Alan Sherman

Last updated
Alan Theodore Sherman
Born (1957-02-26) February 26, 1957 (age 63)
Nationality American
Alma mater MIT
Brown University
Scientific career
Fields Computer security
Information assurance
Cryptology
Algorithms
Thesis Cryptology and VLSI: A Two-Part Dissertation [1]  (1986)
Doctoral advisor Ron Rivest [2]
Website www.csee.umbc.edu/~sherman/

Alan Theodore Sherman (born February 26, 1957) is a full professor of computer science at UMBC, director of the UMBC Center for Information Security and Assurance (CISA), and director of the UMBC Chess Program. Sherman is an editor for Cryptologia, and is a member of Phi Beta Kappa and Sigma Xi.

Contents

Biography

Education

Sherman earned a Bachelor's degree in Mathematics from Brown University in 1978, a Master's Degree in Electrical Engineering and Computer Science from MIT in 1981, and a Ph.D. degree in Computer Science from MIT in 1987. Professor Sherman's research interests include security of voting systems, cryptology, information assurance, and discrete algorithms.

Chess

Sherman has been the faculty advisor of the UMBC Chess Club since 1991, after playing in a student vs. faculty match . He recruits chess players worldwide with academic scholarships . UMBC has been ranked among the best college teams, winning the Pan American Intercollegiate Team Chess Championship in 1996, 1998, 1999, 2000, 2001, 2002, 2005, 2008, 2009, and 2012. In 1997 he received a Meritorious Service Award from the USCF for his contributions to college chess .

Bibliography

Books

Significant academic articles

Related Research Articles

Ron Rivest

Ronald Linn Rivest is a cryptographer and an Institute Professor at MIT. He is a member of MIT's Department of Electrical Engineering and Computer Science (EECS) and a member of MIT's Computer Science and Artificial Intelligence Laboratory (CSAIL). His work has spanned the fields of algorithms and combinatorics, cryptography, machine learning, and election integrity.

David Chaum

David "Schlatt" Chaum is an American computer scientist and cryptographer. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups" is the first known proposal for a blockchain protocol. Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the Bitcoin whitepaper.

University of Maryland, Baltimore County Public university in Maryland

The University of Maryland, Baltimore County (UMBC) is a public research university in Baltimore County, Maryland. It has a fall 2019 enrollment of 13,602 students, 61 undergraduate majors, over 92 graduate programs and the first university research park in Maryland. It is classified among "R2: Doctoral Universities – High research activity".

Shafi Goldwasser American computer scientist

Shafrira "Shafi" Goldwasser is an Israeli-American computer scientist and winner of the Turing Award in 2012. She is the RSA Professor of Electrical Engineering and Computer Science at MIT, a professor of mathematical sciences at the Weizmann Institute of Science, Israel, co-founder and chief scientist of Duality Technologies and the director of the Simons Institute for the Theory of Computing in Berkeley, CA.

In cryptography, the strong RSA assumption states that the RSA problem is intractable even when the solver is allowed to choose the public exponent e. More specifically, given a modulus N of unknown factorization, and a ciphertext C, it is infeasible to find any pair (Me) such that C ≡ M e mod N.

Charles E. Leiserson

Charles Eric Leiserson is a computer scientist, specializing in the theory of parallel computing and distributed computing, and particularly practical applications thereof. As part of this effort, he developed the Cilk multithreaded language. He invented the fat-tree interconnection network, a hardware-universal interconnection network used in many supercomputers, including the Connection Machine CM5, for which he was network architect. He helped pioneer the development of VLSI theory, including the retiming method of digital optimization with James B. Saxe and systolic arrays with H. T. Kung. He conceived of the notion of cache-oblivious algorithms, which are algorithms that have no tuning parameters for cache size or cache-line length, but nevertheless use cache near-optimally. He developed the Cilk language for multithreaded programming, which uses a provably good work-stealing algorithm for scheduling. Leiserson coauthored the standard algorithms textbook Introduction to Algorithms together with Thomas H. Cormen, Ronald L. Rivest, and Clifford Stein.

Thomas H. Cormen is the co-author of Introduction to Algorithms, along with Charles Leiserson, Ron Rivest, and Cliff Stein. In 2013, he published a new book titled Algorithms Unlocked. He is a professor of computer science at Dartmouth College and former Chairman of the Dartmouth College Department of Computer Science. Between 2004 and 2008 he directed the Dartmouth College Writing Program. His research interests are algorithm engineering, parallel computing, speeding up computations with high latency.

Digital credentials are the digital equivalent of paper-based credentials. Just as a paper-based credential could be a passport, a driver's license, a membership certificate or some kind of ticket to obtain some service, such as a cinema ticket or a public transport ticket, a digital credential is a proof of qualification, competence, or clearance that is attached to a person. Also, digital credentials prove something about their owner. Both types of credentials may contain personal information such as the person's name, birthplace, birthdate, and/or biometric information such as a picture or a finger print.

Tim Finin American computer scientist

Timothy Wilking Finin is the Willard and Lillian Hackerman Chair in Engineering and is a Professor of Computer Science and Electrical Engineering at the University of Maryland, Baltimore County (UMBC). His research has focused on the applications of artificial intelligence to problems in information systems and has included contributions to natural language processing, expert systems, the theory and applications of multiagent systems, the semantic web, and mobile computing.

DigiCash Inc. was an electronic money corporation founded by David Chaum in 1989. DigiCash transactions were unique in that they were anonymous due to a number of cryptographic protocols developed by its founder. DigiCash declared bankruptcy in 1998 and subsequently sold its assets to eCash Technologies, another digital currency company, which was acquired by InfoSpace on Feb. 19, 2002.

Prêt à Voter is an E2E voting system devised by Peter Ryan of the University of Luxembourg. It aims to provide guarantees of accuracy of the count and ballot privacy that are independent of software, hardware etc. Assurance of accuracy flows from maximal transparency of the process, consistent with maintaining ballot privacy. In particular, Prêt à Voter enables voters to confirm that their vote is accurately included in the count whilst avoiding dangers of coercion or vote buying.

Cryptography Practice and study of secure communication techniques

Cryptography, or cryptology, is the practice and study of techniques for secure communication in the presence of third parties called adversaries. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages; various aspects in information security such as data confidentiality, data integrity, authentication, and non-repudiation are central to modern cryptography. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, electrical engineering, communication science, and physics. Applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications.

Scantegrity is a security enhancement for optical scan voting systems, providing such systems with end-to-end (E2E) verifiability of election results. It uses confirmation codes to allow a voter to prove to themselves that their ballot is included unmodified in the final tally. The codes are privacy-preserving and offer no proof of which candidate a voter voted for. Receipts can be safely shown without compromising ballot secrecy.

Albert Ronald da Silva Meyer is Hitachi America Professor emeritus of computer science at Massachusetts Institute of Technology (MIT).

The following outline is provided as an overview of and topical guide to cryptography:

Amos Fiat is an Israeli computer scientist, a professor of computer science at Tel Aviv University. He is known for his work in cryptography, online algorithms, and algorithmic game theory.

Markus Jakobsson is a computer security researcher, entrepreneur and writer, whose work is focused on the issue of digital security.

Matthew Keith "Matt" Franklin is an American cryptographer, and a professor of computer science at the University of California, Davis.

Jonathan Katz is a professor in the Department of Computer Science at the University of Maryland who conducts research on cryptography and cybersecurity. In 2019-2020 he was a faculty member in the Volgenau School of Engineering at George Mason University, where he held the title of Eminent Scholar in Cybersecurity. In 2013–2019 he was director of the Maryland Cybersecurity Center at the University of Maryland.

References