Jump to content

Paulo S. L. M. Barreto: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Link to DAB page repaired
Updates to links and general information
Line 13: Line 13:
[[University of Washington Tacoma|Institute of Technology, University of Washington Tacoma]]
[[University of Washington Tacoma|Institute of Technology, University of Washington Tacoma]]
}}
}}
'''Paulo S. L. M. Barreto''' (born 1965) is a [[Brazil]]ian [[cryptographer]] and one of the designers of the [[Whirlpool (algorithm)|Whirlpool]] [[cryptographic hash function|hash function]] and the [[block cipher]]s [[Anubis (cipher)|Anubis]] and [[KHAZAD]], together with [[Vincent Rijmen]]. He has also co-authored a number of research works on [[elliptic curve cryptography]] and [[pairing-based cryptography]], including the [[eta pairing]] technique,<ref>{{cite web|url=http://portal.acm.org/citation.cfm?id=1231383 |title=Efficient pairing computation on supersingular Abelian varieties |doi=10.1007/s10623-006-9033-6 |publisher=Portal.acm.org |date= |accessdate=2012-08-03}}</ref> [[identity-based cryptography|identity-based cryptographic]] protocols, and the family of Barreto-Naehrig (BN) pairing-friendly [[elliptic curve cryptography|elliptic curve]]s (together with [[Michael Naehrig]]).<ref>{{cite journal|url=http://www.springerlink.com/content/c103175hwh343776/ |title=Pairing-Friendly Elliptic Curves of Prime Order |date= |accessdate=2012-11-24 |doi=10.1007/11693383_22 |journal=Lecture Notes in Computer Science |volume=3897 |pages=319–331|series=Lecture Notes in Computer Science |year=2006 |last1=Barreto |first1=Paulo S. L. M. |last2=Naehrig |first2=Michael |isbn=978-3-540-33108-7 }}</ref> More recently he has been focussing his research on [[post-quantum cryptography]], being one of the discoverers of [[quasi-dyadic codes]] (together with [[Rafael Misoczki]]).<ref>{{cite web|url=http://sac.ucalgary.ca/agenda/accepted_papers |title=SAC 2009 Accepted Submissions &#124; Selected Areas in Cryptography |publisher=Sac.ucalgary.ca |date= |accessdate=2012-08-03}}</ref> His paper "Efficient Algorithms for Pairing-Based Cryptosystems", jointly written with [[Hae Y. Kim]], [[Ben Lynn]] and [[Michael Scott (cryptographer)|Mike Scott]] and presented at the [[CRYPTO (conference)|Crypto]] 2002 conference, has been identified in March 2005 as a "Hot Paper", and in December 2005 as "Fast Breaking Paper", by [[Thomson ISI]]'s [[Essential Science Indicators]], by virtue of being among the top one-tenth of one percent (0.1%) most cited papers and by having the largest percentage increase in citations in the Computer Science category.<ref>{{cite web|author=Nancy Imelda Schafer, ISI |url=http://www.esi-topics.com/nhp/2005/march-05-PauloBarreto.html |title=New Hot Paper Comment by Paulo S.L.M. Barreto |publisher=Esi-topics.com |date=2005-12-01 |accessdate=2012-08-03}}</ref><ref>{{cite web|author=Nancy Imelda Schafer, ISI |url=http://www.esi-topics.com/fbp/fbp-december2005.html |title=Fast Breaking Papers - December 2005 |publisher=Esi-topics.com |date= |accessdate=2012-08-03}}</ref>
'''Paulo S. L. M. Barreto''' (born 1965) is a [[Brazil]]ian [[cryptographer]] and one of the designers of the [[Whirlpool (algorithm)|Whirlpool]] [[cryptographic hash function|hash function]] and the [[block cipher]]s [[Anubis (cipher)|Anubis]] and [[KHAZAD]], together with [[Vincent Rijmen]]. He has also co-authored a number of research works on [[elliptic curve cryptography]] and [[pairing-based cryptography]], including the [[eta pairing]] technique,<ref>{{cite journal|url=https://link.springer.com/article/10.1007/s10623-006-9033-6 |title=Efficient pairing computation on supersingular Abelian varieties |date= |accessdate=2017-09-09 |doi=10.1007/s10623-006-9033-6 |journal=Designs, Codes and Cryptography |volume=42 |issue=3 |pages=239–271 |year=2007 |last1=Barreto |first1=Paulo S. L. M. |last2=Galbraith |first2=Steven D. |last3=Ó'hÉigeartaigh |first3=Colm |last4=Scott |first4=Mike |issn=0925-1022 }}</ref>
[[identity-based cryptography|identity-based cryptographic]] protocols,<ref>{{cite journal|url=https://link.springer.com/chapter/10.1007/11593447_28 |title=Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps |date= |accessdate=2017-09-09 |doi=10.1007/11593447_28 |journal=Lecture Notes in Computer Science |volume=3788 |pages=515-532 |series=Lecture Notes in Computer Science |year=2005 |last1=Barreto |first1=Paulo S. L. M. |last2=Libert |first2=Benoît |last3=McCullagh |first3=Noel |last4=Quisquater |first4=Jean-Jacques |isbn=978-3-540-30684-9 }}</ref>
and the family of [[Barreto-Naehrig curves|Barreto-Naehrig (BN)]] pairing-friendly [[elliptic curve cryptography|elliptic curve]]s.<ref>{{cite journal|url=https://link.springer.com/chapter/10.1007/11693383_22 |title=Pairing-Friendly Elliptic Curves of Prime Order |date= |accessdate=2017-09-09 |doi=10.1007/11693383_22 |journal=Lecture Notes in Computer Science |volume=3897 |pages=319–331 |series=Lecture Notes in Computer Science |year=2006 |last1=Barreto |first1=Paulo S. L. M. |last2=Naehrig |first2=Michael |isbn=978-3-540-33108-7 }}</ref>
More recently he has been focusing his research on [[post-quantum cryptography]], being one of the discoverers of [[quasi-dyadic codes]]<ref>{{cite journal|url=https://link.springer.com/chapter/10.1007/978-3-642-05445-7_24 |title=Compact McEliece Keys from Goppa Codes |date= |accessdate=2017-09-09 |doi=10.1007/978-3-642-05445-7_24 |journal=Lecture Notes in Computer Science |volume=5867 |pages=376-392 |series=Lecture Notes in Computer Science |year=2009 |last1=Barreto |first1=Paulo S. L. M. |last2=Misoczki |first2=Rafael |isbn=978-3-642-05443-3 }}</ref>
and [[quasi-cyclic moderate-density parity-check (QC-MDPC) codes]]<ref>{{cite journal|url=http://ieeexplore.ieee.org/document/6620590/?reload=true&tp=&arnumber=6620590 |title=MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes |date= |accessdate=2017-09-09 |doi=10.1109/ISIT.2013.6620590 |journal=Proceedings of the 2013 IEEE International Symposium on Information Theory (ISIT 2013) |volume= |pages= |year=2013 |last1=Misoczki |first1=Rafael |last2=Tillich |first2=Jean-Pierre |last3=Sendrier |first3=Nicolas |last4=Barreto |first4=Paulo S. L. M. |isbn=978-1-4799-0446-4 }}</ref>
to instantiate the [[McEliece cryptosystem|McEliece]] and [[Niederreiter_cryptosystem|Niederreiter]] cryptosystems and related schemes.


His paper "Efficient Algorithms for Pairing-Based Cryptosystems",<ref>{{cite journal|url=https://link.springer.com/chapter/10.1007/3-540-45708-9_23 |title=Efficient Algorithms for Pairing-Based Cryptosystems |date= |accessdate=2017-09-09 |doi=10.1007/3-540-45708-9_23 |journal=Lecture Notes in Computer Science |volume=2442 |pages=354-369 |series=Lecture Notes in Computer Science |year=2002 |last1=Barreto |first1=Paulo S. L. M. |last2=Kim |first2=Hae Y. |last3=Lynn |first3=Ben |last4=Scott |first4=Mike |isbn=978-3-540-44050-5 }}</ref> jointly written with Hae Y. Kim, Ben Lynn and Mike Scott and presented at the [[CRYPTO (conference)|Crypto]] 2002 conference, has been identified in March 2005 as a "Hot Paper", and in December 2005 as "Fast Breaking Paper", by [[Thomson ISI]]'s Essential Science Indicators (now Science Watch), by virtue of being among the top one-tenth of one percent (0.1%) most cited papers and by having the largest percentage increase in citations in the Computer Science category.<ref>{{cite web|author=Nancy Imelda Schafer, ISI |url=http://www.esi-topics.com/nhp/2005/march-05-PauloBarreto.html |title=New Hot Paper Comment by Paulo S.L.M. Barreto |publisher=Esi-topics.com |date=2005-12-01 |accessdate=2017-09-09 }}</ref><ref>{{cite web|author=Nancy Imelda Schafer, ISI |url=http://www.esi-topics.com/fbp/fbp-december2005.html |title=Fast Breaking Papers - December 2005 |publisher=Esi-topics.com |date= |accessdate=2017-09-09 }}</ref>
Barreto was born in [[Salvador, Brazil|Salvador]], capital of the northeastern state of [[Bahia]], [[Brazil]]. In 1987, he graduated in Physics at the [[University of São Paulo]]. He subsequently worked at [[Unisys Brazil Ltd]] and [[Scopus Tecnologia S/A]] as a software developer and then as chief cryptographer. Barreto received his [[PhD|Ph.D.]] degree in 2003. He has been awarded the [[Science Foundation Ireland|SFI]] E. T. S. Walton Award 2008-2009. He was associate professor at the Department of Computer and Digital Systems Engineering, [[Polytechnic School of the University of São Paulo|Escola Politécnica]], [[University of São Paulo]]. He is currently a professor at [[University of Washington Tacoma|Institute of Technology at the University of Washington Tacoma]].<ref>{{Cite web|url=http://directory.tacoma.uw.edu/employee/pbarreto|title=pbarreto {{!}} Faculty & Staff Directory|website=directory.tacoma.uw.edu|access-date=2017-01-10}}</ref><ref>{{Cite web|url=http://cwds.uw.edu/users/pbarreto|title=pbarreto {{!}} Center for Data Science|website=cwds.uw.edu|access-date=2017-01-10}}</ref>

Barreto was born in [[Salvador, Brazil|Salvador]], capital of the northeastern state of [[Bahia]], [[Brazil]]. In 1987, he graduated in Physics at the [[University of São Paulo]]. He subsequently worked at [[Unisys Brazil Ltd]] and [[Scopus Tecnologia S/A]] as a software developer and then as chief cryptographer. Barreto received his [[PhD|Ph.D.]] degree in 2003. He has been awarded the [[Science Foundation Ireland|SFI]] E. T. S. Walton Award 2008-2009. He was associate professor at the Department of Computer and Digital Systems Engineering, [[Polytechnic School of the University of São Paulo|Escola Politécnica]], [[University of São Paulo]]. He is currently a professor at the [[University of Washington Tacoma|Institute of Technology of the University of Washington Tacoma]].<ref>{{Cite web|url=http://directory.tacoma.uw.edu/employee/pbarreto|title=pbarreto {{!}} Faculty & Staff Directory|website=directory.tacoma.uw.edu|access-date=2017-01-10}}</ref><ref>{{Cite web|url=http://cwds.uw.edu/users/pbarreto|title=pbarreto {{!}} Center for Data Science|website=cwds.uw.edu|access-date=2017-01-10}}</ref>


==References==
==References==
Line 22: Line 29:
==External links==
==External links==
* [http://www.larc.usp.br/~pbarreto/ Home page]
* [http://www.larc.usp.br/~pbarreto/ Home page]
* [http://www.larc.usp.br/~pbarreto/pblounge.html The Pairing-Based Crypto Lounge]
* [http://www.larc.usp.br/~pbarreto/hflounge.html The Hash Function Lounge]
* [http://www.larc.usp.br/~pbarreto/hflounge.html The Hash Function Lounge]
* [http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html The Whirlpool Hash Function]
* [http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html The Whirlpool Hash Function]

Revision as of 20:12, 9 September 2017

Paulo S. L. M. Barreto
Born (1965-11-19) 19 November 1965 (age 58)
Alma materUniversity of São Paulo
Known forCryptographic hash functions, Pairing-based cryptography, Post-quantum cryptography
Scientific career
InstitutionsEscola Politécnica, University of São Paulo Institute of Technology, University of Washington Tacoma
Websitehttp://www.larc.usp.br/~pbarreto/

Paulo S. L. M. Barreto (born 1965) is a Brazilian cryptographer and one of the designers of the Whirlpool hash function and the block ciphers Anubis and KHAZAD, together with Vincent Rijmen. He has also co-authored a number of research works on elliptic curve cryptography and pairing-based cryptography, including the eta pairing technique,[1] identity-based cryptographic protocols,[2] and the family of Barreto-Naehrig (BN) pairing-friendly elliptic curves.[3] More recently he has been focusing his research on post-quantum cryptography, being one of the discoverers of quasi-dyadic codes[4] and quasi-cyclic moderate-density parity-check (QC-MDPC) codes[5] to instantiate the McEliece and Niederreiter cryptosystems and related schemes.

His paper "Efficient Algorithms for Pairing-Based Cryptosystems",[6] jointly written with Hae Y. Kim, Ben Lynn and Mike Scott and presented at the Crypto 2002 conference, has been identified in March 2005 as a "Hot Paper", and in December 2005 as "Fast Breaking Paper", by Thomson ISI's Essential Science Indicators (now Science Watch), by virtue of being among the top one-tenth of one percent (0.1%) most cited papers and by having the largest percentage increase in citations in the Computer Science category.[7][8]

Barreto was born in Salvador, capital of the northeastern state of Bahia, Brazil. In 1987, he graduated in Physics at the University of São Paulo. He subsequently worked at Unisys Brazil Ltd and Scopus Tecnologia S/A as a software developer and then as chief cryptographer. Barreto received his Ph.D. degree in 2003. He has been awarded the SFI E. T. S. Walton Award 2008-2009. He was associate professor at the Department of Computer and Digital Systems Engineering, Escola Politécnica, University of São Paulo. He is currently a professor at the Institute of Technology of the University of Washington Tacoma.[9][10]

References

  1. ^ Barreto, Paulo S. L. M.; Galbraith, Steven D.; Ó'hÉigeartaigh, Colm; Scott, Mike (2007). "Efficient pairing computation on supersingular Abelian varieties". Designs, Codes and Cryptography. 42 (3): 239–271. doi:10.1007/s10623-006-9033-6. ISSN 0925-1022. Retrieved 2017-09-09.
  2. ^ Barreto, Paulo S. L. M.; Libert, Benoît; McCullagh, Noel; Quisquater, Jean-Jacques (2005). "Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps". Lecture Notes in Computer Science. Lecture Notes in Computer Science. 3788: 515–532. doi:10.1007/11593447_28. ISBN 978-3-540-30684-9. Retrieved 2017-09-09.
  3. ^ Barreto, Paulo S. L. M.; Naehrig, Michael (2006). "Pairing-Friendly Elliptic Curves of Prime Order". Lecture Notes in Computer Science. Lecture Notes in Computer Science. 3897: 319–331. doi:10.1007/11693383_22. ISBN 978-3-540-33108-7. Retrieved 2017-09-09.
  4. ^ Barreto, Paulo S. L. M.; Misoczki, Rafael (2009). "Compact McEliece Keys from Goppa Codes". Lecture Notes in Computer Science. Lecture Notes in Computer Science. 5867: 376–392. doi:10.1007/978-3-642-05445-7_24. ISBN 978-3-642-05443-3. Retrieved 2017-09-09.
  5. ^ Misoczki, Rafael; Tillich, Jean-Pierre; Sendrier, Nicolas; Barreto, Paulo S. L. M. (2013). "MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes". Proceedings of the 2013 IEEE International Symposium on Information Theory (ISIT 2013). doi:10.1109/ISIT.2013.6620590. ISBN 978-1-4799-0446-4. Retrieved 2017-09-09.
  6. ^ Barreto, Paulo S. L. M.; Kim, Hae Y.; Lynn, Ben; Scott, Mike (2002). "Efficient Algorithms for Pairing-Based Cryptosystems". Lecture Notes in Computer Science. Lecture Notes in Computer Science. 2442: 354–369. doi:10.1007/3-540-45708-9_23. ISBN 978-3-540-44050-5. Retrieved 2017-09-09.
  7. ^ Nancy Imelda Schafer, ISI (2005-12-01). "New Hot Paper Comment by Paulo S.L.M. Barreto". Esi-topics.com. Retrieved 2017-09-09.
  8. ^ Nancy Imelda Schafer, ISI. "Fast Breaking Papers - December 2005". Esi-topics.com. Retrieved 2017-09-09.
  9. ^ "pbarreto | Faculty & Staff Directory". directory.tacoma.uw.edu. Retrieved 2017-01-10.
  10. ^ "pbarreto | Center for Data Science". cwds.uw.edu. Retrieved 2017-01-10.

External links