Paulo S. L. M. Barreto
Cryptologist
Paulo S. L. M. Barreto's AcademicInfluence.com Rankings
Download Badge
Computer Science
Why Is Paulo S. L. M. Barreto Influential?
(Suggest an Edit or Addition)According to Wikipedia, Paulo S. L. M. Barreto is a Brazilian cryptographer and one of the designers of the Whirlpool hash function and the block ciphers Anubis and KHAZAD, together with Vincent Rijmen. He has also co-authored a number of research works on elliptic curve cryptography and pairing-based cryptography, including the eta pairing technique, identity-based cryptographic protocols, and the family of Barreto–Naehrig pairing-friendly elliptic curvess. More recently he has been focusing his research on post-quantum cryptography, being one of the discoverers of quasi-dyadic codes and quasi-cyclic moderate-density parity-check codes to instantiate the McEliece and Niederreiter cryptosystems and related schemes.
Paulo S. L. M. Barreto's Published Works
Published Works
- Efficient Algorithms for Pairing-Based Cryptosystems (2002) (1121)
- Pairing-Friendly Elliptic Curves of Prime Order (2005) (1011)
- Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps (2005) (577)
- Efficient pairing computation on supersingular Abelian varieties (2007) (514)
- MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes (2013) (348)
- Demonstrating data possession and uncheatable data transfer (2006) (290)
- Constructing Elliptic Curves with Prescribed Embedding Degrees (2002) (271)
- A New Two-Party Identity-Based Authenticated Key Agreement (2005) (236)
- A survey on key management mechanisms for distributed Wireless Sensor Networks (2010) (227)
- On the Selection of Pairing-Friendly Groups (2003) (209)
- Compact McEliece Keys from Goppa Codes (2009) (205)
- Efficient Implementation of Pairing-Based Cryptosystems (2004) (173)
- BIKE: Bit Flipping Key Encapsulation (2017) (118)
- Compressed Pairings (2004) (118)
- A family of implementation-friendly BN elliptic curves (2011) (115)
- Efficient Hardware for the Tate Pairing Calculation in Characteristic Three (2005) (111)
- Toward secure public-key blockwise fragile authentication watermarking (2002) (102)
- Generating More MNT Elliptic Curves (2006) (95)
- Toward a secure public-key blockwise fragile authentication watermarking (2001) (81)
- Providing Integrity and Authenticity in DICOM Images: A Novel Approach (2009) (74)
- The Lattice-Based Digital Signature Scheme qTESLA (2020) (69)
- The Realm of the Pairings (2013) (47)
- A note on high-security general-purpose elliptic curves (2013) (45)
- Whirlwind: a new cryptographic hash function (2010) (44)
- On Compressible Pairings and Their Computation (2008) (44)
- A note on efficient computation of cube roots in characteristic 3 (2004) (43)
- Efficient Computation of Roots in Finite Fields (2006) (43)
- Sharper Ring-LWE Signatures (2016) (42)
- Efficient and Forward-Secure Identity-Based Signcryption (2004) (41)
- Survey and comparison of message authentication solutions on wireless sensor networks (2013) (40)
- The MAELSTROM-0 Hash Function (2006) (39)
- Fast hashing onto elliptic curves over fields of characteristic 3 (2001) (37)
- The MARVIN message authentication code and the LETTERSOUP authenticated encryption scheme (2009) (37)
- CAKE: Code-Based Algorithm for Key Encapsulation (2017) (36)
- Subgroup Security in Pairing-Based Cryptography (2015) (34)
- Impact of Operating Systems on Wireless Sensor Networks (Security) Applications and Testbeds (2010) (33)
- Progress in Cryptology - LATINCRYPT 2010, First International Conference on Cryptology and Information Security in Latin America, Puebla, Mexico, August 8-11, 2010, Proceedings (2010) (33)
- One-time signature scheme from syndrome decoding over generic error-correcting codes (2011) (32)
- Rotation symmetry in algebraically generated cryptographic substitution tables (2008) (32)
- Quasi-Dyadic CFS Signatures (2010) (31)
- Faster isogeny-based compressed key agreement (2018) (29)
- SQUARE Attacks on Reduced-Round PES and IDEA Block Ciphers (2001) (29)
- Monoidic Codes in Cryptography (2011) (28)
- Toward Efficient Certificateless Signcryption from (and without) Bilinear Pairings (2008) (27)
- Improved SQUARE Attacks against Reduced-Round HIEROCRYPT (2001) (27)
- Key reduction of McEliece's cryptosystem using list decoding (2011) (25)
- DAGS: Key encapsulation using dyadic GS codes (2018) (24)
- A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM (2017) (24)
- Comparison of Authenticated-Encryption schemes in Wireless Sensor Networks (2011) (23)
- Lyra2: Efficient Password Hashing with High Security against Time-Memory Trade-Offs (2016) (22)
- Shorter hash-based signatures (2016) (22)
- Faster Key Compression for Isogeny-Based Cryptosystems (2019) (22)
- Lyra: password-based key derivation with tunable memory and processing costs (2014) (21)
- SMSCrypto: A lightweight cryptographic framework for secure SMS transmission (2013) (20)
- CURUPIRA, a block cipher for constrained platforms (2007) (20)
- Scaling efficient code-based cryptosystems for embedded platforms (2012) (19)
- Lyra2: Password Hashing Scheme with improved security against time-memory trade-offs (2015) (18)
- Hardware accelerators for pairing based cryptosystems (2005) (17)
- Pitfalls in public key watermarking (1999) (17)
- The CURUPIRA-2 Block Cipher for Constrained Platforms: Specification and Benchmarking (2008) (16)
- Supersingular Isogeny Oblivious Transfer (2018) (16)
- Faster Cryptographic Hash Function From Supersingular Isogeny Graphs (2017) (15)
- Revisiting the Security of the ALRED Design and Two of Its Variants: Marvin and LetterSoup (2012) (12)
- A flexible processor for the characteristic 3 ηT pairing (2007) (12)
- DAGS : Key Encapsulation from Dyadic GS Codes (2017) (12)
- Optimized and Scalable Co-Processor for McEliece with Binary Goppa Codes (2015) (11)
- Decoding square-free Goppa codes over Fp (2011) (11)
- BIKE : Bit Flipping Key Encapsulation Round 2 Submission (2019) (10)
- Progress in Cryptology - Latincrypt 2010 (2011) (9)
- A Panorama of Post-quantum Cryptography (2014) (8)
- A Reconfigurable Processor for the Cryptographic ηT Pairing in Characteristic 3 (2007) (8)
- qSCMS: Post-quantum certificate provisioning process for V2X (2018) (8)
- Implementation of Multivariate Quadratic Quasigroup for Wireless Sensor Network (2010) (8)
- Isogeny-based key compression without pairings (2021) (7)
- Hardware Implementation of the ηT Pairing in Characteristic 3 (2006) (7)
- Designing Efficient Dyadic Operations for Cryptographic Applications (2018) (6)
- Cryptanalysis of the Wave Signature Scheme (2018) (6)
- Demo: Security Mechanisms Impact and Feasibility on Wireless Sensor Networks Applications (2009) (6)
- A new one-time signature scheme from syndrome decoding (2010) (6)
- Authentication Watermarkings for Binary Images (2009) (5)
- Revisiting the Security of the Alred Design (2010) (4)
- Fast binary image resolution increasing by k-nearest neighbor learning (2000) (4)
- The SIP Security Enhanced by Using Pairing-assisted Massey-Omura Signcryption (2008) (3)
- Decoding Square-Free Goppa Codes Over $\BBF_{p}$ (2011) (3)
- DAGS: Reloaded Revisiting Dyadic Key Encapsulation (2019) (3)
- Schnorr-Based Implicit Certification: Improving the Security and Efficiency of Vehicular Communications (2021) (3)
- Signcryption Schemes Based on Bilinear Maps (2010) (2)
- Schnorr-based implicit certification: improving the security and efficiency of V2X communications (2019) (2)
- Parallelism Level Analysis of Binary Field Multiplication on FPGAs (2015) (2)
- Efficient variants of the GGH-YK-M cryptosystem (2014) (2)
- Quantum-assisted QD-CFS signatures (2015) (2)
- On a (Flawed) Proposal to Build More Pairing-Friendly Curves (2005) (2)
- Proceedings of the First international conference on Progress in cryptology: cryptology and information security in Latin America (2010) (1)
- Scalable hardware implementation for Quasi-Dyadic Goppa encoder (2014) (1)
- Cheater Detection in SPDZ Multiparty Computation (2016) (1)
- A class of safe and efficient binary Edwards curves (2018) (1)
- Dynamic method to evaluate code optimization effectiveness (2012) (1)
- Supersingular Isogeny Oblivious Transfer (SIOT) (2021) (1)
- Cryptographic architecture for co-process on consumer electronics devices (2016) (1)
- Signcryption Schemes Based on the Diffie-Hellman Problem (2010) (1)
- Efficient and Secure Identity-Based Signatures and Signcryption from Bilinear Maps (2006) (1)
- 1 Improved S QUARE Attacks Against Reduced-Round H IEROCRYPT (0)
- Succinct Non-interactive Arguments of Knowledge from Supersingular Isogenies (2022) (0)
- Fast hashing onto ellipti urvesover elds of hara teristi 3 (2001) (0)
- Information Theoretic Security (2016) (0)
- Fast hashing onto pairing-friendly elliptic curves over ternary fields (2005) (0)
- Scaling efficient code-based cryptosystems for embedded platforms (2014) (0)
- A New Matrix Algebra for LWE Encryption (2015) (0)
- A class of safe and efficient binary Edwards curves (2018) (0)
- AN EFFICIENT LALR ( 1 ) AND LR ( 1 ) LOOKAHEAD SET ALGORITHM (2004) (0)
- The Realm of the Pairings (Invited Paper) (2013) (0)
- Table of Contents The International Conference on Information Technology: New Generations (ITNG 2007) (2007) (0)
- The Claude Shannon Institute Workshop on Coding & Cryptography 18 th & 19 th May 2009 Boole Lecture 1 , UCC Abstracts (0)
- Lyra: password-based key derivation with tunable memory and processing costs (2014) (0)
- Blind signatures from Zero-knowledge arguments (2023) (0)
- Security issues in Sarkar's e-cash protocol (2015) (0)
- BIKE : Bit Flipping Key Encapsulation Version 2 (2018) (0)
- CURUPIRA-1, a block cipher for constrained platforms - extended version (2007) (0)
- The SACI Special-Purpose Block Cipher (2007) (0)
- LOOKAHEAD SET ALGORITHM (2008) (0)
This paper list is powered by the following services:
Other Resources About Paulo S. L. M. Barreto
What Schools Are Affiliated With Paulo S. L. M. Barreto?
Paulo S. L. M. Barreto is affiliated with the following schools: