Jump to content

Paulo S. L. M. Barreto: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Added {{Primary sources}} tag
Added several secondary sources
Line 18: Line 18:
}}
}}


'''Paulo Licciardi Barreto''' (born '''Paulo Sérgio Licciardi Messeder Barreto''' on November 19, 1965) is a [[Brazilian_Americans|Brazilian-American]] [[cryptographer]] and one of the designers of the [[Whirlpool (algorithm)|Whirlpool]] [[cryptographic hash function|hash function]] and the [[block cipher]]s [[Anubis (cipher)|Anubis]] and [[KHAZAD]], together with [[Vincent Rijmen]]. He has also co-authored a number of research works on [[elliptic curve cryptography]] and [[pairing-based cryptography]], including the [[eta pairing]] technique,<ref>{{cite journal|title=Efficient pairing computation on supersingular Abelian varieties |doi=10.1007/s10623-006-9033-6 |journal=Designs, Codes and Cryptography |volume=42 |issue=3 |pages=239–271 |year=2007 |last1=Barreto |first1=Paulo S. L. M. |last2=Galbraith |first2=Steven D. |last3=Ó'hÉigeartaigh |first3=Colm |last4=Scott |first4=Mike |issn=0925-1022 |citeseerx = 10.1.1.58.7718|s2cid=14336721 }}</ref>
'''Paulo Licciardi Barreto''' (born '''Paulo Sérgio Licciardi Messeder Barreto''' on November 19, 1965) is a [[Brazilian_Americans|Brazilian-American]] [[cryptographer]] and one of the designers of the [[Whirlpool (algorithm)|Whirlpool]] [[cryptographic hash function|hash function]]<ref>
{{cite web |url=https://www.iso.org/standard/67116.html |title=ISO/IEC 10118-3:2018<br>IT Security techniques<br>Hash-functions<br>Part 3: Dedicated hash-functions<br>Dedicated Hash-Function 7 (WHIRLPOOL)}}</ref><ref>
[[identity-based cryptography|identity-based cryptographic]] protocols,<ref>{{cite book|title=Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps |doi=10.1007/11593447_28 |volume=3788 |pages=515–532 |series=Lecture Notes in Computer Science |year=2005 |last1=Barreto |first1=Paulo S. L. M. |last2=Libert |first2=Benoît |last3=McCullagh |first3=Noel |last4=Quisquater |first4=Jean-Jacques |isbn=978-3-540-30684-9 }}</ref>
{{cite book|title=Encyclopedia of Cryptography and Security |doi=10.1007/978-1-4419-5906-5 |year=2011 |last1=van Tilborg |first1=Henk C. A. |last2=Jajodia |first2=Sushil |isbn=978-1-4419-5905-8|edition=2nd |publisher=Springer New York, NY}}
and the family of [[Barreto–Naehrig curves|Barreto–Naehrig (BN)]] and [[Barreto–Lynn-Scott curves|Barreto–Lynn-Scott (BLS)]] pairing-friendly [[elliptic curve cryptography|elliptic curve]]s.<ref>{{cite book|title=Pairing-Friendly Elliptic Curves of Prime Order |doi=10.1007/11693383_22 |volume=3897 |pages=319–331 |series=Lecture Notes in Computer Science |year=2006 |last1=Barreto |first1=Paulo S. L. M. |last2=Naehrig |first2=Michael |isbn=978-3-540-33108-7 }}</ref>
</ref>
More recently he has been focusing his research on [[post-quantum cryptography]], being one of the discoverers of [[quasi-dyadic codes]]<ref>{{cite book|title=Compact McEliece Keys from Goppa Codes |doi=10.1007/978-3-642-05445-7_24 |volume=5867 |pages=376–392 |series=Lecture Notes in Computer Science |year=2009 |last1=Barreto |first1=Paulo S. L. M. |last2=Misoczki |first2=Rafael |isbn=978-3-642-05443-3 }}</ref>
and the [[block cipher]]s [[Anubis (cipher)|Anubis]] and [[KHAZAD]], together with [[Vincent Rijmen]]. He has also co-authored a number of research works on [[elliptic curve cryptography]] and [[pairing-based cryptography]],<ref>
{{cite book|title=Guide to Pairing-Based Cryptography |doi=10.1201/9781315370170 |year=2016 |last1=El Mrabet |first1=Nadia |last2=Joye |first2=Mark |isbn=978-1-315-37017-0 }}
</ref> including the [[eta pairing]] technique,<ref>{{cite journal|title=Efficient pairing computation on supersingular Abelian varieties |doi=10.1007/s10623-006-9033-6 |journal=Designs, Codes and Cryptography |volume=42 |issue=3 |pages=239–271 |year=2007 |last1=Barreto |first1=Paulo S. L. M. |last2=Galbraith |first2=Steven D. |last3=Ó'hÉigeartaigh |first3=Colm |last4=Scott |first4=Mike |issn=0925-1022 |citeseerx = 10.1.1.58.7718|s2cid=14336721 }}</ref>
[[identity-based cryptography|identity-based cryptographic]] protocols,<ref>
{{cite web |url=https://standards.ieee.org/ieee/1363.3/3822/ |title=IEEE 1363.3-2013<br>IEEE Standard for Identity-Based Cryptographic Techniques using Pairings}}</ref><ref>{{cite book|title=Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps |doi=10.1007/11593447_28 |volume=3788 |pages=515–532 |series=Lecture Notes in Computer Science |year=2005 |last1=Barreto |first1=Paulo S. L. M. |last2=Libert |first2=Benoît |last3=McCullagh |first3=Noel |last4=Quisquater |first4=Jean-Jacques |isbn=978-3-540-30684-9 }}</ref>
and the family of [[Barreto–Naehrig curves|Barreto–Naehrig (BN)]] and [[Barreto–Lynn-Scott curves|Barreto–Lynn-Scott (BLS)]] pairing-friendly [[elliptic curve cryptography|elliptic curve]]s.<ref>
{{cite web |url=https://www.iso.org/standard/80241.html |title=ISO/IEC 15946-5:2022<br>Information security<br>Cryptographic techniques based on elliptic curves<br>Part 5: Elliptic curve generation}}</ref><ref>
{{cite web |url=https://www.ietf.org/archive/id/draft-irtf-cfrg-pairing-friendly-curves-11.html |title=IETF Internet-Draft: Pairing-Friendly Curves}}
</ref><ref>
{{cite book|title=Pairing-Friendly Elliptic Curves of Prime Order |doi=10.1007/11693383_22 |volume=3897 |pages=319–331 |series=Lecture Notes in Computer Science |year=2006 |last1=Barreto |first1=Paulo S. L. M. |last2=Naehrig |first2=Michael |isbn=978-3-540-33108-7 }}
</ref>
More recently he has been focusing his research on [[post-quantum cryptography]],<ref>
{{cite web |url=https://csrc.nist.gov/projects/post-quantum-cryptography |title=Post-Quantum Cryptography (PQC)}}
</ref> being one of the discoverers of [[quasi-dyadic codes]]<ref>{{cite book|title=Compact McEliece Keys from Goppa Codes |doi=10.1007/978-3-642-05445-7_24 |volume=5867 |pages=376–392 |series=Lecture Notes in Computer Science |year=2009 |last1=Barreto |first1=Paulo S. L. M. |last2=Misoczki |first2=Rafael |isbn=978-3-642-05443-3 }}</ref>
and [[quasi-cyclic moderate-density parity-check (QC-MDPC) codes]]<ref>{{cite book|doi=10.1109/ISIT.2013.6620590 |year=2013 |last1=Misoczki |first1=Rafael |last2=Tillich |first2=Jean-Pierre |last3=Sendrier |first3=Nicolas |last4=Barreto |first4=Paulo S. L. M. |title=2013 IEEE International Symposium on Information Theory |chapter=MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes |pages=2069–2073 |isbn=978-1-4799-0446-4 |citeseerx=10.1.1.259.9109 |s2cid=9485532 }}</ref>
and [[quasi-cyclic moderate-density parity-check (QC-MDPC) codes]]<ref>{{cite book|doi=10.1109/ISIT.2013.6620590 |year=2013 |last1=Misoczki |first1=Rafael |last2=Tillich |first2=Jean-Pierre |last3=Sendrier |first3=Nicolas |last4=Barreto |first4=Paulo S. L. M. |title=2013 IEEE International Symposium on Information Theory |chapter=MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes |pages=2069–2073 |isbn=978-1-4799-0446-4 |citeseerx=10.1.1.259.9109 |s2cid=9485532 }}</ref>
to instantiate the [[McEliece cryptosystem|McEliece]] and [[Niederreiter cryptosystem|Niederreiter]] cryptosystems and related schemes.
to instantiate the [[McEliece cryptosystem|McEliece]] and [[Niederreiter cryptosystem|Niederreiter]] cryptosystems and related schemes.

Revision as of 22:35, 27 December 2023

Paulo Barreto
Paulo Barreto in 2015
Born (1965-11-19) 19 November 1965 (age 58)
CitizenshipBrazil Brazil (1965-present)
United States United States (2022-present)
Alma materUniversity of São Paulo
Known forCryptographic hash functions, Pairing-based cryptography, Post-quantum cryptography
Scientific career
FieldsCryptography
InstitutionsEscola Politécnica, University of São Paulo School of Engineering and Technology, University of Washington Tacoma
Thesis (2003)
Websitedirectory.tacoma.uw.edu/employee/pbarreto

Paulo Licciardi Barreto (born Paulo Sérgio Licciardi Messeder Barreto on November 19, 1965) is a Brazilian-American cryptographer and one of the designers of the Whirlpool hash function[1][2] and the block ciphers Anubis and KHAZAD, together with Vincent Rijmen. He has also co-authored a number of research works on elliptic curve cryptography and pairing-based cryptography,[3] including the eta pairing technique,[4] identity-based cryptographic protocols,[5][6] and the family of Barreto–Naehrig (BN) and Barreto–Lynn-Scott (BLS) pairing-friendly elliptic curves.[7][8][9] More recently he has been focusing his research on post-quantum cryptography,[10] being one of the discoverers of quasi-dyadic codes[11] and quasi-cyclic moderate-density parity-check (QC-MDPC) codes[12] to instantiate the McEliece and Niederreiter cryptosystems and related schemes.

His paper "Efficient Algorithms for Pairing-Based Cryptosystems",[13] jointly written with Hae Y. Kim, Ben Lynn and Mike Scott and presented at the Crypto 2002 conference, has been identified in March 2005 as a "Hot Paper", and in December 2005 as "Fast Breaking Paper", by Thomson ISI's Essential Science Indicators (now Science Watch), by virtue of being among the top one-tenth of one percent (0.1%) most cited papers and by having the largest percentage increase in citations in the Computer Science category.[14][15]

Barreto was born in Salvador, capital of the northeastern state of Bahia, Brazil. In 1987, he graduated in physics at the University of São Paulo. He subsequently worked at Unisys Brazil Ltd and Scopus Tecnologia S/A as a software developer and then as chief cryptographer. Barreto received his Ph.D. degree in 2003. He has been awarded the SFI E. T. S. Walton Award 2008–2009. He was associate professor at the Department of Computer and Digital Systems Engineering, Escola Politécnica, University of São Paulo. He is currently a professor at the School of Engineering and Technology of the University of Washington Tacoma.[16]

References

  1. ^ "ISO/IEC 10118-3:2018
    IT Security techniques
    Hash-functions
    Part 3: Dedicated hash-functions
    Dedicated Hash-Function 7 (WHIRLPOOL)"
    .
  2. ^ van Tilborg, Henk C. A.; Jajodia, Sushil (2011). Encyclopedia of Cryptography and Security (2nd ed.). Springer New York, NY. doi:10.1007/978-1-4419-5906-5. ISBN 978-1-4419-5905-8.
  3. ^ El Mrabet, Nadia; Joye, Mark (2016). Guide to Pairing-Based Cryptography. doi:10.1201/9781315370170. ISBN 978-1-315-37017-0.
  4. ^ Barreto, Paulo S. L. M.; Galbraith, Steven D.; Ó'hÉigeartaigh, Colm; Scott, Mike (2007). "Efficient pairing computation on supersingular Abelian varieties". Designs, Codes and Cryptography. 42 (3): 239–271. CiteSeerX 10.1.1.58.7718. doi:10.1007/s10623-006-9033-6. ISSN 0925-1022. S2CID 14336721.
  5. ^ "IEEE 1363.3-2013
    IEEE Standard for Identity-Based Cryptographic Techniques using Pairings"
    .
  6. ^ Barreto, Paulo S. L. M.; Libert, Benoît; McCullagh, Noel; Quisquater, Jean-Jacques (2005). Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps. Lecture Notes in Computer Science. Vol. 3788. pp. 515–532. doi:10.1007/11593447_28. ISBN 978-3-540-30684-9.
  7. ^ "ISO/IEC 15946-5:2022
    Information security
    Cryptographic techniques based on elliptic curves
    Part 5: Elliptic curve generation"
    .
  8. ^ "IETF Internet-Draft: Pairing-Friendly Curves".
  9. ^ Barreto, Paulo S. L. M.; Naehrig, Michael (2006). Pairing-Friendly Elliptic Curves of Prime Order. Lecture Notes in Computer Science. Vol. 3897. pp. 319–331. doi:10.1007/11693383_22. ISBN 978-3-540-33108-7.
  10. ^ "Post-Quantum Cryptography (PQC)".
  11. ^ Barreto, Paulo S. L. M.; Misoczki, Rafael (2009). Compact McEliece Keys from Goppa Codes. Lecture Notes in Computer Science. Vol. 5867. pp. 376–392. doi:10.1007/978-3-642-05445-7_24. ISBN 978-3-642-05443-3.
  12. ^ Misoczki, Rafael; Tillich, Jean-Pierre; Sendrier, Nicolas; Barreto, Paulo S. L. M. (2013). "MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes". 2013 IEEE International Symposium on Information Theory. pp. 2069–2073. CiteSeerX 10.1.1.259.9109. doi:10.1109/ISIT.2013.6620590. ISBN 978-1-4799-0446-4. S2CID 9485532.
  13. ^ Barreto, Paulo S. L. M.; Kim, Hae Y.; Lynn, Ben; Scott, Mike (2002). Efficient Algorithms for Pairing-Based Cryptosystems. Lecture Notes in Computer Science. Vol. 2442. pp. 354–369. doi:10.1007/3-540-45708-9_23. ISBN 978-3-540-44050-5.
  14. ^ Nancy Imelda Schafer, ISI (2005-12-01). "New Hot Paper Comment by Paulo S.L.M. Barreto". Esi-topics.com. Archived from the original on 2016-01-13. Retrieved 2017-09-09.
  15. ^ Nancy Imelda Schafer, ISI. "Fast Breaking Papers - December 2005". Esi-topics.com. Archived from the original on 2016-01-13. Retrieved 2017-09-09.
  16. ^ "pbarreto | Faculty & Staff Directory". directory.tacoma.uw.edu. Retrieved 2017-01-10.

External links