Stories
Slash Boxes
Comments

SoylentNews is people

posted by cmn32480 on Sunday April 24 2016, @11:38PM   Printer-friendly
from the spammers-should-be-{insert-punishment-here} dept.

Peter N. M. Hansteen asks the question, "Does Your Email Provider Know What A "Joejob" Is?" in his blog and provides some data and discussion. He provides anecdotal evidence which seems to indicate that Google and possibly other mail service providers are either quite ignorant of history when it comes to email and spam, or are applying unsavory tactics to capture market dominance.

[Ed Note: I had to look up "joe job" to find out what it is. According to wikipedia:

A joe job is a spamming technique that sends out unsolicited e-mails using spoofed sender data. Early joe jobs aimed at tarnishing the reputation of the apparent sender or inducing the recipients to take action against them (see also e-mail spoofing), but they are now typically used by commercial spammers to conceal the true origin of their messages.

]


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 0) by Anonymous Coward on Monday April 25 2016, @12:05PM

    by Anonymous Coward on Monday April 25 2016, @12:05PM (#336914)

    > The best I could find without spending too much time on searching is the "Factoring as a Service" paper by Valenta et al. that concludes that it takes 75 USD to factor 512-bit RSA. Would love to find estimates on 768 and 1024 bit RSA...

    Gee, smug and stupid.

    Let me spell it out for you:

    If it costs $75 to factor 512-bit RSA then it costs $75 x 2^256 to factor 768 bits and $75 x 2^512 to factor 1024 bits.

  • (Score: 1) by FrankL on Tuesday April 26 2016, @03:21AM

    by FrankL (6216) on Tuesday April 26 2016, @03:21AM (#337278)

    another user (stormwyrm) just showed that 768-bit RSA was factored in 2009.

    You are implying that that would have cost more than $ 75 x 2^256 = 8.6 * 10^78 USD, disregarding the higher cost of computing resources in 2009.

    So the conclusion would then be that either 512-bit RSA can be factored much cheaper than 75 USD (maybe a few dollar cents)....

    OR.... that factorization does NOT scale the way you propose!

  • (Score: 0) by Anonymous Coward on Tuesday April 26 2016, @07:57AM

    by Anonymous Coward on Tuesday April 26 2016, @07:57AM (#337370)

    Your calculation is utterly bogus. You've presumed the cost to factor is exponential - to be precise, O(N) or O(2^D) where D=lg(N) is the size of the number N to be factored.

    That hasn't been the case *ever*. Even trial factoring is quicker than that, as you only need to trial divide by primes up to sqrt(N), so the cost of that is o(sqrt(N)/ln(N)). GNFS, like QS before it, is subexponential, and by the time you're at numbers of this size, the difference is immense.

    Here's a little bit of verification that your calculation is bogus - if 512 bit cost $75, then factoring 500 bits should cost 2c. Does it?

    FatPhil