Bitcoin Forum
May 05, 2024, 09:56:17 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 2 [3] 4 »  All
  Print  
Author Topic: Researcher Claims to Crack RSA-2048 With Quantum Computer  (Read 1243 times)
WatChe
Hero Member
*****
Offline Offline

Activity: 896
Merit: 543


View Profile WWW
November 10, 2023, 09:58:31 AM
 #41


The Scientist who has made this claim is not willing to prove it publicly, so there is very little chance that his claim will get acceptance.

Quote
"Quantum computing has become a reality. We broke the RSA-2048 key," Ed Gerck - Scientist making the claim.

"Breaking RSA is usually attempted by using Shor's algorithm in a quantum computer but there are no quantum computers in existence that can produce enough gates to implement Shor's algorithm that would break 2048 keys," Alan Woodward, a professor of computer science at England's University of Surrey

https://www.bankinfosecurity.com/blogs/researcher-claims-to-crack-rsa-2048-quantum-computer-p-3536

Quote
Ek Gerck said all his "QC computations were done in a commercial cellphone, or a commercial Linux desktop," at a capital cost of less than $1,000. "No cryogenics or special materials were used."

https://www.bankinfosecurity.com/blogs/researcher-claims-to-crack-rsa-2048-quantum-computer-p-3536

Breaking RSA-2048 needs a Quantum computer with 4,000 Qubits and 100 million gates and is expected to arrive in next 20 to 30 years. The Scientist has claimed that he not only has broken the RSA but also no special computing devices are used. This makes the claim even more suspicious.
1714946177
Hero Member
*
Offline Offline

Posts: 1714946177

View Profile Personal Message (Offline)

Ignore
1714946177
Reply with quote  #2

1714946177
Report to moderator
1714946177
Hero Member
*
Offline Offline

Posts: 1714946177

View Profile Personal Message (Offline)

Ignore
1714946177
Reply with quote  #2

1714946177
Report to moderator
There are several different types of Bitcoin clients. The most secure are full nodes like Bitcoin Core, which will follow the rules of the network no matter what miners do. Even if every miner decided to create 1000 bitcoins per block, full nodes would stick to the rules and reject those blocks.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714946177
Hero Member
*
Offline Offline

Posts: 1714946177

View Profile Personal Message (Offline)

Ignore
1714946177
Reply with quote  #2

1714946177
Report to moderator
1714946177
Hero Member
*
Offline Offline

Posts: 1714946177

View Profile Personal Message (Offline)

Ignore
1714946177
Reply with quote  #2

1714946177
Report to moderator
larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1050
Merit: 357


View Profile
November 11, 2023, 01:04:39 AM
 #42

larry_vw_1955-I cannot respond to the content of your post right now because I am ignoring you. If you want me to respond to the content of your post, you will need to get someone to quote you. In the meantime, you really need to take a good hard look at yourself and try to become a better person. But you won't because you love being the scum that you are.

-Joseph Van Name Ph.D.

very well, i see you've migrated your extensive knowledge base over to another more appropriately titled thread having to do with your subject expertise. i hope we can become better friends in the future.
NotATether
Legendary
*
Offline Offline

Activity: 1596
Merit: 6728


bitcoincleanup.com / bitmixlist.org


View Profile WWW
November 11, 2023, 05:20:32 AM
 #43

I have to remind all of you that NIST has butchered cryptographic functions such as SHA-256 and AES by standardizing low quality irreversible cryptographic functions rather than the reversible ones (or partially reversible in the case of SHA-256). I have to give NIST a grade of F- for this egregious oversight.

Correct me if I am wrong, but AES, being a symmetric encryption function, is reversible by design.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1050
Merit: 357


View Profile
November 11, 2023, 06:26:54 AM
 #44



Correct me if I am wrong, but AES, being a symmetric encryption function, is reversible by design.
that's correct. it is a symmetric key cipher. so the encryption and decryption keys are the same it's reversible. no information is lost in the encryption process. that's my understanding anyway. Shocked
jvanname
Member
**
Offline Offline

Activity: 705
Merit: 51


View Profile
November 11, 2023, 10:11:29 AM
Last edit: November 11, 2023, 06:32:01 PM by jvanname
 #45

I have to remind all of you that NIST has butchered cryptographic functions such as SHA-256 and AES by standardizing low quality irreversible cryptographic functions rather than the reversible ones (or partially reversible in the case of SHA-256). I have to give NIST a grade of F- for this egregious oversight.

Correct me if I am wrong, but AES, being a symmetric encryption function, is reversible by design.
-Invertibility and reversibility are not exactly the same thing. Reversibility means that the optimal algorithm for computing such a function is an algorithm where there is no computational complexity overhead that results from using a reversible computer rather than an irreversible computer. There are many functions that are invertible but which I would not want to compute on a reversible computer. I can give of many examples of invertible functions that are not reversibility friendly.

Example 1: Consider the operation x->Ax where A is an invertible matrix on a finite field. This operation is invertible, but it is much easier to compute the original function than its inverse since the inverse may be way more complicated than the original function. SHA-256 uses invertible matrices where the inverse is much more complicated than the original function. This means that SHA-256 is not reversibility friendly.

Example 2: Let f be a function where f(a) is always an invertible matrix over a finite field. Then the operation (a,x)->(a,f(a)x) is always invertible, but the inverse operation
(a,x)->(a,f(a)^(-1)x) may be much harder to compute than the original function. The problem of finding an inverse of an n by n matrix takes O(n^3) steps using Gauss-Jordan elimination. There are some faster algorithms for matrix inversion such as the Strassen algorithm, but there are no O(n^2.001) algorithms for matrix inversion that we know about.

Example 3: Let q be an integer. Let a<q, and suppose gcd(a,q)=1. Consider the operation from the ring Z_q to Z_q given by z->a*z. This operation is invertible, but the inverse may be more complicated than the original function. For example, if q=2^32 and a=3, then the operation z->a*z is much easier to compute than its inverse.

Example 4: If f is an arbitrary function, then the mapping (x,y)->(x,y XOR f(x)) is invertible, but this function is not reversibility friendly. For example, when transforming x to f(x) on a reversible computer, one typically produces garbage information G(x). On a reversible computer, one will need to do the following to compute our function:
(x,y)->(G(x),f(x),y)->(G(x),f(x),y XOR f(x))->(x,y XOR f(x)). This construction is used in Feistel ciphers in cryptography. This means that while Feistel ciphers are useful for cryptography, they are not reversibility friendly.

Example 5: One way permutations are permutations f where x->f(x) can be computed in a reasonable amount of time but where the inversion f(x)->x has no known polynomial time algorithm. This means that the inversion f(x)->x cannot be computed in practice. This kind of function is not reversibility friendly.

Example 6: In the mix-columns step in AES, to encrypt, we perform the transformation f(x)->a(x)f(x) mod x^4+1 where f(x) is a degree 3 polynomial over the field with 256 elements and a(x) is a fixed polynomial for AES. Here, the developers of the AES chose a(x) so that the coefficients of a(x) and a(x)^(-1) are both simple. This means that f(x)->a(x)f(x) mod x^4+1 and f(x)->a(x)^(-1)f(x) mod x^4+1 are both relatively easy to compute. The problem is that we do not simply compute f(x)->a(x)^(-1)f(x) mod x^4+1 by running f(x)->a(x)f(x) mod x^4+1 in reverse. This means that a reversible computer must have some computational complexity overhead when performing the MixColumns step of AES encryption.

I remember that someone asked for the energy efficiency of biological processes. And the energy efficiency of transcription of DNA into RNA is lower than Landauers limit. Here is an excerpt from Charles Bennett's 1989 paper on time/space tradeoffs in reversible computation "However, a few thermodynamically efficient data processing systems do exist, notably genetic enzymes such as RNA polymerase, which, under appropriate reactant concentrations, can transcribe information from DNA to RNA at a thermodynamic cost considerably less than kT per step."

-Joseph Van Name Ph.D.

larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1050
Merit: 357


View Profile
November 12, 2023, 12:56:13 AM
 #46


-Invertibility and reversibility are not exactly the same thing. Reversibility means that the optimal algorithm for computing such a function is an algorithm where there is no computational complexity overhead that results from using a reversible computer rather than an irreversible computer.
that's what reversibility means to you maybe. because you want everything to fit into a reversible computer!

Quote
There are many functions that are invertible but which I would not want to compute on a reversible computer.
then maybe your reversible computer is not really useful in the real world?

Quote
I can give of many examples of invertible functions that are not reversibility friendly.

one or two examples would have sufficed. you really went over the top with examples.  Shocked and it's completely off topic to the discussion of quantum computers. you really hijacked the thread even though you have your own thread on reversible computing too. talk about hogging up resources...

Quote
I remember that someone asked for the energy efficiency of biological processes. And the energy efficiency of transcription of DNA into RNA is lower than Landauers limit.
and yet no one has invented a general computing device out of it so it's just a theoretical curiosity at most. probably always will be.

Porfirii
Legendary
*
Offline Offline

Activity: 1778
Merit: 2074


The Alliance Of Bitcointalk Translators - ENG>SPA


View Profile
November 12, 2023, 11:39:04 AM
 #47

The problem with the credibility of the claim discussed here is that not everyone has the technical background you guys have. This specific board of this specific forum (to which I do not belong) is the exception, not the norm, and most of the people interested in Bitcoin nowadays don't have a clue on cryptography or quantum computing.

What I mean is that some communication media publishes that this guy may have found the way to crack a very secure cryptosystem, and most people simply stay with the idea that "hey! Bitcoin is not safe anymore, price will fall to zero...".

I don't know what the goal of Gerck is, but if this is a tactic to draw attention, the potential damage it can cause is not worth it. Nothing comparable with CSW's melodrama, if the rumor spreads.

██
██
██
██
██
██
██
██
██
██
██
██
██
... LIVECASINO.io    Play Live Games with up to 20% cashback!...██
██
██
██
██
██
██
██
██
██
██
██
██
serveria.com
Legendary
*
Offline Offline

Activity: 2240
Merit: 1172


Privacy Servers. Since 2009.


View Profile WWW
November 12, 2023, 10:34:18 PM
 #48

https://www.bankinfosecurity.com/blogs/researcher-claims-to-crack-rsa-2048-quantum-computer-p-3536
As Ed Gerck Readies Research Paper, Security Experts Say They Want to See Proof

 We all knew this day was coming sooner or later but I guess we didn't realize it would be done without shors algorithm  Shocked
 Bitcoin should still be good since it doesn't require factoring large numbers

I really doubt something like that is possible using any modern hardware. Let's wait and see how this is going to unfold. I'm pretty sure he's a fake though and he won't be able to prove he cracked RSA2048 and crack the keys provided by the security experts.
larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1050
Merit: 357


View Profile
November 24, 2023, 07:49:10 AM
 #49

It is a royal shame that reversible computation is getting nothing but hatred when there are other ideas such as power from nuclear fusion and quantum computation that people tend to gobble up uncritically. In case you did not know this, in order to get power from nuclear fusion, one has to create and sustain conditions for years that are more severe than the center of the sun (the sun takes 10 billion years to consume all of its fuel). Oh. And the only way that we have figured out how to do this is to use superconductors that must be cooled to 4K which are right next to the center of the sun.
Not exactly. I know what you're talking about though - it's Magnetic Confinement Fusion. There is also another type. Inertial Confinement Fusion. Now, both of those are very big projects and have their own pros and cons but I have to ask you, if reversible computation is so easy why would it be harder than making a fusion reactor because we have those already. prototypes. where's your prototype reversible computer?  

digaran
Copper Member
Hero Member
*****
Offline Offline

Activity: 1330
Merit: 899

🖤😏


View Profile
November 24, 2023, 12:59:39 PM
 #50

They have already heated hydrogen atoms near the temperature of sun's core with the most powerful lasers in the world. Practically humanity has achieved fusion capability, but it's too small to generate electricity.

It's the same with quantum computers, we managed to build them, but they are too weak to be used for big calculations.
So, no need to wait billions of years, just a few decades.

🖤😏
larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1050
Merit: 357


View Profile
November 25, 2023, 01:20:15 AM
 #51

larry_vw_1955-Please accept the Lord Jesus Christ as your Lord, Savior, and Saviour. You are completely misrepresenting what I am trying to communicate because you have been completely consumed by your own hatred and anger. I do not want to communicate with you.

-Joseph Van Name Ph.D.

i thought you had me on ignore.  Undecided

Quote from: digaran

They have already heated hydrogen atoms near the temperature of sun's core with the most powerful lasers in the world.
exactly. no superconductors needed as far as I know. Joseph said the only way  to do it was using superconductors cooled down to 4k wrong. Anyhow...

Quote
Practically humanity has achieved fusion capability, but it's too small to generate electricity.

https://www.energy.gov/science/articles/department-energy-announces-45-million-inertial-fusion-energy-ife
In the last two years, the U.S. ICF program supported by the National Nuclear Security Administration has produced two significant scientific results. In August 2021, a burning plasma was achieved on NIF with a yield of 1.3 megajoules (MJ). Then, in December 2022, NIF announced a breakthrough result where scientific breakeven (target gain>1) was achieved. More energy from the fusion reactions was produced (3.15 megajoules) than the laser energy that created the burning plasma (2.05 megajoules).


A net gain of 1.1 megajoules is not "too small to generate electricity" is it? But I'm not sure if that's the complete picture. Maybe the laser energy is only part of the total energy input but if that was the case they should have quoted that too...
larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1050
Merit: 357


View Profile
November 26, 2023, 12:47:41 AM
 #52

But we know for a fact that it is exceedingly difficult to get any useful power out of nuclear fusion.
not exactly. hydrogen bombs were invented a long time ago and they use fusion. if you're talking about controlled fusion then yeah it's been a long and arduous road they've been working on it for decades. you have to admire that type of dedication from scientists all over the world. and i think they'll get there eventually but what i don't think is that it will make peoples' electric bills go down. they'll still charge them the same which pretty much negates the benefits of fusion power for consumers. no one is going to just give away free energy or even close. they're going to corner the market and charge as much as they possibly can. kind of like nuclear power plants do...

but feel free to correct me if i'm wrong that it won't lower peoples' power bills. did solar power do that? probably not!
philipma1957
Legendary
*
Offline Offline

Activity: 4116
Merit: 7850


'The right to privacy matters'


View Profile WWW
November 26, 2023, 02:35:50 AM
 #53

But we know for a fact that it is exceedingly difficult to get any useful power out of nuclear fusion.
not exactly. hydrogen bombs were invented a long time ago and they use fusion. if you're talking about controlled fusion then yeah it's been a long and arduous road they've been working on it for decades. you have to admire that type of dedication from scientists all over the world. and i think they'll get there eventually but what i don't think is that it will make peoples' electric bills go down. they'll still charge them the same which pretty much negates the benefits of fusion power for consumers. no one is going to just give away free energy or even close. they're going to corner the market and charge as much as they possibly can. kind of like nuclear power plants do...

but feel free to correct me if i'm wrong that it won't lower peoples' power bills. did solar power do that? probably not!

Not sure of the usefulness of hydrogen bombs. I guess they could be good / useful against an asteroid .

▄▄███████▄▄
▄██████████████▄
▄██████████████████▄
▄████▀▀▀▀███▀▀▀▀█████▄
▄█████████████▄█▀████▄
███████████▄███████████
██████████▄█▀███████████
██████████▀████████████
▀█████▄█▀█████████████▀
▀████▄▄▄▄███▄▄▄▄████▀
▀██████████████████▀
▀███████████████▀
▀▀███████▀▀
.
 MΞTAWIN  THE FIRST WEB3 CASINO   
.
.. PLAY NOW ..
larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1050
Merit: 357


View Profile
November 27, 2023, 01:49:37 AM
 #54


Not sure of the usefulness of hydrogen bombs. I guess they could be good / useful against an asteroid .

yeah probably. i think elon musk has this idea to explode h-bombs in the mars atmosphere to "warm up" the planet. thing is, that would be expensive and i doubt it would work. but he's kind of full of strange ideas...

h-bombs only real use is as a deterrent hopefully we dont ever have to use them on some poor country like we did with the atomic bombs.  Sad
philipma1957
Legendary
*
Offline Offline

Activity: 4116
Merit: 7850


'The right to privacy matters'


View Profile WWW
November 27, 2023, 01:58:00 AM
 #55


Not sure of the usefulness of hydrogen bombs. I guess they could be good / useful against an asteroid .

yeah probably. i think elon musk has this idea to explode h-bombs in the mars atmosphere to "warm up" the planet. thing is, that would be expensive and i doubt it would work. but he's kind of full of strange ideas...

h-bombs only real use is as a deterrent hopefully we dont ever have to use them on some poor country like we did with the atomic bombs.  Sad

I much rather we use cold fusion and really wander around in space a bit.

▄▄███████▄▄
▄██████████████▄
▄██████████████████▄
▄████▀▀▀▀███▀▀▀▀█████▄
▄█████████████▄█▀████▄
███████████▄███████████
██████████▄█▀███████████
██████████▀████████████
▀█████▄█▀█████████████▀
▀████▄▄▄▄███▄▄▄▄████▀
▀██████████████████▀
▀███████████████▀
▀▀███████▀▀
.
 MΞTAWIN  THE FIRST WEB3 CASINO   
.
.. PLAY NOW ..
mcdouglasx
Member
**
Offline Offline

Activity: 237
Merit: 53

New ideas will be criticized and then admired.


View Profile WWW
November 29, 2023, 02:10:28 AM
 #56

Any system can be hacked, but it is usually the result of human error.

I'm not dead, long story... BTC bc1qxs47ttydl8tmdv8vtygp7dy76lvayz3r6rdahu
larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1050
Merit: 357


View Profile
November 29, 2023, 02:51:40 AM
 #57

Any system can be hacked, but it is usually the result of human error.
what's the human error in RSA though?
digaran
Copper Member
Hero Member
*****
Offline Offline

Activity: 1330
Merit: 899

🖤😏


View Profile
November 29, 2023, 03:31:41 PM
 #58

Any system can be hacked, but it is usually the result of human error.
what's the human error in RSA though?
Larry please accept the lord as your saviour, lol
I think the point is that there are human errors regardless of how solid and secure a system is. But in crypto systems it can't be interpreted as a human error, it's just a difficult problem to solve, and we all know all the crypto systems are solvable. That's the point, if they were not solvable, we couldn't verify the validity of any data.

🖤😏
NotFuzzyWarm
Legendary
*
Offline Offline

Activity: 3626
Merit: 2533


Evil beware: We have waffles!


View Profile
November 30, 2023, 02:02:35 AM
Last edit: November 30, 2023, 11:11:52 PM by NotFuzzyWarm
 #59

A bit off track here but regarding:
Quote
https://www.energy.gov/science/articles/department-energy-announces-45-million-inertial-fusion-energy-ife
In the last two years, the U.S. ICF program supported by the National Nuclear Security Administration has produced two significant scientific results. In August 2021, a burning plasma was achieved on NIF with a yield of 1.3 megajoules (MJ). Then, in December 2022, NIF announced a breakthrough result where scientific breakeven (target gain>1) was achieved. More energy from the fusion reactions was produced (3.15 megajoules) than the laser energy that created the burning plasma (2.05 megajoules).


A net gain of 1.1 megajoules is not "too small to generate electricity" is it? But I'm not sure if that's the complete picture. Maybe the laser energy is only part of the total energy input but if that was the case they should have quoted that too...
This summer they beat that level as well BUT -- what is usually omitted from news being released is that the net gain is over the LASER power input applied to the target in other words the output pulse power of the laser. However considering the NIF laser has a 'wall plug' efficiency of <10% that is still far short of producing more power out of the system than went into it.

edit. a simple search brought up an acticle from Physics World 
Quote
As such, NIF is extremely inefficient – its 2 MJ flash-lamp pumped laser requiring around 400 MJ of electrical energy, which equates to a “wall-plug” efficiency of just 0.5%.Jan 20, 2023

- For bitcoin to succeed the community must police itself -    My info useful? Donations welcome! 1FuzzyWc2J8TMqeUQZ8yjE43Rwr7K3cxs9
 -Sole remaining active developer of cgminer, Kano's repo is here
-Support Sidehacks miner development. Donations to:   1BURGERAXHH6Yi6LRybRJK7ybEm5m5HwTr
larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1050
Merit: 357


View Profile
November 30, 2023, 02:07:02 AM
 #60

I think the point is that there are human errors regardless of how solid and secure a system is.
human errors is not the same thing as a limitation in human understanding. you can't even call something a bug. RSA has help up fairly well to the test of time. Just because the tech becomes available to factor large numbers fast doesn't mean RSA had a bug in it. it was very well understood that one of its assumptions was that factoring was "hard". that's still a pretty solid assumption.

Quote
But in crypto systems it can't be interpreted as a human error, it's just a difficult problem to solve, and we all know all the crypto systems are solvable.
i dont know what you mean by "solvable" but you're not going to be "solving" AES256.  Shocked


Quote
That's the point, if they were not solvable, we couldn't verify the validity of any data.
i think you're having a mistaken view. just because you can verify something is a solution doesn't mean there has to be a way to come up with that solution fast. so i'm not sure i agree with you on some of these things.
Pages: « 1 2 [3] 4 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!