Alfred Menezes: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
→‎Selected publications: updating publications
m DOI links; Cleaned up using AutoEd
Line 25: Line 25:


== Academic career ==
== Academic career ==
After five years teaching at [[Auburn University]], in 1997 he returned to the University of Waterloo, where he is now a professor of mathematics in the Department of Combinatorics and Optimization. He co-founded and is a member of the [[Centre for Applied Cryptographic Research]], and has served as its Managing Director.<ref>{{cite web|title=Alfred Menezes|url=https://services.iqc.uwaterloo.ca/people/profile/amenez/|access-date=11 April 2018}}</ref> Menezes' main areas of research are [[Elliptic-curve cryptography|Elliptic Curve Cryptography]] (ECC), [[Provable security|provable security]], and related areas. He is a Canadian citizen.
After five years teaching at [[Auburn University]], in 1997 he returned to the University of Waterloo, where he is now a professor of mathematics in the Department of Combinatorics and Optimization. He co-founded and is a member of the [[Centre for Applied Cryptographic Research]], and has served as its Managing Director.<ref>{{cite web|title=Alfred Menezes|url=https://services.iqc.uwaterloo.ca/people/profile/amenez/|access-date=11 April 2018}}</ref> Menezes' main areas of research are [[Elliptic-curve cryptography|Elliptic Curve Cryptography]] (ECC), [[provable security]], and related areas. He is a Canadian citizen.


Menezes' book ''Elliptic Curve Public Key Cryptosystems'', published in 1993,<ref>{{cite book|last=Menezes|first=Alfred J.|title=Elliptic Curve Public Key Cryptosystems|publisher=Kluwer Academic Publisher|year=1993|isbn=9780792393689}}</ref> was the first book devoted entirely to ECC. He co-authored the widely-used reference book ''Handbook of Applied Cryptography''.<ref>{{cite book|last1=Menezes|first1=Alfred J.|last2=van Oorschot|first2=Paul|last3=Vanstone|first3=Scott A.|year = 1996| title = Handbook of Applied Cryptography| publisher = [[CRC Press]]|isbn = 0-8493-8523-7|url = http://www.cacr.math.uwaterloo.ca/hac/}}</ref> Menezes has been a conference organizer or program committee member for approximately fifty conferences on Cryptography.<ref>{{cite web|title=Professional Activities|url=http://cacr.uwaterloo.ca/~ajmeneze/activities.shtml|access-date=11 April 2018}}</ref> He was Program Chair for Crypto 2007, and in 2012 he was an invited speaker at Eurocrypt.<ref>{{cite web|title=Another look at provable security|url=https://www.youtube.com/watch?v=l56ORg5xXkk|access-date=11 April 2018}}</ref>
Menezes' book ''Elliptic Curve Public Key Cryptosystems'', published in 1993,<ref>{{cite book|last=Menezes|first=Alfred J.|title=Elliptic Curve Public Key Cryptosystems|publisher=Kluwer Academic Publisher|year=1993|isbn=9780792393689}}</ref> was the first book devoted entirely to ECC. He co-authored the widely-used reference book ''Handbook of Applied Cryptography''.<ref>{{cite book|last1=Menezes|first1=Alfred J.|last2=van Oorschot|first2=Paul|last3=Vanstone|first3=Scott A.|year = 1996| title = Handbook of Applied Cryptography| publisher = [[CRC Press]]|isbn = 0-8493-8523-7|url = http://www.cacr.math.uwaterloo.ca/hac/}}</ref> Menezes has been a conference organizer or program committee member for approximately fifty conferences on Cryptography.<ref>{{cite web|title=Professional Activities|url=http://cacr.uwaterloo.ca/~ajmeneze/activities.shtml|access-date=11 April 2018}}</ref> He was Program Chair for Crypto 2007, and in 2012 he was an invited speaker at Eurocrypt.<ref>{{cite web|title=Another look at provable security|url=https://www.youtube.com/watch?v=l56ORg5xXkk|access-date=11 April 2018}}</ref>
Line 62: Line 62:
* "Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields" (with G. Adj, I. Canales-Martinez, N. Cruz-Cortes, T. Oliveira, L. Rivera-Zamarripa and F. Rodriguez-Henriquez), Cryptology ePrint Archive: Report 2016/914. https://eprint.iacr.org/2016/914
* "Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields" (with G. Adj, I. Canales-Martinez, N. Cruz-Cortes, T. Oliveira, L. Rivera-Zamarripa and F. Rodriguez-Henriquez), Cryptology ePrint Archive: Report 2016/914. https://eprint.iacr.org/2016/914


* "Another look at tightness II: Practical issues in cryptography" (with S. Chatterjee, N. Koblitz and P. Sarkar), Mycrypt 2016, Lecture Notes in Computer Science, 10311 (2017), 21-55. https://doi.org/10.1007/978-3-319-61273-7_3
* "Another look at tightness II: Practical issues in cryptography" (with S. Chatterjee, N. Koblitz and P. Sarkar), Mycrypt 2016, Lecture Notes in Computer Science, 10311 (2017), 21–55. {{doi|10.1007/978-3-319-61273-7_3}}


* "Another look at HMAC" (with N. Koblitz), Journal of Mathematical Cryptology, 7 (2013), 225-251. https://doi.org/10.1515/jmc-2013-5004
* "Another look at HMAC" (with N. Koblitz), Journal of Mathematical Cryptology, 7 (2013), 225–251. {{doi|10.1515/jmc-2013-5004}}


* "Elliptic curve cryptography: The serpentine course of a paradigm shift" (with A. H. Koblitz and N. Koblitz), Journal of Number Theory, 131 (2011), 781-814. https://doi.org/10.1016/j.jnt.2009.01.006
* "Elliptic curve cryptography: The serpentine course of a paradigm shift" (with A. H. Koblitz and N. Koblitz), Journal of Number Theory, 131 (2011), 781–814. {{doi|10.1016/j.jnt.2009.01.006}}


* "Another look at `provable security'" (with N. Koblitz), Journal of Cryptology, 20 (2007), 3-37. https://doi.org/10.1007/s00145-005-0432-z
* "Another look at 'provable security{{'"}} (with N. Koblitz), Journal of Cryptology, 20 (2007), 3–37. {{doi|10.1007/s00145-005-0432-z}}


* "An efficient protocol for authenticated key agreement" (with L. Law, M. Qu, J. Solinas and S. Vanstone), Designs, Codes and Cryptography, 28 (2003), 119-134. https://doi.org/10.1023/A:1022595222606
* "An efficient protocol for authenticated key agreement" (with L. Law, M. Qu, J. Solinas and S. Vanstone), Designs, Codes and Cryptography, 28 (2003), 119–134. {{doi|10.1023/A:1022595222606}}


* "Solving elliptic curve discrete logarithm problems using Weil descent" (with M. Jacobson and A. Stein), Journal of the Ramanujan Mathematical Society, 16 (2001), 231-260. https://eprint.iacr.org/2001/041
* "[https://eprint.iacr.org/2001/041 Solving elliptic curve discrete logarithm problems using Weil descent]" (with M. Jacobson and A. Stein), Journal of the Ramanujan Mathematical Society, 16 (2001), 231–260.


* "The elliptic curve digital signature algorithm (ECDSA)" (with D. Johnson and S. Vanstone), International Journal on Information Security, 1 (2001), 36-63. https://doi.org/10.1007/s102070100002
* "The elliptic curve digital signature algorithm (ECDSA)" (with D. Johnson and S. Vanstone), International Journal on Information Security, 1 (2001), 36–63. {{doi|10.1007/s102070100002}}


* "Analysis of the Weil descent attack of Gaudry, Hess and Smart" (with M. Qu), Topics in Cryptology - CT-RSA 2001, Lecture Notes in Computer Science, 2020 (2001), 308-318. https://doi.org/10.1007/3-540-45353-9_23
* "Analysis of the Weil descent attack of Gaudry, Hess and Smart" (with M. Qu), Topics in Cryptology CT-RSA 2001, Lecture Notes in Computer Science, 2020 (2001), 308–318. {{doi|10.1007/3-540-45353-9_23}}


* "Unknown key-share attacks on the station-to-station (STS) protocol" (with S. Blake-Wilson), Proceedings of PKC '99, Lecture Notes in Computer Science, 1560 (1999), 154-170. https://doi.org/10.1007/3-540-49162-7_12
* "Unknown key-share attacks on the station-to-station (STS) protocol" (with S. Blake-Wilson), Proceedings of PKC '99, Lecture Notes in Computer Science, 1560 (1999), 154–170. {{doi|10.1007/3-540-49162-7_12}}


* "Reducing elliptic curve logarithms to logarithms in a finite field" (with T. Okamoto and S. Vanstone), IEEE Transactions on Information Theory, 39 (1993), 1639-1646. https://doi.org/10.1109/18.259647
* "Reducing elliptic curve logarithms to logarithms in a finite field" (with T. Okamoto and S. Vanstone), IEEE Transactions on Information Theory, 39 (1993), 1639–1646. {{doi|10.1109/18.259647}}


== References ==
== References ==

Revision as of 20:05, 6 February 2019

Alfred Menezes
Born
Alfred J. Menezes

1965 (age 58–59) [1]
Occupation(s)Mathematician
Cryptographer
Known forMOV attack on ECC
MQV key agreement, co-founder of Centre for Applied Cryptographic Research
Academic background
Alma materUniversity of Waterloo (B.Math, 1987; M.Math, 1989; Ph.D., 1992)
Doctoral advisorScott Vanstone
Academic work
InstitutionsUniversity of Waterloo

Alfred Menezes is co-author of several books on cryptography, including the Handbook of Applied Cryptography, and is a professor of mathematics at the University of Waterloo in Canada.[2]

Education

Alfred Menezes' family is from Goa, a state in western India, but he was born in Tanzania and grew up in Kuwait except for a few years at a boarding school in India. His undergraduate and post-graduate degrees are from the University of Waterloo.[3]: 302 

Academic career

After five years teaching at Auburn University, in 1997 he returned to the University of Waterloo, where he is now a professor of mathematics in the Department of Combinatorics and Optimization. He co-founded and is a member of the Centre for Applied Cryptographic Research, and has served as its Managing Director.[4] Menezes' main areas of research are Elliptic Curve Cryptography (ECC), provable security, and related areas. He is a Canadian citizen.

Menezes' book Elliptic Curve Public Key Cryptosystems, published in 1993,[5] was the first book devoted entirely to ECC. He co-authored the widely-used reference book Handbook of Applied Cryptography.[6] Menezes has been a conference organizer or program committee member for approximately fifty conferences on Cryptography.[7] He was Program Chair for Crypto 2007, and in 2012 he was an invited speaker at Eurocrypt.[8]

In 2001 Menezes won the Hall Medal of the Institute of Combinatorics and its Applications.

Books

  • Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone (1996). Handbook of Applied Cryptography. CRC Press. ISBN 0-8493-8523-7.
  • Hankerson, D.; Vanstone, S.; Menezes, A. (2004). Guide to Elliptic Curve Cryptography. Springer Professional Computing. New York: Springer. doi:10.1007/b97644. ISBN 0-387-95273-X.
  • Alfred J. Menezes (1993). Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers. ISBN 0-7923-9368-6.
  • Alfred Menezes, Ian Blake, Shuhong Gao, Ron Mullin, Scott Vanstone, and Tomik Yaghoobian (1993). Applications of Finite Fields. Kluwer Academic Publishers. ISBN 0-7923-9282-5.{{cite book}}: CS1 maint: multiple names: authors list (link)

Selected publications

  • "Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields" (with G. Adj, I. Canales-Martinez, N. Cruz-Cortes, T. Oliveira, L. Rivera-Zamarripa and F. Rodriguez-Henriquez), Cryptology ePrint Archive: Report 2016/914. https://eprint.iacr.org/2016/914
  • "Another look at tightness II: Practical issues in cryptography" (with S. Chatterjee, N. Koblitz and P. Sarkar), Mycrypt 2016, Lecture Notes in Computer Science, 10311 (2017), 21–55. doi:10.1007/978-3-319-61273-7_3
  • "Another look at HMAC" (with N. Koblitz), Journal of Mathematical Cryptology, 7 (2013), 225–251. doi:10.1515/jmc-2013-5004
  • "Elliptic curve cryptography: The serpentine course of a paradigm shift" (with A. H. Koblitz and N. Koblitz), Journal of Number Theory, 131 (2011), 781–814. doi:10.1016/j.jnt.2009.01.006
  • "An efficient protocol for authenticated key agreement" (with L. Law, M. Qu, J. Solinas and S. Vanstone), Designs, Codes and Cryptography, 28 (2003), 119–134. doi:10.1023/A:1022595222606
  • "The elliptic curve digital signature algorithm (ECDSA)" (with D. Johnson and S. Vanstone), International Journal on Information Security, 1 (2001), 36–63. doi:10.1007/s102070100002
  • "Analysis of the Weil descent attack of Gaudry, Hess and Smart" (with M. Qu), Topics in Cryptology – CT-RSA 2001, Lecture Notes in Computer Science, 2020 (2001), 308–318. doi:10.1007/3-540-45353-9_23
  • "Unknown key-share attacks on the station-to-station (STS) protocol" (with S. Blake-Wilson), Proceedings of PKC '99, Lecture Notes in Computer Science, 1560 (1999), 154–170. doi:10.1007/3-540-49162-7_12
  • "Reducing elliptic curve logarithms to logarithms in a finite field" (with T. Okamoto and S. Vanstone), IEEE Transactions on Information Theory, 39 (1993), 1639–1646. doi:10.1109/18.259647

References

  1. ^ Cf. Library of Congress catalog data
  2. ^ "Alfred Menezes: Mini-biography", Certicom company website
  3. ^ Koblitz, Neal (2008). Random Curves: Journeys of a Mathematician. Springer-Verlag. ISBN 9783540740773.
  4. ^ "Alfred Menezes". Retrieved 11 April 2018.
  5. ^ Menezes, Alfred J. (1993). Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publisher. ISBN 9780792393689.
  6. ^ Menezes, Alfred J.; van Oorschot, Paul; Vanstone, Scott A. (1996). Handbook of Applied Cryptography. CRC Press. ISBN 0-8493-8523-7.
  7. ^ "Professional Activities". Retrieved 11 April 2018.
  8. ^ "Another look at provable security". Retrieved 11 April 2018.

External links