HOME
*





Howard Heys
Howard M. Heys is a cryptographer, a professor of Electrical and Computer Engineering at Memorial University of Newfoundland. His research includes the design and analysis of stream and block ciphers and efficient hardware implementations of them; he participated in the design of CAST-256 and has published cryptanalyses of such block ciphers as RC5 and CIKS-1. He has served twice as co-chair of the Selected Areas in Cryptography workshop: with Carlisle Adams in 1999, and with Kaisa Nyberg in 2002. Heys received his Ph.D. in 1994 from Queen's University. He lives in St. John's, Newfoundland St. John's is the capital and largest city of the Canadian province of Newfoundland and Labrador, located on the eastern tip of the Avalon Peninsula on the island of Newfoundland. The city spans and is the easternmost city in North America ... with his wife and two children. References External links Howard Heys's page at MUN Living people Modern cryptographers Memorial Univers ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Computer Engineering
Computer engineering (CoE or CpE) is a branch of electrical engineering and computer science that integrates several fields of computer science and electronic engineering required to develop computer hardware and software. Computer engineers not only require training in electronic engineering, software design, and hardware-software integration, but also in software engineering. It uses the techniques and principles of electrical engineering and computer science, but also covers areas such as artificial intelligence (AI), robotics, computer networks, computer architecture and operating systems. Computer engineers are involved in many hardware and software aspects of computing, from the design of individual microcontrollers, microprocessors, personal computers, and supercomputers, to circuit design. This field of engineering not only focuses on how computer systems themselves work, yet it also demands them to integrate into the larger picture. Robots are one of the applicatio ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Memorial University Of Newfoundland
Memorial University of Newfoundland, also known as Memorial University or MUN (), is a public university in the province of Newfoundland and Labrador, based in St. John's, with satellite campuses in Corner Brook, elsewhere in Newfoundland and in Labrador, Saint Pierre, and Harlow, England. Memorial University offers certificate, diploma, undergraduate, graduate, and post-graduate programs, as well as online courses and degrees. Founded in September 1925 as a living memorial to Newfoundlanders and Labradorians who died in the First World War, Memorial is the largest university in Atlantic Canada, and Newfoundland and Labrador's only university. As of 2018, there were a reported 1,330 faculty and 2,474 staff, supporting 18,000 students from nearly 100 countries. History Founding At its founding, Newfoundland was a dominion of the United Kingdom. Memorial University began as Memorial University College (MUC), which opened in September 1925 at a campus on Parade Street in St. ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Stream Cipher
stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintext digit is encrypted one at a time with the corresponding digit of the keystream, to give a digit of the ciphertext stream. Since encryption of each digit is dependent on the current state of the cipher, it is also known as ''state cipher''. In practice, a digit is typically a bit and the combining operation is an exclusive-or (XOR). The pseudorandom keystream is typically generated serially from a random seed value using digital shift registers. The seed value serves as the cryptographic key for decrypting the ciphertext stream. Stream ciphers represent a different approach to symmetric encryption from block ciphers. Block ciphers operate on large blocks of digits with a fixed, unvarying transformation. This distinction is not always clear-cut: in some modes of operation, a block cipher primitive is used in such a w ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Block Cipher
In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called ''blocks''. Block ciphers are specified cryptographic primitive, elementary components in the design of many cryptographic protocols and are widely used to encryption, encrypt large amounts of data, including in data exchange protocols. A block cipher uses blocks as an unvarying transformation. Even a secure block cipher is suitable for the encryption of only a single block of data at a time, using a fixed key. A multitude of block cipher modes of operation, modes of operation have been designed to allow their repeated use in a secure way to achieve the security goals of confidentiality and authentication, authenticity. However, block ciphers may also feature as building blocks in other cryptographic protocols, such as universal hash functions and pseudorandom number generators. Definition A block cipher consists of two paired algorithms, one for encryption, , and the othe ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


CAST-256
In cryptography, CAST-256 (or CAST6) is a symmetric-key block cipher published in June 1998. It was submitted as a candidate for the Advanced Encryption Standard (AES); however, it was not among the five AES finalists. It is an extension of an earlier cipher, CAST-128; both were designed according to the "CAST" design methodology invented by Carlisle Adams and Stafford Tavares. Howard Heys and Michael Wiener also contributed to the design. CAST-256 uses the same elements as CAST-128, including S-boxes, but is adapted for a block size of 128 bits – twice the size of its 64-bit predecessor. (A similar construction occurred in the evolution of RC5 into RC6). Acceptable key sizes are 128, 160, 192, 224 or 256 bits. CAST-256 is composed of 48 rounds, sometimes described as 12 "quad-rounds", arranged in a generalized Feistel network. In RFC 2612, the authors state that, "The CAST-256 cipher described in this document is available worldwide on a royalty-free and licence-free b ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Cryptanalysis
Cryptanalysis (from the Greek ''kryptós'', "hidden", and ''analýein'', "to analyze") refers to the process of analyzing information systems in order to understand hidden aspects of the systems. Cryptanalysis is used to breach cryptographic security systems and gain access to the contents of encrypted messages, even if the cryptographic key is unknown. In addition to mathematical analysis of cryptographic algorithms, cryptanalysis includes the study of side-channel attacks that do not target weaknesses in the cryptographic algorithms themselves, but instead exploit weaknesses in their implementation. Even though the goal has been the same, the methods and techniques of cryptanalysis have changed drastically through the history of cryptography, adapting to increasing cryptographic complexity, ranging from the pen-and-paper methods of the past, through machines like the British Bombes and Colossus computers at Bletchley Park in World War II, to the mathematically advanced comput ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


CIKS-1
In cryptography, CIKS-1 is a block cipher designed in 2002 by A.A. Moldovyan and N.A. Moldovyan. Like its predecessor, Spectr-H64, it relies heavily on permutations of bits, so is better suited to implementation in hardware than in software. The algorithm has a block size of 64 bits. It uses an 8 round structure in which half of the block determines the transformation of the other half in each round, similar to a Feistel cipher or RC5. In each round the key also undergoes a transformation dependent on the data. CIKS-1 uses four types of operations: data-dependent permutations, fixed permutations, XORs, and addition mod 4. The designers of CIKS-1 didn't specify any key schedule for the cipher, but it uses a total key size of 256 bits. Kidney, Heys, and Norvell showed that round keys of low Hamming weight are relatively weak, so keys should be chosen carefully. The same researchers have also proposed a differential cryptanalysis Differential cryptanalysis is a general form of ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Selected Areas In Cryptography
Selected Areas in Cryptography (SAC) is an international cryptography conference (originally a workshop) held every August in Canada since 1994. The first workshop was organized by Carlisle Adams, Henk Meijer, Stafford Tavares and Paul van Oorschot. Through 1999, SAC was hosted at either Queen's University or Carleton University, but starting in 2000, locations have ranged across Canada. SAC has featured research presentations on many cryptographic topics, with a traditional focus on the design and analysis of block ciphers. SAC is regarded as a high-quality venue for presenting cryptographic results, and is the only cryptography conference held annually in Canada. Since 2003, SAC has included an invited lecture called the Stafford Tavares Lecture, in honor of one of its original organizers and strongest supporters. Each year, SAC features four topics: # Design and analysis of symmetric key primitives and cryptosystems including block and stream ciphers, hash functions, MAC alg ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Carlisle Adams
Carlisle M. Adams is a Canadian cryptographer and computer security researcher. Formerly senior cryptographer at Entrust, he is currently a professor at the University of Ottawa. His notable work includes the design (with Stafford Tavares) of the block ciphers CAST-128 and CAST-256, whose S-boxes are based on the non-linear properties of bent functions. He also helped organize the first Selected Areas in Cryptography (SAC) workshop in 1994. He is also the security advisor of the Ottawa-based electronic signature An electronic signature, or e-signature, is data that is logically associated with other data and which is used by the signatory to sign the associated data. This type of signature has the same legal standing as a handwritten signature as long as i ... company Signority. References External links Carlisle Adams's page at uOttawa Living people Modern cryptographers Public-key cryptographers Canadian computer scientists Computer security academics Universit ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Kaisa Nyberg
Kaisa Nyberg is a Finnish cryptographer and computer security researcher. Contributions Nyberg's research includes the theory of perfect nonlinear S-boxes (now known as Nyberg S-boxes), provably secure block cipher design (resulting in KN-Cipher, and the cryptanalysis of the stream ciphers E0 and SNOW. Education and career Nyberg received her Ph.D. in mathematics in 1980 from the University of Helsinki. Her dissertation, ''On Subspaces of Products of Nuclear Fréchet Spaces'', was in topology, and was supervised by Edward Leonard Dubinsky. Nyberg began doing cryptography research for the Finnish Defence Forces in 1987, and moved to Nokia in 1998. She became professor of cryptology at Aalto University School of Science Aalto University ( fi, Aalto-yliopisto; sv, Aalto-universitetet) is a public research university located in Espoo, Finland. It was established in 2010 as a merger of three major Finnish universities: the Helsinki University of Technology, the He ... in 2005, ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

University Of Waterloo
The University of Waterloo (UWaterloo, UW, or Waterloo) is a public research university with a main campus in Waterloo, Ontario Waterloo is a city in the Canadian province of Ontario. It is one of three cities in the Regional Municipality of Waterloo (formerly Waterloo County). Waterloo is situated about west-southwest of Toronto. Due to the close proximity of the ci ..., Canada. The main campus is on of land adjacent to "Uptown" Waterloo and Waterloo Park. The university also operates three satellite campuses and four affiliated school, affiliated university colleges. The university offers academic programs administered by six faculties and thirteen faculty-based schools. Waterloo operates the largest post-secondary co-operative education program in the world, with over 20,000 undergraduate students enrolled in the university's co-op program. Waterloo is a member of the U15 Group of Canadian Research Universities, U15, a group of research-intensive universities in Canada. ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Queen's University At Kingston
Queen's University at Kingston, commonly known as Queen's University or simply Queen's, is a public research university in Kingston, Ontario, Canada. Queen's holds more than of land throughout Ontario and owns Herstmonceux Castle in East Sussex, England. Queen's is organized into eight faculties and schools. The Church of Scotland established Queen's College in October 1841 via a royal charter from Queen Victoria. The first classes, intended to prepare students for the ministry, were held 7 March 1842 with 13 students and two professors. In 1869, Queen's was the first Canadian university west of the Maritime provinces to admit women. In 1883, a women's college for medical education affiliated with Queen's University was established after male staff and students reacted with hostility to the admission of women to the university's medical classes. In 1912, Queen's ended its affiliation with the Presbyterian Church, and adopted its present name. During the mid-20th century, the u ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]