1987.06.01 | 10 minutes | contributed lecture | USA | researchers |
Ramanujan Centenary Conference. University of Illinois at Urbana-Champaign. ``New fast algorithms for pi and e.'' | ||||
1992.12 | contributed lecture | USA | researchers | |
West Coast Number Theory Conference. Oregon State University, Corvallis. 3x+1 results. | ||||
1992.12 | contributed lecture | USA | researchers | |
West Coast Number Theory Conference. Oregon State University, Corvallis. Computing Dickman's rho function. | ||||
1994.05.02 | 45 minutes | invited lecture | Canada | researchers |
Computational Number Theory. Fields Institute, Waterloo, Ontario. ``Practical aspects of the number field sieve.'' This talk included the first public announcement of the multiple-lattice number field sieve. [nfsi paper] [mlnfs paper] | ||||
1994.10.12 | invited lecture | Germany | researchers | |
Algorithms and Number Theory. Schloss Dagstuhl. Preliminary report on detecting perfect powers. [powers paper] | ||||
1995.02.06 | invited lecture | USA | local researchers | |
Seminar, Department of Mathematics, Texas A&M University, College Station, Texas. Detecting perfect powers. [powers paper] | ||||
1995.03.01 | 50 minutes | invited lecture | USA | local researchers |
Colloquium, Department of Mathematics, Statistics, and Computer Science. University of Illinois at Chicago. Detecting perfect powers. [powers paper] | ||||
1995.04.05 | 50 minutes | invited lecture | USA | local researchers |
Number Theory Seminar, Department of Mathematics, University of California at Berkeley. ``Detecting perfect powers.'' Abstract: ``Let n be a positive integer. Is n a perfect power? I'll describe an algorithm that answers this question in time (log n)^{1+o(1)}---i.e., about as quickly as we can read the digits of n. The time analysis requires some recent results from transcendental number theory.'' [powers paper] | ||||
1995.05 | invited lecture | Germany | researchers | |
Computational Number Theory. Mathematisches Forschungsinstitut, Oberwolfach. Multidigit modular multiplication with ECRT. [mmecrt paper] | ||||
1995.10.03 | 50 minutes | invited lecture | USA | local researchers |
Seminar, Department of Mathematics, Statistics, and Computer Science, University of Illinois at Chicago. Survey of topics related to number field sieve. | ||||
1995.10.17 | 50 minutes | invited lecture | USA | local researchers |
Number Theory Seminar, Department of Mathematics, Statistics, and Computer Science, University of Illinois at Chicago. Generalized Gaussian elimination. | ||||
1995.11.15 | 50 minutes | invited lecture | USA | local researchers |
Computer Science Seminar, Department of Mathematics, Statistics, and Computer Science, University of Illinois at Chicago. Universal pattern-matching automaton. [unipat paper] | ||||
1995.12.02 | 40 minutes | invited lecture | USA | researchers |
Midwest Algebraic Number Theory Day III. University of Michigan, Ann Arbor. ``Fast ideal arithmetic via lazy localization.'' [fiall paper] | ||||
1996.05.22 | 20 minutes | refereed lecture | France | researchers |
Algorithmic Number Theory Symposium (ANTS) II. University of Bordeaux. ``Fast ideal arithmetic via lazy localization.'' [fiall paper] | ||||
1997.03.07 | 30 minutes | invited lecture | USA | researchers |
Mathematics of Cryptography and Security. Southwest Regional Institute in the Mathematical Sciences (SWRIMS), University of Arizona, Tucson. ``The world's fastest digital signature system.'' [sigs software] [sigs paper] | ||||
1997.03.17 | 50 minutes | invited lecture | USA | local researchers |
Seminar, Department of Mathematics and Computer Science, Butler University. ``The world's fastest digital signature system.'' Abstract: ``A digital signature system works as follows: you create and publish a seal; you, and only you, can sign a document under that seal; anyone can verify your signature. For widely published documents it is crucial that verification be as fast as possible. The Rabin-Williams system, which is provably as secure as factorization, allows verification in less time than any other system known... until now. I will exhibit a new signature system with the same security and signing speed as Rabin-Williams but with much faster verification.'' [sigs software] [sigs paper] | ||||
1997.05.30 | invited lecture | Germany | researchers | |
Computational Aspects of Commutative Algebra and Algebraic Geometry. Schloss Dagstuhl. ``Composing power series over a finite ring in essentially linear time.'' Abstract written after the talk: ``Fix a finite commutative ring R. Let u and v be power series over R, with v(0)=0. I presented an algorithm that computes the first n terms of the composition u(v), given the first n terms of u and v, in n^{1+o(1)} ring operations. The algorithm is very fast in practice when char R is a product of small primes.'' [compose paper] | ||||
1997.10.25 | 20 minutes | invited lecture | USA | researchers |
Special Session on Number Theory and Cryptography; Central Section Meeting, American Mathematical Society (AMS). University of Wisconsin at Milwaukee. ``A secure digital signature system with verification ten times faster than RSA.'' [sigs software] [sigs paper] | ||||
1997.11.19 | 50 minutes | invited lecture | USA | local researchers |
Number Theory Seminar, Department of Mathematics, Statistics, and Computer Science, University of Illinois at Chicago. ``Factoring into coprimes in essentially linear time.'' Abstract: ``It is not easy to factor integers into primes. The point of this talk is that it is easy to factor integers into coprimes. I will (1) give some examples where coprimes are an adequate substitute for primes, (2) explain the Bach-Driscoll-Shallit quadratic-time factorization method, and (3) describe my essentially-linear-time factorization method.'' [dcba paper] | ||||
1997.12.03 | 50 minutes | invited lecture | USA | local researchers |
Number Theory Seminar, Department of Mathematics, Statistics, and Computer Science, University of Illinois at Chicago. ``Improving on the Sieve of Eratosthenes,'' talk given jointly with A. O. L. Atkin. Abstract: ``This talk has two parts. The first part will explain how the Sieve of Eratosthenes, a simple method of computing the primes up to N, can be sped up to O(N) additions with roughly N^{1/2} bits of storage, or O(N/log log N) additions with roughly N bits of storage. The second part will explain a new method, relying on quadratic forms, that uses O(N/log log N) additions with roughly N^{1/2} bits of storage.'' [primegen software] [primesieves paper] | ||||
1998.02.13 | 50 minutes | invited lecture | USA | local researchers |
Colloquium, Department of Mathematics, Statistics, and Computer Science. University of Illinois at Chicago. ``Computing everything in essentially linear time'': computational one-dimensional commutative algebra. | ||||
1998.06.21 | 20 minutes | refereed lecture | USA | researchers |
Algorithmic Number Theory Symposium (ANTS) III. Reed College, Portland, Oregon. ``Bounding smooth integers.'' [psibound software] [psi paper] | ||||
1998.09.12 | invited lecture | USA | researchers | |
Special Session on Number Theory; Central Section Meeting, American Mathematical Society (AMS). DePaul University, Chicago, Illinois. ``Estimating the speed of the quadratic sieve (preliminary report).'' | ||||
1998.10.29 | 30 minutes | invited lecture | Germany | researchers |
Algorithms and Number Theory. Schloss Dagstuhl. ``Ten topics in computational number theory.'' Abstract: ``1. Fast Fourier transforms. 2. Dividing power series. 3. Exponentiating power series. 4. Enumerating primes. 5. Bounding smooth integers. 6. Smooth polynomial values. 7. Square products. 8. Pomerance's conjecture. 9. Estimating transition time. 10. Estimating factorization time.'' This was a talk on estimating the speed of the quadratic sieve and the number field sieve. | ||||
1999.02.23 | 50 minutes | invited lecture | USA | local faculty |
Mathematics in Science and Society Seminar, Department of Mathematics, University of Illinois at Urbana-Champaign. ``How to become an international arms dealer'': an introduction to cryptography. | ||||
1999.02.23 | 50 minutes | invited lecture | USA | local researchers |
Number Theory Seminar, Department of Mathematics, University of Illinois at Urbana-Champaign. ``Fast, arbitrarily precise computation of Psi.'' Abstract: ``In this talk I will explain how to compute arbitrarily precise upper and lower bounds for Psi(x,y), the number of integers in [1,x] without prime divisors exceeding y. Along the way I will explain the state of the art in fast Fourier transforms, high-precision power series exponentiation, and enumeration of small primes.'' [psibound software] [primegen software] [djbfft software] [psi paper] [primesieves paper] [m3 paper] [fastnewton paper] | ||||
1999.06.13 | 20 minutes | contributed lecture | Canada | researchers |
The Mathematics of Public-Key Cryptography. Fields Institute, Toronto, Ontario. ``Guaranteed message authentication faster than MD5.'' [hash127 software] [hash127 paper] | ||||
1999.07.06 | invited lecture | Germany | researchers | |
[PS slides] Explicit Methods in Number Theory. Mathematisches Forschungsinstitut, Oberwolfach. ``Counting rational points by brute force'': fast algorithms to find all points of low height on the Euler-Elkies surface. [sortedsums software] [sortedsums paper] | ||||
1999.10.13 10:45 | 40 minutes | invited lecture | China | researchers |
[PS slides] Workshop on Complexity of Equation Solving and Algebra, Foundations of Computational Mathematics. City University of Hong Kong. ``Solving equations to high precision'': reducing the algebraic complexity of Newton's method. [fastnewton paper] | ||||
2000.04.08 | 20 minutes | invited lecture | USA | researchers |
Special Session on Number Theory, Algorithms, and Cryptography; Central Section Meeting, American Mathematical Society (AMS). University of Notre Dame, Indiana. ``Faster multiplication of integers.'' Abstract: ``Zmult is new software to multiply integers of various sizes on common general-purpose computers. This talk will explain, from the perspective of a mathematician and a programmer, why Zmult is so fast.'' [Zmult software] [m3 paper] | ||||
2000.05.22 | 30 minutes | invited lecture | USA | researchers |
Millennial Conference in Number Theory. University of Illinois at Urbana-Champaign. ``Arbitrarily precise bounds on the distribution of smooth integers.'' Abstract: ``Psibound is new software to approximate the number of integers in [1,x] that factor into integers in [1,y]. This talk will explain the mathematics behind Psibound and show some results.'' [psibound software] [psi paper] | ||||
2000.06.10 | 25 minutes | invited lecture | Canada | researchers |
Session on Cryptography and Number Theory, Canadian Mathematical Society summer meeting, MATH 2000. McMaster University, Hamilton, Ontario. ``Sieving in cache.'' Abstract: ``Modern integer factorization algorithms do not need as much memory for sieving as is commonly believed. This talk will explain how tomorrow's factoring projects can take advantage of fast arithmetic on stupendously large integers.'' [smallfactors software] [sf paper] | ||||
2000.06.27 | 30 minutes | invited lecture | Russia | researchers |
Session on Algebraic Algorithms and Complexity, 6th IMACS Conference on Applications of Computer Algebra (ACA). Shuvalov Palace, St. Petersburg. Preliminary title: ``How quickly can we split generic polynomials?'' Final title: ``High-precision high-degree polynomial factorization (preliminary report).'' [fastgraeffe paper] | ||||
2000.07.27 | 50 minutes | invited lecture | England | researchers |
[PS slides] London Mathematical Society (LMS) Durham Symposium on Computational Number Theory. University of Durham. ``Rethinking the number field sieve.'' Abstract: ``How quickly can we factor 300-digit integers? This talk will review the number field sieve and explain some recent improvements.'' [smallfactors software] [psibound software] [sf paper] [dcba paper] [psi paper] [mlnfs paper] | ||||
2000.08.14 | 60 minutes | invited lecture | USA | researchers |
[PS slides] [video at www.msri.org] Clay Mathematics Institute Introductory Workshop in Algorithmic Number Theory. Mathematical Sciences Research Institute, Berkeley, California. ``Fast multiplication.'' [multapps paper] | ||||
2000.08.15 | 60 minutes | invited lecture | USA | researchers |
[PS slides] [video at www.msri.org] Clay Mathematics Institute Introductory Workshop in Algorithmic Number Theory. Mathematical Sciences Research Institute, Berkeley, California. ``Applications of fast multiplication.'' [multapps paper] | ||||
2000.08.18 | 60 minutes | invited lecture | USA | researchers |
[PS slides] [video at www.msri.org] Clay Mathematics Institute Introductory Workshop in Algorithmic Number Theory. Mathematical Sciences Research Institute, Berkeley, California. ``Protecting communications against forgery'': a survey of secret-key authentication, public-key authentication, and public-key signatures. [forgery paper] | ||||
2000.09.07 | 50 minutes | invited lecture | USA | local researchers |
[PS slides] Colloquium, Department of Mathematics, University of California at Berkeley. ``Factoring into coprimes.'' Abstract: ``We do not know a fast algorithm to factor integers into primes. We do, however, know a fast algorithm to factor integers into coprimes. Coprimes suffice for many applications. This talk will describe some of those applications, explain exactly how fast the algorithm is, and present some of the techniques behind the proof.'' [dcba paper] | ||||
2000.10.06 | 48 minutes | invited lecture | USA | local researchers |
Number Theory Seminar, Department of Mathematics, University of California at Berkeley. ``Arbitrarily precise bounds on smooth integers.'' Abstract: ``An integer is called smooth if all its prime divisors are small. Rough asymptotics for the distribution of smooth integers have been obtained by Dickman, de Bruijn, Canfield, Erdos, Pomerance, Hildebrand, Tenenbaum, et al., and used in a variety of applications. I'll present tight bounds on the distribution of smooth integers and analyze how quickly the bounds can be computed. If time permits, I'll explain the relevance of these bounds to modern integer factorization algorithms.'' [psibound software] [psi paper] | ||||
2000.10.20 | 60 minutes | invited lecture | USA | researchers |
[PS slides] [video at www.msri.org] Number-Theoretic Cryptography. Mathematical Sciences Research Institute, Berkeley, California. ``Design and implementation of a public-key signature system.'' [sigs software] [sigs paper] | ||||
2001.03.23 | 50 minutes | invited lecture | USA | local researchers |
Seminar, Computer Science Department, Butler University. ``The NSA sieving circuit.'' Abstract: ``Sieving is the heart of modern algorithms to find the prime factors of an integer---in particular, to break the RSA cryptosystem. This talk will give examples of sieving, explain the relevance of sieving to factorization, and describe a sieving circuit that is asymptotically much faster than previously published hardware designs at the same cost. It is possible that the circuit has already been built in secret by a major government.'' [nfscircuit paper] | ||||
2001.05.07 | 6 minutes | contributed lecture | Austria | researchers |
[PS slides] Eurocrypt 2001. Innsbruck. ``The NSA sieving circuit.'' [nfscircuit paper] | ||||
2001.05.14 | 40 minutes | invited lecture | Germany | researchers |
[PS slides] Algorithms and Number Theory. Schloss Dagstuhl. ``An introduction to Schimmler sorting.'' Abstract written after the talk: ``One can sort n^2 numbers on an nxn processor mesh in O(n) parallel compare-exchange steps. Schimmler's algorithm is a very simple algorithm that uses 8n-8 steps. I explained (1) odd-even transposition sorting; (2) Schimmler sorting; (3) the relevance of these results to integer factorization.'' Schimmler sorting is one good choice of sorting algorithm for the NSA sieving circuit. [nfscircuit paper] | ||||
2001.06.13 | 45 minutes | invited lecture | USA | local researchers |
Seminar, Cambridge Research Laboratory, Compaq Computer Corporation, Cambridge, Massachusetts. ``The state of the art in RSA-type signatures.'' Abstract: ``In this talk I'll explain in detail how a modern public-key signature system works: the good, the bad, and the ugly. You are not required to know anything about cryptography in advance.'' [sigs software] [sigs paper] | ||||
2001.07.27 | 35 minutes | invited lecture | Germany | researchers |
[PS slides] Explicit Methods in Number Theory. Mathematisches Forschungsinstitut, Oberwolfach. ``Finding polynomial values of small height.'' Unofficial title: ``The algorithm of Hastad, Vallee, Girault, Toffin, Coppersmith, Guruswami, Goldreich, Ron, Sudan, Durfee, Howgrave-Graham, and Boneh.'' The organizers offered me a 45-minute slot; in retrospect, I should have taken it. [smallheight paper] | ||||
2001.09.22 | 30 minutes | invited lecture | USA | researchers |
[PS slides] Special Session on Cryptography and Computational and Algorithmic Number Theory; Central Section Meeting, American Mathematical Society (AMS). Ohio State University, Columbus. ``Elliptic curve cryptography: the case of NIST P-224.'' Preliminary abstract: ``In this talk I'll explain how to use a particular elliptic curve for high-speed public-key cryptography.'' Abstract: ``This is the first in a series of three talks on nistp224, an easy-to-use software library to perform compressed Diffie-Hellman key exchange on the NIST P-224 elliptic curve at record-setting speeds. In this talk, I'll explain what this means, why it is useful, and a small part of how it works: specifically, an accelerated version of Tonelli's algorithm for computing square roots. Prior exposure to cryptography is not required. In the second and third talks, at the ECC meeting in Waterloo and the MAGC meeting in Urbana, I'll explain the rest of how nistp224 works.'' [sqroot paper] [nistp224 software] | ||||
2001.10.29 | 60 minutes | invited lecture | Canada | researchers |
[PS slides] Elliptic Curve Cryptography (ECC) 2001. University of Waterloo, Ontario. ``A software implementation of NIST P-224.'' Abstract: ``This is the second in a series of three talks on nistp224, an easy-to-use software library to perform compressed Diffie-Hellman key exchange on the NIST P-224 elliptic curve at record-setting speeds. In this talk, I'll focus on x86 processors such as the Pentium III; I'll explain in detail how nistp224 performs field multiplication and elliptic-curve multiplication. In the first talk, I explained how nistp224 computes square roots. In the third talk, at the MAGC meeting in Urbana, I'll focus on non-x86 processors such as the UltraSPARC.'' [nistp224 software] | ||||
2001.11.02 | 60 minutes | invited lecture | USA | researchers |
[PS slides] Midwest Arithmetical Geometry in Cryptography (MAGC). University of Illinois at Urbana-Champaign. ``A complete software implementation of NIST P-224.'' Abstract: ``This is the conclusion of a series of three talks on nistp224, a fast software library to perform Diffie-Hellman key exchange on the NIST P-224 elliptic curve. In this talk, I'll focus on non-x86 processors such as the UltraSPARC; I'll explain in detail how nistp224 performs field multiplication and elliptic-curve multiplication. You do not need to have attended the first talk, in which I explained how nistp224 computes square roots, or the second talk, in which I focused on x86 processors.'' [nistp224 software] | ||||
2002.01.28 | 50 minutes | invited lecture | USA | local researchers |
Colloquium, Department of Mathematics, University of Pittsburgh. ``Is a 2048-bit factorization worth $200,000?'' Abstract: ``In this talk, I will (1) explain why cash rewards are available for anyone who finds the prime factors of certain integers; (2) present a simple example of a modern integer-factorization algorithm; (3) summarize the performance of state-of-the-art algorithms; and (4) explain how to choose good parameters in these algorithms. If time permits, I'll talk about fast Fourier transforms, generalized power series, better-than-perfect parallelization, and how easy it is to disable the Internet.'' | ||||
2002.04.24 | 50 minutes | invited lecture | USA | local researchers |
[PS slides] Mathematics and Applications Seminar, Department of Mathematics, Statistics, and Computer Science, University of Illinois at Chicago. ``Finding roots of high-degree polynomials.'' Abstract: ``Consider the problem of computing the complex roots of a polynomial in one variable, given the coefficients of the polynomial. In the first half of this talk, I'll discuss algebraic algorithms that, in a fantasy world of exact arithmetic, compute sequences converging to the roots. In the second half, I'll switch to the real world of limited-precision arithmetic, and present a surprisingly fast root-finding algorithm that relies on multiplication of extremely large integers. The audience will not be assumed to have any prior knowledge of numerical analysis.'' | ||||
2002.06.15 | 25 minutes | invited lecture | Canada | researchers |
[PS slides] Symposium on Cryptography; 2002 Summer Meeting, Canadian Mathematical Society (CMS). University of Laval, Quebec. ``Speed records for cryptographic software: an update.'' Abstract: ``I'll present the latest speed records for software implementations of secret-key message authentication, public-key signature verification, and public-key secret sharing.'' | ||||
2002.08.20 | 10 minutes | invited lecture | USA | researchers |
[PS slides] Crypto 2002. Santa Barbara. ``Deterministic polynomial-time primality tests.'' [aks paper] | ||||
2002.08.20 | 5 minutes | contributed lecture | USA | researchers |
[PS slides] Crypto 2002. Santa Barbara. ``The cost of integer factorization.'' [nfscircuit paper] | ||||
2002.10.31 | 50 minutes | invited lecture | USA | local researchers |
[PDF slides] Colloquium, Department of Mathematics, University of California at Berkeley. ``Proving primality.'' Abstract: ``I'll survey techniques for distinguishing prime numbers from composite numbers. In particular, I'll explain the August 2002 Agrawal-Kayal-Saxena theorem, which gave a remarkably simple solution to the long-standing `PRIMES in P' problem.'' | ||||
2003.02.11 | 60 minutes | invited lecture | USA | local researchers |
[PDF slides]
Security Seminar,
Computer Science Department,
Stanford University.
``The DNS security mess.''
Abstract:
The Domain Name System publishes records such as ``www.stanford.edu has IP address 171.64.14.239.'' An attacker can easily forge these records, stealing your incoming and outgoing mail, web connections, etc. | ||||
2003.03.18 | 60 minutes | invited lecture | USA | local researchers |
[PDF slides] Seminar, Sun Microsystems. ``The DNS security mess.'' | ||||
2003.03.23 09:30 | 45 minutes | invited lecture | USA | researchers |
[PDF slides] Lenstra Treurfeest. ``A new proof that 83 is prime.'' | ||||
2003.03.25 15:45 | 60 minutes | invited lecture | USA | researchers |
Future directions in algorithmic number theory. American Institute of Mathematics, Palo Alto, California. ``Randomized primality proving in essentially quartic time.'' | ||||
2003.03.26 11:30 | 30 minutes | invited lecture | USA | researchers |
Future directions in algorithmic number theory. American Institute of Mathematics, Palo Alto, California. ``Rethinking the number-field sieve: an update.'' | ||||
2003.04.03 14:00 | 50 minutes | invited lecture | USA | local researchers |
[PDF slides] Algebraic Number Theory Seminar, Department of Mathematics, University of Illinois at Urbana-Champaign. ``Sharper ABC-based bounds for congruent polynomials.'' Abstract: ``Agrawal, Kayal, and Saxena recently introduced a new method of proving that an integer is prime. The speed of the Agrawal-Kayal-Saxena method depends on proven lower bounds for the size of the group generated by several elements of a finite field. I will discuss an intriguing idea introduced by Voloch for using ABC to obtain such lower bounds.'' | ||||
2003.04.04 15:30 | 45 minutes | invited lecture | USA | researchers |
[PDF slides] Special Session on Cryptography and Computational and Algorithmic Number Theory; Central Section Meeting, American Mathematical Society (AMS). Indiana University, Bloomington. ``Randomized primality proving in essentially quartic time.'' Abstract: ``In August 2002, Agrawal, Kayal, and Saxena published a new way to prove that integers are prime. A modified approach, generalizing an idea of Berrizbeitia, allows substantially shorter proofs. I'll present a typical proof of this type, that an integer satisfying certain conditions must be prime. I'll also discuss the question of whether this approach is competitive in practice with previous primality-proving methods.'' | ||||
2003.04.24 08:00 | 75 minutes | invited lecture | USA | local students |
[PDF slides]
Class talk,
Butler University.
``Compressing RSA keys and signatures.''
Abstract:
Public-key signatures can be used to protect Internet packets against unauthorized modification. However, it is often difficult to fit a message, a key, and a signature into a single Internet packet. | ||||
2003.05.03 17:00 | 40 minutes | invited lecture | USA | researchers |
Special Session on Geometry and Arithmetic over Finite Fields; Western Section Meeting, American Mathematical Society (AMS). San Francisco, California. ``Sharper ABC-based bounds for congruent polynomials.'' Abstract: ``The speed of the Agrawal-Kayal-Saxena primality-proving algorithm depends on proven lower bounds for the size of the multiplicative semigroup generated by several polynomials modulo another polynomial h. Voloch pointed out an application of the ABC theorem in this context: under mild assumptions, distinct polynomials A,B,C of degree at most 1.2 deg h - 0.2 deg rad ABC cannot all be the same modulo h. I'll present two improvements in the combinatorial part of Voloch's argument. The first improvement moves the degree bound up to 2 deg h - deg rad ABC; the second improvement generalizes to m>=3 polynomials A_1,...,A_m, with a degree bound of ((3m-5)/(3m-7)) deg h - (6/m(3m-7)) deg rad A_1...A_m.'' | ||||
2003.05.10 | invited lecture | USA | researchers | |
Midwest Algebraic Number Theory Day. ``Sharper ABC-based bounds for congruent polynomials.'' | ||||
2003.05.26 11:00 | 30 minutes | invited lecture | Canada | researchers |
[PDF slides] Conference in Number Theory in Honour of Professor H. C. Williams. Banff Centre, Alberta. ``Doubly focused enumeration of locally square polynomial values.'' Abstract: ``It is well known that one can accelerate a broad class of sieving problems by precomputing information for various primes. It is not well known that the number of precomputed primes can be nearly doubled beyond the obvious limit. As a typical application, I'll present the results of a record-setting `pseudosquare' computation, i.e., an enumeration of locally square integers.'' | ||||
2003.07.24 | 20 minutes | contributed lecture | Germany | researchers |
Explicit Methods in Number Theory. Mathematisches Forschungsinstitut, Oberwolfach. ``Translating Chudnovsky into English.'' Asymptotically fast computation of exponential integrals. | ||||
2003.11.08 15:10 | 20 minutes | contributed lecture | USA | researchers |
[PS slides] Mathematics of Public Key Cryptography (MPKC) 2003. University of Illinois at Chicago. ``News from the Rabin-Williams front.'' | ||||
2003.11.08 16:40 | 20 minutes | contributed lecture | USA | researchers |
[PS slides] Mathematics of Public Key Cryptography (MPKC) 2003. University of Illinois at Chicago. ``More news from the Rabin-Williams front.'' | ||||
2004.04.28 11:00 | 50 minutes | invited lecture | USA | local researchers |
[PDF slides] Special Seminar, Department of Electrical and Computer Engineering, University of Illinois at Urbana-Champaign. ``The DNS security mess.'' | ||||
2004.05.14 09:00 | 30 minutes | invited lecture | USA | researchers |
[PDF slides] [approximate transcript] Special Session on Coding Theory and Cryptography; Sixth International Joint Meeting, American Mathematical Society (AMS) and Sociedad Matematica Mexicana. Hyatt Regency Houston, Texas. ``How to find smooth parts of integers.'' Abstract: ``You're given a set P of primes and a sequence S of integers. Which of the integers in S are P-smooth? What is the largest P-smooth divisor of each integer? What are all the factors from P of each integer? These questions occur in many applications: computing discrete logarithms, for example, and proving primality. I previously pointed out an algorithm that answers all three questions in time b (log b)^{3+o(1)}, where b is the total number of bits in P and S. Franke, Kleinjung, Morain, and Wirth, in a recent paper on ECPP, pointed out an algorithm variant that answers only the first two questions but that typically takes time only b (log b)^{2+o(1)}. In this talk I will present an algorithm that always answers the first two questions in time b (log b)^{2+o(1)}.'' | ||||
2004.06.14 09:00 | 60 minutes | invited lecture | USA | researchers |
[PDF slides] [approximate transcript] Algorithmic Number Theory Symposium (ANTS) VI. University of Vermont, Burlington. ``Factorization myths.'' Abstract written after the talk: ``1. We want to find all relations. 2. Sieving is the ultimate test for fully factored inputs. 3. The second small-factor test is not a bottleneck. 4. ECM is the ultimate non-sieving small-factor test. 5. We must have a factor base. 6. Coppersmith's NFS variant is not practical. 7. The direct square-root method is a bottleneck. 8. We want to minimize time on a conventional computer. 9. Mesh architectures simply make everything faster. 10. MPQS beats ECM for finding huge factors.'' | ||||
2004.06.24 10:20 | 25 minutes | invited lecture | Canada | researchers |
[PDF slides] [approximate transcript] Special Session on Computational Number Theory; Canadian Number Theory Association (CNTA) VIII. University of Toronto, Ontario. ``Doubly focused enumeration in two dimensions.'' Abstract: ``Doubly focused enumeration speeds up various sieving tasks by a factor of about 1000. My original formulation of doubly focused enumeration was limited to one-dimensional problems, such as proving primality of medium-size integers. In this talk I will explain doubly focused enumeration for higher-dimensional problems, such as sieving for locally square Gaussian integers. Prior exposure to computational geometry is not required.'' | ||||
2004.07.07 11:00 | 60 minutes | invited lecture | Australia | researchers |
[PDF slides] Polynomial-Based Cryptography. University of Melbourne. ``How to find smooth parts of integers.'' | ||||
2004.07.29 15:00 | 60 minutes | invited lecture | Australia | local researchers |
[PDF slides] Computational Algebra Seminar, School of Mathematics and Statistics, University of Sydney. ``Factorization myths.'' | ||||
2004.08.17 20:35 | 5 minutes | contributed lecture | USA | researchers |
[PDF slides] Crypto 2004. Santa Barbara. ``Stop overestimating RSA bandwidth!'' | ||||
2004.09.16 15:00 | 60 minutes | invited lecture | USA | local students |
[PDF slides] Colloquium aimed at graduate students, University of Illinois at Chicago. ``A state-of-the-art public-key signature system.'' Abstract: ``Hand-written signatures don't prevent forgery: they can be copied from one message to another. This talk is an introduction to cryptography, and specifically to public-key signatures, which are conjectured to prevent forgery. I'll describe a modern public-key signature system: how it works, why it was designed the way it was, and what has been proven about its security.'' | ||||
2004.11.15 14:00 | 60 minutes | invited lecture | Canada | researchers |
[PDF slides] Explicit Methods in Number Theory. Banff Centre, Alberta. ``Three algorithms related to the number-field sieve.'' Abstract: ``1. The number-field sieve tries to factor an integer n by inspecting values of the homogeneous form of a polynomial related to n. What is the size distribution of those values? I'll explain a fast algorithm to evaluate the relevant superelliptic integral. 2. How long does it take to find a polynomial of, say, degree 6, whose values are B times smaller than typical? The best method in the literature is conjectured to search about B^4.5 polynomials. I'll explain an algorithm, using four-dimensional lattice reduction, that is conjectured to search only about B^3.5 polynomials. 3. The bottleneck in the fastest known method to inspect values is computing a large integer modulo many small integers. How long does this take? I'll explain an algorithm that's 2.6+o(1) times faster than the previous record.'' | ||||
2004.11.19 14:00 | 50 minutes | invited lecture | Canada | local researchers |
[PDF slides]
Discrete Math Seminar,
Department of Mathematics and Statistics,
University of Calgary.
``Faster factorization into coprimes.''
Abstract:
How quickly can we factor a set of positive integers into coprimes? The obvious algorithm takes cubic time. Bach, Driscoll, and Shallit achieved quadratic time in 1990. I achieved essentially linear time in 1995. The point of this talk is to announce a new algorithm that takes time just n(lg n)^{4+o(1)} where n is the number of input bits. | ||||
2005.02.15 14:00 | 50 minutes | invited lecture | USA | local researchers |
[PDF slides] Computer Security Seminar, Department of Computer Science, University of Illinois at Chicago. ``The Poly1305-AES message-authentication code.'' Abstract: ``Poly1305-AES is a state-of-the-art message-authentication code suitable for a wide variety of applications. I'll start by defining the Poly1305-AES function and explaining how it is used to authenticate messages. I'll then fit Poly1305-AES into a larger framework, comparing it to other functions such as HMAC-MD5 and explaining the security impact of various choices within the framework. After that I'll focus on speed: I'll review the speeds discussed in the cryptographic literature, I'll present timings for my new Poly1305-AES software, and I'll explain the techniques used to build that software.'' (I decided to spend more time on the framework; I finished the framework by the end of the talk and then skipped to the URLs.) | ||||
2005.02.21 10:05 | 25 minutes | refereed lecture | France | researchers |
[PDF slides] [approximate transcript] Fast Software Encryption (FSE) 2005. Paris. ``The Poly1305-AES message-authentication code.'' Abstract: ``Poly1305-AES is a state-of-the-art message-authentication code suitable for a wide variety of applications. I'll discuss the security of Poly1305-AES, the speed of Poly1305-AES, and five forms of deceptive benchmarks in the cryptographic literature.'' | ||||
2005.02.21 16:52 | 4 minutes | contributed lecture | France | researchers |
[PDF slides] Fast Software Encryption (FSE) 2005. Paris. ``Have any challenges for qhasm?'' | ||||
2005.02.25 09:00 | 60 minutes | invited lecture | France | researchers |
[PDF slides] Special-purpose Hardware for Attacking Cryptographic Systems (SHARCS). Paris. ``Building circuits for integer factorization.'' Abstract: ``I'll present my latest work on verifiable upper bounds for the money and time needed to factor 1024-bit integers. One important observation is that the switch from conventional computers to mesh computers produces even larger gains for the elliptic-curve method than for the number-field sieve.'' | ||||
2005.04.26 16:00 | 15 minutes | invited lecture | USA | local faculty |
[video at uic.edu] University of Illinois at Chicago. On panel responding to 2005 Nakata Lecture by R. Michael Tanner on Universities and the Ecology of Scholarly Publication. Look, Ma: no matter where the camera is pointing, I can escape it! | ||||
2005.05.19 14:00 | 50 minutes | invited lecture | Denmark | local researchers |
[PDF slides] Seminar, Department of Mathematics, Technical University of Denmark, Copenhagen. ``High-speed elliptic-curve cryptography.'' Abstract: ``I'll explain the techniques used to set speed records for elliptic-curve Diffie-Hellman on popular CPUs. You do not need prior knowledge of computer microarchitecture.'' | ||||
2005.05.23 16:10 | 25 minutes | refereed lecture | Denmark | researchers |
[PDF slides] Eurocrypt 2005. Scandinavian Congress Center, Aarhus. ``Stronger security bounds for Wegman-Carter-Shoup authenticators.'' | ||||
2005.05.26 14:15 | 12 minutes | refereed lecture | Denmark | researchers |
[PDF slides] ECRYPT STVL Workshop on Symmetric Key Encryption (SKEW 2005). Scandinavian Congress Center, Aarhus. ``The Salsa20 stream cipher.'' | ||||
2005.05.27 10:45 | 12 minutes | refereed lecture | Denmark | researchers |
[PDF slides] ECRYPT STVL Workshop on Symmetric Key Encryption (SKEW 2005). Scandinavian Congress Center, Aarhus. ``Understanding brute force.'' | ||||
2005.05.30 11:00 | 90 minutes | invited lecture | Poland | researchers |
[PDF slides] Quo Vadis Cryptology? Advances in Cryptanalysis. Warsaw, Poland. ``The power of parallel computation.'' Abstract: ``There is a widespread myth that parallelizing a computation cannot improve its price-performance ratio. Cryptographers often wildly overstate the cost of an attack because they are restricting attention to serial computers. I will explain what is known---and what is not known---about the gains that can be achieved from massive parallelism. I will, in particular, discuss the problem of integer factorization.'' | ||||
2005.06.01 09:00 | 40 minutes | invited lecture | Poland | researchers |
[PDF slides] ENIGMA 2005. Warsaw, Poland. ``Cache-timing attacks on AES.'' Abstract: ``I recently succeeded in extracting a complete AES key from a network server on another computer. The targeted server used its key solely to encrypt data using the OpenSSL AES implementation on a Pentium III. I will explain the AES design error that led to this attack, and I will discuss the difficult problem of stopping the attack.'' | ||||
2005.06.11 10:30 | 60 minutes | invited lecture | USA | researchers |
[PDF slides] CAM 2005. University of Central Oklahoma, Edmond, Oklahoma. ``The power of parallel computation.'' | ||||
2005.06.11 14:40 | 45 minutes | invited lecture | USA | researchers |
[PDF slides] CAM 2005. University of Central Oklahoma, Edmond, Oklahoma. ``Integer factorization.'' | ||||
2005.07.08 16:00 | 45 minutes | invited lecture | Spain | researchers |
[PDF slides] Computational Number Theory Workshop; Foundations of Computational Mathematics (FoCM) 2005. Universidad de Cantabria, Santander, Spain. ``Integer factorization: a progress report.'' Abstract: ``There have been several recent improvements to the number-field sieve. I'll explain some of what's going on.'' Designated as a semi-plenary talk by the organizers. | ||||
2005.07.19 10:45 | 25 minutes | invited lecture | Germany | researchers |
[PDF slides] Explicit Methods in Number Theory. Mathematisches Forschungsinstitut, Oberwolfach. ``Polynomial selection for the number-field sieve, part 2: polynomial merit.'' Abstract written after the talk: ``I discussed the smoothness of the values (a-bm)(a^5+f_4 a^4 b+...+f_0 b^5) that appear in the number-field sieve. In particular, I mentioned choosing pairs (a,b) to produce the smallest values; using superelliptic integrals to approximate the number of pairs (a,b); using smoothness probabilities for ideals to approximate smoothness probabilities for a-bx; using power series to approximate Dirichlet series; handling more general notions of smoothness; and, as a future possibility to explore, generalizing to (a-bm+cm^2)(...).'' | ||||
2005.09.19 20:00 | 5 minutes | contributed lecture | Denmark | researchers |
[PDF slides] Elliptic Curve Cryptography (ECC) 2005. Denmark Technical University, Copenhagen. ``Is 2^{255}-19 big enough?'' Abstract written after the talk: ``It is widely asserted that 128-bit AES and a strong 256-bit elliptic curve provide comparable security levels against known attacks. This assertion is false. Known attacks batch and scale much more effectively for 128-bit AES than they do for a strong 256-bit elliptic curve.'' | ||||
2005.09.20 09:30 | 60 minutes | invited lecture | Denmark | researchers |
[PDF slides] Elliptic Curve Cryptography (ECC) 2005. Denmark Technical University, Copenhagen. ``New speed records for point multiplication.'' | ||||
2005.11.06 19:40 | 50 minutes | invited lecture | Canada | researchers |
[PDF slides] Number Theory Inspired By Cryptography (NTIBC) 2005. Banff Centre, Alberta, Canada. ``Compressing RSA/Rabin keys.'' | ||||
2006.02.02 14:25 | 20 minutes | refereed lecture | Belgium | researchers |
[PDF slides] SASC 2006 - Stream Ciphers Revisited. College De Valk, Leuven, Belgium. ``Comparison of 256-bit stream ciphers.'' | ||||
2006.03.11 14:30 | 50 minutes | invited lecture | USA | students |
[PDF slides] Arizona Winter School 2006. University of Arizona, Tucson, Arizona. ``Integer factorization, part 1: the Q sieve.'' | ||||
2006.03.12 16:00 | 50 minutes | invited lecture | USA | students |
[PDF slides] Arizona Winter School 2006. University of Arizona, Tucson, Arizona. ``Integer factorization, part 2: detecting smoothness.'' | ||||
2006.03.13 16:00 | 50 minutes | invited lecture | USA | students |
[PDF slides] Arizona Winter School 2006. University of Arizona, Tucson, Arizona. ``Integer factorization, part 3: the number-field sieve.'' | ||||
2006.03.14 10:00 | 50 minutes | invited lecture | USA | students |
[PDF slides] Arizona Winter School 2006. University of Arizona, Tucson, Arizona. ``Integer factorization, part 4: polynomial selection.'' | ||||
2006.04.03 17:30 | 6 minutes | contributed lecture | Germany | researchers |
[PDF slides] SHARCS 2006. Dorint Kongress Hotel, Cologne. ``eBATS: ECRYPT Benchmarking of Asymmetric Systems.'' | ||||
2006.04.09 15:30 | 20 minutes | invited lecture | USA | researchers |
[PDF slides] Special Session on Number Theory; Central Section Meeting, American Mathematical Society. University of Notre Dame, Indiana. ``Differential addition chains.'' Abstract: ``Differential addition chains (also known as strong addition chains, Lucas chains, and Chebyshev chains) are addition chains in which every sum is already accompanied by a difference. Low-cost differential addition chains are used to efficiently exponentiate in groups where the operation a, b, a/b |-> ab is fast: in particular, to perform x-coordinate scalar multiplication P |-> mP on an elliptic curve y^2 = x^3 + Ax^2 + x. Similarly, low-cost two-dimensional differential addition chains are used to efficiently compute the function P, Q, P - Q |-> mP + nQ on an elliptic curve. I will present two new constructive upper bounds on the costs of two-dimensional differential addition chains. My new `binary' chain is very easy to compute and uses 3 additions (14 field multiplications in the elliptic-curve context) per exponent bit, with a uniform structure that helps cryptographers protect against side-channel attacks. My new `extended-gcd' chain takes more time to compute, does not have the uniform structure, and is not easy to analyze, but experiments show that it takes only about 1.77 additions (9.97 field multiplications) per exponent bit.'' | ||||
2006.04.25 09:50 | 25 minutes | refereed lecture | USA | researchers |
[PDF slides] PKC 2006. Columbia University, New York. ``Curve25519: new Diffie-Hellman speed records.'' | ||||
2006.05.30 19:50 | 4 minutes | contributed lecture | Russia | researchers |
[PDF slides] Eurocrypt 2006. Pulkovskaya Hotel, St. Petersburg. ``eBATS: ECRYPT Benchmarking of Asymmetric Systems.'' | ||||
2006.06.15 16:15 | 105 minutes | invited lecture | Belgium | students |
[PDF slides] Summer School on Cryptographic Hardware, Side-Channel and Fault Attacks. Louvain-la-Neuve. ``Cache-timing attacks.'' The slides aren't as thorough as usual; I was invited only a few days before the summer school, replacing Jean-Pierre Seifert, who wasn't able to attend. | ||||
2006.06.26 09:50 | 80 minutes | invited lecture | USA | students |
[PDF slides]
[Ogg Vorbis audio]
Summer School on Computational Number Theory and Applications to Cryptography.
University of Wyoming, Laramie.
``The number-field sieve.''
Abstract:
The ``number-field sieve'' is today's state-of-the-art method of finding large prime factors of integers. A year ago the number-field sieve was used to factor ``RSA-200,'' a 200-digit challenge integer chosen as the product of two secret random 100-digit primes.Thanks to Kathryn Lesh for the audio recording. | ||||
2006.06.27 09:50 | 80 minutes | invited lecture | USA | students |
[PDF slides]
[Ogg Vorbis audio]
Summer School on Computational Number Theory and Applications to Cryptography.
University of Wyoming, Laramie.
``Finding small factors of integers.''
Abstract:
The number-field sieve (like many other number-theoretic algorithms) produces a large collection of auxiliary numbers and tries to find the smooth numbers, i.e., the numbers that factor into small primes.Thanks to Kathryn Lesh for the audio recording. | ||||
2006.06.28 09:50 | 80 minutes | invited lecture | USA | students |
[PDF slides]
[Ogg Vorbis audio]
Summer School on Computational Number Theory and Applications to Cryptography.
University of Wyoming, Laramie.
``Speed of the number-field sieve.''
Abstract:
I'll discuss optimization of the number-field sieve. In particular, I'll explain fast linear algebra by the ``series-denominator method''; I'll analyze the asymptotic cost exponent of the number-field sieve; and I'll present various improvements in polynomial selection.Thanks to Kathryn Lesh for the audio recording. | ||||
2006.06.29 09:50 | 80 minutes | invited lecture | USA | students |
[PDF slides]
[Ogg Vorbis audio]
Summer School on Computational Number Theory and Applications to Cryptography.
University of Wyoming, Laramie.
``Proving primality in polynomial time.''
Abstract:
Agrawal, Kayal, and Saxena proved in 2002 that ``PRIMES is in P'': i.e., that there is a deterministic polynomial-time algorithm to distinguish prime numbers from composite numbers. I'll present an AKS-type algorithm, and I'll prove that an integer n is accepted by the algorithm if and only if n is prime.Thanks to Kathryn Lesh for the audio recording. | ||||
2006.06.30 09:50 | 80 minutes | invited lecture | USA | students |
[PDF slides]
[Ogg Vorbis audio]
Summer School on Computational Number Theory and Applications to Cryptography.
University of Wyoming, Laramie.
``Proving primality more quickly.''
Abstract:
I'll say whatever I can in the available time about the state of the art in distinguishing prime numbers from composite numbers. In particular, I'll explain ``elliptic-curve primality proving.''Thanks to Kathryn Lesh for the audio recording. | ||||
2006.07.10 10:00 | 30 minutes | invited lecture | Australia | researchers |
[PDF slides] 31st Australasian Conference on Combinatorial Mathematics and Combinatorial Computing. Voyages Resort, Alice Springs. ``Differential addition chains.'' | ||||
2006.08.03 10:00 | 50 minutes | invited lecture | Japan | researchers |
[PDF slides] 2006 Workshop on Cryptography and Related Mathematics. Chuo University, Tokyo. ``High-speed cryptographic functions.'' | ||||
2006.08.14 13:30 | 50 minutes | invited lecture | Taiwan | students |
[PDF slides] Information Security Summer School (ISSS) 2006. Taipei. ``Efficient arithmetic in finite fields.'' | ||||
2006.08.15 09:30 | 50 minutes | invited lecture | Taiwan | students |
[PDF slides] Information Security Summer School (ISSS) 2006. Taipei. ``Elliptic curves.'' | ||||
2006.08.15 14:30 | 50 minutes | invited lecture | Taiwan | students |
[PDF slides] Information Security Summer School (ISSS) 2006. Taipei. ``Efficient arithmetic on elliptic curves.'' | ||||
2006.08.16 11:40 | 50 minutes | invited lecture | Taiwan | students |
[PDF slides] Information Security Summer School (ISSS) 2006. Taipei. ``Choosing curves.'' | ||||
2006.08.28 14:30 | 50 minutes | invited lecture | Brazil | researchers |
[PDF slides] 6th Brazilian Symposium on Information and Computer System Security (SBSeg '06). Mendes Convention Center, Santos. ``The DNS security mess.'' | ||||
2006.08.30 13:30 | 60 minutes | invited lecture | Brazil | students |
[PDF slides] Workshop on Cryptographic Algorithms and Protocols (WCAP 2006). Mendes Convention Center, Santos. ``Efficient arithmetic in finite fields.'' | ||||
2006.08.30 14:30 | 60 minutes | invited lecture | Brazil | students |
[PDF slides] Workshop on Cryptographic Algorithms and Protocols (WCAP 2006). Mendes Convention Center, Santos. ``Elliptic curves.'' | ||||
2006.08.31 13:30 | 60 minutes | invited lecture | Brazil | students |
[PDF slides] Workshop on Cryptographic Algorithms and Protocols (WCAP 2006). Mendes Convention Center, Santos. ``Efficient arithmetic on elliptic curves.'' | ||||
2006.08.31 14:30 | 60 minutes | invited lecture | Brazil | students |
[PDF slides] Workshop on Cryptographic Algorithms and Protocols (WCAP 2006). Mendes Convention Center, Santos. ``Choosing curves.'' | ||||
2006.09.11 09:00 | 60 minutes | invited lecture | Canada | students |
[PDF slides] [Ogg Vorbis audio] Summer School on Elliptic and Hyperelliptic Curve Cryptography. Fields Institute, Toronto, Ontario. ``Efficient arithmetic in finite fields.'' Thanks to the Fields Institute for the audio recording. Unfortunately, some portions of the audio recording are inaudible; sorry! | ||||
2006.09.13 09:00 | 60 minutes | invited lecture | Canada | students |
[PDF slides] [Ogg Vorbis audio] Summer School on Elliptic and Hyperelliptic Curve Cryptography. Fields Institute, Toronto, Ontario. ``Efficient arithmetic on elliptic curves in large characteristic.'' Thanks to the Fields Institute for the audio recording. | ||||
2006.09.20 11:10 | 50 minutes | invited lecture | Canada | researchers |
[PDF slides] [Ogg Vorbis audio] Elliptic Curve Cryptography (ECC) 2006. Fields Institute, Toronto, Canada. ``Elliptic vs. hyperelliptic, part 1.'' Abstract: ``Last year's speed records for Diffie-Hellman software were set with a Montgomery-form elliptic curve. Is it possible to achieve even better scalar-multiplication speeds with a Gaudry-form hyperelliptic curve? Exactly how fast is arithmetic modulo 2^{127}-1, compared to arithmetic modulo 2^{255}-19?'' Thanks to Tanja Lange for the Mr.-and-Mrs.-Curve slide. Thanks to the Fields Institute for the audio recording. | ||||
2006.10.17 13:00 | 50 minutes | invited lecture | Canada | local researchers |
[PDF slides] Distinguished Lecture, Institute for Computer Research, University of Waterloo. ``The DNS security mess.'' | ||||
2006.11.19 17:00 | 30 minutes | contributed lecture | Canada | researchers |
[PDF slides] Polynomials over Finite Fields and Applications. Banff Centre, Alberta, Canada. ``Faster factorization into coprimes.'' | ||||
2006.11.27 14:10 | 50 minutes | invited lecture | Canada | researchers |
[PDF slides] Workshop on Cryptography: Underlying Mathematics, Provability and Foundations. Fields Institute, Toronto, Canada. ``Proving tight security for Rabin-Williams signatures.'' | ||||
2006.12.10 11:30 | 90 minutes | invited lecture | India | students |
[PDF slides] Tutorial session; INDOCRYPT 2006. Park Hotel, Kolkata, India. ``High-speed Diffie-Hellman, part 1.'' | ||||
2006.12.10 15:45 | 90 minutes | invited lecture | India | students |
[PDF slides] Tutorial session; INDOCRYPT 2006. Park Hotel, Kolkata, India. ``High-speed Diffie-Hellman, part 2.'' | ||||
2007.01.31 14:15 | 15 minutes | refereed lecture | Germany | researchers |
[PDF slides] SASC 2007---The State of the Art of Stream Ciphers. Ruhr University Bochum. "Cycle counts for authenticated encryption." [sample screenshot] | ||||
2007.02.02 15:00 | 45 minutes | invited lecture | Netherlands | local researchers |
[PDF slides] EIDMA/DIAMANT Cryptography Working Group. Universiteit van Amsterdam. "The DNS security mess." Last-minute substitution for another speaker who couldn't attend. | ||||
2007.02.07 12:00 | 60 minutes | invited lecture | England | local researchers |
[PDF slides] The Enigma Variations: Information Security Seminar. Bristol University. "Proving tight security for Rabin-Williams signatures." | ||||
2007.02.08 13:00 | contributed lecture | England | researchers | |
[PDF slides] ECRYPT VAMPIRE WG1. Bristol University. "High-speed engineering of high-speed software." | ||||
2007.03.20 11:00 | 90 minutes | invited lecture | USA | local researchers |
[PDF slides] Colloquium, Akamai Technologies. ``The DNS security mess.'' | ||||
2007.04.17 09:00 | 50 minutes | invited lecture | USA | researchers |
[PDF slides] [Ogg Vorbis audio] [video at www.ima.umn.edu] Workshop on Complexity, Coding, and Communications. Institute for Mathematics and its Applications, University of Minnesota, Minneapolis. "The tangent FFT." | ||||
2007.04.25 14:30 | 60 minutes | invited lecture | Netherlands | local researchers |
[PDF slides] EIDMA Seminar Combinatorial Theory. Technische Universiteit Eindhoven. "Elliptic vs. hyperelliptic, part 1." | ||||
2007.04.27 14:15 | 165 minutes | invited lecture | Germany | local students |
Hackerpraktikum. Horst Görtz Institut für Sicherheit in der Informationstechnik, Ruhr-Universität Bochum. "How to program secure network servers." Main topics were (1) the UNIX functions for talking to the network, (2) various techniques for reducing bug rates, and (3) using "extreme sandboxes" to enforce security upon surprisingly large chunks of code. There were several requests for copies of the experimental extremesandbox() code, so here it is: extremesandbox.c | ||||
2007.04.30 11:35 | 70 minutes | invited lecture | Greece | students |
[PDF slides] Emerging Topics in Cryptographic Design and Cryptanalysis. Doryssa Seaside Resort, Pythagorion, Samos. "On the design of message-authentication codes." | ||||
2007.05.04 16:20 | 70 minutes | invited lecture | Greece | students |
[PDF slides] Emerging Topics in Cryptographic Design and Cryptanalysis. Doryssa Seaside Resort, Pythagorion, Samos. "CPU traps and pitfalls." | ||||
2007.05.15 16:30 | 60 minutes | invited lecture | Netherlands | local researchers |
[PDF slides] Algemeen Wiskunde Colloquium. Department of Mathematics and Computer Science, Technische Universiteit Eindhoven. "Circuits for integer factorization." | ||||
2007.05.18 14:30 | 40 minutes | invited lecture | USA | researchers |
[PDF slides] Number Theory Fest. Department of Mathematics, University of Illinois at Urbana-Champaign. "Distinguishing prime numbers from composite numbers: the state of the art." Abstract: "Is it easy to determine whether a given integer is prime? For small integers the answer is obviously yes; but what about much larger integers? If 'easy' is defined as 'deterministic polynomial time' then the answer is again yes, as proven by Agrawal, Kayal, and Saxena in a famous paper in 2002; but what happens when a polynomial-time algorithm is too slow? This talk will take a closer look at the state of the art, analyzing the scalability of today's best algorithms and identifying the most important open problems in the area." | ||||
2007.05.22 20:27 | 6 minutes | contributed lecture | Spain | researchers |
[PDF slides] Eurocrypt 2007. Catalonia Barcelona Plaza Hotel, Barcelona. "Elliptic vs. hyperelliptic, part 3: Elliptic strikes back." Talk given jointly with Tanja Lange. | ||||
2007.05.24 17:20 | 25 minutes | refereed lecture | Spain | researchers |
[PDF slides] ECRYPT Hash Workshop 2007. Universitat Oberta de Catalunya, Barcelona. "What output size resists collisions in a xor of independent expansions?" | ||||
2007.05.28 15:05 | 75 minutes | invited lecture | Poland | researchers |
[PDF slides] Quo vadis cryptology? Threat of side-channel attacks. LORD Hotel, Warsaw. "The impact of side-channel attacks on the design of cryptosystems." Abstract: "Authors of cryptographic software have to go to extra effort to protect themselves against cache-timing attacks, branch-prediction attacks, and other side-channel attacks. The extra effort depends on the cryptosystem; side-channel resistance often makes an otherwise attractive cryptosystem end up consuming far more resources than the system designer had originally expected. This talk will explain how to write cryptographic software that keeps secret information safely away from all known software side channels, and how to design cryptosystems that remain efficient when they are implemented in this way. Examples will be drawn from several areas of secret-key and public-key cryptography." | ||||
2007.06.07 14:00 | 60 minutes | invited lecture | USA | researchers |
[PDF slides] Mathfest 2007. National Security Agency, Fort Meade, Maryland. "Edwards coordinates for elliptic curves." Abstract: "The standard elliptic-curve addition laws are annoying! They force the user to distinguish doublings from generic additions; they have other exceptional cases; and they aren't very fast. One can eliminate the doubling distinction, and with more work one can eliminate all of the exceptional cases over a finite field, but the resulting addition laws are even slower. I'll explain a new coordinate system that eliminates the need for the doubling distinction, that eliminates all of the exceptional cases for some curves, and that achieves remarkable speed. If time permits I'll discuss applications to elliptic-curve cryptography." | ||||
2007.06.11 14:30 | 60 minutes | invited lecture | Netherlands | researchers |
[PDF slides] Software Performance Enhancement for Encryption and Decryption (SPEED). Victoria Hotel, Amsterdam. "How fast is cryptography?" | ||||
2007.06.11 17:05 | 10 minutes | contributed lecture | Netherlands | researchers |
[PDF slides] Software Performance Enhancement for Encryption and Decryption (SPEED). Victoria Hotel, Amsterdam. "Elliptic vs. hyperelliptic, part 3: Elliptic strikes back." Talk given jointly with Tanja Lange. | ||||
2007.07.12 12:15 | 25 minutes | contributed lecture | Australia | researchers |
[PDF slides] 8th International Conference on Finite Fields and Applications (FQ8). Amora Hotel Riverwalk Melbourne, Richmond. "Polynomial evaluation and message authentication." | ||||
2007.07.18 10:15 | 20 minutes | invited lecture | Germany | researchers |
[PDF slides] [approximate transcript] Explicit Methods in Number Theory. Mathematisches Forschungsinstitut, Oberwolfach. "Complexity news: FFTs and integer multiplication." Abstract: "What is the total algebraic complexity of multiplying two polynomials of degree below $n$ over the field of real numbers? 1866 Gauss FFT: $(15+o(1))n\lg n$. 1968 Yavne split-radix FFT: $(12+o(1))n\lg n$. News, 2004 Van Buskirk tangent FFT: $(34/3+o(1))n\lg n$. What is the bit complexity of multiplying two $n$-bit integers? 1971 Sch\"onhage/Strassen algorithm: $\Theta(n\lg n\lg\lg n)$. News, 2007 F\"urer algorithm: $(n\lg n)2^{O(\lg^*n)}$." | ||||
2007.08.16 11:35 | 55 minutes | invited lecture | Canada | researchers |
[PDF slides] Selected Areas in Cryptography (SAC) 2007. University of Ottawa, Ontario. ``Edwards coordinates for elliptic curves.'' | ||||
2007.09.03 09:30 | 60 minutes | invited lecture | Ireland | students |
[PDF slides] Tutorial on Elliptic and Hyperelliptic Curve Cryptography 2007. University College Dublin. "Elliptic curves over $\R$ and $\F_q$." | ||||
2007.09.03 12:00 | 60 minutes | invited lecture | Ireland | students |
[PDF slides] Tutorial on Elliptic and Hyperelliptic Curve Cryptography 2007. University College Dublin. "Generic attacks and index calculus." | ||||
2007.09.05 17:52 | 8 minutes | contributed lecture | Ireland | researchers |
[PDF slides] Elliptic Curve Cryptography (ECC) 2007. University College Dublin. "The Explicit-Formulas Database." | ||||
2007.09.07 11:40 | 50 minutes | invited lecture | Ireland | researchers |
[PDF slides] [more PDF slides] Elliptic Curve Cryptography (ECC) 2007. University College Dublin. "Elliptic vs. hyperelliptic, part 3: Elliptic strikes back." Talk given jointly with Tanja Lange. | ||||
2007.09.10 11:30 | 30 minutes | refereed lecture | Austria | researchers |
[PDF slides] Special-purpose Hardware for Attacking Cryptographic Systems (SHARCS) 2007. Vienna Marriott Hotel. "Better price-performance ratios for generalized birthday attacks." | ||||
2007.09.10 15:07 | 2 minutes | contributed lecture | Austria | researchers |
[PDF slides] Special-purpose Hardware for Attacking Cryptographic Systems (SHARCS) 2007. Vienna Marriott Hotel. "Edwards curves." | ||||
2007.09.11 19:50 | 5 minutes | contributed lecture | Austria | researchers |
[PDF slides] Cryptographic Hardware and Embedded Systems (CHES) 2007. Vienna Marriott Hotel. "The EFD thing." Talk given jointly with Tanja Lange. | ||||
2007.09.24 11:50 | 25 minutes | refereed lecture | Poland | researchers |
ECRYPT Workshop on Tools for Cryptanalysis. Conference Center of the Jagiellonian University in Kraków-Przegorzały. "Cipher DAGs." [software] | ||||
2007.10.19 15:00 | 50 minutes | invited lecture | France | researchers |
[PDF slides] Explicit Methods in Number Theory. Universite Bordeaux I. "Edwards coordinates for elliptic curves, part 2." | ||||
2007.11.02 08:30 | 60 minutes | invited lecture | USA | researchers |
[PDF slides] 1st Computer Security Architecture Workshop. George Mason University, Fairfax, Virginia. "Some thoughts on security after ten years of qmail 1.0." | ||||
2007.11.10 16:30 | 30 minutes | invited lecture | England | researchers |
[PDF slides] [more PDF slides] SAGE Days 6. University of Bristol. "Edwards coordinates for elliptic curves." Talk given jointly with Tanja Lange. | ||||
2007.11.30 15:10 | 50 minutes | invited lecture | South Korea | researchers |
[PDF slides] ICISC 2007. Seoul. "High-speed cryptography." | ||||
2007.12.03 09:50 | 25 minutes | refereed lecture | Malaysia | researchers |
[PDF slides] Asiacrypt 2007. Crowne Plaza Riverside, Kuching, Sarawak. "Faster addition and doubling on elliptic curves." Talk given jointly with Tanja Lange. | ||||
2007.12.17 09:00 | 50 minutes | invited lecture | India | researchers |
[PDF slides] Applied Algebra, Algebraic Algorithms, and Error Correcting Codes (AAECC-17). Indian Institute of Science, Bangalore. "The tangent FFT." | ||||
2007.12.24 15:00 | 80 minutes | invited lecture | Taiwan | local students |
[PDF slides] Electrical Engineering seminar. National Taiwan University. "An introduction to high-speed arithmetic." | ||||
2008.01.09 17:30 | 5 minutes | contributed lecture | Luxembourg | researchers |
[PDF slides] Echternach Symmetric Cryptography (ESC) Seminar. Hotel Bel-Air, Echternach. "ChaCha20." | ||||
2008.01.09 17:35 | 5 minutes | contributed lecture | Luxembourg | researchers |
[PDF slides] Echternach Symmetric Cryptography (ESC) Seminar. Hotel Bel-Air, Echternach. "MAC1271." | ||||
2008.01.11 10:40 | 20 minutes | invited lecture | Luxembourg | researchers |
Echternach Symmetric Cryptography (ESC) Seminar. Hotel Bel-Air, Echternach. "Cipher DAGs." | ||||
2008.02.12 17:16 | 4 minutes | contributed lecture | Switzerland | researchers |
[PDF slides] Fast Software Encryption 2008. Moevenpick Hotel, Lausanne. "SHARCS vs. SWIFFT." | ||||
2008.02.14 10:45 | 15 minutes | refereed lecture | Switzerland | researchers |
[PDF slides] State of the Art of Stream Ciphers (SASC) 2008. Moevenpick Hotel, Lausanne. "ChaCha, a variant of Salsa20." | ||||
2008.04.14 11:25 | 25 minutes | refereed lecture | Turkey | researchers |
[PDF slides] Eurocrypt 2008. Hilton Hotel Convention Center, Istanbul. "Proving tight security for Rabin--Williams signatures." | ||||
2008.04.15 20:21 | 4 minutes | contributed lecture | Turkey | researchers |
[PDF slides] Eurocrypt 2008. Hilton Hotel Convention Center, Istanbul. "Binary Edwards curves." | ||||
2008.04.18 15:30 | 50 minutes | invited lecture | Netherlands | local researchers |
[PDF slides] Intercity Number Theory Seminar: genus 2 day. Universiteit Utrecht. "Hyperelliptic-curve cryptography." Abstract: "The only public-key cryptographic systems currently recommended by the United States National Security Agency are elliptic-curve systems. I'll explain how elliptic curves are used in cryptography and how genus-2 hyperelliptic curves can do better; in particular, I'll discuss recent progress in genus-2 scalar multiplication and in constructing secure genus-2 curves. To balance the picture I'll also discuss recent progress in elliptic-curve computations." | ||||
2008.04.23 09:00 | 60 minutes | invited lecture | Germany | researchers |
[PDF slides] Troopers08. Kempinski Airport Hotel, Munich. "Invulnerable software." Keynote lecture. | ||||
2008.05.09 12:30 | 60 minutes | invited lecture | Spain | local researchers |
[PDF slides] Algebra and Number Theory Seminar. Department of Mathematics, Universidad Autonomo de Madrid. "Binary Edwards curves." Talk given jointly with Tanja Lange. | ||||
2008.05.12 14:50 | 70 minutes | invited lecture | Greece | students |
[PDF slides] ECRYPT Summer School on Advanced Topics in Cryptography. Fodele Beach Hotel, Crete, Greece. "The rest of the zoo." [pictures] | ||||
2008.05.19 16:50 | 10 minutes | contributed lecture | Canada | researchers |
[PDF slides] Algorithmic Number Theory Symposium (ANTS). Banff Centre, Alberta. "The elliptic-curve zoo: a study of curve shapes." Talk given jointly with Tanja Lange. | ||||
2008.06.05 09:30 | 90 minutes | invited lecture | Netherlands | researchers |
[PDF slides] Hash functions in cryptology: theory and practice. Lorentz Center, Leiden University. "How fast are hash functions?" Keynote talk. | ||||
2008.06.13 15:00 | 30 minutes | refereed lecture | Morocco | researchers |
[PDF slides] Africacrypt 2008. Casablanca. "Twisted Edwards curves." | ||||
2008.06.20 14:30 | 60 minutes | invited lecture | France | local researchers |
[PDF slides] Seminar, University of Rennes. "The elliptic-curve zoo." Abstract: "The pursuit of speed in elliptic-curve factoring and in elliptic-curve cryptography has led researchers to consider a remarkable variety of curve shapes and point representations. Tanja Lange and I have built an Explicit-Formulas Database, http://hyperelliptic.org/EFD, collecting (and sometimes correcting and often improving) the addition formulas in the literature; EFD now contains 296 computer-verified explicit addition formulas for 20 representations of points on 8 shapes of elliptic curves over large-characteristic fields. In this talk I will survey the speeds that have been obtained from several interesting curve shapes. If time permits I will also comment on characteristic 2." | ||||
2008.07.17 15:25 | 45 minutes | invited lecture | Netherlands | researchers |
[PDF slides]
Beeger Lecture, 5th European Congress of Mathematics (5ECM).
RAI Amsterdam.
"Edwards curves."
Abstract:
Elliptic-curve addition is the bottleneck in state-of-the-art methods to prove primality of presumed primes, to find medium-size factors of composites, and to agree on a shared secret through a public channel. These applications have drawn tremendous attention to elliptic curves over the past twenty-five years. | ||||
2008.08.12 16:45 | 25 minutes | refereed lecture | USA | researchers |
[PDF slides] Cryptographic Hardware and Embedded Systems 2008 (CHES 2008). Renaissance Mayflower Hotel. "Binary Edwards curves." Talk given jointly with Tanja Lange. | ||||
2008.08.22 14:00 | 60 minutes | invited lecture | USA | local researchers |
[PDF slides] Seminar, Department of Computer Science. University of Illinois at Chicago. "DNSCurve: Usable security for DNS." | ||||
2008.09.15 11:45 | 60 minutes | invited lecture | Netherlands | students |
[PDF slides] DIAMANT Summer School on Elliptic and Hyperelliptic Curve Cryptography. Technische Universiteit Eindhoven. "Introduction to elliptic curves." | ||||
2008.09.17 11:45 | 60 minutes | invited lecture | Netherlands | students |
[PDF slides] DIAMANT Summer School on Elliptic and Hyperelliptic Curve Cryptography. Technische Universiteit Eindhoven. "Fast arithmetic on elliptic curves." | ||||
2008.09.22 19:50? | 5 minutes | contributed lecture | Netherlands | researchers |
[PDF slides] The 12th Workshop on Elliptic Curve Cryptography (ECC 2008). "DNSCurve: Usable security for DNS." | ||||
2008.10.07 14:30 | 60 minutes | invited lecture | France | researchers |
[PDF slides] Cado Workshop on Integer Factorization. LORIA, Nancy. "Predicting NFS time." Abstract: "The time T(n,f,y1,...) used by NFS depends not only on the integer n to be factored but also on various parameters chosen by the NFS user, such as a polynomial f, an initial smoothness bound y1, etc. One can accurately compute T(n,f,y1,...) by running NFS, but of course this is rather slow, especially if one wants to compute several values of this function T. I'll discuss the speed and accuracy of various approximations to T." | ||||
2008.10.10 16:00 | 60 minutes | invited lecture | Netherlands | researchers |
[PDF slides] Lustrum OS3. Turingzaal, CWI, Amsterdam. "Internet security." Keynote talk. | ||||
2008.10.18 09:00 | 60 minutes | invited lecture | USA | researchers |
[PDF slides] The Second International Workshop on Post-Quantum Cryptography (PQCrypto 2008). University of Cincinnati. "A brief survey of post-quantum cryptography." |