 255
retdata$ = retdata$ + Chr$(alpha3)
End If

'situation 1 SUBTRACT ---- 'Just subtract key from file byte
If alpha2 >= 26 And alpha2 <= 50 Then
alpha3 = alpha1 + alpha2
If alpha3 > 255 Then alpha3 = alpha3 - 255
retdata$ = retdata$ + Chr$(alpha3)
End If

'situation 2  EXPANSION, ADD ---- 'Expand to string, add key to each char
value.
'write as 3 bytes
If alpha2 >= 51 And alpha2 <= 100 Then
tempstr$ = LTrim$(RTrim$(Str$(Asc(alpha1))))
tmpval1 = Asc(Mid$(tempstr$, 1, 1)) + Asc(alpha2)
If tmpval1 > 255 Then tmpval1 = tmpval1 - 255
tmpval2 = Asc(Mid$(tempstr$, 2, 1)) + Asc(alpha2)
If tmpval2 > 255 Then tmpval2 = tmpval2 - 255
tmpval3 = Asc(Mid$(tempstr$, 3, 1)) + Asc(alpha2)
If tmpval3 > 255 Then tmpval3 = tmpval1 - 255
retdata$ = retdata$ + Chr$(tmpval1) + Chr$(tmpval2) + Chr$(tmpval3)
End If

'situation 3 EXPANSION, SUBTRACT ---- 'Expand to string, subtract key from each
char value.
'write as 3 bytes
If alpha2 >= 101 And alpha2 <= 150 Then
tempstr$ = LTrim$(RTrim$(Str$(Asc(alpha1))))
tmpval1 = Asc(Mid$(tempstr$, 1, 1)) - Asc(alpha2)
If tmpval1 < 0 Then tmpval1 = tmpval1 + 255
tmpval2 = Asc(Mid$(tempstr$, 2, 1)) - Asc(alpha2)
If tmpval2 < 0 Then tmpval2 = tmpval2 + 255
tmpval3 = Asc(Mid$(tempstr$, 3, 1)) - Asc(alpha2)
If tmpval3 < 0 Then tmpval3 = tmpval1 + 255
retdata$ = retdata$ + Chr$(tmpval1) + Chr$(tmpval2) + Chr$(tmpval3)
End If

'situation 4 EXPANSION, ADD, MIRROR ---- 'Expand file byte to string, add each
char value key
'then write 3 bytes reverse
If alpha2 >= 151 And alpha2 <= 200 Then
tempstr$ = LTrim$(RTrim$(Str$(Asc(alpha1))))
tmpval1 = Asc(Mid$(tempstr$, 1, 1)) + Asc(alpha2)
If tmpval1 > 255 Then tmpval1 = tmpval1 - 255
tmpval2 = Asc(Mid$(tempstr$, 2, 1)) + Asc(alpha2)
If tmpval2 > 255 Then tmpval2 = tmpval2 - 255
tmpval3 = Asc(Mid$(tempstr$, 3, 1)) + Asc(alpha2)
If tmpval3 > 255 Then tmpval3 = tmpval1 - 255
retdata$ = retdata$ + Chr$(tmpval3) + Chr$(tmpval2) + Chr$(tmpval1)
End If

'situation 5 ADD, APPEND FAKE BYTE ---- 'Add key from file byte, then add a
random byte.
If alpha2 >= 201 And alpha2 <= 255 Then
Randomize Timer + alpha1
tmpval1 = Int(rand * 255)
alpha3 = alpha1 + alpha2
If alpha3 > 255 Then alpha3 = alpha3 - 255
retdata$ = retdata$ + Chr$(alpha3) + Chr$(tmpval1)
End If

Next eloop&



(   ( (( Shock Troop )) )   )

------------------------------

From: [EMAIL PROTECTED] ()
Subject: Factoring-Protected Exponentiation
Date: 29 Jul 99 03:47:44 GMT

...my entry in the "Biprime Cryptography" sweepstakes, if someone else
hasn't already thought of it.

John Savard

------------------------------

From: Alan Folmsbee <[EMAIL PROTECTED]>
Subject: Smart Card Job Available
Date: Wed, 28 Jul 1999 20:52:23 -1000

Hi, my name is Alan. I work at a big company that 
needs to hire a Smart Card Software Staff Engineer. Here
is the email I received at work today about the job:

"------------- Begin Forwarded Message ---------

Date: Wed, 28 Jul 1999 14:15:15 -0700 (PDT)
From: "Anita Spiro [TEMP]" <[EMAIL PROTECTED]>


We need to find a JAVA CARD/SMART CARD LICENSEE ENGINEER 
(Requisition # ES9930156) and we need to fill this position 
quickly. We would greatly appreciate ANY leads you might 
have that will help us in our search for this talent.  

All you need to do: Please let me know if you have any 
suggestions of who I might call who is either qualified 
or who might know someone who is. The position is described 
below. Questions?  I can be reached at ext 53186.  

Thank you for supporting our hiring efforts.
==================================================


Summary of what we need:
Staff Engineer (Z10) located in Cupertino, California, USA
to provide engineering support for Java licensees who are 
implementing JavaCard Technology.  
                                
Job Title:      Javacard/SmartCard Licensee Engineer
                                
Req:                            #ES9930156


The successful candidate must have the desire and aptitude 
for working with our customers in a role that is a hybrid of 
development and technical support/escalation support.  Must 
have strong communication skills.  The engineer will:
 
- work with Licensees on issues of porting, administration,
  compliance testing, training

- act as a technical liaison between Javasoft and Licensees 
  e.g. Development Engineering, Marketing

- track bugs and other Licensee issues and providing viable
  workarounds (writing or modifying source code) when 
  required


REQUIREMENTS:
Qualified candidates for this position will have BSCS/MSCS or 
equivalent with a minimum 2-5 years of systems development 
experience, a support background, experience in a networked, 
multi-threaded multiplatform environment (i.e.  Unix, Win32, 
Macintosh Embedded)  Direct experience with Java, C++, is 
preferred. Knowledge of SmartCard is preferred.  Knowledge 
of the JDK Virtual Machine is a bonus.

How to refer people:
====================
Send me contact information on email or resumes directly to: 
[EMAIL PROTECTED] 
Reference "SmartCard: Enhanced ERP" in your subject line.  

============= End Forwarded Message ============="

This message was posted by Alan Folmsbee, a Member of the 
Technical Staff at Sun Microsystems, Inc. in Sunnyvale, 
California. If someone in sci.crypt gets hired, I get a
bonus! To send me email, take out the XX from my address.

------------------------------

From: "Quim Testar" <[EMAIL PROTECTED]>
Crossposted-To: sci.math
Subject: Re: (Game) 80-digits Factoring Challenge
Date: Wed, 28 Jul 1999 18:44:54 +0200

>Better check the precision on your calculator -- the product
>of those three ends in a "1".  They're also each composite
>with small factors, unlike the target.  Or was that humor?


Nice answer! ;)



------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto
Subject: Re: OTP export controlled?
Date: Thu, 29 Jul 1999 05:12:50 GMT

Isaac wrote:
> ...  Software with crypto shaped holes in it, that is with "hooks"
> for crypto is also not exportable.

You seem to have missed something crucial, to wit, the code I
posted is a complete cryptosystem *if you choose to use it as one*.
(Sender and receiver need to agree upon a file to use as the "key".)
Yet I doubt that you're claiming it is "not exportable".

It is ludicrous to think that export regulations can really keep
foreigners from implementing decent encryption.

------------------------------

From: "collomb" <[EMAIL PROTECTED]>
Subject: CIA's KRYPTOS Continuation N4
Date: 25 Jul 1999 16:44:34 GMT

DECODING  THE  CIA's  KRYPTOS N 4
By Collomb

Fourth step

Thus the formation of the square of 8 X 8 then after the square of
20 X 20 led us to read Revelation to John 20th chapter 8th verse, i.e. a
reading
in the reverse sense, there, where the malefic action of GOG Testament be
felt.
But then, which is the significance of the square of 10 X 10 becoming
a square of 15 X 15, what stems from our work on the two first
series?
This significance expressed  by : chapter 10 verse 15, but this time
in normal reading, i.e. first reading of chapter, then reading of verse.

Recapitulation
- Reading in normal sense:  first and second series of letters,
chapter 10 verse 15 of a biblical book which remains to be determined.
- Reading in the reverse sense : third and fourth series of letters, verse
8
chapter 10 of Revelation.
If Revelation, which is the last book of the New Testament, is read in the
reverse sense,  we will conversely have, for the system read in the
normalsense, to consult the first book of the New Testament, i.e. the
Gospel according to saint Matthew.
Let us read the chapter 10 verse 15 of Matthew, in which Jesus speaks :
< Truly I tell you, it Testament be more tolerable for the land of Sodom
and Gomorrah on the day of judgement than for that town >
It is seen that the reading of Revelation 20 - 8 and of Matthew 10 -15 put
us
 in both cases at the end of time.
- In Matthew : a city worse than Sodom and Gomorrah.
- In Revelation :  Gog and Magog surrounding the beloved city <Jerusalem>
Here the bad city, there the beloved city surrounded by the evil.
One guesses the preparation of an action plan.
This plan is as follows:
- It is necessary to reverse the idea included in Matthew, i.e. to
transform the worst city into a beloved city  To pass from the evil
to the good is the inversion of values which corresponds in
KRYPTOS from the passing of a normal reading to a reverse reading  < and
reciprocally >.
We must thus build a square of 15 X 15;  reverse of
that one we know already.
The result is presented below
Image 39.htm : <see the site : http://calvaweb.calvacom.fr/collomb/>
This second square of 15 X 15 symbolizes the beloved city : Jerusalem.
Let us not leave the book of Revelation without taking note of the
verse 21-16 where is described the celestial Jerusalem:
<The city lies foursquare, its length the same as its width, and he
measured the city with his rod, fifteen hundred miles >
Here a square of 15 X 15 :  the beloved city
There a square of 20 X 20 :  the evil GOG which surrounds ….
To carry out this drawing consists, as if it were about a building
game, to join together the 2 squares to do one of them.  This operation
is mathematically possible :
15 X 15 = 225
20 X 20 = 400
225 + 400 = 625 which makes it possible to build a new square of 25 X 25.
This square of 25 X 25 will symbolize the four series of characters.
TO  FOLLOW
This text can be foud in the web site :
http://calvaweb.calvacom.fr/collomb /
[EMAIL PROTECTED]




------------------------------

From: Krunoslav Leljak <[EMAIL PROTECTED]>
Subject: Re: Prime numbers wanted
Date: 28 Jul 1999 20:01:01 GMT

: enough odd to be) prime (The Miller-Rabin test).

: int My_Simple_Algorithm (int n)
: {
:   int temp=n;

    // I would add this:
    if (temp % 2==0) temp++;

:   while (!is_prime(temp)) temp+=2;
:   return(temp);
: }

... otherwise it may go to infinity ;)))

Kruno.


------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: What the hell is XOR?
Date: Thu, 29 Jul 1999 05:14:02 GMT

[EMAIL PROTECTED] wrote:
> What if r1 == r2?

The three-XOR trick works regardless of the contents of the
registers.

------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: What the hell is XOR?
Date: Thu, 29 Jul 1999 06:22:36 GMT

In article <7no7b8$n4t$[EMAIL PROTECTED]>, [EMAIL PROTECTED] wrote:
>In article <7nish2$34oa$[EMAIL PROTECTED]>,
>  [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY) wrote:
>> In article <[EMAIL PROTECTED]>, "Douglas A. Gwyn"
><[EMAIL PROTECTED]> wrote:
>> >"SCOTT19U.ZIP_GUY" wrote:
>> >> XOR R1,R2   which is make r2 = r1 XOR r2
>> >> XOR R2,R1   which is make r1 = r1 XOR r2
>> >> XOR R1,R2   which is make r2 = r1 XOR r2
>> >
>> >This is a well-known hack.  If it weren't so well known,
>> >it would be obscure and thus require documentation via a
>> >comment in the source code at that point.  Unless there
>> >is a bottleneck at that point, swapping via a temporary
>> >would be clearer and thus preferable (from a code
>> >maintenance point of view).
>>
>>  Well the way you sugguest would be clearer to a
>> programmer who does not know much. But the
>> way I did it is faster and saves on stack space.
>> But if you have the freedom and money to use
>> time and memory as you like then go your way.
>>  The main problem with your way is that it is a
>> dumbing down approach and when you have to
>> program real time stuff like a missle intercept
>> your brain becomes to fat to use methods that
>> would be crucial. So it is better to use such
>> methods most of the time so your fresh when
>> you need them.
>>
>> David A. Scott
>
>What if r1 == r2?
>I don't think you want both registers set to zero.

  Mr Cow this example was for an OLD DEC
Machine R1 and R2 are two different PHYSICAL
REGISTERS. This may beyond the ability of 
modern day progrmaers to follow. Or if you
mean what happens if both Registers have 
the same value. If they have the same
value before the swap they have it after
the sweap.  If both set to zero at start
they both end up with zerp. IF both
set to 5 they end up with 5.


David A. Scott
--
                    SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
                    http://www.jim.com/jamesd/Kong/scott19u.zip
                    http://members.xoom.com/ecil/index.htm
                    NOTE EMAIL address is for SPAMERS

------------------------------

From: Kurt Foster <[EMAIL PROTECTED]>
Crossposted-To: sci.math
Subject: Re: (Game) 80-digits Factoring Challenge
Date: 29 Jul 1999 04:38:37 GMT

In sci.math Glenn Davis <[EMAIL PROTECTED]> wrote:
. kctang wrote:
 [snip]
.. Please factorize  the 80-digits number:

.. 256261430091697968103677033465028955910<continue at next line>
.. 15360341017076023809547878443033203276429

. There are 3 factors 

. 74681239503223976540012391
. 73935890729093478299508777
. 10094892705484334775926633

. This was factored with the Quadratic Field Seive using a pocket
. calculator in 163 minutes. The program is available for $199.

  Well, *something* isn't right.  For one thing, the 3 "factors" are all
26-digit numbers, so their product is less than 10^78 (it appears to be
somewhere around 5 x 10^76), while the given number is about 2.5 x 10^79.  
Also, the product of the 3 factors appears to have the wrong leading (most
significant) digits.
  For another thing, the product of the 3 "factors" ends in 1, whereas the 
given number ends in 9.
  For yet another, the second "factor" is divisible by 3, but the given
number isn't.
  I don't know if the "factorization" is a joke, but I sort of hope so.
Or maybe there really is a $199 program that doesn't work.

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to