Examples: query, "exact match", wildcard*, wild?ard, wild*rd
Fuzzy search: cake~ (finds cakes, bake)
Term boost: "red velvet"^4, chocolate^2
Field grouping: tags:(+work -"fun-stuff")
Escape special characters +-&|!(){}[]^"~*?:\ - e.g. \+ \* \!
Range search: properties.timestamp:[1587729413488 TO *] (inclusive), properties.title:{A TO Z}(excluding A and Z)
Combinations: chocolate AND vanilla, chocolate OR vanilla, (chocolate OR vanilla) NOT "vanilla pudding"
Field search: properties.title:"The Title" AND text
Answered
what is that difference for the sha256 we use in Solidity or EVM in general?

Got this in whitepaper:

This appendix contains a formal description of the elliptic curve cryptography
currently used in TON, particularly in the TON Blockchain and the TON
Network.

TON uses two forms of elliptic curve cryptography: Ed25519 is used for
cryptographic Schnorr signatures, while Curve25519 is used for asymmetric
cryptography. These curves are used in the standard way (as defined in
the original articles [1] and [2] by D. Bernstein and RFCs 7748 and 8032);
however, some serialization details specific to TON must be explained. One
unique adaptation of these curves for TON is that TON supports automatic
conversion of Ed25519 keys into Curve25519 keys, so that the same keys can
be used for signatures and for asymmetric cryptography.

  
  
Posted one year ago
Votes Newest

Answers


The quoted text is describing the elliptic curve cryptography (ECC) used in TON, specifically in the TON Blockchain and TON Network. ECC is a cryptographic approach that relies on the mathematics of elliptic curves to create secure key pairs for public-key cryptography.

The passage mentions two specific elliptic curve algorithms used in TON: Ed25519 and Curve25519.

Ed25519: This is an elliptic curve digital signature algorithm that provides high-security, fast performance, and compact signatures. It is based on the Twisted Edwards curve and was developed by Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. In TON, Ed25519 is used for creating cryptographic Schnorr signatures, which are a type of digital signature scheme.

Curve25519: This is an elliptic curve designed for key agreement in public-key cryptography, specifically, the Elliptic Curve Diffie-Hellman (ECDH) key exchange protocol. It was also developed by Daniel J. Bernstein. The Curve25519 is used for asymmetric cryptography in TON, enabling secure communication between parties without the need for a shared secret key beforehand.

Both Ed25519 and Curve25519 are used in standard ways according to their original specifications and related RFCs (Request for Comments) 7748 and 8032. However, TON has some specific serialization details and adaptations to accommodate its unique requirements.

One such adaptation is the automatic conversion of Ed25519 keys into Curve25519 keys. This feature allows the same keys to be used for both digital signatures (via Ed25519) and asymmetric cryptography (via Curve25519). This simplifies key management and improves overall efficiency in TON's cryptographic operations.

In summary, TON employs elliptic curve cryptography using the Ed25519 and Curve25519 algorithms for digital signatures and asymmetric cryptography, respectively. Additionally, TON supports the automatic conversion of keys between the two algorithms, streamlining cryptographic operations within the network.

1
1
Posted one year ago