John D. Cook
Skip to content
  • MATH
    • PROBABILITY
    • NUMERICAL ANALYSIS
    • SIGNAL PROCESSING
    • SEE ALL …
  • STATS
    • EXPERT TESTIMONY
    • RANDOMIZATION
    • CLINICAL TRIALS
    • SEE ALL …
  • PRIVACY
    • HIPAA
    • CCPA
    • DIFFERENTIAL PRIVACY
  • WRITING
    • BLOG
    • TWITTER
    • ARTICLES
    • NEWSLETTER
    • TECH NOTES
    • SUBSCRIBE
  • ABOUT
    • CLIENTS
    • ENDORSEMENTS
    • TEAM
    • SERVICES
(832) 422-8646
Contact

Encryption

Code machine

Here are some of the blog posts on this site related to cryptography.

RSA

  • Attack on RSA with exponent 3
  • RSA with one shared prime
  • RSA with pseudoprimes
  • RSA exponents are mostly all the same in practice

Random Number Generation

  • ChaCha stream cipher
  • Blub Blum Shub
  • Entropy extractor used in μRNG
  • RNG testing services

Secure hash functions

  • Microsoft replacing SHA-1
  • Reversing an MD5 hash
  • Hash function menagerie
  • Salting and stretching a password
  • Mental cryptography
  • Computing hash functions from the command line

Elliptic Curve Cryptography

  • What is an elliptic curve?
  • Curve1174
  • Naming elliptic curves
  • secp256k1
  • secp256r1
  • Curve25519
  • Ed448 Goldilocks
  • P-384

Post-Quantum Cryptography

  • From now until quantum
  • Learning with errors
  • Code-based encryption
  • Unbalanced oil and vinegar
  • Isogeny-based methods

Miscellaneous

  • Feistel networks
  • The AES S-box
  • Secret sharing with polynomials
  • Continued fraction cryptography
  • Format-preserving encryption
  • Homomorphic encryption
John D. Cook

John D. Cook, PhD, President

My colleagues and I have decades of consulting experience helping companies solve complex problems involving math, statistics, and computing.



    Go ahead and send us a note. We look forward to exploring the opportunity to help your company too.

    John D. Cook

    © All rights reserved.

    (832) 422-8646

    EMAIL