Rating:

# Really Secure Algorithm - 30 points - 540 solves
## Straightforward RSA:

```python
from Crypto.Util.number import inverse
from binascii import unhexlify
p = 8337989838551614633430029371803892077156162494012474856684174381868510024755832450406936717727195184311114937042673575494843631977970586746618123352329889
q = 7755060911995462151580541927524289685569492828780752345560845093073545403776129013139174889414744570087561926915046519199304042166351530778365529171009493
e = 65537
c = 7022848098469230958320047471938217952907600532361296142412318653611729265921488278588086423574875352145477376594391159805651080223698576708934993951618464460109422377329972737876060167903857613763294932326619266281725900497427458047861973153012506595691389361443123047595975834017549312356282859235890330349
d = inverse(e,(p-1)*(q-1))
n = p*q
m = pow(c,d,n)
print(unhexlify(hex(m)[2:]))
```
which returns the flag `actf{really_securent_algorithm}`.

Original writeup (https://github.com/wborgeaud/ctf-writeups/blob/master/angstromctf2019/Really_Secure_Algorithm.md).