Youth 发表于 2005-9-2 13:07:27

[新项目] [数学类] PrimeGrid

目前还是alpha阶段,官方主页在: http://www.primegrid.com/
说是开放注册,我注册的时候报了个错...

项目目标:
1. 用Perl实现BOINC(应该是指服务端的那一套东西),所以项目又叫PerlBoinc
2. 以前是针对MD5的,所以叫Messge@Home,现在是Factoring the number in the RSA Factoring Challenge,数学上的东西我不知道怎么翻译,就是暴力破解之类的吧,详细介绍在http://www.rsasecurity.com/rsalabs/node.asp?id=2092,现在进行的是RSA-640,呵呵,RSA的这个项目是有奖金的,从10,000到200,000美金不等,不知道到了PrimeGrid后怎么分配:)

Youth 发表于 2005-9-2 13:27:26

perlBOINC是sf.net上的一个开源项目,目前开发人员就1个...

http://sourceforge.net/projects/perlboinc/

Youth 发表于 2005-9-4 15:53:07

今天可以注册了,结果还要排队:)

User Acount pre-registered
You have been entered into the waiting list for the project. You will be notified once the place for you is available.

Youth 发表于 2005-10-6 01:05:13

呵呵,过了将近一个月终于收到email,这两天算算看~~先建了个Team China

Youth 发表于 2005-10-6 13:16:48

计算程序内存消耗很少(少于5M)
在我机器(athlonxp1800+)上大概45分钟一个wu

DF3-CQB 发表于 2005-10-6 13:47:27

User Acount pre-registered
You have been entered into the waiting list for the project. You will be notified once the place for you is available.
看来俺也得等一个月......

Grё@thΙll 发表于 2005-10-6 14:44:55

User Acount pre-registered
You have been entered into the waiting list for the project. You will be notified once the place for you is available
呵呵~等啊~等^_^

碧城仙 发表于 2005-10-6 15:43:42

尽管它改名了,我们的密码类项目介绍页面(http://www.equn.com/distributed/ap-crypto.html )还是两个都先保留着,Message@Home 部分的介绍,等 google 上能够搜索到 http://www.equn.com/distributed/ap-crypto.html 页面后,我们再删除.....

目前以“Message@Home”为关键字在 google 上搜索所有中文网页,还搜不到 http://www.equn.com/distributed/ap-crypto.html 页面.....

跨越地平线 发表于 2005-10-6 22:15:36

JockWen 发表于 2005-10-14 22:55:40

已加入中国队,开始计算了。

JockWen 发表于 2005-10-14 23:29:49

哈哈,才一个多小时一wu,好算!!

跨越地平线 发表于 2005-10-15 18:21:26

Youth 发表于 2005-11-11 09:44:15

[PrimeGrid相关新闻]RSA-640被分解

德国信息技术安全局的一个小组最近宣布,他们成功地找到了一个193位数(RSA 640)的两个质数因子。为达此目的,他们用80个Opetron CPU算了5个月,他们将因此而获得20000美元的奖金,而RSA 2048的分解奖金高达20万美元。

这就是近期PrimeGrid项目暂停的原因...:)

Youth 发表于 2005-11-11 09:48:00

www.PrimeGrid.com近期新闻

2005-11-09 09:40 GMT   Validation Problems
We are currently having validation problems. Some workunits are being marked as invalid, although they are processed correctly. All workunits marked as invalid will be revalidated and credit will be granted.

2005-11-08 14:40 GMT   Project resumed with new application
We have resumed the work with the challenge. We are now taking RSA768 (yes, we skipped one. Everyone else is allowed to take it ;)). The work generation is a bit slower than previously, as we monitor all possible problems with the new application. We are still waiting for the results from the previous challenge; they will be validated and credited. Please note that time required to finish one workunit is now 5 times longer. This has been done to reduce the strain on the server.
We also had a lock-up today, our router has stopped responding once again.

2005-11-08 06:45 GMT   Project temporarily suspended
The project has been temporarily suspended due to the fact that another team has announced that they have successfully found the factors.

现在开始挑战RSA768了,中间跳过了一个:)

wreck 发表于 2005-11-11 13:08:35

转贴一些相关的帖子
来源:http://mersenneforum.org/showthread.php?t=4957


RSA-640 factored

--------------------------------------------------------------------------------

Apologies if this has been seen elsewhere. I've only just returned from a 4-day trip to find the mail below in my inbox.

Another impressive result from Franke et al.


Quote:
Originally Posted by Jens Franke et al.
We have factored RSA640 by GNFS. The factors are

16347336458092538484431338838650908598417836700330\
92312181110852389333100104508151212118167511579

and

19008712816648221131268515739354139754718967899685\
15493666638539088027103802104498957191261465571

We did lattice sieving for most special q between 28e7 and 77e7
using factor base bounds of 28e7 on the algebraic side and 15e7 on
the rational side. The bounds for large primes were 2^34. This produced
166e7 relations. After removing duplicates 143e7 relations
remained. A filter job produced a matrix with 36e6 rows and columns,
having 74e8 non-zero entries. This was solved by Block-Lanczos.

Sieving has been done on 80 2.2 GHz Opteron CPUs and took 3 months.
The matrix step was performed on a cluster of 80 2.2 GHz Opterons
connected via a Gigabit network and took about 1.5 months.

Calendar time for the factorization (without polynomial selection)
was 5 months.

More details will be given later.

F. Bahr, M. Boehm, J. Franke, T. Kleinjung





Yep, congratulation to Franke et al. again!

I believe the all time top 10 for GNFS is now:


Code:
RSA-200    2005 2799 C200=P100*P100 GNFS Bahr/Franke/Kleinjung/et al.
RSA640   2005 3107 C193=P98*P98   GNFS Bahr/Franke/Kleinjung/et al.
11^281+1   2005 1009 C176=P87*P89   GNFS Aoki/Kida/Shimoyama/Ueda
RSA-576    2003 1881 C174=P87*P87   GNFS Bahr/Franke/Kleinjung/Montgomery/te Riele/Leclair/Leyland/Wackerbarth
2^1826+1   2003 9758 C164=P68*P97   GNFS Aoki/Kida/Shimoyama/Sonoda/Ueda
RSA-160    2003 2152 C160=P80*P80   GNFS Bahr/Franke/Kleinjung/Lochter/Bohm
2^953+1    2002 3950 C158=P73*P86   GNFS Bahr/Franke/Kleinjung
RSA-155    1999 1094 C155=P78*P78   GNFS te Riele/CWI et al.
Code Book2000 1074 C155=P78*P78   GNFS Almgren/Andersson/Granlund/Ivansson/Ulfberg
HP49(95)   2003 2651 C153=P68*P85   GNFS Kruppa/Leyland
      
sean
View Public Profile
Send a private message to sean
Find More Posts by sean
Add sean to Your Buddy List



Paul
页: [1] 2 3
查看完整版本: [新项目] [数学类] PrimeGrid

论坛官方淘宝店开业啦~
欢迎大家多多支持基金会~