HOME





Paulo S. L. M. Barreto
Paulo Licciardi Barreto (born Paulo Sérgio Licciardi Messeder Barreto on November 19, 1965) is a Brazilian_Americans, Brazilian-American cryptographer and one of the designers of the Whirlpool (algorithm), Whirlpool cryptographic hash function, hash function and the block ciphers Anubis (cipher), Anubis and KHAZAD, together with Vincent Rijmen. He has also co-authored a number of research works on elliptic curve cryptography and pairing-based cryptography, including the eta pairing technique, identity-based cryptography, identity-based cryptographic protocols, and the family of Barreto–Naehrig curves, Barreto–Naehrig (BN) and Barreto–Lynn-Scott curves, Barreto–Lynn-Scott (BLS) pairing-friendly elliptic curve cryptography, elliptic curves. More recently he has been focusing his research on post-quantum cryptography, being one of the discoverers of quasi-dyadic codes and quasi-cyclic moderate-density parity-check (QC-MDPC) codes to instantiate the McEliece cryptosystem, McE ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Salvador, Bahia
Salvador () is a Municipalities of Brazil, Brazilian municipality and capital city of the Federative units of Brazil, state of Bahia. Situated in the Zona da Mata in the Northeast Region, Brazil, Northeast Region of Brazil, Salvador is recognized throughout the country and internationally for its #Cuisine, cuisine, #Music, music, and #Pelourinho, architecture. The African influence in many cultural aspects of the city makes it a center of Afro-Brazilian culture. As the Capitals of Brazil, first capital of Colonial Brazil, the city is List of oldest continuously inhabited cities, one of the oldest in the Americas. Its foundation in 1549 by Tomé de Sousa took place on account of the implementation of the List of governors-general of Brazil, General Government of Brazil by the Portuguese Empire. Centralization as a capital, along with Portuguese colonization, were important factors in shaping the profile of the municipality, as were certain geographic characteristics. The construct ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Vincent Rijmen
Vincent Rijmen (; born 16 October 1970) is a Belgium, Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block ciphers Anubis (cipher), Anubis, KHAZAD, Square (cipher), Square, NOEKEON and SHARK. In 1993, Rijmen obtained a degree in electronics engineering at the Katholieke Universiteit Leuven. Afterwards, he was a PhD student at the ESAT/COSIC lab of the K.U.Leuven. In 1997, Rijmen finished his doctoral dissertation titled ''Cryptanalysis and design of iterated block ciphers''. After his PhD he did postdoctoral work at the COSIC lab, on several occasions collaborating with Joan Daemen. One of their joint projects resulted in the algorithm Rijndael, which in October 2000 was selected by the National Institute for Standards and Technology (NIST) to become the Advanced Encryption Standard (AES). Since 1 August 2001, Rijmen has been working as chie ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Thomson ISI
The Institute for Scientific Information (ISI) was an academic publishing service, founded by Eugene Garfield in Philadelphia in 1956. ISI offered scientometric and bibliographic database services. Its specialty was citation indexing and analysis, a field pioneered by Garfield. Services ISI maintained citation databases covering thousands of academic journals, including a continuation of its longtime print-based indexing service the Science Citation Index (SCI), as well as the Social Sciences Citation Index (SSCI) and the Arts and Humanities Citation Index (AHCI). All of these were available via ISI's Web of Knowledge database service. This database allows a researcher to identify which articles have been cited most frequently, and who has cited them. The database provides some measure of the academic impact of the papers indexed in it, and may increase their impact by making them more visible and providing them with a quality label. Some anecdotal evidence suggests that appearing ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

CRYPTO (conference)
The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference. Activities The IACR organizes and sponsors three annual flagship conferences, four area conferences in specific sub-areas of cryptography, and one symposium: * Crypto (flagship) * Eurocrypt (flagship) * Asiacrypt (flagship) * Fast Software Encryption (FSE) * Public Key Cryptography (PKC) * Cryptographic Hardware and Embedded Systems (CHES) * Theory of Cryptography (TCC) * Real World Crypto Symposium (RWC) Several other conferences and workshops are held in cooperation with the IACR. Starting in 2015, selected summer schools will be officially sponsored by the IACR. CRYPTO '83 was the first conference officially sponsored by the IACR. The IACR publishes the ''Journal of Cryptology'', in addition to the proceedings of its conference and w ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Niederreiter Cryptosystem
In cryptography, the Niederreiter cryptosystem is a variation of the McEliece cryptosystem developed in 1986 by Harald Niederreiter. It applies the same idea to the parity check matrix, H, of a linear code. Niederreiter is equivalent to McEliece from a security point of view. It uses a syndrome as ciphertext and the message is an error pattern. The encryption of Niederreiter is about ten times faster than the encryption of McEliece. Niederreiter can be used to construct a digital signature scheme. Scheme definition A special case of Niederreiter's original proposal was broken but the system is secure when used with a Binary Goppa code. Key generation #Alice selects a binary (''n'', ''k'')-linear Goppa code, ''G'', capable of correcting ''t'' errors. This code possesses an efficient decoding algorithm. #Alice generates a (''n'' − ''k'') × ''n'' parity check matrix, ''H'', for the code, ''G''. #Alice selects a random (''n'' − ''k'') × (''n'' − ''k'') binary non-singular m ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




McEliece Cryptosystem
In cryptography, the McEliece cryptosystem is an asymmetric encryption algorithm developed in 1978 by Robert McEliece. It was the first such scheme to use randomization in the encryption process. The algorithm has never gained much acceptance in the cryptographic community, but is a candidate for "post-quantum cryptography", as it is immune to attacks using Shor's algorithm and – more generally – measuring coset states using Fourier sampling. The algorithm is based on the hardness of decoding a general linear code (which is known to be NP-hard ). For a description of the private key, an error-correcting code is selected for which an efficient decoding algorithm is known, and that is able to correct t errors. The original algorithm uses binary Goppa codes (subfield codes of algebraic geometry codes of a genus-0 curve over finite fields of characteristic 2); these codes can be efficiently decoded, thanks to an algorithm due to Patterson. The public key is derived from the p ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Post-quantum Cryptography
Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms (usually public-key algorithms) that are currently thought to be secure against a cryptanalytic attack by a quantum computer. Most widely-used public-key algorithms rely on the difficulty of one of three mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or possibly alternatives. As of 2024, quantum computers lack the processing power to break widely used cryptographic algorithms; however, because of the length of time required for migration to quantum-safe cryptography, cryptographers are already designing new algorithms to prepare for Y2Q or Q-Day, the day when current algorithms will be vulnerable to quantum computin ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Identity-based Cryptography
Identity-based cryptography is a type of public-key cryptography in which a publicly known string representing an individual or organization is used as a public key. The public string could include an email address, domain name, or a physical IP address. The first implementation of identity-based signatures and an email-address based public-key infrastructure (PKI) was developed by Adi Shamir in 1984, which allowed users to verify digital signatures using only public information such as the user's identifier. Under Shamir's scheme, a trusted third party would deliver the private key to the user after verification of the user's identity, with verification essentially the same as that required for issuing a public-key certificate, certificate in a typical PKI. Shamir similarly proposed identity-based encryption, which appeared particularly attractive since there was no need to acquire an identity's public key prior to encryption. However, he was unable to come up with a concrete solut ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]