Scott Vanstone

Last updated
van Oorschot, Paul; Vanstone, Scott A. (1989). An Introduction to Error Correctng Codes with Applications. Kluwer Academic Publishers. ISBN   9780792390176.
  • Blake, Ian; Gao, Shuhong; Menezes, Alfred J.; Mullin, Ron; Vanstone, Scott A.; Yaghoobian, Tomik (1993). Applications of Finite Fields. Kluwer Academic Publishers. ISBN   0-7923-9282-5.
  • Menezes, Alfred J.; van Oorschot, Paul; Vanstone, Scott A. (1996). Handbook of Applied Cryptography . CRC Press. ISBN   0-8493-8523-7.
  • Hankerson, D.; Vanstone, S.; Menezes, A. (2004). Guide to Elliptic Curve Cryptography. Springer Professional Computing. New York: Springer. doi:10.1007/b97644. ISBN   0-387-95273-X. S2CID   720546.
  • Gilbert, William J.; Vanstone, Scott A. (2005). Introduction to Mathematical Thinking: Algebra and Number Systems. Pearson Prentice Hall. ISBN   9780131848689.
  • See also

    Related Research Articles

    <span class="mw-page-title-main">Diffie–Hellman key exchange</span> Method of exchanging cryptographic keys

    Diffie–Hellman (DH) key exchange is a mathematical method of securely exchanging cryptographic keys over a public channel and was one of the first public-key protocols as conceived by Ralph Merkle and named after Whitfield Diffie and Martin Hellman. DH is one of the earliest practical examples of public key exchange implemented within the field of cryptography. Published in 1976 by Diffie and Hellman, this is the earliest publicly known work that proposed the idea of a private key and a corresponding public key.

    Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography to provide equivalent security.

    <span class="mw-page-title-main">Public-key cryptography</span> Cryptographic system with public and private keys

    Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security.

    <span class="mw-page-title-main">Ron Rivest</span> American cryptographer

    Ronald Linn Rivest is a cryptographer and computer scientist whose work has spanned the fields of algorithms and combinatorics, cryptography, machine learning, and election integrity. He is an Institute Professor at the Massachusetts Institute of Technology (MIT), and a member of MIT's Department of Electrical Engineering and Computer Science and its Computer Science and Artificial Intelligence Laboratory.

    In mathematics, for given real numbers a and b, the logarithm logba is a number x such that bx = a. Analogously, in any group G, powers bk can be defined for all integers k, and the discrete logarithm logba is an integer k such that bk = a. In number theory, the more commonly used term is index: we can write x = indra (mod m) (read "the index of a to the base r modulo m") for rxa (mod m) if r is a primitive root of m and gcd(a,m) = 1.

    The Rabin cryptosystem is a family of public-key encryption schemes based on a trapdoor function whose security, like that of RSA, is related to the difficulty of integer factorization.

    In cryptography, a cryptosystem is a suite of cryptographic algorithms needed to implement a particular security service, such as confidentiality (encryption).

    Hyperelliptic curve cryptography is similar to elliptic curve cryptography (ECC) insofar as the Jacobian of a hyperelliptic curve is an abelian group in which to do arithmetic, just as we use the group of points on an elliptic curve in ECC.

    The Centre for Applied Cryptographic Research (CACR) is a group of industrial representatives, professors, and students at the University of Waterloo in Waterloo, Ontario, Canada who work and do research in the field of cryptography.

    <span class="mw-page-title-main">Gerhard Frey</span> German mathematician (born 1944)

    Gerhard Frey is a German mathematician, known for his work in number theory. Following an original idea of Hellegouarch, he developed the notion of Frey–Hellegouarch curves, a construction of an elliptic curve from a purported solution to the Fermat equation, that is central to Wiles's proof of Fermat's Last Theorem.

    In computational number theory, the index calculus algorithm is a probabilistic algorithm for computing discrete logarithms. Dedicated to the discrete logarithm in where is a prime, index calculus leads to a family of algorithms adapted to finite fields and to some families of elliptic curves. The algorithm collects relations among the discrete logarithms of small primes, computes them by a linear algebra procedure and finally expresses the desired discrete logarithm with respect to the discrete logarithms of small primes.

    MQV (Menezes–Qu–Vanstone) is an authenticated protocol for key agreement based on the Diffie–Hellman scheme. Like other authenticated Diffie–Hellman schemes, MQV provides protection against an active attacker. The protocol can be modified to work in an arbitrary finite group, and, in particular, elliptic curve groups, where it is known as elliptic curve MQV (ECMQV).

    <span class="mw-page-title-main">Pohlig–Hellman algorithm</span> Algorithm for computing logarithms

    In group theory, the Pohlig–Hellman algorithm, sometimes credited as the Silver–Pohlig–Hellman algorithm, is a special-purpose algorithm for computing discrete logarithms in a finite abelian group whose order is a smooth integer.

    In mathematics, a natural number n is a Blum integer if n = p × q is a semiprime for which p and q are distinct prime numbers congruent to 3 mod 4. That is, p and q must be of the form 4t + 3, for some integer t. Integers of this form are referred to as Blum primes. This means that the factors of a Blum integer are Gaussian primes with no imaginary part. The first few Blum integers are

    Patent-related uncertainty around elliptic curve cryptography (ECC), or ECC patents, is one of the main factors limiting its wide acceptance. For example, the OpenSSL team accepted an ECC patch only in 2005, despite the fact that it was submitted in 2002.

    Alfred Menezes is co-author of several books on cryptography, including the Handbook of Applied Cryptography, and is a professor of mathematics at the University of Waterloo in Canada.

    Pairing-based cryptography is the use of a pairing between elements of two cryptographic groups to a third group with a mapping to construct or analyze cryptographic systems.

    Paul C. van Oorschot is a cryptographer and computer security researcher, currently a professor of computer science at Carleton University in Ottawa, Ontario, where he held a Canada Research Chair in authentication and computer security over the period 2002-2023. He is a Fellow of the Royal Society of Canada (FRSC). He is best known as a co-author of the Handbook of Applied Cryptography (ISBN 0-8493-8523-7), together with Alfred Menezes and Scott Vanstone. He is also the author of Computer Security and the Internet: Tools and Jewels from Malware to Bitcoin (ISBN 978-3-030-83410-4). Van Oorschot was awarded the 2000 J.W. Graham Medal in Computing Innovation. He also helped organize the first Selected Areas in Cryptography (SAC) workshop in 1994.

    Discrete logarithm records are the best results achieved to date in solving the discrete logarithm problem, which is the problem of finding solutions x to the equation given elements g and h of a finite cyclic group G. The difficulty of this problem is the basis for the security of several cryptographic systems, including Diffie–Hellman key agreement, ElGamal encryption, the ElGamal signature scheme, the Digital Signature Algorithm, and the elliptic curve cryptography analogues of these. Common choices for G used in these algorithms include the multiplicative group of integers modulo p, the multiplicative group of a finite field, and the group of points on an elliptic curve over a finite field.

    In cryptography, security level is a measure of the strength that a cryptographic primitive — such as a cipher or hash function — achieves. Security level is usually expressed as a number of "bits of security", where n-bit security means that the attacker would have to perform 2n operations to break it, but other methods have been proposed that more closely model the costs for an attacker. This allows for convenient comparison between algorithms and is useful when combining multiple primitives in a hybrid cryptosystem, so there is no clear weakest link. For example, AES-128 is designed to offer a 128-bit security level, which is considered roughly equivalent to a RSA using 3072-bit key.

    References

    Notes

    1. 1 2 3 Blake, Ian; Menezes, Alfred J.; Stinson, Doug (2015), "Guest editorial: Special issue in honor of Scott A. Vanstone", Designs, Codes and Cryptography, 77 (2–3): 287–299, doi: 10.1007/s10623-015-0106-2
    2. Blake, Ian; Fuji-Hara, R.; Mullin, Ron; Vanstone, Scott A. (1984), "Computing logarithms in finite fields of characteristic two", SIAM J. Algebr. Discrete Methods, 5 (2): 276–285, doi:10.1137/0605029
    3. 1 2 "Prof. Scott Vanstone, FRSC, FIACR, 1947-2014" . Retrieved 9 April 2018.
    4. "Certicom Founder Receives Security Award for Mathematics from RSA" . Retrieved 9 April 2018.
    5. "In Memory of Scott Alexander Vanstone". J. Scott Early funeral home web site. Archived from the original on March 4, 2014.
    6. Blake, Ian; Menezes, Alfred; Stinson, Doug (2015-12-01). "Guest Editorial: Special Issue in Honor of Scott A. Vanstone". Designs, Codes and Cryptography. 77 (2): 287–299. doi: 10.1007/s10623-015-0106-2 . ISSN   1573-7586.
    Scott Vanstone
    Born
    Scott Alexander Vanstone

    (1947-09-14)September 14, 1947
    Died2 March 2014(2014-03-02) (aged 66)
    NationalityCanadian
    Occupation(s)Mathematician, Cryptographer
    Known for Elliptic Curve Cryptography
    founder of Certicom
    Awards RSA Award for Excellence in Mathematics
    Catalyst Award for Lifetime Achievement in Innovation
    Academic background
    Alma mater University of Waterloo
    Doctoral advisorRon Mullin