HOME
*





Centre For Applied Cryptographic Research
The Centre for Applied Cryptographic Research (CACR) is a group of industrial representatives, professors, and students at the University of Waterloo in Waterloo, Ontario, Canada who work and do research in the field of cryptography. The CACR aims to facilitate leading-edge cryptographic research, to educate students at postgraduate levels, to host conferences and research visits, and to partner with various industries. It was officially opened on June 19, 1998. The CACR involves students and professors from four departments at the school: Combinatorics & Optimization, Computer Science, Electrical and Computer Engineering, and Pure Math. It does not have a physical location, but utilizes resources from all the aforementioned departments. The CACR plays a part in many conferences and workshops, including the following: *CACR Information Security Workshop *Privacy and Security Workshop *Workshop on Elliptic Curve Cryptography (ECC) *Workshop on Selected Areas in Cryptography (S ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

University Of Waterloo
The University of Waterloo (UWaterloo, UW, or Waterloo) is a public research university with a main campus in Waterloo, Ontario, Canada. The main campus is on of land adjacent to "Uptown" Waterloo and Waterloo Park. The university also operates three satellite campuses and four affiliated university colleges. The university offers academic programs administered by six faculties and thirteen faculty-based schools. Waterloo operates the largest post-secondary co-operative education program in the world, with over 20,000 undergraduate students enrolled in the university's co-op program. Waterloo is a member of the U15, a group of research-intensive universities in Canada. The institution originates from the Waterloo College Associate Faculties, established on 4 April 1956; a semi-autonomous entity of Waterloo College, which was an affiliate of the University of Western Ontario. This entity formally separated from Waterloo College and was incorporated as a university with the p ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Handbook Of Applied Cryptography
A handbook is a type of reference work, or other collection of instructions, that is intended to provide ready reference. The term originally applied to a small or portable book containing information useful for its owner, but the ''Oxford English Dictionary'' defines the current sense as "any book ... giving information such as facts on a particular subject, guidance in some art or occupation, instructions for operating a machine, or information for tourists."Oxford English Dictionary Online
accessed 23 March 2017. A handbook is sometimes referred to as a '''' (

picture info

Off-the-Record Messaging
Off-the-Record Messaging (OTR) is a cryptographic protocol that provides encryption for instant messaging conversations. OTR uses a combination of AES symmetric-key algorithm with 128 bits key length, the Diffie–Hellman key exchange with 1536 bits group size, and the SHA-1 hash function. In addition to authentication and encryption, OTR provides forward secrecy and malleable encryption. The primary motivation behind the protocol was providing deniable authentication for the conversation participants while keeping conversations confidential, like a private conversation in real life, or off the record in journalism sourcing. This is in contrast with cryptography tools that produce output which can be later used as a verifiable record of the communication event and the identities of the participants. The initial introductory paper was named "Off-the-Record Communication, or, Why Not To Use PGP". The OTR protocol was designed by cryptographers Ian Goldberg and Nikita Borisov an ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Ian Goldberg
Ian Avrum Goldberg (born March 31, 1973) is a cryptographer and cypherpunk. He is best known for breaking Netscape's implementation of SSL (with David Wagner), and for his role as chief scientist of Radialpoint (formerly Zero Knowledge Systems), a Canadian software company. Goldberg is currently a professor at the Faculty of Mathematics of the David R. Cheriton School of Computer Science within the University of Waterloo, and the Canada Research Chair in Privacy Enhancing Technologies. He was formerly Tor Project board of directors chairman, and is one of the designers of off the record messaging. Education He attended high school at the University of Toronto Schools, graduating in 1991. In 1995, he received a B.Math from the University of Waterloo in pure mathematics and computer science. He obtained a Ph.D. from the University of California, Berkeley in December 2000. His thesis was entitled ''A Pseudonymous Communications Infrastructure for the Internet''. His advisor w ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Doug Stinson
Douglas Robert Stinson (born 1956 in Guelph, Ontario) is a Canadian mathematician and cryptographer, currently a Professor Emeritus at the University of Waterloo. Stinson received his B.Math from the University of Waterloo in 1978, his M.Sc. from Ohio State University in 1980, and his Ph.D. from the University of Waterloo in 1981. He was at the University of Manitoba from 1981 to 1989, and the University of Nebraska-Lincoln from 1990 to 1998. In 2011 he was named as a Fellow of the Royal Society of Canada. Stinson is the author of over 300 research publications as well as the mathematics-based cryptography textbook ''Cryptography: Theory and Practice'' (). Selected publications * See also * List of University of Waterloo people The University of Waterloo, located in Waterloo, Ontario, Canada, is a comprehensive public university that was founded in 1957 by Drs. Gerry Hagey and Ira G. Needles. It has grown into an institution of more than 42,000 students, faculty, and ... ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Hyperelliptic Curve Cryptography
Hyperelliptic curve cryptography is similar to elliptic curve cryptography (ECC) insofar as the Jacobian of a hyperelliptic curve is an abelian group in which to do arithmetic, just as we use the group of points on an elliptic curve in ECC. Definition An (imaginary) hyperelliptic curve of genus g over a field K is given by the equation C : y^2 + h(x) y = f(x) \in K ,y/math> where h(x) \in K /math> is a polynomial of degree not larger than g and f(x) \in K /math> is a monic polynomial of degree 2g + 1. From this definition it follows that elliptic curves are hyperelliptic curves of genus 1. In hyperelliptic curve cryptography K is often a finite field. The Jacobian of C, denoted J(C), is a quotient group, thus the elements of the Jacobian are not points, they are equivalence classes of divisors of degree 0 under the relation of linear equivalence. This agrees with the elliptic curve case, because it can be shown that the Jacobian of an elliptic curve is isomorphic with the group o ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Elliptic Curve Cryptography
Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography (based on plain Galois fields) to provide equivalent security.Commercial National Security Algorithm Suite and Quantum Computing FAQ
U.S. National Security Agency, January 2016.
Elliptic curves are applicable for key agreement, digital signatures,
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Neal Koblitz
Neal I. Koblitz (born December 24, 1948) is a Professor of Mathematics at the University of Washington. He is also an adjunct professor with the Centre for Applied Cryptographic Research at the University of Waterloo. He is the creator of hyperelliptic curve cryptography and the independent co-creator of elliptic curve cryptography. Biography Koblitz received his undergraduate degree from Harvard University in 1969. While at Harvard, he was a Putnam Fellow in 1968. He received his Ph.D. from Princeton University in 1974 under the direction of Nick Katz. From 1975 to 1979 he was an instructor at Harvard University. In 1979 he began working at the University of Washington. Koblitz's 1981 article "Mathematics as Propaganda" criticized the misuse of mathematics in the social sciences and helped motivate Serge Lang's successful challenge to the nomination of political scientist Samuel P. Huntington to the National Academy of Sciences. In ''The Mathematical Intelligencer'', K ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Alfred Menezes
Alfred Menezes is co-author of several books on cryptography, including the ''Handbook of Applied Cryptography'', and is a professor of mathematics at the University of Waterloo in Canada."Alfred Menezes: Mini-biography"
company website


Education

Alfred Menezes' family is from Goa, a state in western India, but he was born in and grew up in

picture info

Certicom
BlackBerry Limited is a Canadian software company specializing in cybersecurity. Founded in 1984, it was originally known as Research In Motion (RIM). As RIM, it developed the BlackBerry brand of interactive pagers, smartphones, and tablets. It transitioned to a cybersecurity enterprise software and services company under Chief Executive Officer John S. Chen. Its products are used by various businesses, car manufacturers, and government agencies to prevent hacking and ransomware attacks. They include BlackBerry Cylance's artificial intelligence based cyber-security solutions, the BlackBerry AtHoc emergency communication system (ECS) platform; the QNX real-time operating system; and BlackBerry Enterprise Server (BlackBerry Unified Endpoint Manager), a Unified Endpoint Management (UEM) platform. BlackBerry was founded in 1984 as Research In Motion by Mike Lazaridis and Douglas Fregin. In 1992, Lazaridis hired Jim Balsillie, and Lazaridis and Balsillie served as co-CEOs unti ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Scott Vanstone
Scott A. Vanstone was a mathematician and cryptographer in the University of Waterloo Faculty of Mathematics. He was a member of the school's Centre for Applied Cryptographic Research, and was also a founder of the cybersecurity company Certicom. He received his PhD in 1974 at the University of Waterloo, and for about a decade worked principally in combinatorial design theory, finite geometry, and finite fields. In the 1980s he started working in cryptography. An early result of Vanstone (joint with Ian Blake, R. Fuji-Hara, and Ron Mullin) was an improved algorithm for computing discrete logarithms in binary fields, which inspired Don Coppersmith to develop his famous exp(n^) algorithm (where n is the degree of the field). Vanstone was one of the first to see the commercial potential of Elliptic Curve Cryptography (ECC), and much of his subsequent work was devoted to developing ECC algorithms, protocols, and standards. In 1985 he co-founded Certicom, which later became the c ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Waterloo, Ontario
Waterloo is a city in the Canadian province of Ontario. It is one of three cities in the Regional Municipality of Waterloo (formerly Waterloo County). Waterloo is situated about west-southwest of Toronto. Due to the close proximity of the city of Kitchener to Waterloo, the two together are often referred to as "Kitchener–Waterloo", "K-W" or "The Twin Cities". While several unsuccessful attempts to combine the municipalities of Kitchener and Waterloo have been made, following the 1973 establishment of the Region of Waterloo, less motivation to do so existed, and as a result, Waterloo remains an independent city. At the time of the 2021 census, the population of Waterloo was 121,436. History Indigenous peoples and settlement According to the city, indigenous peoples lived in its area, including the Iroquois, Anishinaabe and Neutral Nation. After the end of the American Revolution, Joseph Brant, a Mohawk war chief, wanted Frederick Haldimand to give the Mohawk and ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]