log☇︎
4900+ entries in 0.175s
mircea_popescu: http://phuctor.nosuchlabs.com/stats << "moduli broken : 228", up 10% from last month :p
a111: Logged on 2016-05-22 01:57 mircea_popescu: http://btcbase.org/log/2016-05-22#1470357 << on one hand, i care ; on the other hand - there's not that much traffic from phuctor to warrant looking for ways to lower it.
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Thomas Weitzel <tweitzel@synformation.com>; ' - http://phuctor.nosuchlabs.com/gpgkey/9B870E23ED01741E0A587BEFDC1F1988A18C079AFE2F2DA62392548B9A36A4F8
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Carl Christoph Leimbrock <christoph.leimbrock@gmx.de>; ' - http://phuctor.nosuchlabs.com/gpgkey/41CE4AD52DCCD849DEFF2F8EF2F59A5563DEF92184DA02E60743A44F38C9BDE4
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Vincent Thenhart <email_vincent@web.de>; Vincent Thenhart <vincent.thenhart@piraten-rlp.de>; ' - http://phuctor.nosuchlabs.com/gpgkey/3AA58F9BF28C0A4F3A8450E3194CC86A946D9B6A49E362AFCFFA950F72894DBB
mircea_popescu: http://btcbase.org/log/2016-05-22#1470357 << on one hand, i care ; on the other hand - there's not that much traffic from phuctor to warrant looking for ways to lower it. ☝︎☟︎
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Luciano Buszmicz (Never forget: 2 + 2 = 5 for extremely large values of 2.) <lbuszmicz@zimbra.itx.net>; ' - http://phuctor.nosuchlabs.com/gpgkey/1C37B216D569982CD4D18802D703548E1A352C5E3C3F6057CEC02FFAFF9C8ABD
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Charly Avital(RSA4096) <shavital@mac.com>; Charly Avital (RSA-AES256) <shavital@netbox.com>; ' - http://phuctor.nosuchlabs.com/gpgkey/29D4AB4C1D200C86FB06AB27CA9C38448622E11D3107C3A23E06C538C85B2CD0
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Martin M. Stoppler <martin@stoppler.de>; ' - http://phuctor.nosuchlabs.com/gpgkey/41C3308E5F375899710919E1484F78A1DC042B81EDDC432F38F75D4BDA9B29FC
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Stephen Domorod III (Stephen at Domorod dot Org) <stephen@domorod.org>; ' - http://phuctor.nosuchlabs.com/gpgkey/CD894142C4313393598D2A7B35E2A61D9CD4C6ACC0214D508203C9CDA8A65195
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Christian Busch <chris@debilux.org>; Christian Busch (Jabber) <chris@im.debilux.org>; ' - http://phuctor.nosuchlabs.com/gpgkey/07FA12843E0B7B875AA7899C3556B1B21140858AF13AB151E34860070003997E
deedbot: [Recent Phuctorings.] Phuctored: 3 divides RSA Moduli belonging to 'FAKE: key generation test; ' - http://phuctor.nosuchlabs.com/gpgkey/0A8E8A26D309CBC4A73BD31E3D6C6AE49AB443FA58E2A9A823BAA868189AB6A5
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Robert L. Vaessen (MobileMe key generated with gpg) <rvaessen@me.com>; ' - http://phuctor.nosuchlabs.com/gpgkey/F7ED43E91BC7980A082F3EF866B2FB785952BDCB758707BCB2E0F3EBEE519145
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Piraten | Martin Letzel <piratenpartei@letzel.org>; ' - http://phuctor.nosuchlabs.com/gpgkey/1CCC37C88F16286BE08BD15EF9EBAD67F10A9165B5CED6989EEE64FA7C644356
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Apple Product Security <product-security@apple.com>; ' - http://phuctor.nosuchlabs.com/gpgkey/01242DCED832B429633FEE0CE9B056C695BBF80CA513619A2CA3AA895AC4735F
deedbot: [Recent Phuctorings.] Phuctored: 4294967297 divides RSA Moduli belonging to 'Lukas D. Jacobs <ich@lukasjacobs.de>; Lukas D. Jacobs <pirat@lukasjacobs.de>; Lukas David Jacobs <ich@lukasjacobs.de>; Lukas David Jacobs <pirat@lukasjacobs.de>; ' - http://phuctor.nosuchlabs.com/gpgkey/65E4BA4A1435AACB51DC0C86175C626CFA97D3E9E4299439764DEE43C97FD18D
mircea_popescu: honestly asciilifeform i'd much rather if phuctor held a table consisting of e,N,comment,pgp_crud1,pgp_crud2,etc. should be indexed by hash of first three fields. should not depend on the trailing fields existing
asciilifeform: (2 is what you see in phuctor urls)
asciilifeform: phuctor is hard-built in 1,01 ways around pgp format.
mircea_popescu: phuctor eats well today!
mircea_popescu: well since phuctor has a bunch of rsa work already done ; converting github rsa keys to a usable format and checking them by the same process isn't that tall a step.
asciilifeform: mircea_popescu: 'vox' article linked because it is a handy illustration of how usg 't-cells' attack whatever foreign object. mr mold is getting same treatment, for nth year in a row now, as phuctor for past yr. i.e. sprayed in coating of 'pre-discredited, move along' claptrap
mircea_popescu: 4. convert the phuctor key db into a sks as per republican spec. the strategy being that we will confiscate all public key crypto just like we confiscated bitcoin from the fucktarded zombie horde.
mircea_popescu: 3. get the ssh keys, the github keys, and the silk road dump keys 2'd and fed into phuctor.
mircea_popescu: anyway, i'd say that in the interest of conserving manpower, the realtime leeching should not be a priority (honestly, it wasn't in my mind anyway, giving the ease with which hitler'd have turned it off anyway). instead the priorities for phuctor are :
asciilifeform: and stoke phuctor
mircea_popescu: and why'd you install "a server" as distinct from just merging phuctor db ? wtf is this, since when do we credit sks-pr ?
mod6: i wanna write a snarffer for this http://phuctor.nosuchlabs.com/rss that tweets these things out
mod6: im ciked that phuctor is crushing keys while i sleep, ride the train, eat a sandwich
mircea_popescu: but anyway, looking forward to more "{Security researchers|IT specialists|Computer experts} with {University of Derp in Derpistan|USG.RedHat.Whatever|The HTTPS Internet} published {Literotica|Fetlife|OkCupid|Ask.fm|Phuctor|whatever} {database|userlist|secret excel codebase} publicly! We don't have a copy because we don't believe in things, we prefer names."
asciilifeform: somebody's snarfing all of the /download/-able keyz off phuctor
mircea_popescu: davout> most of those are 1024 bit though << this may as well be an advantage. phuctor benefits from long primes in its 8ball
davout: asciilifeform & mircea_popescu just realized that the DKIM RSA keys could easily be harvested from teh interwebz and fed to the phuctor
davout: guess coming from phuctor grants a few bonus points eh
mircea_popescu: then i could $search phuctor "zed\|shaw"
mircea_popescu: by now an early point when checking people is to... look on phuctor.
mircea_popescu: see, and the dept of computer corrections tried to help you with your phuctor
asciilifeform: ;;later tell mircea_popescu http://www.gossamer-threads.com/lists/gnupg/users/75955?page=last << phuctor lulz
asciilifeform: l0l, phuctor ddos apparently
asciilifeform: (whole forum is like this. found it via phuctor reflogz)
mircea_popescu: asciilifeform it's almost a wonder these people choke on the oh-so-well written phuctor reports. considering the sort of inept bullshit floating about, you'd think they'd fall on knees and worship.
asciilifeform: soooomebody, it seems, is still feeding phuctor
pete_dushenski: i wish bbet would come back so i could bet on phuctor cracking a deedbot l2 key. seems like the kind of thing no one would expect, like ron paul talking for 10 minutes or w/e it was
a111: Logged on 2016-05-07 22:34 deedbot: [Recent Phuctorings.] Phuctored: 53158319 divides RSA Moduli belonging to 'n parks <n.parks@gmail.com>; ' - http://phuctor.nosuchlabs.com/gpgkey/CE950BA464382BDA2D85A5D454A725D96DCB1BCAA57E83B41D941B3FE86CA41C
deedbot: [Recent Phuctorings.] Phuctored: 53158319 divides RSA Moduli belonging to 'n parks <n.parks@gmail.com>; ' - http://phuctor.nosuchlabs.com/gpgkey/CE950BA464382BDA2D85A5D454A725D96DCB1BCAA57E83B41D941B3FE86CA41C ☟︎
a111: Logged on 2016-05-07 18:46 mircea_popescu: asciilifeform wtf is supposed to be at http://phuctor.nosuchlabs.com/download/866C9165DAE2CF77D0164159E7818E466728400769222BB68D5C470317519EBB ? as in http://www.google.co.uk/url?sa=t&rct=j&q=&esrc=s&source=web&cd=3&cad=rja&uact=8&ved=0ahUKEwiazvypz8jMAhVGcRQKHS2hCwsQFggwMAI&url=http%3A%2F%2Fphuctor.nosuchlabs.com%2Fdownload%2F866C9165DAE2CF77D0164159E7818E466728400769222BB68D5C470317519EBB%3F&usg=AFQjCNF8VUOKSyn75OI5ncATuiod
mircea_popescu: asciilifeform wtf is supposed to be at http://phuctor.nosuchlabs.com/download/866C9165DAE2CF77D0164159E7818E466728400769222BB68D5C470317519EBB ? as in http://www.google.co.uk/url?sa=t&rct=j&q=&esrc=s&source=web&cd=3&cad=rja&uact=8&ved=0ahUKEwiazvypz8jMAhVGcRQKHS2hCwsQFggwMAI&url=http%3A%2F%2Fphuctor.nosuchlabs.com%2Fdownload%2F866C9165DAE2CF77D0164159E7818E466728400769222BB68D5C470317519EBB%3F&usg=AFQjCNF8VUOKSyn75OI5ncATuiod ☟︎
mircea_popescu: trinque what are your thoughts re importing into deedbot the ENTIRE key db as owned by phuctor ?
BingoBoingo: <mircea_popescu> anyway. ransomware seems the designated end-microsoft agent. << Please submit to qntra or longform this lulz. With Phuctor happily churning writing this would be a great public service.
BingoBoingo: <mircea_popescu> here : http://qntra.net/2016/05/phuctor-factors-united-states-disa-key/#comment-56733 << Amazing how people at some point stopped following and reading links for context.
mircea_popescu: here : http://qntra.net/2016/05/phuctor-factors-united-states-disa-key/#comment-56733
deedbot: [Recent Phuctorings.] Phuctored: 3600611471329672289855022328627 divides RSA Moduli belonging to 'Marcus Benjamin <markymac99@mac.com>; Marcus Benjamin <markymac@charter.net>; ' - http://phuctor.nosuchlabs.com/gpgkey/3F884718CC1F7BBD6425044BB98EB5128654EC09BB8F8D8FFE2F4EFA26F4CC53 ☟︎
mircea_popescu: asciilifeform more's the point : is phuctor happy with a e, n, userstring csv ?
hanbot: for the record, it's not just phuctor that your friend Boeck [could have done] did. See also [could have] found Heartbleed: http://www.openwall.com/lists/oss-security/2015/04/07/7
jurov: to phuctor
mircea_popescu: and he simply does not have enough DATA in that file to account for more than maybe 1/5 or so of the factors phuctor found
a111: Logged on 2016-05-04 22:49 mircea_popescu: asciilifeform imo this is absolute proof he copied the phuctor results without understanding them. otherwise it is plain impossible he has a list of "vulnerable moduli" that is more extensive than phuctor's all the while having a list of factors that includes ~none of the factors phuctor found
asciilifeform: http://btcbase.org/log/2016-05-04#1463079 << he has most of our mods. and broke at least one that's still green on phuctor ☝︎
mircea_popescu: asciilifeform imo this is absolute proof he copied the phuctor results without understanding them. otherwise it is plain impossible he has a list of "vulnerable moduli" that is more extensive than phuctor's all the while having a list of factors that includes ~none of the factors phuctor found ☟︎
asciilifeform: seems like he even bagged a few folks we didn't, e.g,. http://phuctor.nosuchlabs.com/gpgkey/E11CDF14DD89647BC7B12CEAA217D3FFFBD37D6640295728BEC80235ED76367F
asciilifeform: on phuctor.
asciilifeform: mircea_popescu: http://phuctor.nosuchlabs.com/gpgkey/561245D928FF0843F5F346549A73B46C6836E3B2BE309DC7F6CCAFCF7F17795C
mircea_popescu: which should be extracted an' dumped to phuctor.
mircea_popescu: asciilifeform incidentally-1 : would you prefer an actual dump ? i'm contemplating just doing posts in place, is this too much load for phuctor ?
a111: Logged on 2016-05-04 18:01 mircea_popescu: asciilifeform meanwhile : keybase keys confirmed new via http://phuctor.nosuchlabs.com/gpgkey/1D7AB955D7C3D6DA6952F80879F3F89B16E367E31BA8067853DEFF66389A1FE7 ; will be sending you a dump later today.
mircea_popescu: asciilifeform meanwhile : keybase keys confirmed new via http://phuctor.nosuchlabs.com/gpgkey/1D7AB955D7C3D6DA6952F80879F3F89B16E367E31BA8067853DEFF66389A1FE7 ; will be sending you a dump later today. ☟︎
mircea_popescu: asciilifeform see, you should be upset the world's not beating down your door with job offers post phuctor ? what should i say ? that why is not every presidential wreath in the world mailed to me ?
asciilifeform: http://phuctor.nosuchlabs.com/gpgkey/72AEE8BABBF4652BC2531BE414B2417B5A38128BAA8C1E6B4BEF9F4D0D026A7B << lel, fyodor of seclist
mircea_popescu: http://phuctor.nosuchlabs.com/gpgkey/234D1BA9CAB9C80F5BC3837F50F2AAF5BE30EAB7A4D7E0F722F5D3C2B857CB0A << no wait, we didn't have it. right ?
asciilifeform: (and does it actually make sense to phuctor them ~together~ with pgp keyz?)
asciilifeform: curl -s http://phuctor.nosuchlabs.com/sadmods | grep -c -i "mirrored"
asciilifeform: by that logic, why did i bother to write 'theory' page on phuctor ?
mircea_popescu: http://qntra.net/2016/05/phuctor-factors-united-states-disa-key/#comment-56468 << much better answer.
asciilifeform: ;;later tell BingoBoingo http://qntra.net/2016/05/phuctor-factors-united-states-disa-key/#comment-56467 << plox fix me formatting
asciilifeform: http://qntra.net/2016/05/phuctor-factors-united-states-disa-key/#comment-56467 << plox fix me formatting
asciilifeform: today it is 'phuctor and hanno bock's', tomorrow - 'hanno bock's'
mircea_popescu: obviously, they're going to copy whatever phuctor publishes, which is fine but also rather obvious.
mircea_popescu: "There are even weirder examples, though - e.g., one of Phuctor's factors is 0x115CFF61CFECFF61BE9, where we see three 32-bit limbs satisfying: limb[1] = limb[0] + limb[2] and also limb[2] is small and thus likely didn't come from a CSPRNG, but possibly from uninitialized memory." << very good point. this person's actually intelligent.
BingoBoingo: In other lulz http://qntra.net/2016/05/phuctor-factors-united-states-disa-key/#comment-56341
asciilifeform: mircea_popescu: cited by name in your original phuctor article series.
a111: Logged on 2016-05-04 03:29 deedbot: [Recent Phuctorings.] Phuctored: 1321909 divides RSA Moduli belonging to 'Alan Cox <alan@etchedpixels.co.uk>; ' - http://phuctor.nosuchlabs.com/gpgkey/3B2DC689E312DF7B25F1C5A190A8A7470AA5A605E3FFDAA204E1F3C86B810167
deedbot: [Recent Phuctorings.] Phuctored: 1321909 divides RSA Moduli belonging to 'Alan Cox <alan@etchedpixels.co.uk>; ' - http://phuctor.nosuchlabs.com/gpgkey/3B2DC689E312DF7B25F1C5A190A8A7470AA5A605E3FFDAA204E1F3C86B810167 ☟︎
deedbot: [Qntra] Phuctor Factors United States DISA Key - http://qntra.net/2016/05/phuctor-factors-united-states-disa-key/
Ciphertext: On the site http://phuctor.nosuchlabs.com/phuctored what does "Modulus has mirrored low order 32 bits mean?" Does that mean it basically is reflected, like for 8 bits 11011011 would be mirrored?
ascii_butugychag: http://phuctor.nosuchlabs.com/gpgkey/3C76C921ACD9ED4BE60ECD06C341CD8F18952E398C63CD4C958503DA9E42C1B2
meuh: http://phuctor.nosuchlabs.com/gpgkey/62D7F30D5FAD09422810482F07FE1F9EBDC1E4265FFA1193456DC552E030ED2F
meuh: http://phuctor.nosuchlabs.com/gpgkey/061DE47D171F4C503348FAE2A2A58D8C22D6836EF8F7D4CC72ECDCA5D4B0AFB0
meuh: http://phuctor.nosuchlabs.com/gpgkey/67E9EA1CF1D38646A5B745EBCC7EEC4916C6A6DB2B76B09E635A08905F94E79B
meuh: For example http://phuctor.nosuchlabs.com/gpgkey/67E9EA1CF1D38646A5B745EBCC7EEC4916C6A6DB2B76B09E635A08905F94E79B
meuh: Now, they all appears as duplicated http://phuctor.nosuchlabs.com/dupes
meuh: I've upload all my keys (previous and current) in one go in http://phuctor.nosuchlabs.com/
mircea_popescu: jesus phuctor's slow.
mircea_popescu: and yes, that's what stuff like http://trilema.com/2015/more-factored-rsa-keys-and-assorted-other-considerations/ (bottom section) lead to, and is why "Public Exponent 281479271743489 is NOT PRIME ! Modulus has mirrored low-order 32 bits !" sort of thing is in the comments on phuctor.
a111: Logged on 2016-05-03 08:34 mircea_popescu: http://btcbase.org/log/2016-05-03#1461623 << me sobs at the alt reality where 8gb counts for really beefy. phuctor is on 1/4 tb, yo. unless it was 1/2 ? i forget.
phf: http://btcbase.org/log/2016-05-03#1461705 << phuctor is on 250gb ~ram~ machine? why? ☝︎
a111: Logged on 2016-05-03 10:19 mircea_popescu: http://phuctor.nosuchlabs.com/gpgkey/561245D928FF0843F5F346549A73B46C6836E3B2BE309DC7F6CCAFCF7F17795C << thinking about it, this is quite the example. 4096 key, correct e, divisible by 5, 11, 23, 447.
ascii_deadfiber: http://btcbase.org/log/2016-05-03#1461700 << tempted to link this on front of phuctor ☝︎
mircea_popescu: http://phuctor.nosuchlabs.com/gpgkey/561245D928FF0843F5F346549A73B46C6836E3B2BE309DC7F6CCAFCF7F17795C << thinking about it, this is quite the example. 4096 key, correct e, divisible by 5, 11, 23, 447. ☟︎
mircea_popescu: http://btcbase.org/log/2016-05-03#1461623 << me sobs at the alt reality where 8gb counts for really beefy. phuctor is on 1/4 tb, yo. unless it was 1/2 ? i forget. ☝︎☟︎
a111: Logged on 2016-05-03 00:26 deedbot: [Recent Phuctorings.] Phuctored: 6723834688378347131962599764946917095897099 divides RSA Moduli belonging to 'Tim Fiedler <tfcoding@gmail.com>; ' - http://phuctor.nosuchlabs.com/gpgkey/FE99DB4C8A6980859D6C2322594C1B2CB4348ECB0F9BA3A7275285C7F3D02F7F