Robert

Oh, Robert, you can always handle everything!

Connecting to the server provided by this challenge, we are faced with the following input:

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+   hi all, all cryptographers know that fast calculation is not easy! +
+   In each stage for given integer m, find number n such that:        +
+   carmichael_lambda(n) = m, e.g. carmichael_lambda(2021) = 966       +
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
| send an integer n such that carmichael_lambda(n) = 90:
589
| good job, try to solve the next challenge :P
| send an integer n such that carmichael_lambda(n) = 360:

By trying out a bit more, we find out that our input cannot be too large as well.

In order to compute a small number with a certain \(\lambda(n)\), we factor \(n\) and by a greedy algorithm, try to find the largest prime number that covers the most prime factors up to the maximum exponent. We repeat this process until we have no more prime factors left to cover. After a long while of waiting, we eventually get the flag.

Files given:

Flag: CCTF{Carmichael_numbers_are_Fermat_pseudo_primes}