Julio López

ORCID: 0000-0001-5139-0158
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Residue Arithmetic
  • Coding theory and cryptography
  • Cryptographic Implementations and Security
  • Cryptography and Data Security
  • Chaos-based Image/Signal Encryption
  • Algebraic Geometry and Number Theory
  • Advanced Malware Detection Techniques
  • Security and Verification in Computing
  • Advanced Data Storage Technologies
  • Security in Wireless Sensor Networks
  • Polynomial and algebraic computation
  • Cloud Computing and Resource Management
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Data Management and Algorithms
  • Agriculture and Rural Development Research
  • Software System Performance and Reliability
  • Numerical Methods and Algorithms
  • Algorithms and Data Compression
  • Computer Graphics and Visualization Techniques
  • User Authentication and Security Systems
  • Quantum-Dot Cellular Automata
  • Geophysics and Gravity Measurements
  • Privacy, Security, and Data Protection
  • Seismic Imaging and Inversion Techniques
  • Advanced Numerical Analysis Techniques

Universidade Estadual de Campinas (UNICAMP)
2015-2024

Hospital de Clínicas da Unicamp
2008-2023

Stanford University
2018

Instituto Brasileiro de Informação em Ciência e Tecnologia
2015

Brazilian Computer Society
2015

AES (United Kingdom)
2015

Carnegie Mellon University
2003-2012

Los Alamos National Laboratory
2008

University of Central Florida
2008

Universidad de Málaga
2007

Text-based passwords remain the dominant authentication method in computer systems, despite significant advancement attackers' capabilities to perform password cracking. In response this threat, composition policies have grown increasingly complex. However, there is insufficient research defining metrics characterize strength and using them evaluate password-composition policies. paper, we analyze 12,000 collected under seven via an online study. We develop efficient distributed for...

10.1109/sp.2012.38 article EN IEEE Symposium on Security and Privacy 2012-05-01

Inspired by Google's BigTable, a variety of scalable, semi-structured, weak-semantic table stores have been developed and optimized for different priorities such as query speed, ingest availability, interactivity. As these systems mature, performance benchmarking will advance from measuring the rate simple workloads to understanding debugging advanced features speed-up techniques function shipping filters client servers. This paper describes YCSB++, set extensions Yahoo! Cloud Serving...

10.1145/2038916.2038925 article EN 2011-10-26

We present a careful analysis of elliptic curve point multiplication methods that use the halving technique Knudsen and Schroeppel compare these to traditional algorithms doubling. The performance advantage is clearest in case kP, where P not known advance smaller field inversion ratios generally favor halving. Although essentially operates on affine coordinate representations, we adapt an algorithm Knuth allow efficient projective coordinates with halving-based windowing for multiplication.

10.1109/tc.2004.43 article EN IEEE Transactions on Computers 2004-06-21

For earthquake simulations to play an important role in the reduction of seismic risk, they must be capable high resolution and fidelity. We have developed algorithms tools for simulation based on multiresolution hexahedral meshes. used this capability carry out 1 Hz 1994 Northridge LA Basin using 100 million grid points. Our wave propagation solver sustains 1.21 teraflop/s 4 hours 3000 AlphaServer processors at 80% parallel efficiency. Because uncertainties characterizing source basin...

10.1145/1048935.1050202 article EN 2003-11-15

Since its introduction by Jao and De Feo in 2011, the supersingular isogeny Diffie-Hellman (SIDH) key exchange protocol has positioned itself as a promising candidate for post-quantum cryptography. One salient feature of SIDH is that it requires exceptionally short sizes. However, latency associated to higher than ones reported other cryptosystem proposals. Aiming accelerate runtime performance, we present this work several algorithmic optimizations targeting both elliptic-curve field...

10.1109/tc.2017.2771535 article EN IEEE Transactions on Computers 2017-11-08

After a few years of intense research, wireless sensor networks (WSNs) still demand new secure and cryptographic schemes. On the other hand, advent cryptography from pairings has enabled wide range novel cryptosystems. In this work we present TinyTate, first known implementation for nodes based on 8-bit/7.3828-MHz ATmega128L microcontroller (e.g., MICA2 MICAz motes). We then conclude that is indeed viable in resource-constrained nodes.

10.1109/nca.2007.48 article EN 2007-07-01

Key distribution in wireless sensor networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key elliptic curve cryptosystem are computationally feasible on nodes, protocols based them not. They require exchange storage of large keys certificates, which expensive. Using pairing-based cryptography (PBC) protocols, conversely, parties agree...

10.1109/inss.2008.4610921 article EN 2008-06-01

The deployment of cryptography in sensor networks is a challenging task, given the limited computational power and resource-constrainednature sensoring devices. This paper presents implementation ofelliptic curve MICAz Mote, popular platform.We present optimization techniques for arithmetic binary fields, includingsquaring, multiplication modular reduction at two different security levels.Our field algorithmsfocuses on memory accesses appears as fastest resultfor this platform. Finite was...

10.3934/amc.2010.4.169 article EN Advances in Mathematics of Communications 2010-05-01

In this work we present an scientific application that has been given a Hadoop MapReduce implementation. We also discuss other fields of supercomputing could benefit from recognize in potential for more applications than simply data mining, but it is not panacea all intensive applications. provide example how the halo finding application, when applied to large astrophysics datasets, benefits model architecture. The uses friends algorithm quickly cluster together sets particles output files...

10.1109/pdsw.2008.4811889 article EN 2008-11-01

Big Data applications, those that require large data corpora either for correctness or fidelity, are becoming increasingly prevalent. Tashi is a cluster management system designed particularly enabling cloud computing applications to operate on repositories of Data. These extremely scalable but also have very high resource demands. A key technique making such perform well Location-Awareness. This paper demonstrates location-aware can outperform not location aware by factors 3-11 and...

10.1145/1555271.1555282 article EN 2009-06-19

Elliptic curve cryptosystems are considered an efficient alternative to conventional systems such as DSA and RSA. Recently, Montgomery Edwards elliptic curves have been used implement cryptosystems. In particular, the Curve25519 Curve448 were for instantiating Diffie-Hellman protocols named X25519 X448. Mapping these twisted allowed deriving two new signature instances, called Ed25519 Ed448, of Digital Signature Algorithm. this work, we focus on secure software implementation algorithms...

10.1145/3309759 article EN ACM Transactions on Mathematical Software 2019-07-30

In spite of several years intense research, the area security and cryptography in wireless sensor networks (WSNs) still has a number open problems. On other hand, advent identity-based encryption (IBE) enabled wide range new cryptographic solutions. this work, we argue that IBE is ideal for WSNs vice versa. We discuss synergy between systems, describe how can solve key agreement problem WSNs, present some estimates performance

10.1109/percomw.2007.56 article EN 2007-03-01
Coming Soon ...