Ahto Buldas

Last updated
Ahto Buldas
Ahto Buldas 2013.jpg
Ahto Buldas, Tallinn, May 2013
Born(1967-01-17)17 January 1967
Nationality Estonian
Alma materTallinn University of Technology
Known forKeyless Signature Infrastructure
Server-based signatures
Linked Timestamping
Scientific career
Fields Computer science
Institutions Tallinn University of Technology and University of Tartu

Ahto Buldas (born 17 January 1967) is an Estonian computer scientist. [1] He is the inventor of Keyless Signature Infrastructure, Co-Founder and Chief Scientist at Guardtime and Chair of the OpenKSI foundation.

Contents

Life and education

Buldas was born in Tallinn. After graduating from high school, he was conscripted in to the Soviet Army where he spent 2 years as an artillery officer in Siberia. After being discharged, he started studies in Tallinn University of Technology, where he defended his MSc degree in 1993 and his PhD in 1999. He currently lives in Tallinn with his wife and four children. [2]

Career

Buldas was a leading contributor to the Estonian Digital Signature Act and ID-card from 1996 to 2002, currently the only national-level public-key infrastructure (PKI) which has achieved widespread adoption by a country's population for legally binding digital signatures. [3] He published his first timestamping related research in 1998 and has published over 30 academic papers on the subject. His experience of implementing a national level PKI led him to invent Keyless Signature Infrastructure, [4] a digital signature/timestamping system for electronic data that uses only hash-function based cryptography. By using hash-functions as the only cryptographic primitive the complexities of key management are eliminated and the system remains secure from quantum cryptographic attacks. His invention led to the founding of keyless signature technology company Guardtime in 2006.

He is the Chair of Information Security at Tallinn University of Technology. Buldas has been a supervisor for 15 MSc dissertations and 4 PhD theses.

Awards

Related Research Articles

<span class="mw-page-title-main">Ralph Merkle</span> American cryptographer (born 1952)

Ralph C. Merkle is an American computer scientist and mathematician. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics.

<span class="mw-page-title-main">Digital signature</span> Mathematical scheme for verifying the authenticity of digital documents

A digital signature is a mathematical scheme for verifying the authenticity of digital messages or documents. A valid digital signature on a message gives a recipient confidence that the message came from a sender known to the recipient.

<span class="mw-page-title-main">Cryptographic hash function</span> Hash function that is suitable for use in cryptography

A cryptographic hash function (CHF) is a hash algorithm that has special properties desirable for a cryptographic application:

Provable security refers to any type or level of computer security that can be proved. It is used in different ways by different fields.

<span class="mw-page-title-main">Merkle tree</span> Type of data structure

In cryptography and computer science, a hash tree or Merkle tree is a tree in which every "leaf" node is labelled with the cryptographic hash of a data block, and every node that is not a leaf is labelled with the cryptographic hash of the labels of its child nodes. A hash tree allows efficient and secure verification of the contents of a large data structure. A hash tree is a generalization of a hash list and a hash chain.

<span class="mw-page-title-main">Paulo S. L. M. Barreto</span> Brazilian-American cryptographer (born 1965)

Paulo Licciardi Barreto is a Brazilian-American cryptographer and one of the designers of the Whirlpool hash function and the block ciphers Anubis and KHAZAD, together with Vincent Rijmen. He has also co-authored a number of research works on elliptic curve cryptography and pairing-based cryptography, including the eta pairing technique, identity-based cryptographic protocols, and the family of Barreto–Naehrig (BN) and Barreto–Lynn-Scott (BLS) pairing-friendly elliptic curves. More recently he has been focusing his research on post-quantum cryptography, being one of the discoverers of quasi-dyadic codes and quasi-cyclic moderate-density parity-check (QC-MDPC) codes to instantiate the McEliece and Niederreiter cryptosystems and related schemes.

<span class="mw-page-title-main">Hardware security module</span> Physical computing device

A hardware security module (HSM) is a physical computing device that safeguards and manages secrets, performs encryption and decryption functions for digital signatures, strong authentication and other cryptographic functions. These modules traditionally come in the form of a plug-in card or an external device that attaches directly to a computer or network server. A hardware security module contains one or more secure cryptoprocessor chips.

<span class="mw-page-title-main">Cryptographic nonce</span> Concept in cryptography

In cryptography, a nonce is an arbitrary number that can be used just once in a cryptographic communication. It is often a random or pseudo-random number issued in an authentication protocol to ensure that old communications cannot be reused in replay attacks. They can also be useful as initialization vectors and in cryptographic hash functions.

A hash chain is the successive application of a cryptographic hash function to a piece of data. In computer security, a hash chain is a method used to produce many one-time keys from a single key or password. For non-repudiation, a hash function can be applied successively to additional pieces of data in order to record the chronology of data's existence.

Trusted timestamping is the process of securely keeping track of the creation and modification time of a document. Security here means that no one—not even the owner of the document—should be able to change it once it has been recorded provided that the timestamper's integrity is never compromised.

<span class="mw-page-title-main">Fingerprint (computing)</span> Digital identifier derived from the data by an algorithm

In computer science, a fingerprinting algorithm is a procedure that maps an arbitrarily large data item to a much shorter bit string, its fingerprint, that uniquely identifies the original data for all practical purposes just as human fingerprints uniquely identify people for practical purposes. This fingerprint may be used for data deduplication purposes. This is also referred to as file fingerprinting, data fingerprinting, or structured data fingerprinting.

Linked timestamping is a type of trusted timestamping where issued time-stamps are related to each other.

Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with popular algorithms currently used in the market is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or even faster and less demanding alternatives.

A hash calendar is a data structure that is used to measure the passage of time by adding hash values to an append-only database with one hash value per elapsed second. It can be thought of special kind of Merkle or hash tree, with the property that at any given moment, the tree contains a leaf node for each second since 1970‑01‑01 00:00:00 UTC.

In cryptography, server-based signatures are digital signatures in which a publicly available server participates in the signature creation process. This is in contrast to conventional digital signatures that are based on public-key cryptography and public-key infrastructure. With that, they assume that signers use their personal trusted computing bases for generating signatures without any communication with servers.

Perceptual hashing is the use of a fingerprinting algorithm that produces a snippet, hash, or fingerprint of various forms of multimedia. A perceptual hash is a type of locality-sensitive hash, which is analogous if features of the multimedia are similar. This is in contrast to cryptographic hashing, which relies on the avalanche effect of a small change in input value creating a drastic change in output value. Perceptual hash functions are widely used in finding cases of online copyright infringement as well as in digital forensics because of the ability to have a correlation between hashes so similar data can be found.

<span class="mw-page-title-main">DigiDoc</span> File format family

DigiDoc is a family of digital signature- and cryptographic computing file formats utilizing a public key infrastructure. It currently has three generations of sub formats, DDOC-, a later binary based BDOC and currently used ASiC-E format that is supposed to replace the previous generation formats. DigiDoc was created and is developed and maintained by RIA.

Hash-based cryptography is the generic term for constructions of cryptographic primitives based on the security of hash functions. It is of interest as a type of post-quantum cryptography.

<span class="mw-page-title-main">Johannes Buchmann</span> German mathematician

Johannes Alfred Buchmann is a German computer scientist, mathematician and professor emeritus at the department of computer science of the Technische Universität Darmstadt.

<span class="mw-page-title-main">Orr Dunkelman</span> Israeli cryptographer and cryptanalyst

Orr Dunkelman is an Israeli cryptographer and cryptanalyst, currently a professor at the University of Haifa Computer Science department. Dunkelman is a co-director of the Center for Cyber Law & Privacy at the University of Haifa and a co-founder of Privacy Israel, an Israeli NGO for promoting privacy in Israel.

References

  1. "CV: Ahto Buldas". www.etis.ee. Retrieved 29 March 2021.
  2. "Ahto Buldas' personal website" (PDF).
  3. "Estonian Science Information System: Ahto Buldas".
  4. "Research Center on Keyless Signature Infrastructure".
  5. "The President of the Republic of Estonia: Young Scientist Award".
  6. "Teenetemärkide kavalerid: Ahto Buldas". www.president.ee. Retrieved 29 March 2021.

Academic work