Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Alfred Menezes is active.

Publication


Featured researches published by Alfred Menezes.


Archive | 1994

Elliptic Curve Public Key Cryptosystems

Alfred Menezes; Neal Koblitz

Foreword. Preface. 1. Introduction to Public Key Cryptography. 2. Introduction to Elliptic Curves. 3. Isomorphism Classes of Elliptic Curves over Finite Fields. 4. The Discrete Logarithm Problem. 5. The Elliptic Curve Logarithm Problem. 6. Implementation of Elliptic Curve Cryptosystems. 7. Counting Points on Elliptic Curves over F2m. Bibliography. Index.


International Journal of Information Security | 2001

The Elliptic Curve Digital Signature Algorithm (ECDSA)

Don H. Johnson; Alfred Menezes; Scott A. Vanstone

The Elliptic Curve Digital Signature Algorithm (ECDSA) is the elliptic curve analogue of the Digital Signature Algorithm (DSA). It was accepted in 1999 as an ANSI standard and in 2000 as IEEE and NIST standards. It was also accepted in 1998 as an ISO standard and is under consideration for inclusion in some other ISO standards. Unlike the ordinary discrete logarithm problem and the integer factorization problem, no subexponential-time algorithm is known for the elliptic curve discrete logarithm problem. For this reason, the strength-per-key-bit is substantially greater in an algorithm that uses elliptic curves. This paper describes the ANSI X9.62 ECDSA, and discusses related security, implementation, and interoperability issues.


Lecture Notes in Computer Science | 1997

Key Agreement Protocols and Their Security Analysis

Simon Blake-Wilson; Don H. Johnson; Alfred Menezes

This paper proposes new protocols for two goals: authenticated key agreement and authenticated key agreement with key confirmation in the asymmetric (public-key) setting. A formal model of distributed computing is provided, and a definition of the goals within this model supplied. The protocols proposed are then proven correct within this framework in the random oracle model. We emphasize the relevance of these theoretical results to the security of systems used in practice. Practical implementation of the protocols is discussed. Such implementations are currently under consideration for standardization [2, 3, 18].


Designs, Codes and Cryptography | 2003

An Efficient Protocol for Authenticated Key Agreement

Laurie Law; Alfred Menezes; Minghua Qu; Jerome A. Solinas; Scott A. Vanstone

This paper proposes an efficient two-pass protocol for authenticated key agreement in the asymmetric (public-key) setting. The protocol is based on Diffie-Hellman key agreement and can be modified to work in an arbitrary finite group and, in particular, elliptic curve groups. Two modifications of this protocol are also presented: a one-pass authenticated key agreement protocol suitable for environments where only one entity is on-line, and a three-pass protocol in which key confirmation is additionally provided. Variants of these protocols have been standardized in IEEE P1363 [17], ANSI X9.42 [2], ANSI X9.63 [4] and ISO 15496-3 [18], and are currently under consideration for standardization and by the U.S. governments National Institute for Standards and Technology [30].


public key cryptography | 2000

The State of Elliptic Curve Cryptography

Neal Koblitz; Alfred Menezes; Scott A. Vanstone

Since the introduction of public-key cryptography by Diffie and Hellman in 1976, the potential for the use of the discrete logarithm problem in public-key cryptosystems has been recognized. Although the discrete logarithm problem as first employed by Diffie and Hellman was defined explicitly as the problem of finding logarithms with respect to a generator in the multiplicative group of the integers modulo a prime, this idea can be extended to arbitrary groups and, in particular, to elliptic curve groups. The resulting public-key systems provide relatively small block size, high speed, and high security. This paper surveys the development of elliptic curve cryptosystems from their inception in 1985 by Koblitz and Miller to present day implementations.


Archive | 2007

Advances in Cryptology - CRYPTO 2007

Alfred Menezes

Cryptanalysis I.- Practical Cryptanalysis of SFLASH.- Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5.- Secure Searching.- How Should We Solve Search Problems Privately?.- Public Key Encryption That Allows PIR Queries.- Invited Talk.- Information Security Economics - and Beyond.- Theory I.- Cryptography with Constant Input Locality.- Universally-Composable Two-Party Computation in Two Rounds.- Indistinguishability Amplification.- Lattices.- A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU.- Improved Analysis of Kannans Shortest Lattice Vector Algorithm.- Random Oracles.- Domain Extension of Public Random Functions: Beyond the Birthday Barrier.- Random Oracles and Auxiliary Input.- Hash Functions.- Security-Amplifying Combiners for Collision-Resistant Hash Functions.- Hash Functions and the (Amplified) Boomerang Attack.- Amplifying Collision Resistance: A Complexity-Theoretic Treatment.- Theory II.- How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?.- Simulatable VRFs with Applications to Multi-theorem NIZK.- Cryptography in the Multi-string Model.- Quantum Cryptography.- Secure Identification and QKD in the Bounded-Quantum-Storage Model.- A Tight High-Order Entropic Quantum Uncertainty Relation with Applications.- Cryptanalysis II.- Finding Small Roots of Bivariate Integer Polynomial Equations: A Direct Approach.- A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073.- Encryption.- Invertible Universal Hashing and the TET Encryption Mode.- Reducing Trust in the PKG in Identity Based Cryptosystems.- Pirate Evolution: How to Make the Most of Your Traitor Keys.- Protocol Analysis.- A Security Analysis of the NIST SP 800-90 Elliptic Curve Random Number Generator.- A Generalization of DDH with Applications to Protocol Analysis and Computational Soundness.- Chernoff-Type Direct Product Theorems.- Public-Key Encryption.- Rerandomizable RCCA Encryption.- Deterministic and Efficiently Searchable Encryption.- Secure Hybrid Encryption from Weakened Key Encapsulation.- Multi-party Computation.- Scalable and Unconditionally Secure Multiparty Computation.- On Secure Multi-party Computation in Black-Box Groups.- A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra.


Archive | 2005

Topics in Cryptology – CT-RSA 2005

Alfred Menezes

Thank you very much for reading topics in cryptology ct rsa 2005 the cryptographers track at the rsa conference 2005 san francisco ca usa february 14 18 2005 proceedings. Maybe you have knowledge that, people have look hundreds times for their chosen books like this topics in cryptology ct rsa 2005 the cryptographers track at the rsa conference 2005 san francisco ca usa february 14 18 2005 proceedings, but end up in infectious downloads. Rather than enjoying a good book with a cup of tea in the afternoon, instead they juggled with some harmful virus inside their laptop.


Archive | 1993

Applications of finite fields

Ian F. Blake; XuHong Gao; Ronald C. Mullin; Scott A. Vanstone; Tomik Yaghoobian; Alfred Menezes

1 Introduction to Finite Fields and Bases.- 2 Factoring Polynomials over Finite Fields.- 3 Construction of Irreducible Polynomials.- 4 Normal Bases.- 5 Optimal Normal Bases.- 6 The Discrete Logarithm Problem.- 7 Elliptic Curves over Finite Fields.- 8 Elliptic Curve Cryptosystems.- 9 Introduction to Algebraic Geometry.- 10 Codes From Algebraic Geometry.- Appendix - Other Applications.


Lecture Notes in Computer Science | 2005

Pairing-Based cryptography at high security levels

Neal Koblitz; Alfred Menezes

In recent years cryptographic protocols based on the Weil and Tate pairings on elliptic curves have attracted much attention. A notable success in this area was the elegant solution by Boneh and Franklin [8] of the problem of efficient identity-based encryption. At the same time, the security standards for public key cryptosystems are expected to increase, so that in the future they will be capable of providing security equivalent to 128-, 192-, or 256-bit AES keys. In this paper we examine the implications of heightened security needs for pairing-based cryptosystems. We first describe three different reasons why high-security users might have concerns about the long-term viability of these systems. However, in our view none of the risks inherent in pairing-based systems are sufficiently serious to warrant pulling them from the shelves. We next discuss two families of elliptic curves E for use in pairing-based cryptosystems. The first has the property that the pairing takes values in the prime field


symposium on the theory of computing | 1991

Reducing elliptic curve logarithms to logarithms in a finite field

Alfred Menezes; Scott A. Vanstone; Tatsuaki Okamoto

\mathbb{F}_p

Collaboration


Dive into the Alfred Menezes's collaboration.

Top Co-Authors

Avatar

Neal Koblitz

University of Washington

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sanjit Chatterjee

Indian Institute of Science

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Palash Sarkar

Indian Statistical Institute

View shared research outputs
Researchain Logo
Decentralizing Knowledge