Cracking rsa 256 bit public keys in less than a minute and 512 in 5 hours

cracking rsa 256 bit public keys in less than a minute and 512 in 5 hours,
what does Jow Forums think about it ?

youtu.be/uEVJrQEVd0I

Attached: IMG_20190921_140426_181.jpg (834x356, 59K)

Other urls found in this thread:

threadreaderapp.com/thread/1175162013674352640.html
crypto.stackexchange.com/a/8692
twitter.com/AnonBabble

throw more keys at it

FUD, marketing, whatever

threadreaderapp.com/thread/1175162013674352640.html

Fake and gay

Considering that a decade ago 512 bit RSA was broken in 73 days with a desktop computer and that you can *right now* download a tool, which according to Wikipedia can also break a 256 bit key in less than a minute this seems SEVERELY unimportant.

Why would it be fake?

aren't people using 4096+ keys now though?
i don't know anything about rsa

So let's extrapolate that out.
>1024 would be 512 * 5 = 2560 hours = 4 months.
>2048 would be 1024 * 2560 = 2,621,440 hours = 300 years.
>4096 would be 2048 * 2,621,440 = 5,368,709,120 hours = almost 613 millennia.
I'm not real worried, frankly, especially given that my "important" RSA keys have been 8192-bit for a couple of years now.

i don't think you understand, rsa i used for public key encryption and used in transfering data for which aes can't be used,

also op is faggot as most use ecdsa now

why don't you ecc algo ?

Probably nobody who cares about security would use keylengths that are known to be easily broken on consumer hardware.
So it's either significantly longer keylengths or elliptical curve cryptography, which provides more security with shorter keylengths due to the problem involved being even harder to compute then prime number factorization.

>rsa i used for public key encryption and used in transfering data for which aes can't be used,
That's why, as the article suggest, you can use EC cryptography, which can use shorter keylengths.

This is one of the few situations where I trust the jews.

wouldn't it be 5 * 2^512 and so forth or am I a brainlet

1024 is considered just within the capability of glow-in-the-darks to be able to feasibly crack. 2048 is the minimum recommended for use, and a lot of people do use 4096.

This is for RSA mind you, ED25519 is secure with much smaller keys.

Possibly. I only had two datapoints to go on, and I'm a mathlet myself.

good

only pedos use encryption

wtf

>RSA with a 256 bit key
why?

Attached: 1540154829018.jpg (250x250, 12K)

It's probably the best option for securing those 160KB floppies on your VIC-20.

>Comments are disabled for this video.
Seems legit.

Who cares? Anything bellow 2048bit is garbage tier.

>Not defaulting to 4096 and higher in 2020 - 3 months.

My SSLkeys are 4096 generated and certs are signed with Lets Encrypt

That's not how RSA works. Key size does not linearly correspond to key strength. Consider e.g. crypto.stackexchange.com/a/8692

Never said it did, but brute-force time to crack would be.

It wouldn't. A 3072-bit RSA key requires somewhere around the effort comparable to 128-bit AES key (2^128 order of work needed to be done), while 256-bit AES equivalent would require a 15360-bit RSA key. IIRC, that comes as a consequence of properties of the integer factorization problem that RSA is based on.
For comparison, a 256-bit Curve25519 key has 128-bit symmetric key equivalent strength and a 448-bit Curve448 key has 224 bits of security.

>cracking rsa 256 bit

wow, that might have been relevant in the 80s, absolute kek of a video

Taking shortcuts based upon
>properties of the integer factorization problem
Is not exactly brute-force anymore, now is it?

It is. That's like saying that a dictionary attack isn't brute force. It's just not dumb brute force where every combination, even impossible ones, is tried. If you're talking about key strength, then you are absolutely interested in the difficulty of the practical attack, not about how long a bogosearch would take.

Yet more fake news meant to use fud to drive snake oil financial services.

Who cares? Those who know it understand it. Rest stay bamboozled, just the perfect object to milk money. Hell I'd do the same if I had some ideas.

cope more

Attached: 1552670823864s.jpg (250x187, 6K)

>elliptical curve cryptography
Not today, NSA

We use that in Russia.

Thanks, keep using it.

What's the catch?

Aren’t most RSA keys like 4096 bits now?
Either way, we still have ECC

Has a backdoor constant in every implementation which allows piss easy decryption, and the current method was unironicaly implemented and pushed by NSA