Skip to content

Commit

Permalink
updates
Browse files Browse the repository at this point in the history
  • Loading branch information
zardus committed Sep 30, 2024
1 parent 66212f7 commit 143a4a7
Showing 1 changed file with 11 additions and 2 deletions.
13 changes: 11 additions & 2 deletions cryptography/level-8/DESCRIPTION.md
Original file line number Diff line number Diff line change
@@ -1,2 +1,11 @@
In this challenge you will decrypt a secret encrypted with RSA (Rivest–Shamir–Adleman).
You will be provided with the prime factors of n.
Alice's superpower under modulo `n` comes from knowledge of `p` and `q`, and, thus, the ability to compute the multiplicative inverse of `e` in the exponent.
One worry of everyone who uses RSA is that their `n` will get factored, and attackers will gain `p` and `q`.

This is not an unreasonable worry.
While we _believe_ that factoring is hard, we have no actual proof that it is.
It is not outside of the realm of possibility that, tomorrow, Euler 2.0 will publish an algorithm for doing just this.
However, we _do_ know that functional quantum computers can factor: Euler 2.0 (actually, [Peter Shor](https://en.wikipedia.org/wiki/Shor%27s_algorithm)) already came up with the algorithm!
When quantum computers get to a sufficient power level, RSA is cooked.

In this challenge, we give you the quantum computer (or, at least, we give you `n`'s factors)!
Use them to decrypt the flag that we encrypted with RSA (Rivest–Shamir–Adleman).

0 comments on commit 143a4a7

Please sign in to comment.