Burt Kaliski

Burt Kaliski

Burton S. "Burt" Kaliski, Jr. is a cryptographer, currently chair of the office of the
CTO and vice president of research at RSA Security, and chiefscientist of its research center, RSA Laboratories. His notable work includes the development of such public key cryptography standards as PKCS and IEEE P1363, the extension of linear cryptanalysis to use multiple approximations, and the design of the block cipher Crab.

References

External links

* [http://www.rsasecurity.com/rsalabs/node.asp?id=2017 Burt Kaliski's bio at RSA Laboratories]
* [http://www.ams.org/careers/bkaliski.html Burt Kaliski's profile at the AMS-SIAM Mathematics Careers Bulletin Board]

Persondata
NAME = Kaliski, Burton S., Jr.
ALTERNATIVE NAMES =
SHORT DESCRIPTION = Cryptographer
DATE OF BIRTH =
PLACE OF BIRTH =
DATE OF DEATH =
PLACE OF DEATH =


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • Crab (cipher) — This article is about the block cipher. For other uses, see Crab (disambiguation). Crab General Designers Burt Kaliski, Matt Robshaw First published 1993 Derived from MD5 Related to SHACAL …   Wikipedia

  • MQV — (Менезес Кью Ванстоун)  это аутентификационный протокол, базирующийся на алгоритме Диффи Хеллмана. MQV предоставляет защиту против активных атак путем сочетания статического и временного ключей. Протокол может быть модифицирован для работы в …   Википедия

  • Ривест, Рональд Линн — Рональд Л. Ривест Ronald L. Rivest …   Википедия

  • Калиски — Калиски, Барт Бартон Калиски Burton Kaliski‎ Гражданство:  США …   Википедия

  • Калиски, Барт — Бартон Калиски Burton Kaliski Страна …   Википедия

  • Key derivation function — KDF redirects here. For the Nazi organization, see Kraft durch Freude In cryptography, a key derivation function (or KDF) is a function which derives one or more secret keys from a secret value and/or other known information such as a password or …   Wikipedia

  • Strong RSA assumption — In cryptography, the strong RSA assumption states that the RSA problem is intractable even when the solver is allowed to choose the public exponent e (for e ge 3). More specifically, given a modulus N of unknown factorization, and a ciphertext C …   Wikipedia

  • RSA numbers — In mathematics, the RSA numbers are a set of large semiprimes (numbers with exactly two prime factors) that are part of the RSA Factoring Challenge. The challenge was to find the prime factors but it was declared inactive in 2007. [RSA… …   Wikipedia

  • Key size — In cryptography, key size or key length is the size measured in bits[1] of the key used in a cryptographic algorithm (such as a cipher). An algorithm s key length is distinct from its cryptographic security, which is a logarithmic measure of the… …   Wikipedia

  • MD2 (cryptography) — Infobox cryptographic hash function name = MD2 caption = designers = Ronald Rivest publish date = April 1992 series = MD, MD2, MD3, MD4, MD5 derived from = derived to = related to = certification = digest size = 128 bits structure = rounds = 18… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”