Alfred Menezes

Last updated
Alfred J. Menezes; Paul C. van Oorschot & Scott A. Vanstone (1996). Handbook of Applied Cryptography. CRC Press. ISBN   0-8493-8523-7.
  • Hankerson, D.; Vanstone, S.; Menezes, A. (2004). Guide to Elliptic Curve Cryptography. Springer Professional Computing. New York: Springer. doi:10.1007/b97644. ISBN   0-387-95273-X. S2CID   720546.
  • Alfred J. Menezes (1993). Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers. ISBN   0-7923-9368-6.
  • Alfred Menezes; Ian Blake; Shuhong Gao; Ron Mullin; Scott Vanstone & Tomik Yaghoobian (1993). Applications of Finite Fields. Kluwer Academic Publishers. ISBN   0-7923-9282-5.
  • Selected publications

    • "Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields" (with G. Adj, I. Canales-Martinez, N. Cruz-Cortes, T. Oliveira, L. Rivera-Zamarripa and F. Rodriguez-Henriquez), Cryptology ePrint Archive: Report 2016/914. https://eprint.iacr.org/2016/914
    • "Another look at tightness II: Practical issues in cryptography" (with S. Chatterjee, N. Koblitz and P. Sarkar), Mycrypt 2016, Lecture Notes in Computer Science, 10311 (2017), 21–55. doi : 10.1007/978-3-319-61273-7_3
    • "Another look at HMAC" (with N. Koblitz), Journal of Mathematical Cryptology, 7 (2013), 225–251. doi : 10.1515/jmc-2013-5004
    • "Elliptic curve cryptography: The serpentine course of a paradigm shift" (with A. H. Koblitz and N. Koblitz), Journal of Number Theory, 131 (2011), 781–814. doi : 10.1016/j.jnt.2009.01.006
    • "Another look at 'provable security'" (with N. Koblitz), Journal of Cryptology, 20 (2007), 3–37. doi : 10.1007/s00145-005-0432-z
    • "An efficient protocol for authenticated key agreement" (with L. Law, M. Qu, J. Solinas and S. Vanstone), Designs, Codes and Cryptography, 28 (2003), 119–134. doi : 10.1023/A:1022595222606
    • "Solving elliptic curve discrete logarithm problems using Weil descent" (with M. Jacobson and A. Stein), Journal of the Ramanujan Mathematical Society, 16 (2001), 231–260.
    • "The elliptic curve digital signature algorithm (ECDSA)" (with D. Johnson and S. Vanstone), International Journal on Information Security, 1 (2001), 36–63. doi : 10.1007/s102070100002
    • "Analysis of the Weil descent attack of Gaudry, Hess and Smart" (with M. Qu), Topics in Cryptology – CT-RSA 2001, Lecture Notes in Computer Science, 2020 (2001), 308–318. doi : 10.1007/3-540-45353-9_23
    • "Unknown key-share attacks on the station-to-station (STS) protocol" (with S. Blake-Wilson), Proceedings of PKC '99, Lecture Notes in Computer Science, 1560 (1999), 154–170. doi : 10.1007/3-540-49162-7_12
    • "Reducing elliptic curve logarithms to logarithms in a finite field" (with T. Okamoto and S. Vanstone), IEEE Transactions on Information Theory, 39 (1993), 1639–1646. doi : 10.1109/18.259647

    See also

    Related Research Articles

    Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography to provide equivalent security.

    <span class="mw-page-title-main">Public-key cryptography</span> Cryptographic system with public and private keys

    Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security.

    The Rabin cryptosystem is a family of public-key encryption schemes based on a trapdoor function whose security, like that of RSA, is related to the difficulty of integer factorization.

    In cryptography, a cryptosystem is a suite of cryptographic algorithms needed to implement a particular security service, such as confidentiality (encryption).

    Hyperelliptic curve cryptography is similar to elliptic curve cryptography (ECC) insofar as the Jacobian of a hyperelliptic curve is an abelian group in which to do arithmetic, just as we use the group of points on an elliptic curve in ECC.

    Scott A. Vanstone was a mathematician and cryptographer in the University of Waterloo Faculty of Mathematics. He was a member of the school's Centre for Applied Cryptographic Research, and was also a founder of the cybersecurity company Certicom. He received his PhD in 1974 at the University of Waterloo, and for about a decade worked principally in combinatorial design theory, finite geometry, and finite fields. In the 1980s he started working in cryptography. An early result of Vanstone was an improved algorithm for computing discrete logarithms in binary fields, which inspired Don Coppersmith to develop his famous exp(n^{1/3+ε}) algorithm.

    The Centre for Applied Cryptographic Research (CACR) is a group of industrial representatives, professors, and students at the University of Waterloo in Waterloo, Ontario, Canada who work and do research in the field of cryptography.

    Provable security refers to any type or level of computer security that can be proved. It is used in different ways by different fields.

    In computational number theory, the index calculus algorithm is a probabilistic algorithm for computing discrete logarithms. Dedicated to the discrete logarithm in where is a prime, index calculus leads to a family of algorithms adapted to finite fields and to some families of elliptic curves. The algorithm collects relations among the discrete logarithms of small primes, computes them by a linear algebra procedure and finally expresses the desired discrete logarithm with respect to the discrete logarithms of small primes.

    MQV (Menezes–Qu–Vanstone) is an authenticated protocol for key agreement based on the Diffie–Hellman scheme. Like other authenticated Diffie–Hellman schemes, MQV provides protection against an active attacker. The protocol can be modified to work in an arbitrary finite group, and, in particular, elliptic curve groups, where it is known as elliptic curve MQV (ECMQV).

    Neal I. Koblitz is a Professor of Mathematics at the University of Washington. He is also an adjunct professor with the Centre for Applied Cryptographic Research at the University of Waterloo. He is the creator of hyperelliptic curve cryptography and the independent co-creator of elliptic curve cryptography.

    IEEE P1363 is an Institute of Electrical and Electronics Engineers (IEEE) standardization project for public-key cryptography. It includes specifications for:

    The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography and serves as the theoretical basis of the Diffie–Hellman key exchange and its derivatives. The motivation for this problem is that many security systems use one-way functions: mathematical operations that are fast to compute, but hard to reverse. For example, they enable encrypting a message, but reversing the encryption is difficult. If solving the DHP were easy, these systems would be easily broken.

    Pairing-based cryptography is the use of a pairing between elements of two cryptographic groups to a third group with a mapping to construct or analyze cryptographic systems.

    Paul C. van Oorschot is a cryptographer and computer security researcher, currently a professor of computer science at Carleton University in Ottawa, Ontario, where he held a Canada Research Chair in authentication and computer security over the period 2002-2023. He is a Fellow of the Royal Society of Canada (FRSC). He is best known as a co-author of the Handbook of Applied Cryptography (ISBN 0-8493-8523-7), together with Alfred Menezes and Scott Vanstone. He is also the author of Computer Security and the Internet: Tools and Jewels from Malware to Bitcoin (ISBN 978-3-030-83410-4). Van Oorschot was awarded the 2000 J.W. Graham Medal in Computing Innovation. He also helped organize the first Selected Areas in Cryptography (SAC) workshop in 1994.

    Multivariate cryptography is the generic term for asymmetric cryptographic primitives based on multivariate polynomials over a finite field . In certain cases those polynomials could be defined over both a ground and an extension field. If the polynomials have the degree two, we talk about multivariate quadratics. Solving systems of multivariate polynomial equations is proven to be NP-complete. That's why those schemes are often considered to be good candidates for post-quantum cryptography. Multivariate cryptography has been very productive in terms of design and cryptanalysis. Overall, the situation is now more stable and the strongest schemes have withstood the test of time. It is commonly admitted that Multivariate cryptography turned out to be more successful as an approach to build signature schemes primarily because multivariate schemes provide the shortest signature among post-quantum algorithms.

    Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions support important standards of post-quantum cryptography. Unlike more widely used and known public-key schemes such as the RSA, Diffie-Hellman or elliptic-curve cryptosystems — which could, theoretically, be defeated using Shor's algorithm on a quantum computer — some lattice-based constructions appear to be resistant to attack by both classical and quantum computers. Furthermore, many lattice-based constructions are considered to be secure under the assumption that certain well-studied computational lattice problems cannot be solved efficiently.

    <span class="mw-page-title-main">Cryptography</span> Practice and study of secure communication techniques

    Cryptography, or cryptology, is the practice and study of techniques for secure communication in the presence of adversarial behavior. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, information security, electrical engineering, digital signal processing, physics, and others. Core concepts related to information security are also central to cryptography. Practical applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications.

    Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with popular algorithms currently used in the market is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or even faster and less demanding alternatives.

    In cryptography, security level is a measure of the strength that a cryptographic primitive — such as a cipher or hash function — achieves. Security level is usually expressed as a number of "bits of security", where n-bit security means that the attacker would have to perform 2n operations to break it, but other methods have been proposed that more closely model the costs for an attacker. This allows for convenient comparison between algorithms and is useful when combining multiple primitives in a hybrid cryptosystem, so there is no clear weakest link. For example, AES-128 is designed to offer a 128-bit security level, which is considered roughly equivalent to a RSA using 3072-bit key.

    References

    1. Cf. Library of Congress catalog data
    2. "Alfred Menezes: Mini-biography", Certicom company website
    3. Koblitz, Neal (2008). Random Curves: Journeys of a Mathematician. Springer-Verlag. ISBN   9783540740773.
    4. "Alfred Menezes" . Retrieved 11 April 2018.
    5. Menezes, Alfred J. (1993). Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publisher. ISBN   9780792393689.
    6. Menezes, Alfred J.; van Oorschot, Paul; Vanstone, Scott A. (1996). Handbook of Applied Cryptography. CRC Press. ISBN   0-8493-8523-7.
    7. "Professional Activities" . Retrieved 11 April 2018.
    8. "Another look at provable security". YouTube . Archived from the original on 2021-12-22. Retrieved 11 April 2018.
    9. Neal, Koblitz; Alfred, Menezes. "Another Look at Provable Security". www.math.uwaterloo.ca.
    Alfred Menezes
    Born
    Alfred J. Menezes

    1965 (age 5859) [1]
    Occupation(s)Mathematician
    Cryptographer
    Known forMOV attack on ECC
    MQV key agreement, co-founder of Centre for Applied Cryptographic Research
    Academic background
    Alma mater University of Waterloo (B.Math, 1987; M.Math, 1989; Ph.D., 1992)
    Doctoral advisor Scott Vanstone