Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
RSA numbers
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
==RSA-180== RSA-180 has 180 decimal digits (596 bits), and was factored on May 8, 2010, by S. A. Danilov and I. A. Popovyan from [[Moscow State University]], Russia.<ref>{{cite journal |title=Factorization of RSA-180 |last1=Danilov |first1=S. A. |last2=Popovyan |first2=I. A. |year=2010 |journal=Cryptology ePrint Archive |url=https://eprint.iacr.org/2010/270 |access-date=2010-05-12}}</ref> RSA-180 = 1911479277189866096892294666314546498129862462766673548641885036388072607034 3679905877620136513516127813425829612810920004670291298456875280033022177775 2773957404540495707851421041 RSA-180 = 4007800823297508779525813391041005725268293178158071765648821789984975727719 50624613470377 Γ 4769396887386118369955354773570708579399020760277882320319897758246062255957 73435668861833 The factorization was found using the [[general number field sieve]] algorithm implementation running on three Intel Core i7 PCs.
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)