FourQ

FourQ
Developer(s)Microsoft Research
Initial release2015; 9 years ago (2015)
Stable release
v3.1
Repositorygithub.com/microsoft/FourQlib
Written inC
Operating systemWindows 10, Linux
PlatformIA-32, x86-64, ARM32, ARM64
TypeElliptic-curve cryptographic library
LicenseMIT License
Websitewww.microsoft.com/en-us/research/project/fourqlib/

In cryptography, FourQ is an elliptic curve developed by Microsoft Research. It is designed for key agreements schemes (elliptic-curve Diffie–Hellman) and digital signatures (Schnorr), and offers about 128 bits of security.[1] It is equipped with a reference implementation made by the authors of the original paper. The open source implementation is called FourQlib and runs on Windows and Linux and is available for x86, x64, and ARM.[2] It is licensed under the MIT License and the source code is available on GitHub.[3]

Its name is derived from the four dimensional Gallant–Lambert–Vanstone scalar multiplication, which allows high performance calculations.[4] The curve is defined over a two dimensional extension of the prime field defined by the Mersenne prime .

  1. ^ Costello, Craig; Longa, Patrick (2015). "FourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime". Retrieved 23 May 2019. {{cite journal}}: Cite journal requires |journal= (help)
  2. ^ "FourQlib". Microsoft Research. Retrieved 23 May 2019.
  3. ^ "References". GitHub. 4 October 2021.
  4. ^ Longa, Patrick; Sica, Francesco (2011). "Four-Dimensional Gallant–Lambert–Vanstone Scalar Multiplication". arXiv:1106.5149. Retrieved 23 May 2019. {{cite journal}}: Cite journal requires |journal= (help)