Nikita Borisov

Nikita Borisov
Nikita Borisov
Residence Champaign, Illinois, U.S.
Occupation Professor, UIUC
Known for OTR
Website
http://hatswitch.org/~nikita/

Nikita Borisov is a cryptographer and computer security researcher, currently an assistant professor at the University of Illinois at Urbana-Champaign (UIUC). His notable work includes one of the first cryptanalyses of the WEP wireless encryption protocol together with Ian Goldberg and David Wagner, and the design of the Off-the-Record Messaging protocol with Goldberg.[1]

Borisov received a B. Math in computer science and pure math in 1997 from the University of Waterloo. He received an M.S. and a Ph.D. in computer science from the University of California, Berkeley in 2002 and 2005, respectively.

References

  1. ^ Barger, Jorn (February 14, 2005). "Paradigms for Paranoids: Off-the-record messaging". The Register. http://www.theregister.co.uk/2005/02/14/codecon_paradigm_for_paranoids/. Retrieved April 23, 2009. 

External links



Wikimedia Foundation. 2010.

Игры ⚽ Нужен реферат?

Look at other dictionaries:

  • Nikita Glushkov — Personal information Full name Nikita Vyacheslavovich Glushkov Date of birth June 9, 1992 ( …   Wikipedia

  • MultiSwap — General Designers Microsoft First published April 1999 Cipher detail Key sizes 374 bits Block sizes 64 bits Best public …   Wikipedia

  • Ian Goldberg — Ian Avrum Goldberg (born March 31, 1973) is a cryptographer and cypherpunk. He is best known for breaking Netscape s implementation of SSL (with David Wagner),cite newsgroup author = Ian Goldberg date = 1995 09 18 title = Netscape SSL… …   Wikipedia

  • Off-the-Record Messaging — Off the Record Messaging, commonly referred to as OTR, is a cryptographic protocol that provides strong encryption for instant messaging conversations. OTR uses a combination of the AES symmetric key algorithm, the Diffie–Hellman key exchange,… …   Wikipedia

  • Off-the-Record Messaging — Entwickler Das OTR Team Aktuelle Version 3.2.0 (15. Juni 2008) Betriebssystem Microsoft Windows, Linux, FreeBSD …   Deutsch Wikipedia

  • Ian Goldberg — (31 mars 1973) cryptologue et informaticien, homme d affaires et cypherpunk canadien. Recherches et contributions 1995 Découverte d une faille dans SSL …   Wikipédia en Français

  • Xmx — Infobox block cipher name = xmx designers = David M Raïhi, David Naccache, Jacques Stern, Serge Vaudenay publish date = January 1997 derived from = derived to = related to = key size = variable, equal to block size block size = variable structure …   Wikipedia

  • Cypherpunk — Not to be confused with Cyberpunk. A cypherpunk is an activist advocating widespread use of strong cryptography as a route to social and political change. Originally communicating through the Cypherpunks electronic mailing list, informal groups… …   Wikipedia

  • Initialization vector — In cryptography, an initialization vector (IV) is a block of bits that is required to allow a stream cipher or a block cipher to be executed in any of several streaming modes of operation to produce a unique stream independent from other streams… …   Wikipedia

  • Type inference — Type inference, or implicit typing, refers to the ability to deduce automatically the type of a value in a programming language. It is a feature present in some strongly statically typed languages. It is often characteristic of but not limited to …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”