Edlyn Teske

Mathematical foundations of cryptography

Edlyn Teske
Edlyn Teske works in mathematical cryptography, a field that is based on number theory. Her work includes the advancement of Elliptic Curve Cryptography (ECC). In the mid-1980s, ECC was introduced as a method of creating public key cryptography systems. ECC uses, for example, this formula: y2=x3+ax+b, modulo a large prime 'p'. Integers are assigned to 'a' and 'b'. 'a' point with coordinates (x,y) is chosen and multiplied by an integer (the private key) to create the public key. These schemes are secure because, so far, it is very difficult to determine the private key given the publicly available information.

As part of the Centre for Applied Cryptographic Research and in the course of her own work, Edlyn looks at the development of cryptographic schemes, makes theoretical approximations of their efficiency and applies them to explicit ranges of numbers. She explains, “We will look at an algorithm to see if it makes sense or examine an attack on a system. Our consulting with industry and government lets us apply the theory to practical situations.”

Increasing computing power also leads to more efficient factoring (the widely known RSA cryptosystem is based on the hardness of integer factorization). New methods, new schemes, or increased parameters to maintain security are required. “Two large numbers (RSA200 and RSA640) have been factored recently. New ideas like pairing-based cryptography are being developed. It’s an exciting time,” says Edlyn. ”And it’s a good excuse to learn some more number theory.”

University of Waterloo Mathematics, Annual Report 2005