The Doghouse: Crown Sterling

A decade ago, the Doghouse was a regular feature in both my email newsletter Crypto-Gram and my blog. In it, I would call out particularly egregious—and amusing—examples of cryptographic “snake oil.”

I dropped it both because it stopped being fun and because almost everyone converged on standard cryptographic libraries, which meant standard non-snake-oil cryptography. But every so often, a new company comes along that is so ridiculous, so nonsensical, so bizarre, that there is nothing to do but call it out.

Crown Sterling is complete and utter snake oil. The company sells “TIME AI,” “the world’s first dynamic ‘non-factor’ based quantum AI encryption software,” “utilizing multi-dimensional encryption technology, including time, music’s infinite variability, artificial intelligence, and most notably mathematical constancies to generate entangled key pairs.” Those sentence fragments tick three of my snake-oil warning signs—from 1999!—right there: pseudo-math gobbledygook (warning sign #1), new mathematics (warning sign #2), and extreme cluelessness (warning sign #4).

More: “In March of 2019, Grant identified the first Infinite Prime Number prediction pattern, where the discovery was published on Cornell University’s www.arXiv.org titled: ‘Accurate and Infinite Prime Number Prediction from Novel Quasi-Prime Analytical Methodology.’ The paper was co-authored by Physicist and Number Theorist Talal Ghannam PhD. The discovery challenges today’s current encryption framework by enabling the accurate prediction of prime numbers.” Note the attempt to leverage Cornell’s reputation, even though the preprint server is not peer-reviewed and allows anyone to upload anything. (That should be another warning sign: undeserved appeals to authority.) PhD student Mark Carney took the time to refute it. Most of it is wrong, and what’s right isn’t new.

I first encountered the company earlier this year. In January, Tom Yemington from the company emailed me, asking to talk. “The founder and CEO, Robert Grant is a successful healthcare CEO and amateur mathematician that has discovered a method for cracking asymmetric encryption methods that are based on the difficulty of finding the prime factors of a large quasi-prime numbers. Thankfully the newly discovered math also provides us with much a stronger approach to encryption based on entangled-pairs of keys.” Sounds like complete snake-oil, right? I responded as I usually do when companies contact me, which is to tell them that I’m too busy.

In April, a colleague at IBM suggested I talk with the company. I poked around at the website, and sent back: “That screams ‘snake oil.’ Bet you a gazillion dollars they have absolutely nothing of value—and that none of their tech people have any cryptography expertise.” But I thought this might be an amusing conversation to have. I wrote back to Yemington. I never heard back—LinkedIn suggests he left in April—and forgot about the company completely until it surfaced at Black Hat this year.

Robert Grant, president of Crown Sterling, gave a sponsored talk: “The 2019 Discovery of Quasi-Prime Numbers: What Does This Mean For Encryption?” I didn’t see it, but it was widely criticized and heckled. Black Hat was so embarrassed that it removed the presentation from the conference website. (Parts of it remain on the Internet. Here’s a short video from the company, if you want to laugh along with everyone else at terms like “infinite wave conjugations” and “quantum AI encryption.” Or you can read the company’s press release about what happened at Black Hat, or Grant’s Twitter feed.)

Grant has no cryptographic credentials. His bio—on the website of something called the “Resonance Science Foundation”—is all over the place: “He holds several patents in the fields of photonics, electromagnetism, genetic combinatorics, DNA and phenotypic expression, and cybernetic implant technologies. Mr. Grant published and confirmed the existence of quasi-prime numbers (a new classification of prime numbers) and their infinite pattern inherent to icositetragonal geometry.”

Grant’s bio on the Crown Sterling website contains this sentence, absolutely beautiful in its nonsensical use of mathematical terms: “He has multiple publications in unified mathematics and physics related to his discoveries of quasi-prime numbers (a new classification for prime numbers), the world’s first predictive algorithm determining infinite prime numbers, and a unification wave-based theory connecting and correlating fundamental mathematical constants such as Pi, Euler, Alpha, Gamma and Phi.” (Quasi-primes are real, and they’re not new. They’re numbers with only large prime factors, like RSA moduli.)

Near as I can tell, Grant’s coauthor is the mathematician of the company: “Talal Ghannam—a physicist who has self-published a book called The Mystery of Numbers: Revealed through their Digital Root as well as a comic book called The Chronicles of Maroof the Knight: The Byzantine.” Nothing about cryptography.

There seems to be another technical person. Ars Technica writes: “Alan Green (who, according to the Resonance Foundation website, is a research team member and adjunct faculty for the Resonance Academy) is a consultant to the Crown Sterling team, according to a company spokesperson. Until earlier this month, Green—a musician who was ‘musical director for Davy Jones of The Monkees’—was listed on the Crown Sterling website as Director of Cryptography. Green has written books and a musical about hidden codes in the sonnets of William Shakespeare.”

None of these people have demonstrated any cryptographic credentials. No papers, no research, no nothing. (And, no, self-publishing doesn’t count.)

After the Black Hat talk, Grant—and maybe some of those others—sat down with Ars Technica and spun more snake oil. They claimed that the patterns they found in prime numbers allows them to break RSA. They’re not publishing their results “because Crown Sterling’s team felt it would be irresponsible to disclose discoveries that would break encryption.” (Snake-oil warning sign #7: unsubstantiated claims.) They also claim to have “some very, very strong advisors to the company” who are “experts in the field of cryptography, truly experts.” The only one they name is Larry Ponemon, who is a privacy researcher and not a cryptographer at all.

Enough of this. All of us can create ciphers that we cannot break ourselves, which means that amateur cryptographers regularly produce amateur cryptography. These guys are amateurs. Their math is amateurish. Their claims are nonsensical. Run away. Run, far, far, away.

But be careful how loudly you laugh when you do. Not only is the company ridiculous, it’s litigious as well. It has sued ten unnamed “John Doe” defendants for booing the Black Hat talk. (It also sued Black Hat, which may have more merit. The company paid $115K to have its talk presented amongst actual peer-reviewed talks. For Black Hat to remove its nonsense may very well be a breach of contract.)

Maybe Crown Sterling can file a meritless lawsuit against me instead for this post. I’m sure it would think it’d result in all sorts of positive press coverage. (Although any press is good press, so maybe it’s right.) But if I can prevent others from getting taken in by this stuff, it would be a good thing.

Posted on September 5, 2019 at 5:58 AM122 Comments

Comments

Ismar September 5, 2019 6:41 AM

Not very smart of them to present this at Back Hat as they may have had more success selling their oil somewhere else – say to some of the despotic countries which have proven very good customers for a range of similar value products .

Clive Robinson September 5, 2019 7:19 AM

@ All,

One of the problems with “snake oil” is all to often it’s not to easy to tell if you are dealing with those who “don’t understand” or “understand only to well”.

That is people who for various reasons actually believe in what they are saying, as opposed to those who want you to believe in what they are saying so that they can get you to buy into the launch phase of their “fly by night” operation to “take the money and run”.

Which is the case with this collection of people I’ll leave to orhers to decide, but when it comes to taking the money and running, I’m guessing they prefer the bluster hard and fast then jump to the excercise option when the inevitably comes down hill in their direction…

xoa September 5, 2019 7:32 AM

After the Black Hat talk, Grant — and maybe some of those others — sat down with Ars Technica and spun more snake oil. They claimed that the patterns they found in prime numbers allows them to break RSA. They’re not publishing their results “because Crown Sterling’s team felt it would be irresponsible to disclose discoveries that would break encryption.” (Snake-oil warning sign #7: unsubstantiated claims.)

This should actually arguably be Snake-oil Warning Sign #1 shouldn’t it? At least it should be when they’re actually foolish enough to make such a claim. From rough recollection of previous incidents it’s more common to have a bunch of wishy-washy nonsense like the rest of their stuff that can’t really be nailed down to anything definitive, just “more research required” (aka, “we want someone to give us more money”). That’s classic snake-oil behavior, the snake-oil peddler is trying to peddle something so definitive binary claims are to be avoided as long as possible. Ambiguity/deniability is the scammer’s friend. Even if it all collapses a few years later, they can always claim “well we thought it was very promising” or “sometimes even the best fail!” and a lot of people won’t be able to tell it was wrong from the start.

But claiming to break RSA, or for that matter not even breaking but “merely” greatly speeding up, is a completely quantifiable/provable assertion, and it doesn’t involve any disclosure requirements even. Given the nature of cryptography it’s perfectly feasible to demonstrate as a black box, they could ask anyone to use public key crypto to encrypt their own arbitrary message and upload the public key and ciphertext to their site (or send it to them any other method), and then reply with the plaintext. Done. If they were claiming a lesser speed up they could request it the exact number of bits required to show that, ie., I believe so far the largest factored one remains RSA-768? And it took a few years. So even if they could not handle 2048/4096, they could still prove they had a better then-brute-force attack by requesting a shorter one not in use and handling it faster then any known method would. (let’s ignore in all this that if they could crack RSA they could sell it to the NSA tomorrow for $[MANYMANY] billions)

I think that’s basically all that’s needed, it’s an easy lazy method to look at this sort of thing. “Are they claiming to actually have done something, yes/no? If yes, do they show it? If they don’t then into the trash it goes.”

RP September 5, 2019 7:59 AM

To answer Ismar, the presentation at Black Hat may well have been an other attempt at “undeserved appeal to authority” -> “Featured at the Black Hat convention”.

Jakub Narębski September 5, 2019 8:31 AM

It is very easy to verify if TIME AI can break RSA in reasonable time: send encrypted message (and perhaps also its hash for verification; certainly publish a hash or two), ask for decrypted plain text.

TimH September 5, 2019 8:49 AM

People, including me, so much want these sort of SiFi discoveries to be true. I’ve debunked some perpetual motion demos to friends that I’d expect to be more analytical. There’s always a hidden something, or a small battery “to power the measuring equipment”.

Tatütata September 5, 2019 8:54 AM

“Crown Sterling Corporation” was registered in Delaware under the number 7379065 on 17 April 2019 (trying to find any more concrete information in DE is generally pointless), and filed a Foreign Corporation declaration with the California corporate registry on 6 May 2019. The events at Black Hat occurred between 3 and 8 August 2019. The New York lawsuit was filed 22 August 2019.

1) They don’t lose any time;
2) They either have a load of cash on hand, or patient and/or generous legal counsels.

According to reports, CS paid 115k$ for its “sponsored session” at Black Hat. The lawsuit really sounds like if they expected that their money entitled them to a “safe space” including a goon squad to shield them from any criticism. So very 2019 USA…

If demonstrated, what they claim is so valuable that the entire world would already be crawling at their doorstep.

There is no mention of any patents or pending applications on the web site (regardless of what you may think of them), and I couldn’t find any. If they have any money to file a lawsuit, then they must have enough to pay a patent attorney. As a rule, new applications are published 18 months after the earliest priority filing, unless it was filed in the US and a declaration was made that it wouldn’t be filed in any other country, so there might still be something out there. Or not. Had they been slapped with a secrecy order at the USPTO (37 CFR 5.2), they wouldn’t be babbling in a conference…

In April, a colleague at IBM suggested I talk with the company.

Sigh.

Incidentally, Mr. Schneier left IBM in June

What’s the heraldic Bohemian forked tail lion, like is found on the Czech coat of arms? The people listed on the “Management team” page seem to be real (at least in the Gugl universe; the mugshots apparently aren’t stock photos), and mostly associated with entities including “Strathspey Crown” in their name, which indicates a place of business at the same address as CS, but one floor below (suite 210 instead of 310, but they don’t seem to be listed in the CA registry). BTW, they use the same overgrown kitten as a corporate logo. Just a coincidence?

Most of it is wrong, and what’s right isn’t new.

I usually read it formulated like this: The good part isn’t original, and the original part isn’t good.

I watched the promo video. Here’s the Youtube automated transcript. Most of the words are there, I tried adding some punctuation, but I gave up half way through. Even with commas, capitals, periods, etc., the whole thing still reads like surrealist poetry, only less serious.

You are unlike any other a beautifully unique human being with integral patterns patterns that become data, data that mirrors who you are, making its ownership and privacy essential to your individuality. In addition to all of your transactions messages and financial account data, today your private in-home interactions, geolocation and even your own DNA are protected only by a single static encryption algorithm now recognized by the world’s experts as obsolete. The Fibonacci sequence repeats every cycles when viewed using digital route analysis a pattern that can be represented with an Akasa (?) Tetragon spiral. By positioning integers in positions for every degrees Crown Stirling solved one of the greatest mathematical mysteries of all time: identifying for the first time an infinitely predictable prime number pattern. These patterns also revealed an entirely new classification of non prime numbers called quasi primes, as well as a new understanding of how mathematical constants interact with primes, and quasi prime’s to propagate and mirror reflect in infinite wave conjugations. Academic researchers believe this discovery may be the key to unlocking a new unified physics cosmology, a theory of everything. This new discovery enables large prime factorization using standard computers, thus rendering obsolete all static factorizing encryptions presently used in public key crytography. More than ever before now is the time for a new adaptive encryption granting you security and full control of your digital individuality. A new paradigm of data sovereignty made possible only with time AI as an entirely new classification in data privacy called quantum encryption an impenetrable system utilizing five dimensions of encryption technology rather than depending on prime numbers and only a two-dimensional static matrix time AI introduces time and high-speed oscillations of infinite wave values of irrational numbers as its encryption modality using the infinite variations within music compose real time by artificial intelligence time AI generates quantum encryption keys as unique as your own iris each quantum public key is paired with two quantum private keys that are entangled through mirror symmetry mathematics in value time exposure and oscillation speed these quantum keys change at the nano scale of time directed by state-of-the-art AI technology harnessing times entanglement one key from the past and one key from the future changing the number series billion times per second with no pattern the speed of the AI oscillations allow years of oscillations in a single second of data authentication to unlock the future and the past must converge perfectly in a split second unpredictable by any non intelligence in the universe and if ever attacked time AI learns and unfolding its defenses through incalculable infinite variations. Time AI is a simple elegant software solution that drops easily into any computer or IOT mobile device with standard memory and storage capacities it is so adaptive so impenetrable and so unique to each user even its own architects cannot break quantum leap in data privacy is the work of Crown Sterling, a team whose mission is to reshape the foundation of encryption providing total data sovereignty for all information privacy is the new frontier of freedom and time is your shield

Roger A. Grimes September 5, 2019 9:10 AM

In the Ars Technica article, Grant says all prime numbers squared beyond 3 end up being evenly divisible by 24 plus 1. Anyone know if this is true? I tried out a few small primes (like 9539 and 8887) and it did hold true for them. Anyone know if this is true for all prime numbers? If so, that is interesting. I’m not buying into any of the other stuff…but this does seem interesting. And if it’s true doesn’t it allow very quick prime creation and verification (at least as compared to the other shortcut methods I’m aware of)?

sitaram September 5, 2019 9:23 AM

that video that Bruce linked to… the music track, especially toward the end, sounds very much like Hans Zimmer… wonder if someone who is more “music” minded can confirm/reject this guess.

yes, completely off topic for security, I know, but then their time AI uses music also so we can call it “on topic” 🙂

Tatütata September 5, 2019 9:30 AM

“Strathspey Crown” is listed as the assignee in 16 patent families, of which 12 include one Robert Edward Grant among the inventors, none of them relating to cryptography.

I like US10398908B2 (yes, it was issued) for its remarkable gobbledegook factor:

A system and method for using a sonic wave to influence material in a target structure requires using a confined plasma antenna to generate an electromagnetic carrier wave, λ. The confined plasma antenna also pulses the carrier wave at a sonic frequency, f, to create a sonic wave. In detail, pulsing the carrier wave results in a sequential plurality of solitons which are separated from each other by a periodicity p, wherein λ<<p. For the present invention, f is selected to resonate with a material (e.g. a cellular structure) in a target structure (e.g. a patient).

Re: In the Ars Technica article, Grant says all prime numbers squared beyond 3 end up being evenly divisible by 24 plus 1. Anyone know if this is true?

I saw that a long time ago; if I’m not blithering, this is an immediate consequence of prime numbers >3 not being divisible by either 2 or 3. See here. Not sure whether this is a very interesting property.

Erdem Memisyazici September 5, 2019 10:19 AM

Why are so many rich people dumb as hell? Because they dare do things like this. They have no idea what they are doing. They think scientists are just gutless nerds who are dime a dozen and they think purchasing a gold sponsorship package means no scrutiny from the public. Not only that but they decide to do this in Black Hat, people who are mainly there to call out bullshit. I assume they thought the crowd were actors hired by Black Hat ordered to clap and go home? How are you going to make encryption work without mathematical accuracy? “We bought the gold package.” sigh

h2odragon September 5, 2019 10:29 AM

@Tatütata: Thanks for the transcript, poetry indeed. The patent application sounds like the “candle flame as a speaker” trick but with therapeutic claims for sound waves so generated? Perhaps just the foundation for later such claims?

Clive Robinson September 5, 2019 11:08 AM

@ Tatütata,

With regards the “script” the first paragraph or two even though flowery hyper-bollocks in language usage is just an expression of a well known problem.

Thus the first thing that you can actually say is compleate nonsense is,

    … identifying for the first time an infinitely predictable prime number pattern.

A “predictable” “patten” without limits expressed would hold to atleast infinity (beyond that you’ld have to be a follower of Cantor and successors) therefore the “infinitely” is at best superfluous / redundant.

As for “identifying for the first time” there are several algorithms that produce predictable patterns in which prime numbers fall.

For instance we know that each number has a successor, that is where each number has another one following it which Peano’s Axioms clarify. That it is stated that a successor of a number is not the number itself or zero, therefore must be a new unique number.

Or Peano’s fifth axiom the “induction axiom” states,

    If a set S of numbers contains zero and also the successor of every number in S, then every number is in S.

This in effect gives a set of natural positive numbers when ordered from zero upwards gives the set N+. A simple manipulation extends the set to give all natural numbers both positive and negative. Or under set theory there is Zermelo-Fraenkel axiom which likewise asserts the existence of a set containing all the natural numbers.

From this we can futher show that not just all natural numbers are in the set but all their addatives as well, and more fun their respective multiples. Which means that all Factorials and Primes are in there as well.

But also of interest the numbers that appear each side of the factorials represent a large number of “twin Primes”. From this it can be seen that these primes have a definate underlying pattern… I worked this out several decades ago whilst a quite young teenager, and I suspect I am not alone in seeing this harmonic relationship in the location of primes.

Ross Snider September 5, 2019 11:11 AM

@ Ismar

It was smart. The whole point was so that they could also add “Presented at Black Hat” to their ridiculous claims.

“Published on Cornell’s website, and presented at Black Hat. New classical computer quantum TIME AI music cryptography!”

Tatütata September 5, 2019 11:38 AM

More on the alleged sequence of events:

In March of 2019, Grant identified the first Infinite Prime Number prediction pattern, where the discovery was published on Cornell University’s http://www.arXiv.org titled: ‘Accurate and Infinite Prime Number Prediction from Novel Quasi-Prime Analytical Methodology.’ The paper was co-authored by Physicist and Number Theorist Talal Ghannam PhD.

“Crown Sterling Corp.” was registered in Delaware just a few weeks later. They were very swift.

In fact, they even travelled back in time. The domain name was registered in late 2018 according to whois information, before the “capital discovery” was made:

Domain Name: CROWNSTERLING.IO
Registry Domain ID: D503300000209269605-LRMS
Updated Date: 2019-06-15T01:27:56Z
Creation Date: 2018-10-08T21:45:28Z
Registry Expiry Date: 2019-10-08T21:45:28Z
Registrar: GoDaddy.com, LLC

Talal Ghannam doesn’t seem to have much of an internet footprint. A person of that name self-published in 2011/2012 a book on numerology [sic], with the title “The Mystery of Numbers”.

The Amazon blurb states “His research spans many disciplines including: alchemy, alternative or spiritual science, sacred numbers and geometry, numerology, among many others.” Further down the page, it is stated that “Talal is currently residing with his family in Canada.”

A search in patents with that name currently yields 3 families. These are physics related and originate from an university in Saudi Arabia. However, the most recent US application publications list an address in Mississauga Ontario for the named inventor, which suggests that this may be the same person.

I note that these applications relate to laser technology, like some of the early applications by said Robert Edward Grant of Laguna Beach CA (not filed by “Strathspey Crown”), which suggests another connection.

The buyer’s comment by “Avid Reader” also suggests a relationship: This is an entire book written about the “mystery” surrounding the fact that when 10 is divided by 3 there is a remainder of 1. That jibes with the “24” prime divisibility test.

@Clive:

I occasionally deal professionally with nonsense, and it proves every single time a frustrating experience.

The best approach is IMO avoidance, but that’s not always a practical option.

An in-law of mine is dabbling in “free energy” and “new physics” stuff, and is trying to enlist my help in pursuing an enterprise of his. I have several times attempted a reasoned discussion, but to no avail. So every time he brings up the topic, I smile kindly and try to steer the conversation in any other direction. Where is the boundary between self-delusion and fraud?

Clive Robinson September 5, 2019 11:41 AM

@ h2odragon, Tatütata,

The patent application sounds like the “candle flame as a speaker” trick

A flame is a plasma, which has charged particles, likewise electric arcs and lightning etc.

Particles that are charged can be attracted and repulsed by electromagnetic E fields and likewise H fields. But as with motors and generators if you can somehow move the charged particles in a field you can generate EM signals proportional to the rate of change. Thus if you have a charged “pith ball” on a thin cotton thread which you spin around you will generate radio signals, all be it of incredibly low frequency, and great inefficiency.

@ ALL,

The thing about patents is they are in effect of no scientific value what so ever. All a patent clark who assesses the patent is that the idea is not already a patent or sufficiently the same as an existing patent.

Thus you can get a patent on a perpetual motion machine if you word it right…

Tatütata September 5, 2019 11:58 AM

The thing about patents is they are in effect of no scientific value what so ever.

I would qualify this statement. There is a tremendous amount of valid technical information in patents, but it is buried in an even more tremendous amount of chaff, i.e., verbose boiler plate legalese, plain obfuscation, endless generalisations, speculative daydreaming, covetous claiming, and just plain nonsense.

All a patent clark who assesses the patent is that the idea is not already a patent or sufficiently the same as an existing patent.

In fact, against the entire prior art in general, not just existing patents. But if you actually get that from the authority, you’re in luck. 🙁

Thus you can get a patent on a perpetual motion machine if you word it right…

Or a plasma-antenna plasmonic whatever…

But you can also get a patent on genuinely and LITERALLY earth-changing inventions. I.e., tetraethyl lead and freon (both from the same bloke), or ammonia production. Or a steam engine. All of these had a direct impact and lasting on the biosphere…

Jamie Baxter September 5, 2019 12:11 PM

There was a reddit thread discussing Sterling’s presentation and claims. I found the final paragraph on the original post to be pretty on the nose:

There is a mountain of bad-{math, phys, phil, bio} to be ruthlessly mined here. The CEO has ten other publications and several companies. Think Time Cube meets Silicon Valley, or Theranos on math.

Tom September 5, 2019 12:55 PM

From the Strathspey Crown website, we learn of their very serious mission:
“We fearlessly innovate, incubate, and invest in disruptive technologies that transform conventional paradigms of scarcity and impossibility, into abundance and advantage.”

How many red flags in one sentence can there be?

They go on:
“We focus on the industries with the highest barrier to entry and greatest complexity, and disrupt them through innovative thinking, creating new business models and leveraging technologies to deliver simplicity within challenging markets.”

Recently The New Yorker ran an article about Esalen Institute, subtitled “Where big tech goes to ask deep questions.” At, they could have added, the font of New Age Philosophies. No surprise really that when the time is ripe to appeal to chumps, err investors, for money, the talk turns vacuous and vague hand waving occurs.

“The Mystery of Numbers” indeed.

It’s worth following the link embedded by @Bruce in the OP to a twitter thread:
https://twitter.com/ncweaver/status/1160225585051783170?ref_src=twsrc%5Etfw
As in so many such threads, the wish is finally expressed that, realizing the untenable situation, the conversation might be made to vanish.

@Tatütata Thanks for your digging into things here.

Alyer Babtu September 5, 2019 12:55 PM

The paper seems to deal with prime nunber sieves, see Wikipedia several articles [1], which started with Eratosthenes. The basic idea is very simple, just list all the numbers and start crossing out every 2nd, every 3rd, etc., whatever’s left is prime; but getting it to work efficiently brings in subtler ideas.

Primes seem to still elude understanding, and what seems at first glance unrelated continuous rather than discrete integer mathematics enters, e.g. as in [2].

Perhaps part of the problem is that primes are more or less defined by negation (have no non-trivial factors), rather than by a commensurate positive property. Things become simple once the right definitions and objects are found.

For example, the result p^2-1 =~ 0 mod 24 for p prime is mysterious. But the mystery goes away when one sees the theorem is really that for numbers q not divisible by 2 or 3, q^2 -1 =~ 0 mod 24. The statement about primes is just an ad hoc special case, and in a way not really a “theorem”, i.e. scientific.

[1]
https://en.m.wikipedia.org/wiki/Generation_of_primes
https://en.m.wikipedia.org/wiki/Sieve_of_Atkin
https://en.m.wikipedia.org/wiki/Wheel_factorization

[2]
https://en.m.wikipedia.org/wiki/Dirichlet%27s_theorem_on_arithmetic_progressions

KeithB September 5, 2019 1:48 PM

You forgot to mention the other indication of snake oil, though this usually applies to medical snake oil:
Gratuitous appeal to Quantum Mechanics.

Asa September 5, 2019 2:46 PM

If I could break RSA what I would do is I would publicly ask for an encrypted message to break, then I would crack it as proof. Then the entire world would move away from it after you did that a few times.

Another way to do it would be to send a researcher $1000 and ask them to send you an encrypted message to crack. They’d suspect you compromised their machine but that would get their attention and they would run another test.

Frank Dana September 5, 2019 3:21 PM

@Tatütata

An in-law of mine is dabbling in “free energy” and “new physics” stuff, and is trying to enlist my help in pursuing an enterprise of his. I have several times attempted a reasoned discussion, but to no avail.

“Reasoning will never make a Man correct an ill Opinion, which by Reasoning he never acquired”

–Jonathan Swift, “A Letter to a Young Gentleman, Lately Enter’d Into Holy Orders by a Person of Quality” 1721 (letter dated January 9, 1720) Printed for J. Roberts at the Oxford Arms in Warwick Lane, London.

Humdee September 5, 2019 5:21 PM

@ Tatütata

The scariest part of this entire episode is that there were able to get someone at IBM (!!) to needle @Bruce about it. It is difficult for me to imagine that any “colleague” of Bruce’s at IBM would be so stupid as to fall for this, so someone how they got pressure there. Scary.

Impossibly Stupid September 5, 2019 6:23 PM

@Clive Robinson

One of the problems with “snake oil” is all to often it’s not to easy to tell if you are dealing with those who “don’t understand” or “understand only to well”.

It’s pretty easy in my experience. Like legitimate scientists, the ones who are fooling themselves still do try to explain what they’re doing so that others can comprehend their “breakthrough”. The intentional scammers are all smoke and mirrors, because any solid grounding in reality is going to expose the fraud. This company appears to be the latter case.

@xoa

But claiming to break RSA, or for that matter not even breaking but “merely” greatly speeding up, is a completely quantifiable/provable assertion, and it doesn’t involve any disclosure requirements even.

Yeah, whether you’re a scientist or a businessman, if you actually had the goods (even if you were just deluded), you’d be bending over backwards to demonstrate you can pass this basic test. Even the perpetual motion goons know that much. These guys are more like psychics who say they can predict the future, but never win the lottery or clean up in the stock market (or do anything else that is objectively valuable).

@Humdee

It is difficult for me to imagine that any “colleague” of Bruce’s at IBM would be so stupid as to fall for this

Then you clearly haven’t dealt with IBM’s hiring process. I once dealt with an IBM “professional services partner” to go in as a consultant, and they were laughably incompetent. Many companies are similarly clueless when it comes to the HR process. The reputation of IBM went down the tubes decades ago. Time to update your imagination.

Ross Snider September 5, 2019 9:49 PM

They can easily prove their claim that they can factor RSA without revealing the method. Some notable cryptographer (Bruce Schneier for example) can post a 2048 bit key, and they can factor it and release it as a zero knowledge proof.

They should be formally challenged with that.

bad Jim September 6, 2019 1:14 AM

About this finding that the square of a prime, minus one, is divisible by 24. It’s blindingly simple. x2-1=(x+1)*(x-1). Since x is odd, both x+1 and x-1 are even, and since every other even number is a multiple of 4, their product is a multiple of 8. By hypothesis, x is not divisible by 3, so either x-1 or x+1 is.

I’m dull, so sometimes it amuses me to belabor the obvious.

Weather September 6, 2019 4:55 AM

Bad Jim, that’s just plus one decimal place times minus one,using a centre points, . But yeah on the face of it, I wouldn’t have anything to do with it, I skipped half of arstechnia page.

Petre Peter September 6, 2019 6:45 AM

I would think that there is a template for companies like these.I am wondering if there is another company that became successful which inspired them.

Clive Robinson September 6, 2019 7:40 AM

@ Weather,

Bad Jim, that’s just plus one decimal place times minus one,using a centre points,

You could be fancy and call it,

    A sequential ordered tripple

But there are other “sequential ordered trippls that have interesting properties.

Take the tripple,

    p!-1,p!,p!+1

Where p! is “primorial”(factorial of the prime sequence[1]) thus is always even. The odds are quite high that p!-1 and p!+1 are both primes, thus form a twin prime.

There is also a reflective property around p! That is for every p!-n (where n is a simple interger) that is prime, there is a high probability that p!+n is also prime. Further if you look at the preceading primorial in the sequence it’s reflections go up around the integer multiples untill you get to p!. The exceptions are when p!+n is equall to a multiple of a smaller prime.

[1] The name primorial and it’s definition are down to Harvey Dubner, which happened in the era of PCs sufficiently advanced to be able to develop and test new sieves,

https://en.m.wikipedia.org/wiki/Primorial

This naming was a decade or so after I noticed the reflection possibilities for making a sieve when I was a young teenager, and might account for why I had difficulty explaining the idea to people such as teachers, who at the end of the day are generally not “mathematicians” so actually could not help with my question of how to move forward to an equation that would only give “twin primes”.

Löwenbräu September 6, 2019 2:07 PM

The crown sterling company lion is not the one from the Czech coats and Arms lion. It is copied from the German brewery Löwenbräu/Späten (Part of AnheuserBush/InBev) and slightly photoshopped.

https://upload.wikimedia.org/wikipedia/commons/2/2e/Maly_statni_znak.PNG

https://upload.wikimedia.org/wikipedia/de/thumb/a/ad/Loewenbraeu_Bayern_Logo.svg/1200px-Loewenbraeu_Bayern_Logo.svg.png

http://timeai.io/wp-content/uploads/2019/03/Crown-Sterling-Logo-WhiteText-V2-AA.png

Keith Douglas September 6, 2019 4:01 PM

I read about this via AT. I got about half way through the description before I gave up, laughing aloud at the obvious crap.

And I am not a number theorist, a cryptographer … yet I can see through it. Sheesh.

My only question is – how does the Black Hat code of conduct play in here? I know that at these things one should be “respectful” of a speaker, but what exactly went down and should insisting that something that is obviously bullshit is such be regarded as rude?

I attended a nonsensical talk years ago at the Society for Exact Philosophy meeting (it was an abstract only session, so it was not surprising it made it through). In this case, I refrained from commenting since it seemed clear the presenter of the actual “contradictions in physics” was self-fooled, and the “interpreter” was a charlatan, but …

SpaceLifeForm September 6, 2019 4:39 PM

The mod 24 issue is seriously trivial.

Takes less than a minute.

All primes greater than 3 are of the form 6x+1 or 6x-1.

Use x being even or odd.

You have 4 cases.

Do the math. It really is that trivial.

maqp September 6, 2019 6:19 PM

@Tatütata

Another aspect to the timeline:

At 4:14 of https://www.youtube.com/watch?v=MLb95ESwy60 the interviewer asks Grant what the implication of finding quasi primes is, to which Grant responds he does not know enough to know how profound the implication is. According to the video (3:53) it was filmed on March 19 (day before the paper was published arXiv). The Time AI marketing crap was uploaded on March 28.

So in just ten days Grant was able to figure out it meant he could break RSA, come up with the implementation, discover a quantum encryption algorithm to replace RSA, design and render the video, and push it for to the world to see.

In comparison, it took the Hold My Ark six days longer to cut and publish Grant’s interview.

maqp September 6, 2019 6:23 PM

@Tatütata

Whoops, I mean since the video says the paper was published “yesterday”, the filming date was March 21, so he did all that in eight days.

Tatütata September 6, 2019 7:53 PM

Re: Talal Ghannam . I discover that what I wrote echoes what is in the post, but it seems to have evolved a bit. I found a LinkedIn page (no URL, as most of the time it lands you on an invitation to join) that confirms that this is indeed the same person.

I tried to get a copy of the pdf of the complaint, as the awful scribd also insists that you sign you for an account. (Why do people use scribd at all eludes me. Is web hosting so difficult to find?) I found one at ArsTechnica.

I bumped across a commercial site providing access to court dockets, and I noticed something curious in this case. Item 4 is a “Rule 7.1 Corporate Disclosure Statement“, with an annotation “No Corporate Parent. Document filed by Crown Sterling Limited LLC.(Bressler, Joshua)“. The information demanded by Rule 7.1 appears for presiding magistrates to decide whether they should recuse themselves.

I can’t quite square the apparent statement with the existence of “Strathspey Crown”, which lives at the same address, has the same logo, has phone and fax numbers differing only in the last digit from those of “Crown Sterling”, and shares staff with, and the “No corporate parent” text. What would then the relationship between both entities?

I then remembered I had a Pacer account, and just wasted the last hour in trying to revive it in vain, and then in trying to register anew. I wanted to see the original of piece #4. There is also a “NOTICE TO ATTORNEY REGARDING DEFICIENT PLEADING” on the record which might make interesting reading.

At least in the US there is excellent public access to court dockets (when it works), contrary to Europe. I recently had a lousy experience in obtaining in obtaining a final German decision (which are thoroughly scoured and anonymised), with some abusive nitwit clerk insisting I present a full justification as to why I should be entitled to read a public judgement rendered “Im Namen des Volkes”.

OTOH, corporate information is incomparably better in Europe (I have experience with BE, NL, CH, UK, FR and DE) than in the US (e.g., the wretched Delaware registry). But I digress.

I watched the vertical videos of the presentation, and from the lawsuit I expected something bordering on the pugilistic. But no, it was rather civilised. They even got a dose of applause from the tamer nerds. I was harsher than these hecklers in the past, at conferences and film festivals.

Rachel September 6, 2019 10:50 PM

This is one of the more entertaining things I’ve read in a while, not least owing to stellar contributions by Tatütata. Thnaks for the laughs everyone! I read the twitter thread referenced, and while there was nothing I could see in the twitter about the author wishing they could delete the thread, as the poster suggested: it was obvious they had no idea you don’t go toe to toe with Nicholas Weaver and except to walk away, unless you are legitimate! He clearly had no idea who he was!

Wael September 6, 2019 11:51 PM

Excellent work! You people are way too harsh!

Robert Grant is a successful healthcare CEO and amateur mathematician

Mathematician, eh?

From the first few seconds of the link @maqp shared:

Well, I think as human beings, first of all, we have an inherent ability to recognize patterns!

That’s right, dawg!

Clive Robinson September 7, 2019 4:27 AM

@ SpaceLifeForm,

The mod 24 issue is seriously trivial.

Yes and no. You first have to recognize that it would normally being used as an example of a “sieve” not a “generator” thus 24 is marginally better than 6.

When it comes to very large prime selection of the 1024byte size generation is usually done by random selection and sieve rather than by determanistic generation, so anything that makes a marked improvment as a sieve would be of interest the fact that 24 = 3 x 2 x 2 x 2 whilst 6 = 3 x 2 makes a difference when doing fast division tricks on very large integer numbers in binary form, especially on CPU’s that might only have an eight bit data bus width.

SpaceLifeForm September 7, 2019 3:59 PM

@Clive

I was not referring to any sieve aspects.

Trust me on this, I’ve investigated sieves for decades.

I was only noting that any prime greater than 3, when squared, is congruent to 1 mod 24.

Easily shown.

All primes greater than 3 are of the form 6x+1 or 6x-1.

And x can be even or odd.

Lets eliminate the easy two cases where x
is even.

When x is even (let x = 2y), we have

[ (6(2y) + 1 ] squared or [ (6(2y) – 1 ] squared

In the 6x+1 case, we get
364yy + 26*2y + 1

In the 6x-1 case, we get
364yy – 26*2y + 1

By obvious introspection, in the case of x being even, the prime greater than 3, when squared, must be congruent to 1 mod 24.

I’ll do another post of the case where x is odd, because it is much longer.

Clive Robinson September 7, 2019 4:44 PM

@ SpaceLifeForm,

I’ll do another post of the case where x is odd, because it is much longer.

Yup, it’s one of those things they get you to do when you take an interest in maths at an early age (and you try to forget when physics feels more like fun 😉

Trust me on this, I’ve investigated sieves for decades.

It’s a branch of math that some would feel it does not get the love it deserves, others well they figure that there is no fame or fortune in it.

The big bug that the neigh says tend to drag up is the issue of division or factoring. Whilst their are some tricks with polynomials and bases, many think most sieves can never be efficient especially with very long integers.

SpaceLifeForm September 7, 2019 5:16 PM

Now, we look at the case of a prime greater than 3, and of course, where the prime is of the form 6x+1 or 6x – 1.

And here, lets look at x being odd. I already covered the x being even case above.

We are looking at the prime squared being congruent to 1 mod 24.

So, two cases left, and let x=2z+1

So, we have either

[ 6(2z+1) + 1 ] or [ 6(2z+1) – 1 ]

In the first case, where the prime is right-handed,

[ 6*(2z+1) + 1 ] squared

[ 36(4zz + 4z + 1) + 26*(2z+1) + 1 ]

[ 144zz + 144z + 36 + 24z + 12 + 1 ]

By introspection, the 36 + 12 gets you the mod 24.

In the left-handed case

[ 6*(2z+1) – 1 ] squared

[ 36(4zz – 4z + 1) – 26*(2z+1) + 1 ]

[ 144zz – 144*z + 36 – 24z -12 + 1 ]

By introspection, the 36 – 12 gets you the mod 24.

In conclusion, any odd number that is not divisible by 3, when squared, must be congruent to 1 mod 24.

QED

SpaceLifeForm September 7, 2019 5:46 PM

@Clive

“Whilst their are some tricks with polynomials and bases, many think most sieves can never be efficient especially with very long integers.”

Unfortunately, I have doubts. I do not trust RSA.

The bigger the semiprime, the more the attack surface shrinks.

SpaceLifeForm September 7, 2019 8:03 PM

In re N!-1 and N!+1 being twin primes.

It is a pet theory of mine, that not only are there infinite pairs of twin primes, but that there are infinite sets of quad primes.

I.E. there are infinite X (very few and very far between), where

X-1 is prime
X+1 is prime
X+5 is prime
X+7 is prime

ttt September 7, 2019 8:29 PM

Robert Grant owns this “scientific” company:

https://arkcrystals.com/lifestyles/science/

“Haramein’s patented Harmonic Flux Resonator replicates the magnetohydrodynamic behaviors which naturally occur in a variety of astrophysical objects and enables each ARK crystal to become a point of high coherence in the structure of space around it, providing great benefits to biological health.”

Bruce Schneier September 7, 2019 9:40 PM

@Humdee:

“The scariest part of this entire episode is that there were able to get someone at IBM (!!) to needle @Bruce about it. It is difficult for me to imagine that any “colleague” of Bruce’s at IBM would be so stupid as to fall for this, so someone how they got pressure there. Scary.”

It’s really not scary. IBM — like every tech company — has non-technical employees. Someone tells someone that someone has a new startup and wants to talk to me. If that middle someone isn’t technical, he’s not going to vet the startup first.

Tatütata September 7, 2019 10:15 PM

@ttt: Robert Grant owns this “scientific” company

Granted, there is undoubtedly a connection [1, 2], but how did you establish ownership?

TV September 8, 2019 11:14 AM

I started reading this and suddenly was reminded of an episode of Star Trek TNG where this guy (Kosinski) was allowed to install new warp technology onto the Enterprise, even though there were no engineers in Star Fleet (or aboard the ship) who could understand and explain how the algorithms worked or even if they did work. This seems exactly like that script. To find out how the ship actually traveled a billion light years in a few seconds, you have to watch the episode, google “Where No One Has Gone Before”.

MarkH September 8, 2019 3:09 PM

I didn’t look in on the site for a few days, so I’m late to this banquet …

Before I read the blog post, the headline jumped out at me: the very name “Crown Sterling” tripped my grifter alarm.

Life experience has exposed me to enough fraudsters and compulsive liars, that there’s a sort of aura I immediately recognize.

“Crown Sterling” is obviously grandiose, but more subtly has the effect of “confidence hijacking.” In my opinion, it invites mental associations with “pound sterling,” without doing this so bluntly that folks will necessarily be aware that this has happened.

The pound sterling is the oldest currency still in use; its use has never been interrupted; and it has held its value remarkably well across centuries of British economic boom and bust.

What better way to imply, “we’re rock-solid and you can depend on us absolutely.”

I don’t know whether this was done consciously, but it’s classic con-man.

MarkH September 8, 2019 8:14 PM

@Clive, Impossibly Stupid:

The domains of those who know they’re peddling garbage, and those who don’t, are not exclusive.

American physicist Robert L Park has been an energetic teacher to the general public concerning pseudoscience.

His entertaining book Voodoo Science presents his thesis — with abundant examples — that the usual path begins with sincere belief in the false claim … but over time, having been confronted with strong refutation, the would-be scientists cross the line from honest ignorance to the knowing perpetration of fraud.

Weather September 9, 2019 12:37 AM

Alyer Babtu
If 1 then its 1=1 but anything height is different, don’t unstand mod in English,I’ve got a thersore;)

Wesley Parish September 9, 2019 4:15 AM

@TimH

In my younger days, I had an idea that I thought would make a perpetual motion machine. I put a bit of thought into it, and proved to myself that it was nothing of the sort; taught me a lot about thermodynamics in the process.

For the sincerely self-deluded, it’s a matter of getting them to ask (and answer) the questions they haven’t thought of yet; for those intent on deluding others, one must aim at helping the intended victims.

InsertSomeCleverNameHere September 9, 2019 10:15 AM

Asa writes:

If I could break RSA what I would do is…

There’s already an “RSA Challenge” with a long list of RSA numbers, the number of decimal digits, the number of binary digits and the (former) cash prize amounts that would have been awarded if somebody factored the number.

If you find a way to factor a large product of two primes, then just take this list of RSA numbers, factor the ones that haven’t been factored yet, and publish the two factors of each number. The factors are not known to anyone, not even the people at RSA, but the factors are easily verified with “bc” or some other such calculator program so that anyone can verify for themselves that you have factored the RSA numbers correctly. See

h t t p s://en.wikipedia.org/wiki/RSA_Factoring_Challenge

Publishing a list of factored RSA primes would probably prove that you’ve really got the factoring algorithm that nobody else has and that it isn’t snake oil.

Just thinking out loud…

Impossibly Stupid September 9, 2019 12:37 PM

@MarkH

The domains of those who know they’re peddling garbage, and those who don’t, are not exclusive.

No, they pretty much are. There may be some fuzzy thinking in the middle, but there is a stark difference between “I believe this to be true” and “I don’t believe this to be true, but I’m going to pretend it is because it is to my advantage to do so”. Just because people may shift from one to the other over time doesn’t mean they overlap. The intent to defraud is a major difference and, like I said, that usually reveals itself in the way the person discusses the topic.

For example, I’d say a good 95% of flat-Earthers are just trying to gaslight people. There are just too many ways that a modern human can test that sort of hypothesis. If they choose to be willfully ignorant by not investigating the available facts, that defines their intention to deceive. It’s a very small percentage who are looking at all the arguments for and against and still convincing themselves that living on a pancake makes the most sense.

MarkH September 9, 2019 3:52 PM

@Impossibly Stupid:

Let’s agree to disagree.

The relationships between knowledge, belief, and what is knowable by concrete experience are the subjects of a vast literature.

My conclusion is that in the average of humanity, what people “know” about the world is based on psychological comfort far more than any rational processes of evidence and analysis.

To dislodge a comfortable idea by essentially scientific means requires heavy rigor, discipline, and intellectual labor.

This is often demonstrated in comments on this blog, where technologists extraordinaires spout nonsense that couldn’t survive 3 minutes of rational interrogation: even those expert in empiricism can’t muster the resources to apply it uniformly.

Maybe you don’t know many people who adhere to traditional religions, but I surely do. They hold as absolute fact claims which are readily disproved. If they were told that this established their “intention to deceive,” I imagine they’d be astonished.

Impossibly Stupid September 10, 2019 11:11 PM

@MarkH

Let’s agree to disagree.

No. If I am wrong, I want to find my error and correct it. If you are wrong and are willfully choosing not to fix your thinking, that puts you in the same mindset as the self-aware scammers.

To dislodge a comfortable idea by essentially scientific means requires heavy rigor, discipline, and intellectual labor.

This is not about changing anyone’s mind, it’s simply about classifying the error. A comfortable lie is still a lie. If someone spreads something they know to be a lie, that’s a malicious action that falls far, far outside the bounds of simply fooling themselves.

Maybe you don’t know many people who adhere to traditional religions, but I surely do. They hold as absolute fact claims which are readily disproved. If they were told that this established their “intention to deceive,” I imagine they’d be astonished.

Their astonishment doesn’t change the truth of it.

Alyer Babtu September 11, 2019 7:34 AM

@Weather

mod

Mod can be your friend in some cases, depending on what is being done. E.g. if the modulus is prime, arithmetic mod N is simpler than regular arithmetic on range -N to N: no special significance to positive/negative, every number is invertible etc. Of course there is the slight issue of getting back to regular numbers after doing something in the mod system.

Phil September 12, 2019 2:52 AM

As soon as I read “infinite pattern inherent to icositetragonal geometry” It clicked in my mind. 24, they must have seen the Numberphile video about p^2-1=24 that was published in November ( https://www.youtube.com/watch?v=ZMkIiFs35HQ ).
Quantum computing, AI and huge amounts of PR resources. All that power and time wasted to confirm that all primes greater than 3 are neither divisible by 3 nor by 2. sad.

My true issue with this story is that I had the idea that Black Hat had some minimal requirements for soundness before accepting presentations. I would be interested in knowing how this one got through.

TRX September 12, 2019 10:39 AM

> The company paid $115K to have its talk presented amongst actual peer-reviewed talks. For Black Hat to remove its nonsense may very well be a breach of contract.)

Sssoooo… does Black Hat normally charge presenters for “talks”, and are they normally peer-reviewed?

Were the attendees aware that they were viewing a paid “product placement” ad instead of a “peer-reviewed presentation”?

While Black Hat may have been entirely on the up-and-up, the whole situation has a whiff of skeezy about it.

As to “breach of contract”… it sounds like they made their presentation despite hecklers. So unless the contract stipulates “and we will put a video of the presentation on our web site for some specified period of time” I don’t see that argument going very far in court.

TRX September 12, 2019 10:55 AM

> Someone tells someone that someone has a new startup and wants to talk to me. If that middle someone isn’t technical, he’s not going to vet the startup first.

“I have no expertise to be able to tell is this is BS. But it might be important. It would take me roughly forever to research enough to make an informed decision on something that would take Bruce maybe thirty seconds; which is the most effective use of employee time for the company?”

maqp September 14, 2019 2:10 PM

I’ve been looking into the Crown Sterling stuff a bit and one of the more interesting parts IMO is Grant’s Instagram account: https://www.instagram.com/robertedwardgrant/

From what I’ve gathered, there seems to be three things Crown Sterling is currently working on

  1. The 24-sided dart board with spooky remainders of primes mod 24 — that when finding new primes, allows reducing the search space by two thirds (the effect is so insignificant, such speedups are ignored in the Big O notation). The most interesting part here is IMO that apparently the Knight’s Templar have predicted primes with the help of tomatoes.
  2. Breaking of the RSA.
  3. Developing their Time AI public key encryption algorithm.

The section 1 has been hashed over and over, and section 3 has nothing published on it yet (I doubt there ever will be). But 3 isn’t important until they show they can break RSA (section 2) so it’s this one I want to draw attention to.

For some reason Grant is more open about his research on Instagram (might be because it doesn’t intersect with the infosec bubble calling out his bullshit, and because his fanbase likes to look at his wanna-be da Vinci doodles).

One specific post I want to highlight is this one:

New Mathematical Discovery: The exact factors (5987 x 6323) of this Bi-prime 37,855,801 appear contiguously and perfectly within its 1/x reciprocal value (1/37,855,801) string. Since realizing the above, our research team has tested many Biprimes to see whether their factors appear in their respective 1/x reciprocal values and also how they may relate to the “period” (repetition) of those values (in repeating rationals).

For non-Unique (have period lengths that no other prime possesses) and non “Period” Primes where their period is substantially less than the scale of the number) it appears that their two prime factors, regardless of length appear inside their reciprocal decimal extensions! As the period for these numbers is generally quite large, one must extend the length of these decimal extensions at least long enough to surpass their first Period cycle.

Paradoxically, the longer the BiPrime you desire to factor, the easier to locate the long consecutive prime string embedded within its 1/x reciprocal value. I believe that this realization will have major ramifications in many fields of science and cryptography. It also says that numbers could never have been invented by Mankind, the degree of sophistication and analysis necessary to accomplish this is so far beyond even the world’s current understanding and comprehension of the language we call Mathematics.

This is fascinating work as we believe it says something very fundamental about the “Source Code” of numbers in general, and implies a deeper numerical meaning within nature’s elegant complexity, yet beautiful simplicity. These decimal extensions also appear to possess Wave characteristics (similar to constants) both in their period values as well as the distance between factors and how this also relates to periodicity. Perhaps the 1/x value is a veritable DNA ???? for numbers themselves. It’s a brave new world. Feels like we are on the verge of something really big that will unpack the nature of DNA and our awareness (and purpose) of numbers generally.

There’s two aspects to this

  1. It doesn’t hold true for all primes. I wrote a tiny program that shows this: https://pastebin.com/uua5Jnxx Grant and his team acknowledge this in one of the Instagram posts but it doesn’t stop them from fear mongering.
  2. The efficiency of the algorithm (“search for prime factors in the recurring decimal of the reciprocal of the semi-prime”) is ridiculously slow and requires ridiculous TMTO.

You first need to find the period of the semi-prime. It might be trivially doable with 2-6 digit semi-primes, but even the trivial RSA-100, broken in 1991, has 100 digits:

n = 15226050279225333605356183781326374297180681149613
80688657908494580122963258952897654000350692006139

a) Assuming n is not relatively prime to 10, determining the period with brute force takes too long. I’d appreciate if someone did the math.

b) Even if the period could be determined, to avoid having to calculate the decimal expansion again every time, it needs to be stored on memory. The period length is at worst n-1 so writing down the entire period takes at worst n-1 bytes, or 10^83 petabytes (there are only 10^82 atoms in the observable universe).

c) My conjecture is, it is actually quite likely the prime factors (37975227936943673922808872755445627854565536638199, 40094690950920881030683735292761468389214899724061) would be found on memory where every atom of our universe has been manipulated to contain petabytes of decimals.

The problem is, even with the TMTO, you still need to check practically every offset of that memory to see if what you tested is indeed a factor of the semi-prime. This takes in the order of n operations, and is thus completely infeasible.

In his post Grant says “I believe that this realization will have major ramifications in many fields of science and cryptography.” The ramifications can be evaluated by considering Grant’s “discovery” takes forever to run even with smallest numbers, and by considering the GNFS algorithm can factor RSA-100 in seconds on modern HW.

So, if RSA-100 is too slow, what chance does Crown Sterling have against the RSA-2048 challenge, where the semi-prime is

RSA-2048 = 2519590847565789349402718324004839857142928212620403202777713783604366202070
7595556264018525880784406918290641249515082189298559149176184502808489120072
8449926873928072877767359714183472702618963750149718246911650776133798590957
0009733045974880842840179742910064245869181719511874612151517265463228221686
9987549182422433637259085141865462043576798423387184774447920739934236584823
8242811981638150106748104516603773060562016196762561338441436038339044149526
3443219011465754445417842402092461651572335077870774981712577246796292638635
6373289912154831438167899885040445364023527381951378636564391212010397122822
120720357

Now, Crown Sterling would obviously say that this isn’t how they broke RSA which begs the question — if they already have factoring algorithm that runs in polynomial time, why waste time on “new discoveries” such as this, that don’t offer any speedup at all?

But surely there’s something else going on because as per this post’s reasoning it’s obvious they couldn’t use this method to win the challenge they threw at JP Aumasson about factoring a 512-bit semi-prime. (Apparently they were thin-skinned enough to convince some random youtuber, which I find hilarious). So assuming the comment wasn’t staged, how did they do it?

My guess is they did what Theranos did and tried to convince people they have something by running existing technology: e.g. GNFS on AWS.

But what about the discovery? I think it’s possible that if they did what Theranos did, this was created to please the investors: another spooky phenomenon that is easy to follow, appears to offer big results, and that requires a course on algorithm design to determine it’s useless on big numbers.


More and more I think the fraud here seems to be misleading the audience and especially the investors by showing patterns that leads to them drawing bad conclusions.

E.g. one of the questions the Instagram post has, is

Does this mean the end of public-key encryption based on prime factorization?

to which Grant replies

I have already stated publicly that all factor based encryptions are now, in my opinion, highly vulnerable. and this statement stands independent of size of the public key.

He doesn’t claims this discovery will break RSA, but implies that by presenting the two next to each other. There’s room for deniability too: he could later say “I was only answering a question and it had nothing to do with curious properties of decimal expansions the image was about!”.

Another example is his youtube interview where he says

When I realized my discovery might have a significant impact on the way encryption is done–

He is not saying his discovery has an impact on the security of RSA, but “how encryption is done”, i.e. what he can make people use, i.e. what he can sell to you. It’s just the listener’s mind that makes these conclusions from the context.

MarkH September 17, 2019 11:48 AM

@maqp:

You’ve done heroic work, wading into the thicket of Grant’s claims.

There seems no shred of evidence, that he has made any innovation relevant to crypto — or as far as I can tell, that there is any new discovery at all.

Rising above the details of the technical-sounding nonsense, is the implication that any advance in the “prediction” of primes would matter to cryptography.

Mathematical techniques of testing for primality have long been more than adequate for cryptographic purposes. If somebody came up with a primality test that was very fast and never had false positives, people would want to use it … but the effectiveness of public-key cryptography would be unchanged.


As Clive and others have reminded us many times, the hard part of finding prime numbers for public-key systems is obtaining a sufficiently unpredictable starting number for the prime-search process.

That step goes wrong often, and in a variety of ways.


Grant seems to have a gift for snake oil, but at the same time lacks sophistication about how he exploits his talents. Perhaps he’ll learn from his present project.

I shouldn’t be surprised if he pops up in some different grift within a few years.

Weather September 27, 2019 2:27 AM

Thanks to the people that replayed to me.
One thing I don’t unstande is you have a value and you divided by 11 then the next prime down and the next prime up should if added equal value.
Overview need someone that understand maths.
The foumla of swapping digits after the decimal point stopped at 11 above and below were primes.
Say a exicise if you find it easy.

Weather September 27, 2019 2:33 AM

Sorry it was design for a 50/50 RNG, but it got some of the primes, posted to securityfocus.com but the site has changed.

Daniel Young September 30, 2019 2:23 AM

I really have no opinion on any of this. I can do “Cryptoquips” in the newspaper and that is my experience. What I find most interesting is the length, width and height of this discussion. I will have to say that I have learned a lot about prime numbers, and have also learned there seems to be a lot more to learn about them!
Thanks
Dan Young

Striving For Health June 15, 2020 6:41 AM

Striving for Health aims to help those who are seeking acupuncture treatments in Northern VA. Their office is in Herndon, Virginia, right next to Reston. They offer acupuncture treatments, herbal treatments, herbal supplements, dietary therapy, cupping treatments, gua sha treatments, and more in regards to Traditional Chinese Medicine. They also offer holistic pain-free facial treatments like cosmetic acupuncture near me in Herndon, VA. They also offer cosmetic acupuncture, microcurrent facial treatments, facial cupping, LED light therapy, micro-needling treatments, and more. Ask them how they can help when it comes to rejuvenating the face and body. Striving for Health can assist with many different types of acupuncture treatments in Northern Virginia and the surrounding areas.

maqp September 16, 2020 6:33 PM

There’s finally new information on their CrownEncrypt / TimeAI encryption bullshit:

https://www.youtube.com/watch?v=mgN6y8aTI5U#t=01h18m55s

They’re creating “one-time-pads” by expanding small keys by using irrational decimal expansions as the pad itself, e.g. the key would be 3, the key-stream is generated with sqrt(n), the key stream is 7320508075688772.

This is beyond stupid. They’re touting perfect secrecy for PRF that’s gazillion times less secure than using LCG for keystream generation.

Clive Robinson September 17, 2020 3:19 AM

@ maqp,

This is beyond stupid.

You certainly get the feeling either that, or some one in the video “is on something”, when they talk about da Vinci’s Le proporzioni del corpo umano secondo Vitruvio[1] (at which point I stopped watching).

The conversation might have been sparked by a recent study,

https://www.webmd.com/men/news/20200610/leonardos-vitruvian-man-close-to-modern-measures

Which actually does not prove very much[2].

But then… some have claimed it’s proved that Leonardo was infact a “time travler”… Which is why I have a low tolerance for such things[3] (thus even sitting through a minute or two makes me cringe).

Thus trying to claim there is something special about the size da Vinci drew it in is equally as daft… Unless you are trying to write a “fan fiction” sequal to a Dan Brown fantasy fiction book.

[1] Translates to “The proportions of the human body according to Vitruvius'”. Marcus Vitruvius Pollio was a Roman Architect from around one and a half millennia before da Vinci, he was known for his work “De architectura”. Which would have been taught to da Vinci and was frequently discussed during the Renaissance. This multi-volume work by Vitruvius discusses in length the perfect proportions or ratios in architecture and art including the human body, thus would be “brain candy” to the polymaths of the era.

[2] The reason it does not show very much is the drawing is about ratios not true size. If you look at many human beings they come in many sizes, but the ratios of the parts of the body tend to stay in proportion unless longterm environmental factors favour evolution. One such is the thigh bones of the indigenous people of the Andes. But as has been seen with people who have lived for generations in areas where they have had poor levels of protein in their diet during puberty, they are slighter of stature and the ratios are slightly different in adults. When the diet changes within two to three generations both size and ratios tend to normalize.

[3] Apparently there is a renaissance in such behaviour with the “flat earther’s” amongst others seeing a huge swelling in their numbers. It appears that such people have an issue where they use the excuse of “direct observation” to disbelieve things that have been established by the scientific method that they can not reason through for themselves. In essence the Internet has enabled such people to “find each other” thus reinforce their cherrished lack of ability so the problem is only going to get worse before it gets better…

maqp September 17, 2020 12:26 PM

@Clive Robinson

“Thus trying to claim there is something special about the size da Vinci drew it in is equally as daft… Unless you are trying to write a “fan fiction” sequal to a Dan Brown fantasy fiction book.”

That’s really well worded! Grant’s really into drawing his wannabe da Vinci doodles, his Instagram and other social media is littered with those. I also think that’s what they’re doing. They’re mixing pseudosciences such as numerology with pyramidology to create an impression they’re unlocking ancient mysteries. Visible e.g. in their trailer on “decoding DaVinci” https://www.youtube.com/watch?v=2oWMvP7IHVY

It seems all of this is to build following into their cult of that hosts their

CPAK “conferences”. The content is pretty much the same https://www.youtube.com/watch?v=i7qQEJW8K_U
It’s just another money making machine. Tickets to CPAK are $150.http://cpakonline.com/

Then there’s Grant’s own bullshit courses https://www.robertedwardgrant.com/courses

The money goes into fancy lifestyle, tacky office decoration, travels to Egypt etc; all possible shallow signs of success, I guess it compensates their lack of substance.

The decoding of the DaVinci secrets touches on cryptography so no wonder they stumbled on that as well. It would be interesting to know if they had any idea to what kind of hornet’s nest the stuck their hand in by presenting at blackhat last year, considering how hated snake oil cryptography is across the field. They’re now world infamous. No company with CSO worth anything is going to buy into them now.

It’s hard to say what brings in the dough for their parent company but bullshit is risky business so I guess it’s only natural they want to spread the risk but maintain the synergy benefits.

I wonder, how does NIST’s FIPS validation they obtained ( https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Certificate/3635 ) play with their bullshit crypto. Suppose they XOR the plaintext with some decimal expansion of nth root of some integer prior to applying OpenSSL AES. It’s of course fine but I still wouldn’t touch such a product with a ten foot pole. Any company that claims their incantations of bullshit are contributing to security are more about marketing than about substance, and who knows where they will fuck up. It’s obvious they’re not serious about security.

In a way cryptography is a sad field in that doing things the standard way doesn’t really make you stand out. I think I made the right call with TFC’s primitives that stand out in a good way. E.g. I didn’t have to care whether NIST had yet approved X448, I put more value on analysis by djb et. al.. And that works because my userbase is mainly crypto anarchists.

FIPS-validated stuff is probably a policy for large corporations, but is it small businesses they’re trying to impress with this bullshit, or is CrownEncrypt just a “halo product” solidifying their oblivious supporter’s beliefs?

Or are they working on bullshit library for other bullshit snake oil products? It would be hilarious to on one end have an ecosystem of applications using Signal protocol, and at the same time, at the complete opposite side of the spectrum, an ecosystem of applications using bullshit encryption library by Crown Sterling.

maqp September 17, 2020 12:42 PM

@Clive Robinson

“In essence the Internet has enabled such people to “find each other” thus reinforce their cherrished lack of ability so the problem is only going to get worse before it gets better…”

I agree. My conjecture is the problem with disinformation, cults, echo chambers, and bullshit is going to get incredibly bad, and this will at some point be over-compensated with a social movement that will re-emphasize significance of reputation to the point of zero tolerance. It’ll probably feature cancel culture where it’s enough to be caught of lying, and over time, even caught of inaccuracies.

Or alternatively the political polarization will continue until it’ll lead to outright civil war, after which — to quote Churchill — it doesn’t matter who was right, the truth is determined by who is left.

The first option I think is less likely and less dangerous, but I don’t see either correcting movement is going to improve situation in itself, it’s only after the aftershocks that we see calm.

Clive Robinson September 17, 2020 3:26 PM

@ maqp,

The first option I think is less likely and less dangerous, but I don’t see either correcting movement is going to improve situation in itself, it’s only after the aftershocks that we see calm.

Increasing numbers of people I know who live in various countries are indicating that they think the levels of civilian unrest are rising and that violence is more and more likely.

Others (Korean) think that China-India will “boil over” and in effect will be “one turn to many on the preasure valve” and that out right war is inevitable and Russia will get dragged in and it will go global.

Whilst some are indicating that the near century old Franco-German axis economic policies that the EU Council of Ministers appears manically set upon, is with some US input going to cause the EU to “fracture”. First along a North West European divide, then with the South of Spain Italy Greece and around the Medeteranian to the Turkish boarder soliting from the north and then a split back down what was effectively the old Iron Curtain Russian Buffer States.

Whilst I’m not as pessimistic the logic of the indicators they are looking at is becoming more compelling with time.

With most of it swinging on what Russia and China decide to do. Neither appears to want war but they are both preparing for it in response to US behaviour. With regards China most know but with regards Russia it’s less obvious the most noticable being the political and economic attacks on Europe aimed at preventing Russia developing exports of it’s raw resources into the East of the EU and causing mass migration of refugees from the Middle East into the South East of Europe. With the “powder keg” of Poland just sitting there waiting for a spark.

As I said all doom and gloom but much as I would hope otherwise there appears to be no safety valve and the fires are being stoked and the preasure rising.

joox mod apk 2021 September 22, 2020 1:50 AM

Generally, the Internet has empowered such individuals to “locate one another” in this way fortify their cherished absence of capacity so the issue is just going to deteriorate before it improves… ”

I concur. My guess is the issue with disinformation, factions, reverberation chambers, and bologna will get unfathomably terrible, and this will eventually be over-remunerated with a social development that will re-stress hugeness of notoriety to the point of zero resistance. It’ll likely component drop culture where it’s sufficient to be gotten of lying, and after some time, even got of mistakes.

Or then again, on the other hand, the political polarization will proceed until it’ll prompt altogether respectful war, after which — to cite Churchill — it doesn’t make a difference who was correct, the fact of the matter is controlled by who is left.

The main alternative I believe is more outlandish and less hazardous, however, I don’t see either adjusting development will improve circumstance in itself, it’s simply after the consequential convulsions that we see quiet.

Privacy Please October 22, 2020 12:06 AM

@wordcounter Consider ditching analytics atleast switch from google-analytics. We should not give data to the goliath 😮

maqp December 3, 2020 9:11 AM

The scam continues. There’s a Token Offering so sounds like they’re pivoting their scam to crypto currencies.

https://vimeo.com/486166742

The registration part (https://www.crownsterling.io/portal-registration/) contains the following NDA

Crown Sterling Limited, LLC, a Delaware limited liability company (which together with its subsidiaries and affiliates relevant to its business is hereinafter referred to as the “Company”) and its agents are prepared to make available to you certain information relating to the Company (the “Information”) regarding access to encryption services to be provided by the Company. Certain of the Information is confidential and non‑public, and proprietary to the Company.

In consideration of providing this Information to you, you acknowledge and agree that in connection with your receipt of the Information, you and your advisors will hold and maintain the Information (other than Information that is available to you on a non‑confidential basis) in confidence and not use the Information except in connection with evaluating the encryption services for your own use or disclose it to any other person, except to the extent required by applicable laws or process (and you will cooperate with the Company in contesting any such process). At any time on request you will (and will cause your advisors to) return to the Company all Information and destroy all writings (including digital representations thereof) relating thereto or based thereon prepared by you or any of them.

This letter agreement shall be governed by the laws of the State of California, USA. You and we irrevocably agree that for any dispute in relation to this letter that cannot be amicably settled between yourself and ourselves, to refer to arbitration to take place in Orange County, California under the Rules of Comprehensive Arbitration before the Judicial Arbitration and Mediation Service (“JAMS”), appointing one arbitrator and the language to be used is English. We shall be entitled to seek either or both monetary damages and equitable remedies. The prevailing party shall be entitled to recover reasonable attorney’s fees and costs.

So you’re only allowed to evaluate the security for yourself, and you’re legally bound not to tell anyone about your findings. This is the literal opposite of the industry best practice, i.e. peer-reviewable, open, transparent tech. What the NDA says is

“If you’re smart enough to tell we’re bullshitting you with our “tech”, you can’t tell others we’re scamming them or we’ll sue you”. I’m not surprised at all about this.

Clive Robinson December 3, 2020 10:00 AM

@ maqp,

There’s a Token Offering so sounds like they’re pivoting their scam to crypto currencies.

Why am I “so not surprised” by this…

Basically they have waited for the ballyhoo they created at Blackhat 2019 where they were laughed off stage to die down a bit.

Probably they think long enough that it’s no longer in common memory…

But it’s only just over a year ago, so maybe they are running short of money as his 40,000USD
64 ARK Crystal “Isotropic Vector Matrix”

https://arkcrystals.com/collections/ark-crystal-store/products/64-ark-crystal-bundle

“Haramein patented Harmonic Flux Resonator ARK Crystal”

Bio-Healing machine is not selling now that COVID-19/20 is chewing into potential customers or “the gullible market” is now satutated…

maqp December 3, 2020 12:43 PM

@Clive Robinson

“Probably they think long enough that it’s no longer in common memory…”

Indeed. I’m not sure if they realize they’ve become infamous withing infosec circles, it’s a stain that will never come off. The sad thing is the gullible investors aren’t necessarily part of that group.

Hard to say which of their crap sells (the healing crystals just might), but I’d imagine the crypto currency scam will work given that Bitcoin price keeps climbing, and they’ll miss a new opportunity to make a fortune.

Clive Robinson December 3, 2020 1:44 PM

@ maqp,

but I’d imagine the crypto currency scam will work given that Bitcoin price keeps climbing, and they’ll miss a new opportunity to make a fortune.

It will work even against those in the “infosec group” that know or have good reason to think it’s a scam.

Because most people know about “hot potato scams” but some knowing it’s a scam still think they are smart enough to “get in and out without getting burnt”…

Have a look at the history of “smart contracts” to see examples of smart people actually being dumb idiots…

The simple rule of thumb is “If you know it’s a scam leave it alone” because on of the most successful types of con is the con where people get to think they can “cheat a cheater” and instead get “suckered in”.

Even the Mafia in New York got scammed when running a syndicated “numbers game” they thought the knew all the angles, yet someone still scammed them at their own game…

MarkH December 3, 2020 1:56 PM

@maqp:

Thanks for keeping on top of this madhouse story!

It has entertainment value, to be sure. But it’s also worthwhile for those interested in security to observe the real-time trajectory of a professional deceiver.

Their activity is ceaseless, and many of them stay in business because they hit their “marks” at sufficient frequency.

maqp December 26, 2020 2:16 AM

The insane story takes another stupid turn.

From seemingly plagiarizing CADO-NFS, Grant has moved on to greener pastures to find an algorithm that “breaks factoring based algorithms like RSA”.

The first attempt was to “predict future primes” and reduce search space by reducing the search space by two thirds. That didn’t work.

The next attempt to break RSA on paper was something called reciprocal factoring where they just looked for the prime factors in the decimal expansion of the reciprocal of the semiprime. I showed that to be on average six times slower than trial division (brute force).

Grant has now pivoted to something he calls “Pythagorean factorization”.

The link should be instagram.com/p/CJMhkTjnBDj/ (I’m not on instagram so I can’t check). I’m sourcing this from some random thread on /r/bitcoin. The instagram’s text is purportedly:

Prime Factor-Based Encryptions (both RSA and ECC which is used by Bitcoin wallets as the wallet p2pk (p2pkh) addresses) is now rendered useless BEFORE the advent of powerful Quantum Computers due to a Right Triangle-based CONSTANT time mathematical solution. Pythagorean Factorization Formula: (x+r)*(2B + (x+r)) = Side A^2 (which must be a Perfect Square Value). Where: B = (Public Key)^.5; x = a whole number; r = the Δ difference between (Public Key)^.5 and the next rounded up integer value. After finding the Perfect Square Value for Side A, use the Pythagorean Theorem (A^2 + B^2 = C^2) to solve for C. Then solve the Prime factors (Private Keys) by the following: Prime1 = C – A; and Prime2 = C + A. I used our Crown Sterling random number generator to test the new Pythagorean Calculator via Microsoft Excel; We were able to both immediately and successfully factor 1,000 Public Key values of various lengths/sizes (see video for examples). Global Security Consultancy firm Deloitte recently published that over 25% of ALL Bitcoin (approximately US$90B) is presently at risk of theft due to Quantum Computers which are now pre-empted by the above mathematical formula.

Then there’s a picture that “proves” the algorithm:

https://preview.redd.it/fqhf1mqd0b761.jpg?width=598&format=pjpg&auto=webp&s=3ab97efb7bb1d4be8ce07c9020384fdbed169e2b

And here’s the code and comments that prove why the Pythagorean stuff is just a tautology, designed to obfuscate yet another brute-force attack:

https://gist.github.com/maqp/0f5351a71d33a2ebc6799b8b54764b41

Clive Robinson December 26, 2020 6:16 AM

@ maqp,

Grant has moved on to greener pastures

Once a snake oil seller, always a snake oil seller.

I guess his 40,000USD magic crystal healing set is not working in the current Pandemic, thus he’s not getting thr cash through the door he used to get.

The question is how is he going to try and monetize this latest nonsense…

Remember he sees profit even in the worst of publicity. People boo him and laugh him of the stage, so what does he do, he starts nonsence law suits against conference organisers and random people in the croud… Thus he gets more publicity…

You would be forgiven for thinking he is just “loonie two shoes” but his apparent madness has method and that tells a story of it’s own.

For instance that “chicken little sky’s a falling” bit,

“Global Security Consultancy firm Deloitte recently published that over 25% of ALL Bitcoin (approximately US$90B) is presently at risk of theft due to Quantum Computers”

Is probably checkable as having been said. But that last little bit of,

“which are now pre-empted by the above mathematical formula”

Is not checkable easily, thus it’s “a falsehood hiding under the cloak of a truth”. Or more mundanely “A wolf in sheeps clothing”.

Leaving the question of the plan, of which the first step appears to be scare the sheeple into running around in blind panic thinking the sky is going to crush them. The second would be then get in there in the sheeps clothing and make fresh mutton out of some of the sheeple whilst they are still running around in blind panic. The third step will be getting out effectively untouched and in profit.

Which just leaves the question of which sheeple Grant has selected to be mutton, and how their blood will be let…

maqp December 26, 2020 2:23 PM

@Clive Robinson

“Leaving the question of the plan, of which the first step appears to be scare the sheeple into running around in blind panic thinking the sky is going to crush them.”

Good point, I wonder if Grant thinks he can drop bitcoin’s price by trying to scam people into selling. It’s also unlikely he’d try to offer to buy their bitcoins for some fraction of its market value. Furthermore he probably knows he can’t case significant panic in the market. Perhaps its just an attempt to get attention to Crown Sterling’s “post quantum” crypto currency. It’s a bit sad really. The hash-functions (provided the digest length is 256 bits) are already post-quantum safe. The ECDSA used to generate digital signatures doesn’t yet have post-quantum equivalent. I mean, hash based signatures are a thing, and such stuff is already in works, https://www.ru.nl/publish/pages/769526/wouter_van_der_linde.pdf

But that’s not what Crown Sterling is working on, I’m 99% sure. Firstly because it’s still a research topic and secondly its not on their NIST validation list https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Certificate/3635

So if I’d have to guess, I’d say this is about maintaining the interest of the numerology fanbase on instagram. Grant wants to give the impression he’s always “producing novel ideas”, “constantly innovating”; all sorts of bullshit self-marketing terminology.

Oh, there’s a self-portraiting documentary about him https://www.youtube.com/watch?v=cntQTIYoE4c 😀 As if one couldn’t be more narcissistic already. I’m not going to bother watching it — Cyberpunk2k77’s taking most of my free time for now.

But yeah, the documentary might shed more light into what you said: “but his apparent madness has method and that tells a story of it’s own.”

“[Deloitte’s report] is probably checkable as having been said. But that last little bit of,”

I think it’s this one so yeah:

https://www2.deloitte.com/nl/nl/pages/innovatie/artikelen/quantum-computers-and-the-bitcoin-blockchain.html

As is almost always the case, disinformation is wound around seeds of truth. Yeah sure, quantum computers do break ECDSA. BUt it’s not a relevant attack for at least another decade and PQC is on its way.

“Which just leaves the question of which sheeple Grant has selected to be mutton, and how their blood will be let…”

The crypto currency market is filled with FOMO given how Bitcoin’s price rocketed, everyone’s out there looking to make a killing, and given how just a few years ago money was being thrown even at projects from jokes (dogecoin) to ones that literally said “I’m going to scam you if you invest in this”, it’s likely investors are interested in companies that seem to promise something novel.

The other side of sheeple is the Instagram follower chumps, who buy his numerology/Egyptology courses — thinking they’re unlocking the secrets to the universe.

Clive Robinson December 26, 2020 7:33 PM

@ maqp,

The other side of sheeple is the Instagram follower chumps, who buy his numerology/Egyptology courses — thinking they’re unlocking the secrets to the universe.

He’s already fleecing them, but it’s chump change compared to some of his other ventures like the healing crystals.

I get the feeling that for him those Instergram followers are his “ego food” rather than a “profit center”. After all to be a leader you need followers. And his attempts to gain other acolytes in what he sees as more desirable arenas has so far failed him, in fact they humiliated him and laughed him of stage and out the door.

So yes the crypto-coin market which is either a “hot potato” or “black tulip” market depending on your view point would be a natural venue for a confidence trickster. To at the very least hustle a 10% markup plus fees if not a lot more. His natural “price per transaction” is going to be $50,000 to offset losses in other markets…

Goat December 26, 2020 8:10 PM

Re:”the crypto-coin market which is either a “hot potato” or “black tulip”

@Clive this seems quite correct, but how can anyonymous donations work online? Also the huge transaction costs make ads as the only microtransaction due to these costs.
Blockchain could have solved problems if it were not for these wildlyfluctuating speculative currencies.

maqp December 26, 2020 9:09 PM

I had a chat with a buddy of mine (Topi Talvitie) who’s a postdoc researcher here at Helsinki Uni. He reverse engineered the logic on how a fake solver algorithm, such as the one “Pythagorean Factoring” by Grant’s, can be created trivially. The post is quite long so I put it on gist:

https://gist.github.com/maqp/ced7e90f70131f95f6465a7f782acf1b

The post first translates how Topi reasoned it (the translation needs some work), I then slightly expanded his work by focusing on describing how to hide the private values inside the pre-baked triangle. I also included some real numbers in the hope that it helps readers less seasoned in math to keep track of what’s happening.

xcv December 26, 2020 10:02 PM

@maqp

I had a chat with a buddy of mine (Topi Talvitie) who’s a postdoc researcher here at Helsinki Uni. He reverse engineered the logic on how a fake solver algorithm, such as the one “Pythagorean Factoring” by Grant’s, can be created trivially. The post is quite long so I put it on gist:

https://gist.github.com/maqp/ced7e90f70131f95f6465a7f782acf1b

I found some explanation here, https://glosbe.com/fi/en/Topi%20ja%20Tessu, my vocabulary in Finnish being rather scant, but «Talvitie» means “Winter Road” as far as I know.

Just looking over the paper, I think the approach is perfectly valid for a problem that remains open and essentially unsolved in polynomial time.

This is literally trial division (=brute force attack) that runs in exponential time.

Not necessarily. You are thinking about it in a slightly different way, namely trial fitting of a right triangle, which may end up being more efficient.

So you are solving a Diophantine equation, searching for Pythagorean triples, not directly for trial factors.

https://mathworld.wolfram.com/DiophantineEquation.html
https://mathworld.wolfram.com/PythagoreanTriple.html

maqp December 26, 2020 10:20 PM

@xcv

“You’re searching for Pythagorean triples”

The value for B in the example is sqrt(public_key), it’s not a requirement that all three sides are integers.

The reduced version of Grant’s solver could also be expressed the form of

import math
public_key = …
B = math.sqrt(public_key)
for A in range(0, 2**1024)):
C = math.sqrt(A**2 + B**2)
p = C-A

if public_key % p == 0:
q = public_key / p
print(f”{p}, {q}”)
exit(0)

It doesn’t matter whether the algorithm checks if p is a valid factor of public_key by multiplying it with q and comparing against public_key, or if it checks that public_key % p == 0. What matters here is the complexity class which is exponential and that it’s just another brute force attack.

Whether or not integer factorization problem is a Diophantine equation, isn’t really of importance.

maqp December 26, 2020 10:22 PM

Fixed program due to failed formatting:

import math
public_key = …
B = math.sqrt(public_key)
for A in range(0, 2**1024)):
C = math.sqrt(A**2 + B**2)
p = C-A

if public_key % p == 0:
q = public_key / p
print(f”{p}, {q}”)
exit(0)

xcv December 26, 2020 10:25 PM

@maqp

What matters here is the complexity class which is exponential and that it’s just another brute force attack.

We don’t know that. There is not even any known proof of

P != NP

As Bruce says, attacks always get better. They never get worse.

Goat December 26, 2020 10:41 PM

import math

public_key = …

B = math.sqrt(public_key)

for A in range(0, 2**1024)):
C = math.sqrt(A**2 + B**2)
p = C-A
if public_key % p == 0:
q = public_key / p
print(f”{p}, {q}”)

@mapq the pre tag seems to work fine..

maqp December 26, 2020 10:43 PM

@xcv

“As Bruce says, attacks always get better. They never get worse.”

I wasn’t saying there aren’t attacks that are faster. GNFS is living proof of sub-exponential attack. https://en.wikipedia.org/wiki/General_number_field_sieve

Shor’s algorithm is living proof of solving RSA in polynomial time, provided you have a sufficient QTM.

I also wasn’t saying that attacks aren’t getting faster. They are. But it’s not given that every new attack is faster than the previous ones just because they’re newer. Grant’s bullshit is living proof of this.

What I was saying, was that particular “attack” Grant described in his Instagram post, runs in exponential time. He’s free to improve the attack to the best of his abilities, but it will be a different algorithm then. What I’m saying is, the complexity class of this particular algorithm as it is, doesn’t magically change over time.

Even if P=NP, Grant’s algorithm can’t factor semiprimes in faster time. The only thing that can improve is general computing power, and saying we can run 2**1024 operations (that the algorithm on average requires), when as limited by Landauer’s principle[1], such attack will consume on average

https://www.wolframalpha.com/input/?i=2%5E1024+*+%281+%2F+2.85+trillion%29

=175555970201398037864189960037990696642380564349834626243584063630598316216309534309285622385163609395625111210811907575838661883607828732903171318983861449587663958422720200465138886329341888788528401320395513446131006525725061407689368272012526598792334483090416306874948482361796597953940777665648656384/2783203125 watts of power, saying the algorithm will ever amount to anything, is absurd.

[1] https://www.fxsolver.com/browse/formulas/Landauer%27s+Principle

Goat December 26, 2020 10:43 PM

This is strange the

<

pre> tag worked fine until last time I used it,

@Moderator this issue is with the formatter even if we use html(rather than markdown)

Goat December 27, 2020 2:20 AM

re:”But let me know if it renders on your browser.”

It doesn’t though few days before it was working just fine.. Can be linked to gecko engine.. If you use firefox/tor.

Goat December 27, 2020 2:40 AM

Html inspection proves that the formatter has this issue to specific only when it is multiline.

code

works but multiline versions don’t:

This
is(should be)
a
stair
indented

Goat December 27, 2020 2:42 AM

This is strange I can't possibly figure this out
Now?
from confusion import words

for word in words:
print(word)

vs print(words)

Goat December 27, 2020 2:45 AM

import math

public_key = …

B = math.sqrt(public_key)

for A in range(0, 2**1024)):
C = math.sqrt(A**2 + B**2)
p = C-A
if public_key % p == 0:
q = public_key / p
print(f"{p}, {q}")

Finally this should work? use tildes three times pre tags are broken

Clive Robinson December 27, 2020 4:28 AM

@ All,

It’s been found by @SpaceLifeForm and others, that there are a number of “bugs” in the new blog software with Preview and Markdown. As well as text that looks like a “smiley” disapearing and the use of mixed case in what should be simple HTML tags causing wierd display.

As the old saying has it “Rome was not built in a day” so I suspect they will be with us for a little while longer.

maqp December 29, 2020 3:12 PM

I finally saw Grant’s video and realized his Excel spreadsheet wasn’t actually a lookup table, but a crap O(n^2) implementation of Fermat’s factorization method.

@xcv: Here’s the time-complexity graph on small key sizes. When adjusted, it’s obvious the time complexity of the algorithm is exponential: https://i.imgur.com/wC1JT8A.png

I rewrote most the Gist post as my conjecture about what Grant was iterating over, was off: It was about “x”, not about “A”.

https://gist.github.com/maqp/0f5351a71d33a2ebc6799b8b54764b41

The interesting new aspect here is the Fermat’s method, as that allows them to effectively cheat in their demo: by cherry picking semiprimes the prime factors of which are relatively close to one another, that allows them to stumble on correct factors extremely quickly when demoing the “cracking algorithm”, even though the expected number of iterations for x is usually around sqrt(rsa_moduli). Manufacturing such cherries is also absolutely trivial.

What Grant et. al. fail to mention is e.g. NIST has clear definitions about the minimum distance of the prime factors: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Br2.pdf (page 47), and that implementations such as OpenSSL explicitly check that the limits set in the NIST spec are fulfilled.

xcv December 29, 2020 4:33 PM

@maqp

@xcv: Here’s the time-complexity graph on small key sizes. When adjusted, it’s obvious the time complexity of the algorithm is exponential: https://i.imgur.com/wC1JT8A.png

Asymptotic complexity is defined by Big and Little Omicron and Omega bounds on their growth.

f(n) = ω(g(n))
:== (∀ c>0) (∃ N>0) (∀ n>N) f(n) > cg(n)
:== “the growth of f(n) is minorized by g(n)”

f(n) = Ω(g(n))
:== (∃ N>0, b>0) (∀ n>N) f(n) > bg(n)
:== “f(n) is of at least the order of growth of g(n)”

f(n) = Θ(g(n)
:== (∃ N>0, b,c>0) (∀ n>N) bg(n) < f(n) && f(n) < cg(n)
:== “f(n) is of the same order of growth as g(n)”

f(n) = Ο(g(n))
:== (∃ N>0, c>0) (∀ n>N) f(n) < cg(n)
:== “f(n) is of at most the order of growth of g(n)”

f(n) = ο(g(n))
:== (∀ c>0) (∃ N>0) (∀ n>N) f(n) < cg(n)
:== “the growth of f(n) is majorized by g(n)”

maqp October 5, 2021 1:55 AM

Crown Sterling’s encryption scheme has a white paper available. I skimmed it and put my findings on Twitter.

The only trick in their sleeve here seems to be the incantations of bullshit OTP, trying to distract from the fact use of ECDHE breaks their post-quantum security claim, as well as their claim of perfect secrecy with short keys (as it goes against a literal math proof, and an easy one to add.)

One thing I didn’t mention in the thread is the white paper also does not discuss public key fingerprints in any way, so it remains to be seen if they manage to make the protocol vulnerable to trivial server-side MITM attacks.

Leave a comment

Login

Allowed HTML <a href="URL"> • <em> <cite> <i> • <strong> <b> • <sub> <sup> • <ul> <ol> <li> • <blockquote> <pre> Markdown Extra syntax via https://michelf.ca/projects/php-markdown/extra/

Sidebar photo of Bruce Schneier by Joe MacInnis.