RSA is such a beautiful cryptographic scheme...

It makes it easy to make blind signatures, ring signatures, and all kinds of other cool stuff.

It's a shame have to move on to elliptic curves and then (hopefully) quantum-resistant schemes. With those, even when you csn build those higher-level primitives, they're often ugly on the inside, so also harder to explain.

Follow

@wolf480pl I studied elliptic curves recently and I found the math behind them beautiful. Also, at least part of it (namely, modular arithmetic) is not that hard to explain or grasp.

@josemanuel yeah but like, look at Schnorr or ElGamal signature vs RSA signature.

I can understand why Schnorr and Elgamal verify correctly after a few minutes of thinking. Meanwhile, RSA is obvious on 1st sight.

@wolf480pl I haven't studied RSA as deeply (so I'm willing to be proved wrong), but it always seemed to me that the security it offered was based mostly on the size of the key, which made me distrustful of the underlying algorithm. “Computing power is catching up to us! Quick! Use bigger primes!”

@wolf480pl It is, of course, but EC algorithms use much smaller keys for an equivalent level of security.

@josemanuel yeah, they're better by a constant factor, and that constant factor is quite useful in practice

Sign in to participate in the conversation
Qoto Mastodon

QOTO: Question Others to Teach Ourselves
An inclusive, Academic Freedom, instance
All cultures welcome.
Hate speech and harassment strictly forbidden.