Bitcoin Forum
May 05, 2024, 09:51:54 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 [2]  All
  Print  
Author Topic: Fujitsu Cracks Next-Gen Cryptography Standard  (Read 2989 times)
runeks
Legendary
*
Offline Offline

Activity: 980
Merit: 1008



View Profile WWW
September 30, 2012, 01:33:42 AM
 #21

Isn't the point that as long as we use sufficiently large key sizes, it doesn't matter?

No, because ECDSA and RSA are based on problems that are considered hard in today's mathematics. That does not preclude them from being easy in future mathematics. The underlying assumptions of discrete logarithms and integer factorizations are that they will remain hard, but there is no guarantee.

And then of course the whole quantum computing thing.
My point was that a successfully retrieving a private key from a public key isn't a problem if it's done by brute force (and not some novel new way that reduces the hardness of that operation), and the key sizes involved are significantly smaller than what we use.
1714902714
Hero Member
*
Offline Offline

Posts: 1714902714

View Profile Personal Message (Offline)

Ignore
1714902714
Reply with quote  #2

1714902714
Report to moderator
1714902714
Hero Member
*
Offline Offline

Posts: 1714902714

View Profile Personal Message (Offline)

Ignore
1714902714
Reply with quote  #2

1714902714
Report to moderator
"This isn't the kind of software where we can leave so many unresolved bugs that we need a tracker for them." -- Satoshi
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
allten
Sr. Member
****
Offline Offline

Activity: 455
Merit: 250


You Don't Bitcoin 'till You Mint Coin


View Profile WWW
October 01, 2012, 06:10:37 PM
 #22

Thanks to the OP.

That was interesting.

Here's my Quick summary:
    They broke what is called Pairing Based Cryptography http://en.wikipedia.org/wiki/Pairing-based_cryptography
The press release from NICT can be found here:
http://www.nict.go.jp/en/press/2012/06/18en-1.html


Remember, we are using ECDSA and every public key is buried under the sha-256 hash and RIPEMD-160 hash.
As long as you never store value on a key that has already been used where ECDSA public is now known by all, you would be relatively safe.

If methods were found that made ECDSA significantly weaker, it would still be extremely difficult and very expensive if not impossible to steal from anyone that never reuses a key.

Pages: « 1 [2]  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!