[Cryptography] RSA equivalent key length/strength

Eugen Leitl eugen at leitl.org
Tue Oct 1 04:45:57 PDT 2013


----- Forwarded message from "James A. Donald" <jamesd at echeque.com> -----

Date: Mon, 30 Sep 2013 10:07:14 +1000
From: "James A. Donald" <jamesd at echeque.com>
To: Perrys crypto list <cryptography at metzdowd.com>
Subject: Re: [Cryptography] RSA equivalent key length/strength
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:24.0) Gecko/20100101 Thunderbird/24.0
Reply-To: jamesd at echeque.com

Gregory Maxwell on the Tor-talk list has found that NIST approved
curves, which is to say NSA approved curves, were not generated by the
claimed procedure, which is a very strong indication that if you use
NIST curves in your cryptography, NSA can read your encrypted data.

As computing power increases, NSA resistant RSA key have become
inconveniently large, so have to move to EC keys.

NIST approved curves are unlikely to be NSA resistant.

Therefore, everyone should use Curve25519, which we have every reason
to believe is unbreakable.
_______________________________________________
The cryptography mailing list
cryptography at metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography

----- End forwarded message -----
-- 
Eugen* Leitl <a href="http://leitl.org">leitl</a> http://leitl.org
______________________________________________________________
ICBM: 48.07100, 11.36820 http://ativel.com http://postbiota.org
AC894EC5: 38A5 5F46 A4FF 59B8 336B  47EE F46E 3489 AC89 4EC5



More information about the cypherpunks mailing list