2016 - ACM Fellow For contributions to applied cryptography, authentication and computer security.
2011 - Fellow of the Royal Society of Canada Academy of Science
Paul C. van Oorschot mainly focuses on Computer security, Cryptography, Computer network, Encryption and World Wide Web. His Computer security model, Public key certificate, Password and Authentication study in the realm of Computer security connects with subjects such as Imperfect. His Computer security model research is multidisciplinary, relying on both Android, Permission system, Access control, Visualization and Software engineering.
His work deals with themes such as Table, Key and Malware, which intersect with Cryptography. His World Wide Web research is multidisciplinary, incorporating perspectives in Authorization, Certificate authority, Enterprise private network, Communications system and Secure communication. As a part of the same scientific study, Paul C. van Oorschot usually deals with the Range, concentrating on Discrete logarithm and frequently concerns with RIPEMD, Meet-in-the-middle attack, Multiple encryption, MDC-2 and Diffie–Hellman key exchange.
His scientific interests lie mostly in Computer security, The Internet, Cryptography, World Wide Web and Authentication. He works mostly in the field of Computer security, limiting it down to concerns involving Internet privacy and, occasionally, Web service. As a part of the same scientific family, he mostly works in the field of The Internet, focusing on Protocol and, on occasion, Key exchange and Threat model.
Paul C. van Oorschot interconnects Hash function and Theoretical computer science in the investigation of issues within Cryptography. His World Wide Web study frequently draws connections between adjacent fields such as Certificate. His study in Authentication is interdisciplinary in nature, drawing from both Identity and Public-key cryptography.
Paul C. van Oorschot focuses on Computer security, The Internet, Authentication, Identity and Focus. Encryption, Cryptography, Access control, Public key infrastructure and Exploit are among the areas of Computer security where Paul C. van Oorschot concentrates his study. Cryptography and Onboarding are two areas of study in which Paul C. van Oorschot engages in interdisciplinary work.
His studies in The Internet integrate themes in fields like Interaction design, Multimedia, Geolocation and Subject. His Authentication research is multidisciplinary, incorporating elements of Web service, Login, Password, Information retrieval and Internet privacy. His research in Identity focuses on subjects like Password management, which are connected to Taxonomy, World Wide Web and Data science.
His primary areas of study are Computer security, The Internet, Key management, Network security and Exploit. His Computer security study frequently links to related topics such as Host. His The Internet research includes themes of Information privacy, Protocol, Focus and Cyber-physical system.
The concepts of his Key management study are interwoven with issues in Wireless, Domain, Baseline and Process management. His Network security study necessitates a more in-depth grasp of Computer network. His Exploit study combines topics from a wide range of disciplines, such as Ethernet, Network monitoring, Curve25519, Software and Firmware.
This overview was generated by a machine learning system which analysed the scientist’s body of work. If you have any feedback, you can contact us here.
Handbook of Applied Cryptography
Alfred J. Menezes;Scott A. Vanstone;Paul C. Van Oorschot.
(1996)
Authentication and authenticated key exchanges
Whitfield Diffie;Paul C. Van Oorschot;Michael J. Wiener.
Designs, Codes and Cryptography (1992)
Parallel Collision Search with Cryptanalytic Applications
Paul C. Oorschot;Michael J. Wiener.
Journal of Cryptology (1999)
A methodology for empirical analysis of permission-based security models and its application to android
David Barrera;H. Güneş Kayacik;Paul C. van Oorschot;Anil Somayaji.
computer and communications security (2010)
White-Box Cryptography and an AES Implementation
Stanley Chow;Philip A. Eisen;Harold Johnson;Paul C. van Oorschot.
selected areas in cryptography (2002)
White-Box Cryptography and an AES Implementation
Stanley Chow;Philip Eisen;Harold Johnson;Paul C. Van Oorschot.
selected areas in cryptography (2002)
A White-Box DES Implementation for DRM Applications
Stanley Chow;Philip A. Eisen;Harold Johnson;Paul C. van Oorschot.
digital rights management (2002)
A white-box DES implementation for DRM applications
Stanley Chow;Phil Eisen;Harold Johnson;Paul C. Van Oorschot.
computer and communications security (2003)
MDx-MAC and Building Fast MACs from Hash Functions
Bart Prenel;Paul C. van Oorschot.
international cryptology conference (1995)
Computer network security system and method having unilateral enforceable security policy provision
Michael Brownlie;Stephen Hillier;Paul C. Van Oorschot.
(2000)
If you think any of the details on this page are incorrect, let us know.
We appreciate your kind effort to assist us to improve this page, it would be helpful providing us with as much detail as possible in the text box below:
University of Waterloo
Carleton University
Microsoft (United States)
Google (United States)
Microsoft (United States)
Carleton University
University of Alabama at Birmingham
Indraprastha Institute of Information Technology Delhi
University of British Columbia
University of Florida
Oklahoma State University
Imperial College London
University of California, Davis
Toyota Technological Institute at Chicago
Universität Hamburg
Centre national de la recherche scientifique, CNRS
Claude Bernard University Lyon 1
University of Eastern Piedmont Amadeo Avogadro
Memorial Sloan Kettering Cancer Center
Virginia Institute of Marine Science
Maastricht University
University of South Alabama
University of York
Friedrich Schiller University Jena
University of California, San Diego
Revista de Chimie SRL