Related changes
Appearance
Enter a page name to see changes on pages linked to or from that page. (To see members of a category, enter Category:Name of category). Changes to pages on your Watchlist are shown in bold with a green bullet. See more at Help:Related changes.
List of abbreviations (help):
- D
- Edit made at Wikidata
- r
- Edit flagged by ORES
- N
- New page
- m
- Minor edit
- b
- Bot edit
- (±123)
- Page byte size change
- Temporarily watched page
30 July 2025
- diffhist RSA cryptosystem 18:55 +115 Beland talk contribs ({{MOS|article|date=July 2025| MOS:FORMULA - avoid mixing {{tag|math}} and {{tl|math}} in the same expression}})
- diffhist Digital signature 11:50 +1,689 Taylor Riastradh Campbell talk contribs (→History: Spruce up some citations.)
- diffhist Digital signature 11:39 +19 Taylor Riastradh Campbell talk contribs (→Definition: Add citations to definition. Remove "main article" -- this is the main article. Remove extraneous verbiage. Embolden the key terms which are essential to the definition of signature. Clarify correctness property. Don't restrict private keys to be uniform -- the distribution on RSA moduli is often nonuniform, for example, and ML-KEM keys are generated with binomial distribution. Link EUF-CMA.)
- diffhist Digital signature 11:04 −48 Taylor Riastradh Campbell talk contribs (Citation for term non-repudiation does not actually mention the term. Delete it (move it to the other place where it is used).)
- diffhist RSA cryptosystem 10:57 +156 Taylor Riastradh Campbell talk contribs (→History: Add archive-url to the SIAM News citation now that the original url is dead.)
- diffhist RSA cryptosystem 10:53 +491 Taylor Riastradh Campbell talk contribs (→Patent: Cite the Martin Gardner column, not just a historical note about it.)
- diffhist m Elliptic curve 07:21 +29 Yahya Abdal-Aziz talk contribs (→Elliptic curves over the real numbers: - clarify when the discriminant is zero ( by adding " for some real <math>k</math>"))
- diffhist RSA cryptosystem 02:16 +219 Taylor Riastradh Campbell talk contribs (→Attacks against plain RSA: Provide citation for chosen-ciphertext attack exploiting homomorphic structure of textbook RSA. The Bleichenbacher 1998 paper discusses it explicitly, and credits a 1982 tech report which is difficult to find on the web, so I'll just leave both citations here.)
- diffhist RSA cryptosystem 01:32 +3,797 Taylor Riastradh Campbell talk contribs (→Operation: Delete unsupportable claims that the exponents are interchangeable for enc vs sig. They are not: e can safely be small and fixed, e.g. e=3 or e=65537, but d _must_ be large (due to Wiener's attack) and _must not_ be fixed (obviously). Emphasize the trapdoor one-way permutation first (x^e mod n) before discussing messages -- and only discuss messages together with padding in encryption and hashing in signature. Link to Rabin signature for origin of hashing and e = 2.)
29 July 2025
- diffhist RSA cryptosystem 22:34 −1,935 Taylor Riastradh Campbell talk contribs (Omit irrelevant and unsupported recommendations. While it is true from the McKee-Pinch paper that a common factor in p - 1 and q -1 is a bad idea, this is unlikely to happen by chance -- it was a response to the Lim-Lee proposal of a protocol that _specifically chooses_ such p and q (https://link.springer.com/chapter/10.1007/3-540-44750-4_6).)
- diffhist RSA cryptosystem 21:59 +27 Taylor Riastradh Campbell talk contribs (→Key generation: Original paper did not suggest small d: "You then pick the integer d to be a _large_, random integer which is relatively prime to (p - 1)(q - 1)." (emphasis added) Say e/d rather than "encryption/decryption key" to reduce confusion with signatures.)
- diffhist Post-quantum cryptography 20:11 −14 Chrisahn talk contribs (reverted Special:Diff/1298013456 by IP sock of blocked user User:User:Icaneditalot42)
- diffhist Post-quantum cryptography 16:29 +548 Rocketwidget talk contribs (→Implementation: Noted MLS is in the process of adding PQC.) Tag: Visual edit
- diffhist Transport Layer Security 04:56 +1 Stephan Leeds talk contribs (→Description: false assertion that e-mail does not use implicit TLS)
- diffhist Transport Layer Security 04:54 +2 Stephan Leeds talk contribs (→Description: hyphen to en dash for disjunction)
- diffhist Secure channel 04:52 −4 Miab1579 talk contribs (→Secure channels in the real world: Clearer sentence structure) Tags: Mobile edit Mobile web edit
- diffhist Secure channel 04:47 −4 Miab1579 talk contribs (→Secure channels in the real world: fixed typo) Tags: Mobile edit Mobile web edit
- diffhist Transport Layer Security 00:32 −8 Ira Leviton talk contribs (Fixed a reference. Please see Category:CS1 errors: invisible characters.)
28 July 2025
- diffhist Public-key cryptography 23:23 +4 Taylor Riastradh Campbell talk contribs (Undid revision 1302625129 by 24.101.79.140 (talk). No, the message is not encrypted.) Tag: Undo
- diffhist Digital signature 23:20 −4 Taylor Riastradh Campbell talk contribs (Undid revision 1302967646 by Pritipawar1 (talk). Not useful for an article to link back to itself in its own lead.) Tag: Undo
- diffhist Man-in-the-middle attack 23:17 −37 Snowman304 talk contribs (Reverted good faith edits by 2A02:CE0:3802:4381:4623:5852:152B:698E (talk): Looks like a mistake) Tags: Twinkle Undo
- diffhist m History of cryptography 22:53 +15 Drdefcom talk contribs (Updated link Timeline of Cipher Machines tsite has moved))
- diffhist Public-key cryptography 22:21 −4 LightlySeared talk contribs (Reverted 1 edit by 162.120.199.112 (talk): Mos) Tags: Twinkle Undo
- diffhist Public-key cryptography 22:21 +4 162.120.199.112 talk (Nothing) Tags: Reverted Visual edit Mobile edit Mobile web edit
- diffhist Transport Layer Security 22:21 +786 181montreal talk contribs (→Digital certificates: 47 day updates)
- diffhist m Encryption 19:23 −12 Mellk talk contribs (Reverted 1 edit by 177.38.153.124 (talk) to last revision by LuK3) Tags: Twinkle Undo
- diffhist Encryption 19:15 +12 177.38.153.124 talk Tag: Reverted
- diffhist Man-in-the-middle attack 18:25 +37 2a02:ce0:3802:4381:4623:5852:152b:698e talk Tags: Reverted Visual edit Mobile edit Mobile web edit
- diffhist Discrete logarithm 16:59 0 2a02:3030:3:e02d:88dd:f18f:8c06:ba58 talk (the discrete logarithm is defined for cyclic groups) Tags: Mobile edit Mobile app edit iOS app edit App section source
- diffhist Template:Main other 14:53 +182 Pppery talk contribs (Make substable per request)
- diffhist Module:Disambiguation/templates 14:49 +41 Pppery talk contribs (Update list)
- diffhist Key (cryptography) 13:25 −28 145.255.90.218 talk (→Key sizes) Tags: categories removed Visual edit
- diffhist Rambus 12:46 −4 Novaclia talk contribs (→History: unwamted link removed) Tag: Visual edit
- diffhist Digital signature 11:18 +4 Pritipawar1 talk contribs Tag: Reverted
27 July 2025
- diffhist m Diffie–Hellman key exchange 22:17 −14 AliBabbaD talk contribs (Remove duplicate reference in same place.) Tag: Visual edit
- diffhist Ciphertext 21:23 −51 Funandtrvl talk contribs (→See also: updated links) Tags: Mobile edit Mobile app edit Android app edit App section source
- diffhist Ciphertext 21:17 +9 Funandtrvl talk contribs (→top: added info) Tags: Mobile edit Mobile app edit Android app edit App section source
- diffhist Transport Layer Security 09:10 −35 80.216.248.217 talk (Not an improvement- Undid revision 1301867839 by Highpointer (talk)) Tag: Undo
- diffhist Transport Layer Security 09:09 +2 80.216.248.217 talk (Undid revision 1301867978 by Highpointer (talk)) Tag: Undo
- diffhist Post-quantum cryptography 09:07 +637 Applecuckoo talk contribs (more citation cleanup) Tag: Visual edit
26 July 2025
- diffhist WhatsApp 22:10 −2 Lentower talk contribs (→Saudi Arabia: fix sub-header typo)
- Move log 18:53 AimanAbir18plus talk contribs moved page Facebook Messenger to Messenger (platform) (not the former name)
- diffhist Public-key cryptography 15:47 −4 24.101.79.140 talk Tags: Reverted Mobile edit Mobile web edit
- diffhist Discrete logarithm 05:17 −4 LucasBrown talk contribs (Changing short description from "The problem of inverting exponentiation in groups" to "Problem of inverting exponentiation in groups") Tag: Shortdesc helper
- diffhist m Identity-based cryptography 04:06 +105 Dam0628 talk contribs (Added example of identity verification process) Tags: Visual edit Mobile edit Mobile web edit
25 July 2025
24 July 2025
- diffhist Station-to-Station protocol 20:49 −36 Vlisshing talk contribs (Begin from the subject)
- diffhist Line (software) 20:29 0 82.30.218.76 talk (→Patent infringement: Fixed typo in heading) Tags: Mobile edit Mobile web edit
- diffhist Kyber 19:11 +14 Sz501 talk contribs
- diffhist Ransomware 13:27 0 5.22.139.182 talk (→Progression of attacks)