Paulo S. L. M. Barreto

Source: Wikipedia, the free encyclopedia.
Paulo Barreto
Scientific career
FieldsCryptography
InstitutionsEscola Politécnica, University of São Paulo School of Engineering and Technology, University of Washington Tacoma
Thesis (2003)
Websitedirectory.tacoma.uw.edu/employee/pbarreto

Paulo Licciardi Barreto (born Paulo Sérgio Licciardi Messeder Barreto on November 19, 1965) is a

and the identity-based cryptographic protocols,[5][6] and the family of
elliptic curves.[7][8][9]
More recently he has been focusing his research on post-quantum cryptography,[10] being one of the discoverers of quasi-dyadic codes[11] and quasi-cyclic moderate-density parity-check (QC-MDPC) codes[12] to instantiate the McEliece and Niederreiter cryptosystems and related schemes.

His paper "Efficient Algorithms for Pairing-Based Cryptosystems",

Thomson ISI's Essential Science Indicators (now Science Watch), by virtue of being among the top one-tenth of one percent (0.1%) most cited papers and by having the largest percentage increase in citations in the Computer Science category.[14][15]

Barreto was born in

Ph.D. degree in 2003. He has been awarded the SFI E. T. S. Walton Award 2008–2009. He was associate professor at the Department of Computer and Digital Systems Engineering, Escola Politécnica, University of São Paulo. He is currently a professor at the School of Engineering and Technology of the University of Washington Tacoma.[16]

References

  1. ^ "ISO/IEC 10118-3:2018 | IT Security techniques | Hash-functions | Part 3: Dedicated hash-functions | Dedicated Hash-Function 7 (WHIRLPOOL)". International Organization for Standardization / International Electrotechnical Commission (ISO/IEC). 2018.
  2. ^ van Tilborg, Henk C. A.; Jajodia, Sushil (2011). Encyclopedia of Cryptography and Security (2nd ed.). Springer New York, NY. .
  3. ^ El Mrabet, Nadia; Joye, Mark (2016). Guide to Pairing-Based Cryptography (1st ed.). New York: Chapman and Hall/CRC. .
  4. .
  5. ^ "IEEE 1363.3-2013 | IEEE Standard for Identity-Based Cryptographic Techniques using Pairings". Institute of Electrical and Electronics Engineers (IEEE) Standards Association. 2013.
  6. .
  7. ^ "ISO/IEC 15946-5:2022 | Information security | Cryptographic techniques based on elliptic curves | Part 5: Elliptic curve generation". International Organization for Standardization / International Electrotechnical Commission (ISO/IEC). 2022.
  8. ^ "IETF Internet-Draft: Pairing-Friendly Curves". Internet Engineering Task Force (IETF). 2022.
  9. ^ Barreto, Paulo S. L. M.; Naehrig, Michael (2006). Pairing-Friendly Elliptic Curves of Prime Order. Lecture Notes in Computer Science. Vol. 3897. pp. 319–331. .
  10. ^ "Post-Quantum Cryptography (PQC)". National Institute of Standards and Technology (NIST) | Computer Security Resource Center.
  11. .
  12. .
  13. .
  14. ^ Nancy Imelda Schafer, ISI (2005-12-01). "New Hot Paper Comment by Paulo S.L.M. Barreto". Esi-topics.com. Archived from the original on 2016-01-13. Retrieved 2017-09-09.
  15. ^ Nancy Imelda Schafer, ISI. "Fast Breaking Papers - December 2005". Esi-topics.com. Archived from the original on 2016-01-13. Retrieved 2017-09-09.
  16. ^ "pbarreto | Faculty & Staff Directory". directory.tacoma.uw.edu. Retrieved 2017-01-10.

External links