Jump to content

Examine individual changes

This page allows you to examine the variables generated by the Edit Filter for an individual change.

Variables generated for this change

VariableValue
Edit count of the user (user_editcount)
23
Name of the user account (user_name)
'Dscheinder'
Age of the user account (user_age)
1489168
Groups (including implicit) the user is in (user_groups)
[ 0 => '*', 1 => 'user', 2 => 'autoconfirmed' ]
Rights that the user has (user_rights)
[ 0 => 'createaccount', 1 => 'read', 2 => 'edit', 3 => 'createtalk', 4 => 'writeapi', 5 => 'viewmywatchlist', 6 => 'editmywatchlist', 7 => 'viewmyprivateinfo', 8 => 'editmyprivateinfo', 9 => 'editmyoptions', 10 => 'abusefilter-log-detail', 11 => 'centralauth-merge', 12 => 'abusefilter-view', 13 => 'abusefilter-log', 14 => 'vipsscaler-test', 15 => 'collectionsaveasuserpage', 16 => 'reupload-own', 17 => 'move-rootuserpages', 18 => 'createpage', 19 => 'minoredit', 20 => 'editmyusercss', 21 => 'editmyuserjson', 22 => 'editmyuserjs', 23 => 'purge', 24 => 'sendemail', 25 => 'applychangetags', 26 => 'spamblacklistlog', 27 => 'mwoauthmanagemygrants', 28 => 'reupload', 29 => 'upload', 30 => 'move', 31 => 'collectionsaveascommunitypage', 32 => 'autoconfirmed', 33 => 'editsemiprotected', 34 => 'movestable', 35 => 'autoreview', 36 => 'skipcaptcha', 37 => 'transcode-reset', 38 => 'createpagemainns' ]
Whether the user is editing from mobile app (user_app)
false
Whether or not a user is editing through the mobile interface (user_mobile)
false
Page ID (page_id)
0
Page namespace (page_namespace)
0
Page title without namespace (page_title)
'FourQ'
Full page title (page_prefixedtitle)
'FourQ'
Action (action)
'edit'
Edit summary/reason (summary)
'New article on an efficient elliptic curve. Adopted mostly from the original paper.'
Old content model (old_content_model)
''
New content model (new_content_model)
'wikitext'
Old page wikitext, before the edit (old_wikitext)
''
New page wikitext, after the edit (new_wikitext)
'In [[cryptography]], '''FourQ''' is an [[elliptic curve cryptography|elliptic curve]] developed by [[Microsoft Research]]. It is designed for key agreements schemes ([[elliptic curve Diffie-Hellman]]) and digital signatures ([[Schnorr signature|Schnorr]]), and offers about 128 [[Security level|bits of security]].<ref name="4q">{{cite journal |last1=Costello |first1=Craig |last2=Longa |first2=Patrick |title=FourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime |date=2015 |url=https://eprint.iacr.org/2015/565 |accessdate=23 May 2019 }}</ref> It is equipped with a [[reference implementation]] made by the authors of the original paper.<ref name="msf">{{cite web |title=FourQlib |url=https://www.microsoft.com/en-us/research/project/fourqlib/ |website=Microsoft Research |accessdate=23 May 2019}}</ref> Its name is derived from the four dimensional Gallant-Lambert-Vanstone scalar multiplication, which allows high performance calculations.<ref>{{cite journal |last1=Longa |first1=Patrick |last2=Sica |first2=Francesco |title=Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication |accessdate=23 May 2019 |date=2011 |url=https://eprint.iacr.org/2011/608}}</ref> The curve is defined over a two dimensional [[field extension|extension]] of the [[prime]] field defined by the [[Mersenne prime]] <math>2^{127} - 1</math>. == History == The curve was published in [[2015]] by Craig Costello and Patrick Longa from [[Microsoft Research]] on [[Cryptology ePrint Archive|ePrint]].<ref name="4q"/> The paper was presented in [[Asiacrypt]] in [[2015]] in [[Auckland]], [[New Zealand]], and consequently a [[reference implementation]] was published on [[Microsoft]]'s website.<ref name="msf"/> There were some efforts to standardize usage of the curve under [[IETF]]; these efforts were withdrawn in late [[2017]].<ref>{{cite web |title=draft-ladd-cfrg-4q-01 |url=https://datatracker.ietf.org/doc/draft-ladd-cfrg-4q/ |website=datatracker.ietf.org |accessdate=23 May 2019}}</ref> == Mathematical Properties == The curve is defined by a [[twisted Edwards curve|twisted Edwards equation]] :<math>-x^2 + y^2 = 1 + d x^2 y^2</math> <math>d</math> is a non-square in <math>\mathbb{F}_{p^2}</math>, where <math>p</math> is the [[Mersenne prime]] <math>2^{127}-1</math>. In order to avoid [[Small subgroup confinement attack|small subgroup attacks]]<ref>{{cite journal |last1=van Oorschot |first1=Paul C. |last2=Wiener |first2=Michael J. |title=On Diffie-Hellman Key Agreement with Short Exponents |journal=Advances in Cryptology — EUROCRYPT ’96 |date=1996 |pages=332–343 |doi=10.1007/3-540-68339-9_29 |accessdate=23 May 2019 |url=https://link.springer.com/chapter/10.1007/3-540-68339-9_29 |publisher=Springer Berlin Heidelberg |language=en}}</ref>, all points are verified to lie in an N-[[Torsion subgroup|torsion]] subgroup of the [[elliptic curve]], where N is specified as a 246-bit [[prime]] dividing the [[Order (group theory)|order]] of the group. The curve is equipped with two nontrivial [[endomorphism]]s: <math>\psi</math> related to the <math>p</math>-power [[Frobenius map]], and <math>\phi</math>, a low degree efficiently computable endomorphism (see [[complex multiplication]]). == Cryptographic Properties == === Security === The currently best known [[discrete logarithm]] attack is the generic [[Pollard's rho algorithm]], requiring about <math>2^{122.5}</math> group operations on average. Therefore it typically belongs to the 128 bit security level. In order to prevent [[timing attack]]s, all group operations are done in constant time, i.e. without disclosing information about key material.<ref name="4q"/> === Efficiency === Most cryptographic primitives, and most notably [[Elliptic Curve Diffie-Hellman|ECDH]], require fast computation of scalar multiplication, i.e. <math>[k]P</math> for a point <math>P</math> on the curve and an integer <math>k</math>. Since we look at a [[prime]] order [[cyclic group|cyclic]] subgroup, one can write scalars <math>\lambda_\psi, \lambda_\phi</math> such that <math>\psi(P) = [\lambda_\psi]P</math> and <math>\phi(P) = [\lambda_\phi]P</math> for every point <math>P</math> in the N-torsion subgroup. Hence, for a given <math>k</math> we may write :<math>k = a_1 + a_2 \lambda_\phi + a_3 \lambda_\psi + a_4 \lambda_\phi\lambda_\psi \pmod N</math> If we find small <math>a_i</math>, we may compute <math>[k]P</math> quickly by utilizing the implied equation :<math>[k]P = [a_1]P + [a_2] \phi(P) + [a_3] \psi(P) + [a_4] \phi(\psi(P))</math> [[Babai rounding]] technique<ref>{{cite journal |last1=Babai |first1=L. |title=On Lovász’ lattice reduction and the nearest lattice point problem |journal=Combinatorica |date=1 March 1986 |volume=6 |issue=1 |pages=1–13 |doi=10.1007/BF02579403 |url=https://link.springer.com/article/10.1007/BF02579403 |accessdate=23 May 2019 |language=en |issn=1439-6912}}</ref> is used to find small <math>a_i</math>. For FourQ it turns that one can guarantee an efficiently computable solution with <math>a_i < 2^{64}</math>. Moreover, as the [[Characteristic (algebra)|characteristic]] of the field is a [[Mersenne prime]], modulations can be carried efficiently. Both properties (four dimensional decomposition and Mersenne prime characteristic), alongside usage of fast multiplication formulae ([[Twisted Edwards curve|extended twisted Edwards]] coordinates), make FourQ the currently fastest elliptic curve for the 128 bit security level. == Uses == {{Missing information|section|uses|date=May 2019}} == See also == *[[Elliptic-curve cryptography]] *[[Curve25519]] *[[Curve448]] ==External links== * [https://www.microsoft.com/en-us/research/project/fourqlib/ Reference implementation by Microsoft] == References == {{reflist}} [[Category:Elliptic curve cryptography]]'
Unified diff of changes made by edit (edit_diff)
'@@ -1,0 +1,56 @@ +In [[cryptography]], '''FourQ''' is an [[elliptic curve cryptography|elliptic curve]] developed by [[Microsoft Research]]. It is designed for key agreements schemes ([[elliptic curve Diffie-Hellman]]) and digital signatures ([[Schnorr signature|Schnorr]]), and offers about 128 [[Security level|bits of security]].<ref name="4q">{{cite journal |last1=Costello |first1=Craig |last2=Longa |first2=Patrick |title=FourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime |date=2015 |url=https://eprint.iacr.org/2015/565 |accessdate=23 May 2019 }}</ref> It is equipped with a [[reference implementation]] made by the authors of the original paper.<ref name="msf">{{cite web |title=FourQlib |url=https://www.microsoft.com/en-us/research/project/fourqlib/ |website=Microsoft Research |accessdate=23 May 2019}}</ref> + +Its name is derived from the four dimensional Gallant-Lambert-Vanstone scalar multiplication, which allows high performance calculations.<ref>{{cite journal |last1=Longa |first1=Patrick |last2=Sica |first2=Francesco |title=Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication |accessdate=23 May 2019 |date=2011 |url=https://eprint.iacr.org/2011/608}}</ref> The curve is defined over a two dimensional [[field extension|extension]] of the [[prime]] field defined by the [[Mersenne prime]] <math>2^{127} - 1</math>. + +== History == +The curve was published in [[2015]] by Craig Costello and Patrick Longa from [[Microsoft Research]] on [[Cryptology ePrint Archive|ePrint]].<ref name="4q"/> + +The paper was presented in [[Asiacrypt]] in [[2015]] in [[Auckland]], [[New Zealand]], and consequently a [[reference implementation]] was published on [[Microsoft]]'s website.<ref name="msf"/> + +There were some efforts to standardize usage of the curve under [[IETF]]; these efforts were withdrawn in late [[2017]].<ref>{{cite web |title=draft-ladd-cfrg-4q-01 |url=https://datatracker.ietf.org/doc/draft-ladd-cfrg-4q/ |website=datatracker.ietf.org |accessdate=23 May 2019}}</ref> + +== Mathematical Properties == +The curve is defined by a [[twisted Edwards curve|twisted Edwards equation]] +:<math>-x^2 + y^2 = 1 + d x^2 y^2</math> +<math>d</math> is a non-square in <math>\mathbb{F}_{p^2}</math>, where <math>p</math> is the [[Mersenne prime]] <math>2^{127}-1</math>. + +In order to avoid [[Small subgroup confinement attack|small subgroup attacks]]<ref>{{cite journal |last1=van Oorschot |first1=Paul C. |last2=Wiener |first2=Michael J. |title=On Diffie-Hellman Key Agreement with Short Exponents |journal=Advances in Cryptology — EUROCRYPT ’96 |date=1996 |pages=332–343 |doi=10.1007/3-540-68339-9_29 |accessdate=23 May 2019 |url=https://link.springer.com/chapter/10.1007/3-540-68339-9_29 |publisher=Springer Berlin Heidelberg |language=en}}</ref>, all points are verified to lie in an N-[[Torsion subgroup|torsion]] subgroup of the [[elliptic curve]], where N is specified as a 246-bit [[prime]] dividing the [[Order (group theory)|order]] of the group. + +The curve is equipped with two nontrivial [[endomorphism]]s: <math>\psi</math> related to the <math>p</math>-power [[Frobenius map]], and <math>\phi</math>, a low degree efficiently computable endomorphism (see [[complex multiplication]]). + +== Cryptographic Properties == +=== Security === +The currently best known [[discrete logarithm]] attack is the generic [[Pollard's rho algorithm]], requiring about <math>2^{122.5}</math> group operations on average. Therefore it typically belongs to the 128 bit security level. + +In order to prevent [[timing attack]]s, all group operations are done in constant time, i.e. without disclosing information about key material.<ref name="4q"/> + +=== Efficiency === +Most cryptographic primitives, and most notably [[Elliptic Curve Diffie-Hellman|ECDH]], require fast computation of scalar multiplication, i.e. <math>[k]P</math> for a point <math>P</math> on the curve and an integer <math>k</math>. + +Since we look at a [[prime]] order [[cyclic group|cyclic]] subgroup, one can write scalars <math>\lambda_\psi, \lambda_\phi</math> such that <math>\psi(P) = [\lambda_\psi]P</math> and <math>\phi(P) = [\lambda_\phi]P</math> for every point <math>P</math> in the N-torsion subgroup. + +Hence, for a given <math>k</math> we may write +:<math>k = a_1 + a_2 \lambda_\phi + a_3 \lambda_\psi + a_4 \lambda_\phi\lambda_\psi \pmod N</math> +If we find small <math>a_i</math>, we may compute <math>[k]P</math> quickly by utilizing the implied equation +:<math>[k]P = [a_1]P + [a_2] \phi(P) + [a_3] \psi(P) + [a_4] \phi(\psi(P))</math> +[[Babai rounding]] technique<ref>{{cite journal |last1=Babai |first1=L. |title=On Lovász’ lattice reduction and the nearest lattice point problem |journal=Combinatorica |date=1 March 1986 |volume=6 |issue=1 |pages=1–13 |doi=10.1007/BF02579403 |url=https://link.springer.com/article/10.1007/BF02579403 |accessdate=23 May 2019 |language=en |issn=1439-6912}}</ref> is used to find small <math>a_i</math>. For FourQ it turns that one can guarantee an efficiently computable solution with <math>a_i < 2^{64}</math>. + +Moreover, as the [[Characteristic (algebra)|characteristic]] of the field is a [[Mersenne prime]], modulations can be carried efficiently. + +Both properties (four dimensional decomposition and Mersenne prime characteristic), alongside usage of fast multiplication formulae ([[Twisted Edwards curve|extended twisted Edwards]] coordinates), make FourQ the currently fastest elliptic curve for the 128 bit security level. + +== Uses == +{{Missing information|section|uses|date=May 2019}} + +== See also == +*[[Elliptic-curve cryptography]] +*[[Curve25519]] +*[[Curve448]] + +==External links== +* [https://www.microsoft.com/en-us/research/project/fourqlib/ Reference implementation by Microsoft] + +== References == +{{reflist}} + +[[Category:Elliptic curve cryptography]] '
New page size (new_size)
5808
Old page size (old_size)
0
Size change in edit (edit_delta)
5808
Lines added in edit (added_lines)
[ 0 => 'In [[cryptography]], '''FourQ''' is an [[elliptic curve cryptography|elliptic curve]] developed by [[Microsoft Research]]. It is designed for key agreements schemes ([[elliptic curve Diffie-Hellman]]) and digital signatures ([[Schnorr signature|Schnorr]]), and offers about 128 [[Security level|bits of security]].<ref name="4q">{{cite journal |last1=Costello |first1=Craig |last2=Longa |first2=Patrick |title=FourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime |date=2015 |url=https://eprint.iacr.org/2015/565 |accessdate=23 May 2019 }}</ref> It is equipped with a [[reference implementation]] made by the authors of the original paper.<ref name="msf">{{cite web |title=FourQlib |url=https://www.microsoft.com/en-us/research/project/fourqlib/ |website=Microsoft Research |accessdate=23 May 2019}}</ref>', 1 => false, 2 => 'Its name is derived from the four dimensional Gallant-Lambert-Vanstone scalar multiplication, which allows high performance calculations.<ref>{{cite journal |last1=Longa |first1=Patrick |last2=Sica |first2=Francesco |title=Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication |accessdate=23 May 2019 |date=2011 |url=https://eprint.iacr.org/2011/608}}</ref> The curve is defined over a two dimensional [[field extension|extension]] of the [[prime]] field defined by the [[Mersenne prime]] <math>2^{127} - 1</math>.', 3 => false, 4 => '== History ==', 5 => 'The curve was published in [[2015]] by Craig Costello and Patrick Longa from [[Microsoft Research]] on [[Cryptology ePrint Archive|ePrint]].<ref name="4q"/>', 6 => false, 7 => 'The paper was presented in [[Asiacrypt]] in [[2015]] in [[Auckland]], [[New Zealand]], and consequently a [[reference implementation]] was published on [[Microsoft]]'s website.<ref name="msf"/>', 8 => false, 9 => 'There were some efforts to standardize usage of the curve under [[IETF]]; these efforts were withdrawn in late [[2017]].<ref>{{cite web |title=draft-ladd-cfrg-4q-01 |url=https://datatracker.ietf.org/doc/draft-ladd-cfrg-4q/ |website=datatracker.ietf.org |accessdate=23 May 2019}}</ref>', 10 => false, 11 => '== Mathematical Properties ==', 12 => 'The curve is defined by a [[twisted Edwards curve|twisted Edwards equation]]', 13 => ':<math>-x^2 + y^2 = 1 + d x^2 y^2</math>', 14 => '<math>d</math> is a non-square in <math>\mathbb{F}_{p^2}</math>, where <math>p</math> is the [[Mersenne prime]] <math>2^{127}-1</math>.', 15 => false, 16 => 'In order to avoid [[Small subgroup confinement attack|small subgroup attacks]]<ref>{{cite journal |last1=van Oorschot |first1=Paul C. |last2=Wiener |first2=Michael J. |title=On Diffie-Hellman Key Agreement with Short Exponents |journal=Advances in Cryptology — EUROCRYPT ’96 |date=1996 |pages=332–343 |doi=10.1007/3-540-68339-9_29 |accessdate=23 May 2019 |url=https://link.springer.com/chapter/10.1007/3-540-68339-9_29 |publisher=Springer Berlin Heidelberg |language=en}}</ref>, all points are verified to lie in an N-[[Torsion subgroup|torsion]] subgroup of the [[elliptic curve]], where N is specified as a 246-bit [[prime]] dividing the [[Order (group theory)|order]] of the group.', 17 => false, 18 => 'The curve is equipped with two nontrivial [[endomorphism]]s: <math>\psi</math> related to the <math>p</math>-power [[Frobenius map]], and <math>\phi</math>, a low degree efficiently computable endomorphism (see [[complex multiplication]]).', 19 => false, 20 => '== Cryptographic Properties ==', 21 => '=== Security ===', 22 => 'The currently best known [[discrete logarithm]] attack is the generic [[Pollard's rho algorithm]], requiring about <math>2^{122.5}</math> group operations on average. Therefore it typically belongs to the 128 bit security level.', 23 => false, 24 => 'In order to prevent [[timing attack]]s, all group operations are done in constant time, i.e. without disclosing information about key material.<ref name="4q"/>', 25 => false, 26 => '=== Efficiency ===', 27 => 'Most cryptographic primitives, and most notably [[Elliptic Curve Diffie-Hellman|ECDH]], require fast computation of scalar multiplication, i.e. <math>[k]P</math> for a point <math>P</math> on the curve and an integer <math>k</math>.', 28 => false, 29 => 'Since we look at a [[prime]] order [[cyclic group|cyclic]] subgroup, one can write scalars <math>\lambda_\psi, \lambda_\phi</math> such that <math>\psi(P) = [\lambda_\psi]P</math> and <math>\phi(P) = [\lambda_\phi]P</math> for every point <math>P</math> in the N-torsion subgroup.', 30 => false, 31 => 'Hence, for a given <math>k</math> we may write', 32 => ':<math>k = a_1 + a_2 \lambda_\phi + a_3 \lambda_\psi + a_4 \lambda_\phi\lambda_\psi \pmod N</math>', 33 => 'If we find small <math>a_i</math>, we may compute <math>[k]P</math> quickly by utilizing the implied equation', 34 => ':<math>[k]P = [a_1]P + [a_2] \phi(P) + [a_3] \psi(P) + [a_4] \phi(\psi(P))</math>', 35 => '[[Babai rounding]] technique<ref>{{cite journal |last1=Babai |first1=L. |title=On Lovász’ lattice reduction and the nearest lattice point problem |journal=Combinatorica |date=1 March 1986 |volume=6 |issue=1 |pages=1–13 |doi=10.1007/BF02579403 |url=https://link.springer.com/article/10.1007/BF02579403 |accessdate=23 May 2019 |language=en |issn=1439-6912}}</ref> is used to find small <math>a_i</math>. For FourQ it turns that one can guarantee an efficiently computable solution with <math>a_i < 2^{64}</math>.', 36 => false, 37 => 'Moreover, as the [[Characteristic (algebra)|characteristic]] of the field is a [[Mersenne prime]], modulations can be carried efficiently.', 38 => false, 39 => 'Both properties (four dimensional decomposition and Mersenne prime characteristic), alongside usage of fast multiplication formulae ([[Twisted Edwards curve|extended twisted Edwards]] coordinates), make FourQ the currently fastest elliptic curve for the 128 bit security level.', 40 => false, 41 => '== Uses ==', 42 => '{{Missing information|section|uses|date=May 2019}}', 43 => false, 44 => '== See also ==', 45 => '*[[Elliptic-curve cryptography]]', 46 => '*[[Curve25519]]', 47 => '*[[Curve448]]', 48 => false, 49 => '==External links==', 50 => '* [https://www.microsoft.com/en-us/research/project/fourqlib/ Reference implementation by Microsoft]', 51 => false, 52 => '== References ==', 53 => '{{reflist}}', 54 => false, 55 => '[[Category:Elliptic curve cryptography]]' ]
Lines removed in edit (removed_lines)
[]
Whether or not the change was made through a Tor exit node (tor_exit_node)
false
Unix timestamp of change (timestamp)
1558617641