Global Information Lookup Global Information

RSA Factoring Challenge information


The RSA Factoring Challenge was a challenge put forward by RSA Laboratories on March 18, 1991[1] to encourage research into computational number theory and the practical difficulty of factoring large integers and cracking RSA keys used in cryptography. They published a list of semiprimes (numbers with exactly two prime factors) known as the RSA numbers, with a cash prize for the successful factorization of some of them. The smallest of them, a 100-decimal digit number called RSA-100 was factored by April 1, 1991. Many of the bigger numbers have still not been factored and are expected to remain unfactored for quite some time, however advances in quantum computers make this prediction uncertain due to Shor's algorithm.

In 2001, RSA Laboratories expanded the factoring challenge and offered prizes ranging from $10,000 to $200,000 for factoring numbers from 576 bits up to 2048 bits.[2][3][4]

The RSA Factoring Challenges ended in 2007.[5] RSA Laboratories stated: "Now that the industry has a considerably more advanced understanding of the cryptanalytic strength of common symmetric-key and public-key algorithms, these challenges are no longer active."[6] When the challenge ended in 2007, only RSA-576 and RSA-640 had been factored from the 2001 challenge numbers.[7]

The factoring challenge was intended to track the cutting edge in integer factorization. A primary application is for choosing the key length of the RSA public-key encryption scheme. Progress in this challenge should give an insight into which key sizes are still safe and for how long. As RSA Laboratories is a provider of RSA-based products, the challenge was used by them as an incentive for the academic community to attack the core of their solutions — in order to prove its strength.

The RSA numbers were generated on a computer with no network connection of any kind. The computer's hard drive was subsequently destroyed so that no record would exist, anywhere, of the solution to the factoring challenge.[6]

The first RSA numbers generated, RSA-100 to RSA-500 and RSA-617, were labeled according to their number of decimal digits; the other RSA numbers (beginning with RSA-576) were generated later and labelled according to their number of binary digits. The numbers in the table below are listed in increasing order despite this shift from decimal to binary.

  1. ^ Kaliski, Burt (18 Mar 1991). "Announcement of "RSA Factoring Challenge"". Retrieved 8 March 2021.[dead link]
  2. ^ Leyden, John (25 Jul 2001). "RSA poses $200,000 crypto challenge". The Register. Retrieved 8 March 2021.
  3. ^ RSA Laboratories. "The New RSA Factoring Challenge". Archived from the original on 2001-07-14.
  4. ^ RSA Laboratories. "The RSA Challenge Numbers". Archived from the original on 2001-08-05.
  5. ^ RSA Laboratories. "RSA Factoring Challenge". Archived from the original on 2013-09-21. Retrieved 2008-08-05.
  6. ^ a b RSA Laboratories. "The RSA Factoring Challenge FAQ". Archived from the original on 2013-09-21. Retrieved 2008-08-05.
  7. ^ RSA Laboratories. "The RSA Challenge Numbers". Archived from the original on 2013-09-21. Retrieved 2008-08-05.

and 18 Related for: RSA Factoring Challenge information

Request time (Page generated in 0.8191 seconds.)

RSA Factoring Challenge

Last Update:

The RSA Factoring Challenge was a challenge put forward by RSA Laboratories on March 18, 1991 to encourage research into computational number theory and...

Word Count : 829

RSA numbers

Last Update:

the RSA numbers are a set of large semiprimes (numbers with exactly two prime factors) that were part of the RSA Factoring Challenge. The challenge was...

Word Count : 4093

RSA

Last Update:

aureus RSA (cryptosystem) (Rivest–Shamir–Adleman), for public-key encryption RSA Conference, annual gathering RSA Factoring Challenge, for factoring a set...

Word Count : 417

RSA problem

Last Update:

line program is as difficult as factoring provided e has a small factor. Breaking RSA Generically is Equivalent to Factoring, D. Aggarwal and U. Maurer, 2008...

Word Count : 681

Semiprime

Last Update:

finding the original factors appears to be difficult. In the RSA Factoring Challenge, RSA Security offered prizes for the factoring of specific large semiprimes...

Word Count : 846

RSA Security

Last Update:

Hardware token RSA Factoring Challenge RSA Secret-Key Challenge BSAFE RSA SecurID Software token "Distributed Team Cracks Hidden Message in RSA's 56-Bit RC5...

Word Count : 3678

DES Challenges

Last Update:

with FIPS 46-3. However, Triple DES was preferred. RSA Factoring Challenge RSA Secret-Key Challenge Matt Curtin, Justin Dolske (May 1998). "A Brute Force...

Word Count : 418

List of number theory topics

Last Update:

number field sieve General number field sieve Shor's algorithm RSA Factoring Challenge Pseudorandom number generator Pseudorandomness Cryptographically...

Word Count : 934

Martin Gardner

Last Update:

Math Factor Podcast Website John H. Conway reminisces on his long friendship and collaboration with Martin Gardner. The Tensions Around The RSA Method...

Word Count : 9499

The Magic Words are Squeamish Ossifrage

Last Update:

the difficulty of factoring large numbers. While it is not known whether the two problems are mathematically equivalent, factoring is currently the only...

Word Count : 707

DESCHALL Project

Last Update:

Cracking the Data Encryption Standard distributed.net RSA Factoring Challenge RSA Secret-Key Challenge "Rocke Verser's home page". Archived from the original...

Word Count : 549

Integer factorization records

Last Update:

factorisation was RSA-129, a 129-digit challenge number described in the Scientific American article of 1977 which first popularised the RSA cryptosystem....

Word Count : 2079

Timeline of cryptography

Last Update:

RC4 cipher algorithm is published on the Internet. 1994 – First RSA Factoring Challenge from 1977 is decrypted as The Magic Words are Squeamish Ossifrage...

Word Count : 1982

PrimeGrid

Last Update:

the RSA factoring challenge trying to factor RSA-640. After RSA-640 was factored by an outside team in November 2005, the project moved on to RSA-768...

Word Count : 2220

Index of cryptography articles

Last Update:

RSA-460 • RSA-470 • RSA-480 • RSA-490 • RSA-500 • RSA-576 • RSA-617 • RSA-640 • RSA-704 • RSA-768 • RSA-896 • RSA-PSS • RSA Factoring ChallengeRSA problem...

Word Count : 2933

Rabin cryptosystem

Last Update:

been mathematically proven to be as hard as factoring integers, while there is no such proof known for the RSA trapdoor function. It has the disadvantage...

Word Count : 2399

Key size

Last Update:

generalize from a special to a nonspecial, hard-to-factor number" and when asked whether 1024-bit RSA keys are dead, said: "The answer to that question...

Word Count : 3213

Export of cryptography from the United States

Last Update:

or CAST) and 1024-bit RSA to be exported without any backdoors, and new SSL cipher suites were introduced to support this (RSA_EXPORT1024 with 56-bit...

Word Count : 2317

PDF Search Engine © AllGlobal.net