Re: [cryptography] Duplicate primes in lots of RSA moduli

2012-02-15 Thread Peter Gutmann
Michael Nelson nelson_mi...@yahoo.com writes: Paper by Lenstra, Hughes, Augier, Bos, Kleinjung, and Wachter finds that two of every one thousand RSA moduli that they collected from the web offer no security. An astonishing number of generated pairs of primes have a prime in common. The title of

Re: [cryptography] Duplicate primes in lots of RSA moduli

2012-02-15 Thread Ralph Holz
Hi, Paper by Lenstra, Hughes, Augier, Bos, Kleinjung, and Wachter finds that two of every one thousand RSA moduli that they collected from the web offer no security. An astonishing number of generated pairs of primes have a prime in common. The title of the paper Ron was wrong, Whit is

Re: [cryptography] Duplicate primes in lots of RSA moduli

2012-02-15 Thread Steven Bellovin
On Feb 14, 2012, at 10:02 PM, Jon Callas wrote: On 14 Feb, 2012, at 5:58 PM, Steven Bellovin wrote: The practical import is unclear, since there's (as far as is known) no way to predict or control who has a bad key. To me, the interesting question is how to distribute the results.

[cryptography] On the duplicate RSA keys issue

2012-02-15 Thread Ralph Holz
Hi, the following blog post, which documents similar efforts, sheds some light, I think: https://freedom-to-tinker.com/blog/nadiah/new-research-theres-no-need-panic-over-factorable-keys-just-mind-your-ps-and-qs Ralph -- Ralph Holz Network Architectures and Services Technische Universität

Re: [cryptography] Duplicate primes in lots of RSA moduli

2012-02-15 Thread Alexander Klimov
On Wed, 15 Feb 2012, Ralph Holz wrote: But they reach this conclusion in the abstract that RSA is significantly riskier than ElGamal/DSA. In the body of the paper, they indicate (although they are much more defensive already) that this is due to the fact that you need two factors and more

Re: [cryptography] Duplicate primes in lots of RSA moduli

2012-02-15 Thread Ben Laurie
On Wed, Feb 15, 2012 at 4:56 PM, Ben Laurie b...@links.org wrote: On Wed, Feb 15, 2012 at 4:13 PM, Steven Bellovin s...@cs.columbia.edu wrote: On Feb 14, 2012, at 10:02 PM, Jon Callas wrote: On 14 Feb, 2012, at 5:58 PM, Steven Bellovin wrote: The practical import is unclear, since there's

Re: [cryptography] Duplicate primes in lots of RSA moduli

2012-02-15 Thread Alexander Klimov
On Wed, 15 Feb 2012, Steven Bellovin wrote: Note that they very carefully didn't say how they did it. I have my own ideas -- but they're just that, ideas; I haven't analyzed them carefully, let alone coded them. If one limits the same-factor search to the keys of the same model of each

Re: [cryptography] Duplicate primes in lots of RSA moduli

2012-02-15 Thread Tom Ritter
On 15 February 2012 11:56, Ben Laurie b...@links.org wrote: I did this years ago for PGP keys. Easy: take all the keys, do pairwise GCD. Took 24 hours on my laptop for all the PGP keys on keyservers at the time. I'm trying to remember when this was, but I did it during PETS at Toronto, so that

[cryptography] This paper was presented in August?

2012-02-15 Thread Randall Webmail
Crypto shocker: four of every 1,000 public keys provide no security (updated) By Dan Goodin | Published February 15, 2012 6:00 AM Crypto shocker: four of every 1,000 public keys provide no security (updated) Keys that share one prime factor are vulnerable to cracking by anyone. Keys that share

Re: [cryptography] This paper was presented in August?

2012-02-15 Thread Paul Hoffman
This coming August. --Paul Hoffman ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

Re: [cryptography] how many MITM-enabling sub-roots chain up to public-facing CAs ?

2012-02-15 Thread Randall Webmail
From: James A. Donald jam...@echeque.com Not only is their lower class law abiding, their bankers and bureaucrats, unlike ours are also law abiding. From which it is evident that the death penalty *does* deter, both for institutions and individuals. Sub-Saharan Africa is in general hotter

Re: [cryptography] Duplicate primes in lots of RSA moduli

2012-02-15 Thread Peter Gutmann
Alexander Klimov alser...@inbox.ru writes: While the RSA may be easier to break if the entropy during the key *generation* is low, the DSA is easier to break if the entropy during the key *use* is low. Obviously, if you have access only to the public keys, the first issue is more spectacular,

Re: [cryptography] Duplicate primes in lots of RSA moduli

2012-02-15 Thread Nico Williams
On Wed, Feb 15, 2012 at 5:57 PM, Peter Gutmann pgut...@cs.auckland.ac.nz wrote: Alexander Klimov alser...@inbox.ru writes: While the RSA may be easier to break if the entropy during the key *generation* is low, the DSA is easier to break if the entropy during the key *use* is low. Obviously, if

Re: [cryptography] Duplicate primes in lots of RSA moduli

2012-02-15 Thread Jonathan Katz
On Wed, 15 Feb 2012, Steven Bellovin wrote: On Feb 15, 2012, at 11:56 45AM, Ben Laurie wrote: I did this years ago for PGP keys. Easy: take all the keys, do pairwise GCD. Took 24 hours on my laptop for all the PGP keys on keyservers at the time. I'm trying to remember when this was, but I

Re: [cryptography] trustwave admits issuing corporate mitm certs

2012-02-15 Thread Kevin W. Wall
On Wed, Feb 15, 2012 at 12:49 AM, Jeffrey Walton noloa...@gmail.com wrote: On Sun, Feb 12, 2012 at 8:17 PM, Steven Bellovin s...@cs.columbia.edu wrote: On Feb 12, 2012, at 6:31 AM, Harald Hanche-Olsen wrote: [Jeffrey Walton noloa...@gmail.com (2012-02-12 10:57:02 UTC)] (1) How can a company