Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jefferson E. Ricardini is active.

Publication


Featured researches published by Jefferson E. Ricardini.


selected areas in cryptography | 2013

The Realm of the Pairings

Diego F. Aranha; Paulo S. L. M. Barreto; Patrick Longa; Jefferson E. Ricardini

Bilinear maps, or pairings, initially proposed in a cryptologic context for cryptanalytic purposes, proved afterward to be an amazingly flexible and useful tool for the construction of cryptosystems with unique features. Yet, they are notoriously hard to implement efficiently, so that their effective deployment requires a careful choice of parameters and algorithms. In this paper we review the evolution of pairing-based cryptosystems, the development of efficient algorithms and the state of the art in pairing computation, and the challenges yet to be addressed on the subject, while also presenting some new algorithmic and implementation refinements in affine and projective coordinates.


Open Problems in Mathematics and Computational Science | 2014

A Panorama of Post-quantum Cryptography

Paulo S. L. M. Barreto; Felipe Piazza Biasi; Ricardo Dahab; Julio César López-Hernández; Eduardo Morais; Ana D. Salina de Oliveira; Geovandro C. C. F. Pereira; Jefferson E. Ricardini

In 1994, Peter Shor published a quantum algorithm capable of factoring large integers and computing discrete logarithms in Abelian groups in polynomial time. Since these computational problems provide the security basis of conventional asymmetric cryptosystems (e.g., RSA, ECC), information encrypted under such schemes today may well become insecure in a future scenario where quantum computers are a technological reality. Fortunately, certain classical cryptosystems based on entirely different intractability assumptions appear to resist Shor’s attack, as well as others similarly based on quantum computing. The security of these schemes, which are dubbed post-quantum cryptosystems, stems from hard problems on lattices, error-correcting codes, multivariate quadratic systems, and hash functions. Here we introduce the essential notions related to each of these schemes and explore the state of the art on practical aspects of their adoption and deployment, like key sizes and cryptogram/signature bandwidth overhead.


Journal of Mathematical Cryptology | 2018

DAGS: Key encapsulation using dyadic GS codes

Gustavo Banegas; Paulo S. L. M. Barreto; Brice Odilon Boidje; Pierre-Louis Cayrel; Gilbert Ndollane Dione; Kris Gaj; Cheikh Thiécoumba Gueye; Richard Haeussler; Jean Belo Klamti; Ousmane N’diaye; Duc Tri Nguyen; Edoardo Persichetti; Jefferson E. Ricardini

Abstract Code-based cryptography is one of the main areas of interest for NIST’s Post-Quantum Cryptography Standardization call. In this paper, we introduce DAGS, a Key Encapsulation Mechanism (KEM) based on quasi-dyadic generalized Srivastava codes. The scheme is proved to be IND-CCA secure in both random oracle model and quantum random oracle model. We believe that DAGS will offer competitive performance, especially when compared with other existing code-based schemes, and represent a valid candidate for post-quantum standardization.


IEEE Latin America Transactions | 2015

A New Matrix Algebra for LWE Encryption

Jefferson E. Ricardini; Paulo S. L. M. Barreto

Public key cryptography is an extremely active research area. New protocols, primitives and attacks are often proposed. Some public key cryptographic primitives tend to be extremely prolific in terms of flexibility, efficiency and security. One of the most flexible cryptographic class of primitives is the lattice-based cryptography. Among the main challenges of this class is to reduce the key and ciphertext sizes. This challenge has been many times addressed by adopting a structured matrix for represent the lattices. The most common types of structured matrix are the circulant and negacyclic matrices. In this paper, we propose a new parameterization for building compact lattices, in the form of the so-called discrete Rojo algebras. This parameterization may be as compact as the circulant and negacyclic matrix rings found in the literature, but with the advantage of having a completely different nature. Thereby, contributing with the biodiversity of primitives, avoid patents, or certain possible attacks for the literature parameters.


IACR Cryptology ePrint Archive | 2013

A note on high-security general-purpose elliptic curves.

Diego F. Aranha; Paulo S. L. M. Barreto; C. C. F. Pereira Geovandro; Jefferson E. Ricardini


IACR Cryptology ePrint Archive | 2016

Sharper Ring-LWE Signatures.

Paulo S. L. M. Barreto; Patrick Longa; Michael Naehrig; Jefferson E. Ricardini; Gustavo Zanon


trust security and privacy in computing and communications | 2018

Privacy-Preserving Method for Temporarily Linking/Revoking Pseudonym Certificates in VANETs

Marcos Antonio Simplicio Junior; Eduardo Lopes Cominetti; Harsh Kupwade Patil; Jefferson E. Ricardini; Leonardo T. D. Ferraz; Marcos Silva


ad hoc networks | 2018

ACPC: Efficient revocation of pseudonym certificates using activation codes

Marcos A. Simplício; Eduardo Lopes Cominetti; Harsh Kupwade Patil; Jefferson E. Ricardini; Marcos Silva


IACR Cryptology ePrint Archive | 2018

A privacy-preserving method for temporarily linking/revoking pseudonym certificates in vehicular networks.

Marcos A. Simplício; Eduardo Lopes Cominetti; Harsh Kupwade Patil; Jefferson E. Ricardini; Leonardo T. D. Ferraz; Marcos Silva


IACR Cryptology ePrint Archive | 2018

Privacy-preserving linkage/revocation of VANET certificates without LAs.

Marcos A. Simplício; Eduardo Lopes Cominetti; Harsh Kupwade Patil; Jefferson E. Ricardini; Leonardo T. D. Ferraz; Marcos Silva

Collaboration


Dive into the Jefferson E. Ricardini's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Marcos Silva

University of São Paulo

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Diego F. Aranha

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Eduardo Morais

State University of Campinas

View shared research outputs
Researchain Logo
Decentralizing Knowledge