← Home ← Back to /g/

Thread 106233241

44 posts 8 images /g/
Anonymous No.106233241 >>106233263 >>106233266 >>106233443 >>106235313 >>106235457 >>106235840 >>106235871 >>106236448 >>106236471 >>106241786
ECC vs. RSA
Why doesn't /g/ trust elliptic curves?
Anonymous No.106233263
>>106233241 (OP)
>4096-but
t. pogeet !!b2oSUmilA2N No.106233266
>>106233241 (OP)
I like them curves.
Sharp elliptic curves ones are undeniably a banger.
Its the only thing I trust.
Anonymous No.106233443 >>106233451 >>106236125 >>106241173
>>106233241 (OP)
ecc is vulnerable to quantum
Anonymous No.106233451
>>106233443
Yes they both are but for some reason many on /g/ don't trust elliptic curves.
Anonymous No.106235126 >>106235189
Because the NSA/CIA were shilling it hard to replace RSA for some reason.
Anonymous No.106235189 >>106235297 >>106237464
>>106235126
It seems it's because RSA is very prone to implementation flaws.
Anonymous No.106235297
>>106235189
Either that or they have a very convenient backdoor in ECC that they would love to use.
Anonymous No.106235313 >>106235522 >>106235891
>>106233241 (OP)
There's some pretty good reasons when you look into it.
Sure (((RSA))) has issues too, but it's had the best, Whitest minds picking through it for 50 years, with no issues found - something (((((((((ECC))))))))) hasn't.
Anonymous No.106235457
>>106233241 (OP)
Its strange they kinda force everyone to use their constants
Anonymous No.106235522 >>106235564 >>106235639 >>106235772
>>106235313
ECC is used to secure billions and billions of dollars in Bitcoin. Either the ones with the backdoor don't care to compromise Bitcoin, or it's simply unbroken.
Anonymous No.106235564 >>106235628
>>106235522
Probably the former. I don't see the point of cracking bitcoin for an intelligence agency. They don't care about money. They care about reading your private messages.
Anonymous No.106235628 >>106235804 >>106242750
>>106235564
I'm not sure the extent it'd break Monero's anonymity but depending on how much, it would would be very relevant to intelligence agencies in tracking down criminals.
Anonymous No.106235639 >>106241280
>>106235522
If they used their backdoors to steal buttcoin everyone would know about the backdoors. They're obviously not gonna blow it on stupid shit like that.
Anonymous No.106235772 >>106235804
>>106235522
Sure anon, the glowies of the world would blow their cover to get your internet magic beans.
Anonymous No.106235804 >>106235884 >>106242750
>>106235772
What about Monero then >>106235628
Anonymous No.106235840
>>106233241 (OP)
I do. I only use it. the problem is a lot of the NIST and G*rm curves are retarded.
Anonymous No.106235871
>>106233241 (OP)
Because they don't understand it.
Anonymous No.106235884 >>106236110
>>106235804
Goalpost shuffles from
>m-my internet magic beans are just so i-important!!!
to
>i-im just so i-important!!!
You wouldn't believe it if you didn't just witness it - but rest assured, professional paranoid-delusional victims like this exist (but are usually female).
Anonymous No.106235891 >>106236136
>>106235313
>no issues
you can't have perfect forward secrecy with RSA Key Exchange for instance...
Anonymous No.106236110
>>106235884
What? My point is that criminals probably would've noticed by now if ECC was backdoored and their Monero transactions were getting them caught.
Anonymous No.106236122 >>106236135
I'm a djb fanboy, so I blibdly trust ed25519.
No idea how trustworthy are the NSA curves, though they are widely adopted.
RSA4096 is so freaking huge and slow that it's almost not worth it.
Anonymous No.106236125
>>106233443
Every classical cryptosystem is. ECC is just a lower barrier and it seems like quantum computers as theorized are a meme as well so it's not a real concern.
Anonymous No.106236135
>>106236122
They are all fine, but not ideal, unlike Edward's.
Anonymous No.106236136
>>106235891
I think you can it's just no one uses it that way in gpg. You need a sign only key that you use to verify temporary session keys which are discarded but most people use gpg with the same key to encrypt all their messages.
Anonymous No.106236296 >>106236334
STOP USING AES
Anonymous No.106236311
I feel like RSA is gonna fall to someone finding a way to quickly factorize numbers, or at least quickly factorize semiprimes.
Anonymous No.106236334 >>106236355
>>106236296
No. Only 128-bit block ciphers operate in SIV mode which is the only IV-reuse resistant mode. And of 128-bit block ciphers, AES is the most battle tested.
Anonymous No.106236355
>>106236334
>le block cipher
That is the problem, if you don't use "le hardware" extension it's really hard to implement it in a secure way and have a good performance.
Anonymous No.106236448
>>106233241 (OP)
because I can't make the keys 4096-but
Anonymous No.106236471
>>106233241 (OP)
Not supported on libmaid (yet)
Anonymous No.106237464 >>106237505 >>106237540
>>106235189
Wrong. It's because ECC is backdoored. This was already proved with math in court.
Anonymous No.106237505 >>106237552 >>106237618
>>106237464
Someone posted these in another thread
https://blog.trailofbits.com/2019/07/08/fuck-rsa/
https://crocs.fi.muni.cz/public/papers/rsa_ccs17

>RSA is an intrinsically fragile cryptosystem containing countless foot-guns which the average software engineer cannot be expected to avoid. Weak parameters can be difficult, if not impossible, to check, and its poor performance compels developers to take risky shortcuts. Even worse, padding oracle attacks remain rampant 20 years after they were discovered. While it may be theoretically possible to implement RSA correctly, decades of devastating attacks have proven that such a feat may be unachievable in practice.

>This was already proved with math in court.
Source?
Anonymous No.106237540
>>106237464
The proven backdoored ECC was DUAL_EC_DRBG, and the certainly backdoored but not proven ones are the NIST curves
Curve25519 and others are made with nothing-up-my-sleeve numbers
Anonymous No.106237552
>>106237505
>containing countless foot-guns which the average software engineer cannot be expected to avoid
NTA but skill issue by the way
Anonymous No.106237609
test
Anonymous No.106237618
>>106237505
>Someone posted these in another thread
Yeah, the NSA did. They think they're pretty clever with all their interactive Internet activities lol.
Anonymous No.106239077
bump
Anonymous No.106240722
Wtf mod banned me for spamming/flooding. If you look at the thread "bump" and "test" got deleted. Probably thought they were both me when I just bumped the thread.
Anonymous No.106241173
>>106233443
just like RSA
Anonymous No.106241280
>>106235639
> used their backdoors to steal buttcoin
75% of bitcoin has already been stolen, although not through attacks on cryptosystems.
People have shirt memories on Mt. Gox. Must be the thin air.
Anonymous No.106241786
>>106233241 (OP)

jpeg at FAT16
jpeg at FAT32
jpeg at aes
Anonymous No.106242750
>>106235628
>>106235804
it would be a complete anonymity break for Monero: two discrete logs and you can link key image to the true spend.
Anonymous No.106242932
Use both. Run RSA certificates with an ECDH cipher suite. 25519 is fine. Run crystals Kyber for PQC.