From mboxrd@z Thu Jan 1 00:00:00 1970 X-Spam-Checker-Version: SpamAssassin 3.4.4 (2020-01-24) on inbox.vuxu.org X-Spam-Level: X-Spam-Status: No, score=0.2 required=5.0 tests=DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM,T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.4 Received: (qmail 16864 invoked from network); 27 Nov 2023 09:54:15 -0000 Received: from 9front.inri.net (168.235.81.73) by inbox.vuxu.org with ESMTPUTF8; 27 Nov 2023 09:54:15 -0000 Received: from mail-pf1-f176.google.com ([209.85.210.176]) by 9front; Mon Nov 27 04:50:58 -0500 2023 Received: by mail-pf1-f176.google.com with SMTP id d2e1a72fcca58-6cba45eeaf6so1137454b3a.1 for <9front@9front.org>; Mon, 27 Nov 2023 01:50:55 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701078655; x=1701683455; darn=9front.org; h=content-transfer-encoding:to:subject:message-id:date:from :references:in-reply-to:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=MWNAdRrHfSaaBCijdb85I5juVxzIOHwn2d4TZxS/vtg=; b=OZojqIzLtP+xZgRhUQrbp9plnzqwG3vwwY9vbln9ln8YNpdIm1EQTwkrW+YPGIMBEr MVLBoVfLDRV7z+cfGKyOeVQjflkWZCjH8NDUhyCpBty0Nf67UDDND9uSCEsctqngXO+9 Z1iKWejgZf5WvumDdjfGlhOPJEKT/2ZURXJAx2IFUQ6AjlX6ZJVD2BRmmOY7ld7GBmO9 H12YGLpck3kbxCd2iJcz1KgKcvNr8ZMPg0kwAu/lvClM4+W/irmRR+FHE0X2SyaX+CQz dgCCccusJkR2g4Bh6oViHUgZavPINSm3I3cQyR1ii5EPfPiLP80a4BnEldBKGKreRjDW aXEg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701078655; x=1701683455; h=content-transfer-encoding:to:subject:message-id:date:from :references:in-reply-to:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=MWNAdRrHfSaaBCijdb85I5juVxzIOHwn2d4TZxS/vtg=; b=MhgndnFzL4OBCFf5qCShyxVKs2FVr6RuV3x86sXOdzpHi7AvvNrKnfYct59ITefZee lzW9muciLlrkNKiOZP/Yomeup6X8iRr5xzIF9XpogHT89F9aN8e8ecTIth7/hQD49IWO zzYL2agZSpRfMKphN/TY1SJMhmnUlmqLZM6s5qGXRpbneK4QJsMOK16zSs1y0zA8JLPj L/rFRsa3yCienGhK9wIj/eGRk8Pm5mKPffI+K89KlpHBP5j6Dkw9IFYPoKFgkCdMDG/9 88Q4ich/ypS7ZDV2GL/QiMj2rr+Ci/S448MqSwnW9Y8Z2kd+h/Bj8rKKfpNo2Je+YSyY U0hw== X-Gm-Message-State: AOJu0YwWF18M+tfQn4HDWJog+lH/pEZtaUlQenoH2nj5OpKuQeZMkeE1 qe8+Q6gJDjLnFnWVnjBycprlQ+8hzsWIqGZ9Vsw47llj X-Google-Smtp-Source: AGHT+IHBrEiqYVckEMo6jT9P61iADKn4DPY6w95OegvsV3ysUeoJGS9hCURTz4LbRHK+1RiPdg+ozsnzV9Gp6ZypSfk= X-Received: by 2002:a05:6a20:5497:b0:18c:2dad:8201 with SMTP id i23-20020a056a20549700b0018c2dad8201mr10406738pzk.4.1701078654606; Mon, 27 Nov 2023 01:50:54 -0800 (PST) MIME-Version: 1.0 Received: by 2002:a05:7301:1d09:b0:fb:64f3:3b3d with HTTP; Mon, 27 Nov 2023 01:50:54 -0800 (PST) In-Reply-To: References: <7B7270387AB3072AE5507DD342C3F31A@eigenstate.org> From: hiro <23hiro@gmail.com> Date: Mon, 27 Nov 2023 10:50:54 +0100 Message-ID: To: 9front@9front.org Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable List-ID: <9front.9front.org> List-Help: X-Glyph: ➈ X-Bullshit: converged responsive engine Subject: Re: [9front] auth/rsagen: bump bits to 4096 Reply-To: 9front@9front.org Precedence: bulk this doesnt sound very beleivable. or has somebody succeeded to timetravel from 2030 and prove that there are usable quantum computers? i suggest not letting the quantumscarecrows onto this ml On 11/27/23, Frank D. Engel, Jr. wrote: > This is the recommendation from NIST: > > https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5= .pdf > > A 2048-bit RSA key has a "security strength" of 112 bits (page 54). > > NIST considers encryption with a security strength of 112 bits to be > acceptable protection through 2030 but not beyond that (page 59). > > > See also: > https://www.gradenegger.eu/en/which-key-sizes-should-be-used-for-certific= ation-bodies-and-certificates/ > > That document indicates that a German government security organization > considers less than 3000 bits with RSA to be unacceptable even now. > > > Of course, RSA is known to be vulnerable to an algorithm which could be > implemented on a sufficiently large quantum computer; while such a > computer is currently believed to be over a decade away, there have been > known cases of full encrypted exchanges being captured and stored for > longer periods of time than that to be decrypted after the technology > improves to be able to crack the data.=C2=A0 Depending on the sensitivity= of > the information, this could be a factor for some. > > > There are groups making various efforts to develop new algorithms > designed to be safe against quantum computers: > > https://en.wikipedia.org/wiki/Post-quantum_cryptography > > > > On 11/26/23 19:42, ori@eigenstate.org wrote: >> Quoth Frank D. Engel, Jr. : >>> Presumably 2048-bit RSA is good until 2030 - but that is less than 7 >>> years away and keys created today may still be in use long past that >>> time. >> This is getting closer to a useful description of why, >> but can you explain *how* you concluded that these keys >> are good until 2030? >> >> >> > >