Private, End-to-End Encrypted 
https://cdn.sanity.io/images/sdd9dua4/production/3b6417eaddee16db72e8f06f2afe997a148a76bf-259x258.svg?fit=max&auto=format
pages

Protect your notes, documents, and wikis with Skiff Pages - end-to-end encrypted and fully collaborative.
GeneralDesign
body copy you see to learn more about what I mean. Because our fictional cursor is on some text, and that text is somewhere midway down the viewport, the bar appears over there.
Product nameColorCategory
The context toolbar follows user Adepending on where they click in the editor. Hence, context! Go down to the next instance of body copy you see to learn more about what I mean. Because our fictional cursor is on some text, which appears somewhere midway down the viewport, the code is in nightwatch-ui in codebase.
<Animate Presence/>
<m.div
animate = {{ opacity: 1, scale: 1 }}
exit={{ opacity: 0, scale: 0.95 }}
initial={{ opacity: 0, scale: 0.95 }}
transition={{ ease: [0.16, 1, 0.3, 1], duration: 0.2}}
/> </ div>

</Animate Presence>
The technologyThe context toolbar follows user Adepending on where they click in the editor. Hence, context! Go down to the next instance of body copy you see to learn more about what I mean. Because our fictional cursor is on some text, which appears somewhere midway down the viewport, the code is in nightwatch-ui in codebase.
The technologyThe context toolbar follows user Adepending on where they click in the editor. Hence, context! Go down to the next instance of body copy you see to learn more about what I mean. Because our fictional cursor is on some text, which appears somewhere midway down the viewport, the code is in nightwatch-ui in codebase.
Body

Take your thoughts and ideas to the next level with a private, end-to-end encrypted workspace.

Privacy-first writingEnjoy the freedom of complete privacy. A workspace with end-to-end encryption and decentralized notes, wikis, and pages.
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

The earliest public key cryptosystems using number theory were based on the structure either of the multiplicative group (Z/NZ)* or the multiplicative group of a finite field G¥(q), q = p". The subsequent construction of analogous systems based on other finite Abelian groups, together with H. W. Lenstra's success in using elliptic curves for integer factorization, make it natural to study the possibility of public key cryptography based on the structure of the group of points of an elliptic curve over a large finite field. We first briefly recall the facts we need about such elliptic curves (for more details, see [4] or [5]). We then describe elliptic curve analogs of the Massey-Omura and ElGamal systems. We give some concrete examples, discuss the question of primitive points, and conclude with a theorem concerning the probability that the order of a cyclic subgroup is nonsmooth. I would like to thank A. Odlyzko for valuable discussions and correspondence, and for sending me a preprint by V. S. Miller, who independently arrived at some similar ideas about elliptic curves and cryptograph
Elliptic Curve CryptoElliptic Curve Cryptography (ECC) is one of the most powerful but least understood types of cryptography in wide use today. At CloudFlare, we make extensive use of ECC to secure everything from our customers HTTPS connections to how we pass data between our data centers.Fundamentally, we believe its important to be able to understand the technology behind any security system in order to trust it. To that end, we looked around to find a good, relatively easy-to-understand primer on ECC in order to share with our users. Finding none, we decided to write one ourselves. That is what follows. Be warned, this is a complicated subject and its not possible to boil down to a pithy blog post. In other words, settle in for a bit of an epic because theres a lot to cover. If you just want the gist, the TL;DR is: ECC is the next generation of public key cryptography and, based on currently understood mathematics, provides a significantly more secure foundation than first generation public key cryptography systems like RSA. If youre worried about ensuring the highest level of security while maintaining performance, ECC makes sense to adopt. If youre interested in the details, read on.

The earliest public key cryptosystems using number theory were based on the structure either of the multiplicative group (Z/NZ)* or the multiplicative group of a finite field G¥(q), q = p". The subsequent construction of analogous systems based on other finite Abelian groups, together with H. W. Lenstra's success in using elliptic curves for integer factorization, make it natural to study the possibility of public key cryptography based on the structure of the group of points of an elliptic curve over a large finite field. We first briefly recall the facts we need about such elliptic curves (for more details, see [4] or [5]). We then describe elliptic curve analogs of the Massey-Omura and ElGamal systems. We give some concrete examples, discuss the question of primitive points, and conclude with a theorem concerning the probability that the order of a cyclic subgroup is nonsmooth. I would like to thank A. Odlyzko for valuable discussions and correspondence, and for sending me a preprint by V. S. Miller, who independently arrived at some similar ideas about elliptic curves and cryptograph
Securely manage your team’s workspaceWith the ability to flexibly create teams and delegate permissions, Skiff gives you all you need to build and scale your team.
TeamAdminsAccess
Security3 people
Invite-only
Design R&D8 people
Invite-only
Recruiting12 people
Everyone
GTM12 people
Everyone
Effortless real-time collaborationWrite and edit together in real time. Connect securely and confidently with your collaborators from anywhere in the world.
Stay in stealth or share with the worldControl exactly how and what you share. Easily publish docs, wikis and blogs to the web. And enhance your work with code blocks, embeds, formulas, subpages and more.
https://app.skiff.com/docs/237e74gf-56e98f0avB...
Publish
Copy link
Recipients can edit
Author preview
Bud Segall0xa47...082C
Version historyWind back the clock to view the past state of your team’s documents.
Decentralized IPFS storageOpt-in to store your files on the interplanetary filesystem, a decentralized storage network.
Mobile appKeep your synced across both your desktop and mobile devices.
Powerful text blocksFlexibly write with numerous editor blocks including headers, tables, code blocks, and more.
Wallet-based authenticationCollaborate with others through your Metamask, Coinbase, Keplr, Phantom, Brave, or BitKeep cypto wallet.
Public link sharingPublish writing onto the internet so that non-Skiff users can appreciate your work.

Download Skiff for mobile

Want to access your information on the go? Skiff Pages on mobile offers privacy-first writing and real-time collaboration directly on your iOS and Android devices.
Download app
Skiff Pages mobile app image.