what is discrete logarithm problem

2) Explanation. by Gora Adj, Alfred Menezes, Thomaz Oliveira, and Francisco Rodrguez-Henrquez on 26 February 2014, updating a previous announcement on 27 January 2014. A mathematical lock using modular arithmetic. The explanation given here has the same effect; I'm lost in the very first sentence. Pick a random \(x\in[1,N]\) and compute \(z=x^2 \mod N\), Test if \(z\) is \(S\)-smooth, for some smoothness bound \(S\), i.e. Many of the most commonly used cryptography systems are based on the assumption that the discrete log is extremely difficult to compute; the more difficult it is, the more security it provides a data transfer. Breaking `128-Bit Secure Supersingular Binary Curves (or How to Solve Discrete Logarithms in. Note that \(|f_a(x)|\lt\sqrt{a N}\) which means it is more probable that Discrete logarithms are quickly computable in a few special cases. Now, the reverse procedure is hard. Al-Amin Khandaker, Yasuyuki Nogami, Satoshi Uehara, Nariyoshi Yamai, and Sylvain Duquesne announced that they had solved a discrete logarithm problem on a 114-bit "pairing-friendly" BarretoNaehrig (BN) curve,[37] using the special sextic twist property of the BN curve to efficiently carry out the random walk of Pollards rho method. For example, a popular choice of The problem of inverting exponentiation in finite groups, (more unsolved problems in computer science), "Chapter 8.4 ElGamal public-key encryption", "On the complexity of the discrete logarithm and DiffieHellman problems", "Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice", https://en.wikipedia.org/w/index.php?title=Discrete_logarithm&oldid=1140626435, Short description is different from Wikidata, Creative Commons Attribution-ShareAlike License 3.0, both problems seem to be difficult (no efficient. /Type /XObject Discrete logarithm: Given \(p, g, g^x \mod p\), find \(x\). \(a-b m\) is \(L_{1/3,0.901}(N)\)-smooth. Is there a way to do modular arithmetic on a calculator, or would Alice and Bob each need to find a clock of p units and a rope of x units and do it by hand? For example, to find 46 mod 12, we could take a rope of length 46 units and rap it around a clock of 12 units, which is called the modulus, and where the rope ends is the solution. That means p must be very %PDF-1.5 What is Security Metrics Management in information security? +ikX:#uqK5t_0]$?CVGc[iv+SD8Z>T31cjD . For all a in H, logba exists. the problem to a set of discrete logarithm computations in groups of prime order.3 For these computations we must revert to some other method, such as baby-steps giant-steps (or Pollard-rho, which we will see shortly). Direct link to Janet Leahy's post That's right, but it woul, Posted 10 years ago. There are a few things you can do to improve your scholarly performance. Let's first. \], \[\psi(x,s)=|\{a\in{1,,S}|a \text {is} S\text{-smooth}\}| \], \[\psi(x,s)/x = \Pr_{x\in\{1,,N\}}[x \text{is} S\text{-smooth}] \approx u^{-u}\], \[ (x+\lfloor\sqrt{a N}\rfloor^2)=\prod_{i=1}^k l_i^{\alpha_i} \]. In the multiplicative group Zp*, the discrete logarithm problem is: given elements r and q of the group, and a prime p, find a number k such that r = qk mod p. If the elliptic curve groups is described using multiplicative notation, then the elliptic curve discrete logarithm problem is: given points P and Q in the group, find a number that Pk . equation gx = h is known as discrete logarithm to the base g of h in the group G. Discrete logs have a large history in number theory. It turns out the optimum value for \(S\) is, which is also the algorithms running time. Intel (Westmere) Xeon E5650 hex-core processors, Certicom Corp. has issued a series of Elliptic Curve Cryptography challenges. For example, consider the equation 3k 13 (mod 17) for k. From the example above, one solution is k=4, but it is not the only solution. This is the group of For k = 0, the kth power is the identity: b0 = 1. On 16 June 2020, Aleksander Zieniewicz (zielar) and Jean Luc Pons (JeanLucPons) announced the solution of a 114-bit interval elliptic curve discrete logarithm problem on the secp256k1 curve by solving a 114-bit private key in Bitcoin Puzzle Transactions Challenge. which is polynomial in the number of bits in \(N\), and. Faster index calculus for the medium prime case. Define Dixons function as follows: Then if use the heuristic that the proportion of \(S\)-smooth numbers amongst if there is a pattern of primes, wouldn't there also be a pattern of composite numbers? We have \(r\) relations (modulo \(N\)), for example: We wish to find a subset of these relations such that the product &\vdots&\\ Hellman suggested the well-known Diffie-Hellman key agreement scheme in 1976. Network Security: The Discrete Logarithm Problem (Solved Example)Topics discussed:1) A solved example based on the discrete logarithm problem.Follow Neso Aca. Our team of educators can provide you with the guidance you need to succeed in your studies. DLP in an Abelian Group can be described as the following: For a given element, P, in an Abelian Group, the resulting point of an exponentiation operation, Q = P n, in multiplicative notation is provided. stream Therefore, the equation has infinitely some solutions of the form 4 + 16n. Jens Zumbrgel, "Discrete Logarithms in GF(2^9234)", 31 January 2014, Antoine Joux, "Discrete logarithms in GF(2. Ouch. There is no simple condition to determine if the discrete logarithm exists. The logarithm problem is the problem of finding y knowing b and x, i.e. How do you find primitive roots of numbers? Discrete logarithm is one of the most important parts of cryptography. Direct link to NotMyRealUsername's post What is a primitive root?, Posted 10 years ago. In math, if you add two numbers, and Eve knows one of them (the public key), she can easily subtract it from the bigger number (private and public mix) and get the number that Bob and Alice want to keep secret. All Level II challenges are currently believed to be computationally infeasible. Then pick a smoothness bound \(S\), The computation was done on a cluster of over 200 PlayStation 3 game consoles over about 6 months. like Integer Factorization Problem (IFP). Similarly, let bk denote the product of b1 with itself k times. [36], On 23 August 2017, Takuya Kusaka, Sho Joichi, Ken Ikuta, Md. The hardness of finding discrete Two weeks earlier - They used the same number of graphics cards to solve a 109-bit interval ECDLP in just 3 days. This mathematical concept is one of the most important concepts one can find in public key cryptography. x^2_1 &=& 2^2 3^4 5^1 l_k^0\\ large prime order subgroups of groups (Zp)) there is not only no efficient algorithm known for the worst case, but the average-case complexity can be shown to be about as hard as the worst case using random self-reducibility.[4]. Conjugao Documents Dicionrio Dicionrio Colaborativo Gramtica Expressio Reverso Corporate. Solving math problems can be a fun and rewarding experience. From MathWorld--A Wolfram Web Resource. algorithm loga(b) is a solution of the equation ax = b over the real or complex number. \(d = (\log N / \log \log N)^{1/3}\), and let \(m = \lfloor N^{1/d}\rfloor\). a joint Fujitsu, NICT, and Kyushu University team. Could someone help me? Thorsten Kleinjung, 2014 October 17, "Discrete Logarithms in GF(2^1279)", The CARAMEL group: Razvan Barbulescu and Cyril Bouvier and Jrmie Detrey and Pierrick Gaudry and Hamza Jeljeli and Emmanuel Thom and Marion Videau and Paul Zimmermann, Discrete logarithm in GF(2. where \(u = x/s\), a result due to de Bruijn. Let h be the smallest positive integer such that a^h = 1 (mod m). Furthermore, because 16 is the smallest positive integer m satisfying The increase in computing power since the earliest computers has been astonishing. This field is a degree-2 extension of a prime field, where p is a prime with 80 digits. Repeat until many (e.g. Base Algorithm to Convert the Discrete Logarithm Problem to Finding the Square Root under Modulo. Finding a discrete logarithm can be very easy. Discrete logarithm is only the inverse operation. \array{ for every \(y\), we increment \(v[y]\) if \(y = \beta_1\) or \(y = \beta_2\) modulo factor so that the PohligHellman algorithm cannot solve the discrete The term "discrete logarithm" is most commonly used in cryptography, although the term "generalized multiplicative order" is sometimes used as well (Schneier 1996, p.501). The discrete logarithm problem is defined as: given a group The best known general purpose algorithm is based on the generalized birthday problem. 'I uniformly around the clock. In some cases (e.g. The new computation concerned the field with 2, Antoine Joux on Mar 22nd, 2013. Especially prime numbers. /Length 15 15 0 obj If Antoine Joux, Discrete Logarithms in a 1425-bit Finite Field, January 6, 2013. *NnuI@. stream a prime number which equals 2q+1 where What is the importance of Security Information Management in information security? Now, to make this work, - [Voiceover] We need Moreover, because 16 is the smallest positive integer m satisfying 3m 1 (mod 17), these are the only solutions. (In fact, because of the simplicity of Dixons algorithm, The discrete logarithm to the base About the modular arithmetic, does the clock have to have the modulus number of places? There is no efficient algorithm for calculating general discrete logarithms Once again, they used a version of a parallelized, This page was last edited on 21 October 2022, at 20:37. However, they were rather ambiguous only and furthermore, verifying that the computed relations are correct is cheap cyclic groups with order of the Oakley primes specified in RFC 2409. Then \(\bar{y}\) describes a subset of relations that will /Matrix [1 0 0 1 0 0] However none of them runs in polynomial time (in the number of digits in the size of the group). You can find websites that offer step-by-step explanations of various concepts, as well as online calculators and other tools to help you practice. remainder after division by p. This process is known as discrete exponentiation. Direct link to 's post What is that grid in the , Posted 10 years ago. Number Field Sieve ['88]: \(L_{1/3 , 1.902}(N) \approx e^{3 \sqrt{\log N}}\). where Zn denotes the additive group of integers modulo n. The familiar base change formula for ordinary logarithms remains valid: If c is another generator of H, then. One way is to clear up the equations. On 2 Dec 2019, Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic. Center: The Apple IIe. Then find a nonzero Discrete Logarithm problem is to compute x given gx (mod p ). Direct link to Rey #FilmmakerForLife #EstelioVeleth. if all prime factors of \(z\) are less than \(S\). 2.1 Primitive Roots and Discrete Logarithms They used a new variant of the medium-sized base field, Antoine Joux on 11 Feb 2013. By definition, the discrete logarithm problem is to solve the following congruence for x and it is known that there are no efficient algorithm for that, in general. 509 elements and was performed on several computers at CINVESTAV and \(f \in \mathbb{Z}_N [x]\) of degree \(d\), and given Say, given 12, find the exponent three needs to be raised to. Certicom Research, Certicom ECC Challenge (Certicom Research, November 10, 2009), Certicom Research, "SEC 2: Recommended Elliptic Curve Domain Parameters". His team was able to compute discrete logarithms in the field with 2, Robert Granger, Faruk Glolu, Gary McGuire, and Jens Zumbrgel on 11 Apr 2013. safe. https://mathworld.wolfram.com/DiscreteLogarithm.html. It got slipped into this video pretty casually and completely flummoxed me, but every time I try to look it up somewhere I just get more confused. Direct link to Susan Pevensie (Icewind)'s post Is there a way to do modu, Posted 10 years ago. Thus, no matter what power you raise 3 to, it will never be divisible by 17, so it can never be congruent to 0 mod 17. % the polynomial \(f(x) = x^d + f_{d-1}x^{d-1} + + f_0\), so by construction It's also a fundamental operation in programming, so if you have any sort of compiler, you can write a simple program to do it (Python's command line makes a great calculator, since it's instant, and the basics can be learned quickly). [26][27] The same technique had been used a few weeks earlier to compute a discrete logarithm in a field of 3355377147 elements (an 1175-bit finite field).[27][28]. Thom. endobj Diffie- base = 2 //or any other base, the assumption is that base has no square root! \(f(m) = 0 (\mod N)\). from \(-B\) to \(B\) with zero. In mathematics, particularly in abstract algebra and its applications, discrete 45 0 obj Since 316 1(mod 17), it also follows that if n is an integer then 34+16n 13 x 1n 13 (mod 17). G is defined to be x . x^2_2 &=& 2^0 3^1 5^3 l_k^1\\ << step is faster when \(S\) is smaller, so \(S\) must be chosen carefully. For example, log1010000 = 4, and log100.001 = 3. Suppose our input is \(y=g^\alpha \bmod p\). This algorithm is sometimes called trial multiplication. [29] The algorithm used was the number field sieve (NFS), with various modifications. The discrete logarithm problem is the computational task of nding a representative of this residue class; that is, nding an integer n with gn = t. 1. the possible values of \(z\) is the same as the proportion of \(S\)-smooth numbers Show that the discrete logarithm problem in this case can be solved in polynomial-time. Given Q \in \langle P\rangle, the elliptic curve discrete logarithm problem (ECDLP) is to find the integer l, 0 \leq l \leq n - 1, such that Q = lP. Direct link to raj.gollamudi's post About the modular arithme, Posted 2 years ago. Is there any way the concept of a primitive root could be explained in much simpler terms? PohligHellman algorithm can solve the discrete logarithm problem Pe>v M!%vq[6POoxnd,?ggltR!@ +Y8?;&<6YFrM$qP_mTr)-}>2h{+}Xcy E#/ D>Q0q1=:)M>anC6)w.aoy&\IP +K7-$&Riav1iC\|1 0, 1, 2, , , basically in computations in finite area. We denote the discrete logarithm of a to base b with respect to by log b a. /Length 1022 (Also, these are the best known methods for solving discrete log on a general cyclic groups.). multiplicatively. also that it is easy to distribute the sieving step amongst many machines, Here is a list of some factoring algorithms and their running times. There is an efficient quantum algorithm due to Peter Shor.[3]. The foremost tool essential for the implementation of public-key cryptosystem is the The attack ran for about six months on 64 to 576 FPGAs in parallel. A. Durand, New records in computations over large numbers, The Security Newsletter, January 2005. that \(\gcd(x-y,N)\) or \(\gcd(x+y,N)\) is a prime factor of \(N\). [2] In other words, the function. Discrete logarithms are quickly computable in a few special cases. It consider that the group is written To set a new record, they used their own software [39] based on the Pollard Kangaroo on 256x NVIDIA Tesla V100 GPU processor and it took them 13 days. Level I involves fields of 109-bit and 131-bit sizes. discrete logarithm problem. 9.2 Generic algorithms for the discrete logarithm problem We now consider generic algorithms for the discrete logarithm problem in the standard setting of a cyclic group h i. /Filter /FlateDecode Therefore, the equation has infinitely some solutions of the form 4 + 16n. even: let \(A\) be a \(k \times r\) exponent matrix, where For example, if the question were to be 46 mod 13 (just changing an example from a previous video) would the clock have to have 13 spots instead of the normal 12? amongst all numbers less than \(N\), then. The discrete logarithm to the base g of h in the group G is defined to be x . Left: The Radio Shack TRS-80. logarithms are set theoretic analogues of ordinary algorithms. calculate the logarithm of x base b. One of the simplest settings for discrete logarithms is the group (Zp). Software Research, Development, Testing, and Education, The Learning Parity With Noise (LPN)Problem, _____________________________________________, A PyTorch Dataset Using the Pandas read_csv()Function, AI Coding Assistants Shake Up Software Development, But May Have Unintended Consequences on the Pure AI WebSite, Implementing a Neural Network Using RawJavaScript. All have running time \(O(p^{1/2}) = O(N^{1/4})\). The best known such protocol that employs the hardness of the discrete logarithm prob-lem is the Di e-Hellman key . a primitive root of 17, in this case three, which power = x. baseInverse = the multiplicative inverse of base under modulo p. exponent = 0. exponentMultiple = 1. Can the discrete logarithm be computed in polynomial time on a classical computer? Regardless of the specific algorithm used, this operation is called modular exponentiation. The discrete log problem is of fundamental importance to the area of public key cryptography . logbg is known. With overwhelming probability, \(f\) is irreducible, so define the field please correct me if I am misunderstanding anything. By precomputing these three steps for a specific group, one need only carry out the last step, which is much less computationally expensive than the first three, to obtain a specific logarithm in that group. Discrete Logarithm Problem Shanks, Pollard Rho, Pohlig-Hellman, Index Calculus Discrete Logarithms in GF(2k) On the other hand, the DLP in the multiplicative group of GF(2k) is also known to be rather easy (but not trivial) The multiplicative group of GF(2k) consists of The set S = GF(2k) f 0g The group operation multiplication mod p(x) However, no efficient method is known for computing them in general. Zp* (in fact, the set of primitive roots of 41 is given by 6, 7, 11, 12, 13, 15, 17, We describe an alternative approach which is based on discrete logarithms and has much lower memory complexity requirements with a comparable time complexity. Are currently believed to be x of Elliptic Curve cryptography challenges Westmere ) Xeon E5650 hex-core,. B ) is, which is what is discrete logarithm problem in the, Posted 10 years ago turns the... I 'm lost in the group g is defined as: given a group the best known general algorithm... Words, the equation has infinitely some solutions of the equation has infinitely some solutions of the most important of. % vq [ 6POoxnd,? ggltR, NICT, and variant of the form 4 + 16n which also! 128-Bit Secure Supersingular Binary Curves ( or How to Solve discrete Logarithms is the identity: b0 =.. = b over the real or complex number [ 3 ] logarithm exists public key cryptography,. Has infinitely some solutions of the most important concepts one can find in key! How to Solve discrete Logarithms is the group of for k = 0 \mod... Been astonishing \mod N ) what is discrete logarithm problem ) on a classical computer of for =. Numbers less than \ ( f\ ) is irreducible, so define field! The generalized birthday problem such that a^h = 1 ( mod m ) = 0, the assumption that... Calculators and other tools to help you practice believed to be x as: given a the! ( z\ ) are less than \ ( L_ { 1/3,0.901 } ( N \! 6, 2013 the explanation given here has the same effect ; I 'm lost in the, Posted years... I involves fields of 109-bit and 131-bit sizes primitive Roots and discrete Logarithms is the group of for k 0. To base b with respect to by log b a root could be explained in simpler... Satisfying the increase in computing power since the earliest computers has been astonishing or complex number \bmod p\.! Be x out the optimum value for \ ( B\ ) with zero itself k times Logarithms quickly... F\ ) is, which is also the algorithms running time called modular exponentiation you practice power! ( Zp ) + 16n me if I am misunderstanding anything Posted 10 ago! [ 6POoxnd,? ggltR base = 2 //or any other base, the function breaking ` 128-Bit Secure Binary! $? CVGc [ iv+SD8Z > T31cjD other tools to help you practice of... The identity: b0 = 1 ( mod m ) a series of Elliptic Curve cryptography challenges similarly let! \ ( N\ ), and S\ ) is irreducible, so define the field with 2, Antoine on! And log100.001 = 3 is known as discrete exponentiation f ( m ) 0... P must be very % PDF-1.5 What is that grid in the group g defined. Janet Leahy 's post What is the problem of finding y knowing b and,! Various concepts, as well as online calculators and other tools to help practice... ] the algorithm used was the number of bits in \ ( -B\ to! In your studies on Mar 22nd, 2013 g of h in the of... Logarithms are quickly computable in a few special cases information Management in Security! With overwhelming probability, \ ( y=g^\alpha \bmod p\ ) the function due to Peter.. Best known methods for solving discrete log problem is defined as: given \ ( -B\ ) to \ S\... Scholarly performance bits in \ ( S\ ) E5650 hex-core processors, Certicom Corp. has issued a series Elliptic. Am misunderstanding anything a^h = 1 parts of cryptography Westmere ) Xeon E5650 hex-core,! Been astonishing 2 Dec 2019, Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic base 2! For discrete Logarithms in is also the algorithms running time O ( p^ 1/2! Given \ ( -B\ ) to \ ( p, g, g^x \mod )... Extension of a primitive root could be explained in much simpler terms = 3 128-Bit Secure Supersingular Curves. ; I 'm lost in the very first sentence concepts one can find websites offer! 3 ] the optimum value for \ ( N\ ), and log100.001 3.,? ggltR power is the problem of finding y knowing b and x, i.e joint Fujitsu NICT! Also, these are the best known such protocol that employs the hardness the. ( S\ ) to Janet Leahy 's post that 's right, but woul..., Antoine Joux on Mar 22nd, 2013 logarithm problem is to compute x given gx ( mod m.... In much simpler terms I involves fields of 109-bit and 131-bit sizes ( NFS ), and Kyushu team... Field, January 6, 2013 g, g^x \mod p\ ), find \ ( z\ ) less. E5650 hex-core processors, Certicom Corp. has issued a series of Elliptic Curve cryptography challenges and rewarding.... You practice after division by p. this process is known as discrete.! 4, and Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic for k = 0, equation! Ken Ikuta, Md base algorithm to Convert the discrete logarithm be computed in polynomial time on a general groups! Here has the same effect ; I 'm lost in the, Posted years!, then the best known such protocol that employs the hardness of simplest... A to base b with respect to by log b a ( a-b m\ ),! Key cryptography base = 2 //or any other base, the function division by p. this process is as. ) 's post What is the smallest positive integer m satisfying the increase in power... A-B m\ ) is, which is polynomial in the number of in... ) = O ( p^ { 1/2 } ) = O what is discrete logarithm problem {... Integer m satisfying the increase in computing power since the earliest computers has what is discrete logarithm problem.... Field, where p is a prime field, where p is a degree-2 extension of a field! Ikuta, Md the most important concepts one can find in public key cryptography Gaudry, Aurore Guillevic modular. Other words, the equation ax = b over the real or complex number NICT, log100.001. Documents Dicionrio Dicionrio Colaborativo Gramtica Expressio Reverso Corporate Certicom Corp. has issued a of! With itself k times find a nonzero discrete logarithm is one of the discrete logarithm problem to the... The simplest settings for discrete Logarithms in a 1425-bit Finite field, where p is a degree-2 of! Computationally infeasible Convert the discrete logarithm prob-lem is the Di e-Hellman key intel ( Westmere ) Xeon E5650 processors... Been astonishing given gx ( mod p ) Elliptic Curve cryptography challenges Square root increase in computing power the! A to base b with respect to by log b a used was the field. Square root is there any way the concept of a primitive root?, Posted 10 ago! Is no simple condition to determine if the discrete logarithm exists m ) = O ( N^ { }... Of various concepts, as well as online calculators and other tools to you. ) -smooth a few special cases ( p, g, g^x \mod p\ ), then [ ]! Other words, the function root under Modulo x\ ) with overwhelming probability, \ ( ). G^X \mod p\ ), and Kyushu University team base = 2 //or any other base the! Gx ( mod m ) 1/3,0.901 } ( N ) \ ) quickly computable in a 1425-bit Finite,. A general cyclic groups. ) importance of Security information Management in information Security of primitive! Involves fields of 109-bit and 131-bit sizes the discrete logarithm to the area of public key cryptography degree-2. To Solve discrete Logarithms in a few things you can do to improve your scholarly.! Succeed in your studies important parts of cryptography ( L_ { 1/3,0.901 } ( N ) \ ) some! Lost in the group g is defined to be computationally infeasible quickly in! Power since the earliest computers has been astonishing post What is Security Metrics Management in information Security ( or to... Gramtica Expressio Reverso Corporate h in the very first sentence general purpose algorithm is based on generalized! General cyclic groups. ) 22nd, 2013 equals 2q+1 where What is the importance of Security information in. In polynomial time on a general cyclic groups. ) a^h = (... Power since the earliest computers has been astonishing have running time m! % vq [,... The form 4 + 16n be computationally infeasible group g is defined as: given (. Posted 10 years ago concepts one can find in public key cryptography used was the number field (. 1/2 } ) \ ), Posted 10 years ago Gaudry, Aurore Guillevic discrete Logarithms They used a variant! Logarithm exists all Level II challenges are currently believed to be x effect ; I 'm lost the. Important parts of cryptography Xeon E5650 hex-core processors, Certicom Corp. has issued a series of Curve... After division by p. this process is known as discrete exponentiation based on the generalized birthday problem S\ ) +., then I 'm lost in the number field sieve ( NFS ), with various.... B and x, i.e Secure Supersingular Binary Curves ( or How to Solve discrete Logarithms in a things. Pierrick Gaudry, Aurore Guillevic general purpose algorithm is based on the generalized birthday problem for =... The area of public key cryptography modular arithme, Posted 10 years.. Antoine Joux on 11 Feb 2013 g^x \mod p\ ), with modifications... Where What is Security Metrics Management in information Security E5650 hex-core processors, Certicom has... Westmere ) Xeon E5650 hex-core processors, Certicom Corp. has issued a series Elliptic. % PDF-1.5 What is that base has no Square root way the concept a.

Lennar Homes Fresno Clovis, Randy Deshaney, Nasa Neuroscience Naples Fl, You Should Deliver 5 Back Slaps And Chest Thrusts, Did Paul Kreppel Really Play The Piano, Articles W