Bitcoin Forum
April 25, 2024, 12:40:14 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1] 2 »  All
  Print  
Author Topic: Fujitsu Cracks Next-Gen Cryptography Standard  (Read 2987 times)
HostFat (OP)
Staff
Legendary
*
Offline Offline

Activity: 4214
Merit: 1203


I support freedom of choice


View Profile WWW
June 19, 2012, 12:54:35 PM
 #1

http://www.techweekeurope.co.uk/news/fujitsu-cryptography-standard-83185

Quote
Fujitsu Laboratories said on Monday it has successfully cracked a next-generation cryptography standard known as pairing-based cryptography, breaking a world record.

Fujitsu and its partners, Japan’s National Institute of Information and Communications Technology (NICT) and Kyushu University, took 148.2 days to carry out a cryptanalysis of the 278-digit (923-bit) pairing-based cryptography, a task that had been thought to require several hundred thousand years.
Is this somehow related to the future of Bitcoin?

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
1714048814
Hero Member
*
Offline Offline

Posts: 1714048814

View Profile Personal Message (Offline)

Ignore
1714048814
Reply with quote  #2

1714048814
Report to moderator
1714048814
Hero Member
*
Offline Offline

Posts: 1714048814

View Profile Personal Message (Offline)

Ignore
1714048814
Reply with quote  #2

1714048814
Report to moderator
Unlike traditional banking where clients have only a few account numbers, with Bitcoin people can create an unlimited number of accounts (addresses). This can be used to easily track payments, and it improves anonymity.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
Elwar
Legendary
*
Offline Offline

Activity: 3598
Merit: 2384


Viva Ut Vivas


View Profile WWW
June 19, 2012, 01:11:38 PM
 #2

Basically, Fujitsu just bought Bitcoin.

First seastead company actually selling sea homes: Ocean Builders https://ocean.builders  Of course we accept bitcoin.
Piper67
Legendary
*
Offline Offline

Activity: 1106
Merit: 1001



View Profile
June 19, 2012, 01:21:17 PM
 #3

Basically, Fujitsu just bought Bitcoin.

Using that logic, Fujitsu also just bought every bank in the G-20... not likely, but let's wait for the opinion of those who actually know something about this, shall we?
paraipan
In memoriam
Legendary
*
Offline Offline

Activity: 924
Merit: 1004


Firstbits: 1pirata


View Profile WWW
June 19, 2012, 01:21:29 PM
 #4

watching...

BTCitcoin: An Idea Worth Saving - Q&A with bitcoins on rugatu.com - Check my rep
swissmate
Sr. Member
****
Offline Offline

Activity: 364
Merit: 250



View Profile
June 19, 2012, 01:23:47 PM
 #5

If they implement that on Bitcoin it will take eons to solve a block .
Dhomochevsky
Sr. Member
****
Offline Offline

Activity: 242
Merit: 251



View Profile
June 19, 2012, 01:31:53 PM
 #6

How is that?
Elwar
Legendary
*
Offline Offline

Activity: 3598
Merit: 2384


Viva Ut Vivas


View Profile WWW
June 19, 2012, 02:32:09 PM
 #7

Basically, Fujitsu just bought Bitcoin.

Using that logic, Fujitsu also just bought every bank in the G-20... not likely, but let's wait for the opinion of those who actually know something about this, shall we?

Ya, I have no idea...

First seastead company actually selling sea homes: Ocean Builders https://ocean.builders  Of course we accept bitcoin.
Elwar
Legendary
*
Offline Offline

Activity: 3598
Merit: 2384


Viva Ut Vivas


View Profile WWW
June 19, 2012, 02:37:43 PM
 #8

The article mentions that this is just a "new record". Meaning that they have done it before, just faster this time.

So the fact that they have cracked it before and Bitcoin was still considered secure would lead me to believe that this time it should not cause much of a ripple.

First seastead company actually selling sea homes: Ocean Builders https://ocean.builders  Of course we accept bitcoin.
rjk
Sr. Member
****
Offline Offline

Activity: 448
Merit: 250


1ngldh


View Profile
June 19, 2012, 02:40:02 PM
 #9

Does Bitcoin even use any of the cryptography mentioned? I didn't see a specific technology mentioned, just "pairing-based cryptography".

Mining Rig Extraordinaire - the Trenton BPX6806 18-slot PCIe backplane [PICS] Dead project is dead, all hail the coming of the mighty ASIC!
smickles
Sr. Member
****
Offline Offline

Activity: 446
Merit: 250



View Profile WWW
June 19, 2012, 02:43:49 PM
 #10

Does Bitcoin even use any of the cryptography mentioned? I didn't see a specific technology mentioned, just "pairing-based cryptography".
^ would be nice to know :/

vuce
Sr. Member
****
Offline Offline

Activity: 476
Merit: 250


View Profile
June 19, 2012, 02:46:27 PM
 #11

Does Bitcoin even use any of the cryptography mentioned? I didn't see a specific technology mentioned, just "pairing-based cryptography".

No. Bitcoin uses ECDSA, not pairing based crypto.
rjk
Sr. Member
****
Offline Offline

Activity: 448
Merit: 250


1ngldh


View Profile
June 19, 2012, 02:47:51 PM
 #12

Does Bitcoin even use any of the cryptography mentioned? I didn't see a specific technology mentioned, just "pairing-based cryptography".

No. Bitcoin uses ECDSA, not pairing based crypto.
Very good. I was fairly sure that ECDSA was not a subset of any "pairing-based cryptos", but wasn't certain. However, how does this bode for RSA/SSL/PGP/GPG/etc?

Mining Rig Extraordinaire - the Trenton BPX6806 18-slot PCIe backplane [PICS] Dead project is dead, all hail the coming of the mighty ASIC!
vuce
Sr. Member
****
Offline Offline

Activity: 476
Merit: 250


View Profile
June 19, 2012, 02:51:43 PM
 #13

Does Bitcoin even use any of the cryptography mentioned? I didn't see a specific technology mentioned, just "pairing-based cryptography".

No. Bitcoin uses ECDSA, not pairing based crypto.
Very good. I was fairly sure that ECDSA was not a subset of any "pairing-based cryptos", but wasn't certain. However, how does this bode for RSA/SSL/PGP/GPG/etc?
I can't say I'm overly familiar with the pairing-based crypto, but I think it's mainly used in multi-party key agreement protocols. (basically reducing the number of exchanges needed between people from diffie-hellman protocol)

Pretty much every crypto used today relies either on integer factorisation or discrete logarithm problem. Those still haven't been cracked.
rjk
Sr. Member
****
Offline Offline

Activity: 448
Merit: 250


1ngldh


View Profile
June 19, 2012, 02:52:42 PM
 #14

I can't say I'm overly familiar with the pairing-based crypto, but I think it's mainly used in multi-party key agreement protocols.

Pretty much every crypto used today relies either on integer factorisation or discrete logarithm problem. Those still haven't been cracked.
Is it possible that it could affect multisignature (M of N, P2SH) transactions in any way?

Mining Rig Extraordinaire - the Trenton BPX6806 18-slot PCIe backplane [PICS] Dead project is dead, all hail the coming of the mighty ASIC!
vuce
Sr. Member
****
Offline Offline

Activity: 476
Merit: 250


View Profile
June 19, 2012, 02:54:00 PM
 #15

I can't say I'm overly familiar with the pairing-based crypto, but I think it's mainly used in multi-party key agreement protocols.

Pretty much every crypto used today relies either on integer factorisation or discrete logarithm problem. Those still haven't been cracked.
Is it possible that it could affect multisignature transactions in any way?
No, ECDSA is built into bitcoin and it doesn't use anything else, as far as signing is concerned. Implementing something like a pairing-based algorithm would cause a fork in the chain. I think we're still pretty safe for a good while Smiley
Spekulatius
Legendary
*
Offline Offline

Activity: 1022
Merit: 1000



View Profile
June 19, 2012, 04:38:28 PM
 #16

pfffew, that was close  Grin
runeks
Legendary
*
Offline Offline

Activity: 980
Merit: 1008



View Profile WWW
September 29, 2012, 09:31:42 PM
 #17

Does Bitcoin even use any of the cryptography mentioned? I didn't see a specific technology mentioned, just "pairing-based cryptography".

No. Bitcoin uses ECDSA, not pairing based crypto.
Very good. I was fairly sure that ECDSA was not a subset of any "pairing-based cryptos", but wasn't certain. However, how does this bode for RSA/SSL/PGP/GPG/etc?
I can't say I'm overly familiar with the pairing-based crypto, but I think it's mainly used in multi-party key agreement protocols. (basically reducing the number of exchanges needed between people from diffie-hellman protocol)

Pretty much every crypto used today relies either on integer factorisation or discrete logarithm problem. Those still haven't been cracked.
Isn't the point that as long as we use sufficiently large key sizes, it doesn't matter?

Ie., both ECC and RSA have been "cracked" in the sense that a private key has been deduced from a public key, but only for key sizes much smaller than the ones we use in practice. So just because an x-bit key used in "pairing-based cryptography" has been compromised, doesn't mean that this method of encryption isn't useful - only that larger keys need to be used.
Etlase2
Hero Member
*****
Offline Offline

Activity: 798
Merit: 1000


View Profile
September 29, 2012, 09:50:21 PM
 #18

Isn't the point that as long as we use sufficiently large key sizes, it doesn't matter?

No, because ECDSA and RSA are based on problems that are considered hard in today's mathematics. That does not preclude them from being easy in future mathematics. The underlying assumptions of discrete logarithms and integer factorizations are that they will remain hard, but there is no guarantee.

And then of course the whole quantum computing thing.

BkkCoins
Hero Member
*****
Offline Offline

Activity: 784
Merit: 1009


firstbits:1MinerQ


View Profile WWW
September 30, 2012, 01:02:15 AM
 #19

To the best of my knowledge, which isn't that extensive, this just raises the bar on pairing-based cryptography in terms of bit length. But bitcoin doesn't use or have any connection with that cryptography. So unless they discovered some techniques that may be applied to ECC then it doesn't sound like it has any bearing.

It is true that shorter bit length keys in known crypto systems like ECDSA and RSA get tested and broken and this is often the basis for how long a key needs to be to keep safe. ECC keys of length 112 have already been broken but if tomorrow some researchers cracked a key length much greater then security analysts would probably recommend using longer keys rather than just giving up on ECC altogether.

From wikipedia:
Quote
The hardest ECC scheme (publicly) broken to date had a 112-bit key for the prime field case and a 109-bit key for the binary field case. For the prime field case this was broken in July 2009 using a cluster of over 200 PlayStation 3 game consoles and could have been finished in 3.5 months using this cluster when running continuously. For the binary field case, it was broken in April 2004 using 2600 computers for 17 months.

Etlase2
Hero Member
*****
Offline Offline

Activity: 798
Merit: 1000


View Profile
September 30, 2012, 01:16:35 AM
 #20

It is true that shorter bit length keys in known crypto systems like ECDSA and RSA get tested and broken and this is often the basis for how long a key needs to be to keep safe. ECC keys of length 112 have already been broken but if tomorrow some researchers cracked a key length much greater then security analysts would probably recommend using longer keys rather than just giving up on ECC altogether.
A 112 bit ECC key length is only about as effective as 56-bits of security though, and DES (56-bit) was broken in 20ish hours via brute force over a decade ago. It lasted for 20 years though.

Pages: [1] 2 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!