Brian LaMacchia

Last updated

Brian A. LaMacchia is a computer security specialist. [1]

LaMacchia is currently the Executive Director of the MPC Alliance [2] . LaMacchia was previously [3] a Distinguished Engineer at Microsoft and headed the Security and Cryptography team within Microsoft Research (MSR). His team’s main project was the development of quantum-resistant public-key cryptographic algorithms and protocols. Brian was also a founding member of the Microsoft Cryptography Review Board and consulted on security and cryptography architectures, protocols and implementations across the company; previously he was the Director of Security and Cryptography in the Microsoft Extreme Computing Group. He played a leading role in the design of XKMS, the security architecture for .NET and Palladium. He designed and led the development team for the .NET security architecture. He was a security architect on Palladium. LaMacchia was originally well known for his work at the Massachusetts Institute of Technology establishing the MIT PGP Key Server, the first key centric PKI implementation to see wide-scale use. LaMacchia wrote the first Web interface for a PGP Key Server. He is a submitter of the Frodo post-quantum proposal [4] to the NIST Post-Quantum Cryptography Standardization [5] project.

His leadership has also been recognized by his membership in the Computing Community Consortium (CCC) Council. [6]

He has played a leading role in the design of W3C XMLDsig and XKMS standards. In particular he is an author of versions 1.0, 1.1 and 2.0 XMLDsig. He is a contributor to XKMS. He is coauthor on OASIS standard WS-SECURITY.

LaMacchia earned S.B., S.M., and Ph.D. degrees from MIT in 1990, 1991, and 1996, respectively.

LaMacchia is currently serving his second three-year term as Treasurer of the International Association for Cryptologic Research. [7] He first joined the IACR Board of Directors in 2015 as General Chair of CRYPTO 2016. [8] LaMacchia also serves as a member of the Board of Directors of Seattle Opera. [9] He previously served for ten years as member of the board of directors of the Seattle International Film Festival, including the 2015-2016 term as president of SIFF.[ citation needed ]

Related Research Articles

Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography to provide equivalent security.

In cryptography, SHA-1 is a hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message digest – typically rendered as 40 hexadecimal digits. It was designed by the United States National Security Agency, and is a U.S. Federal Information Processing Standard. The algorithm has been cryptographically broken but is still widely used.

<span class="mw-page-title-main">International Association for Cryptologic Research</span> Scientific organization for research in cryptology

The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference.

XML Key Management Specification (XKMS) uses the web services framework to make it easier for developers to secure inter-application communication using public key infrastructure (PKI). XML Key Management Specification is a protocol developed by W3C which describes the distribution and registration of public keys. Services can access an XKMS compliant server in order to receive updated key information for encryption and authentication.

Wang Xiaoyun is a Chinese cryptographer, mathematician, and computer scientist. She is a professor in the Department of Mathematics and System Science of Shandong University and an academician of the Chinese Academy of Sciences.

SHA-2 is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compression function itself built using the Davies–Meyer structure from a specialized block cipher.

EAX mode (encrypt-then-authenticate-then-translate) is a mode of operation for cryptographic block ciphers. It is an Authenticated Encryption with Associated Data (AEAD) algorithm designed to simultaneously provide both authentication and privacy of the message with a two-pass scheme, one pass for achieving privacy and one for authenticity for each block.

Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions support important standards of post-quantum cryptography. Unlike more widely used and known public-key schemes such as the RSA, Diffie-Hellman or elliptic-curve cryptosystems — which could, theoretically, be defeated using Shor's algorithm on a quantum computer — some lattice-based constructions appear to be resistant to attack by both classical and quantum computers. Furthermore, many lattice-based constructions are considered to be secure under the assumption that certain well-studied computational lattice problems cannot be solved efficiently.

Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven and Chief Academic Officer at Zama. He is a cryptographer with interests in the theory of cryptography and its application in practice.

Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe or quantum-resistant, is the development of cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with popular algorithms currently used in the market is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or even faster and less demanding alternatives.

<span class="mw-page-title-main">Yvo G. Desmedt</span>

Dr. Yvo G. Desmedt is the Jonsson Distinguished Professor at the University of Texas at Dallas, and in addition Chair of Information Communication Technology at University College London. He was a pioneer of threshold cryptography and is an International Association for Cryptologic Research Fellow. He also made crucial observations that were used in the cryptanalysis of the Merkle–Hellman knapsack cryptosystem and observed properties of the Data Encryption Standard which were used by Eli Biham and Adi Shamir when they invented Differential Cryptanalysis.

<span class="mw-page-title-main">Ueli Maurer (cryptographer)</span> Swiss cryptographer

Ueli Maurer is a professor of cryptography at the Swiss Federal Institute of Technology Zurich.

<span class="mw-page-title-main">Moti Yung</span> Israeli computer scientist

Mordechai M. "Moti" Yung is a cryptographer and computer scientist known for his work on cryptovirology and kleptography.

The tables below compare cryptography libraries that deal with cryptography algorithms and have API function calls to each of the supported features.

<span class="mw-page-title-main">Amit Sahai</span> American cryptographer (born 1974)

Amit Sahai is an Indian-American computer scientist. He is a professor of computer science at UCLA and the director of the Center for Encrypted Functionalities.

BLISS is a digital signature scheme proposed by Léo Ducas, Alain Durmus, Tancrède Lepoint and Vadim Lyubashevsky in their 2013 paper "Lattice Signature and Bimodal Gaussians".

Post-Quantum Cryptography Standardization is a program and competition by NIST to update their standards to include post-quantum cryptography. It was announced at PQCrypto 2016. 23 signature schemes and 59 encryption/KEM schemes were submitted by the initial submission deadline at the end of 2017 of which 69 total were deemed complete and proper and participated in the first round. Seven of these, of which 3 are signature schemes, have advanced to the third round, which was announced on July 22, 2020.

The IBM 4767 PCIe Cryptographic Coprocessor is a hardware security module (HSM) that includes a secure cryptoprocessor implemented on a high-security, tamper resistant, programmable PCIe board. Specialized cryptographic electronics, microprocessor, memory, and random number generator housed within a tamper-responding environment provide a highly secure subsystem in which data processing and cryptography can be performed. Sensitive key material is never exposed outside the physical secure boundary in a clear format.

In post-quantum cryptography, NewHope is a key-agreement protocol by Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe that is designed to resist quantum computer attacks.

Kyber is a key encapsulation mechanism (KEM) designed to be resistant to cryptanalytic attacks with future powerful quantum computers. It is used to establish a shared secret between two communicating parties without an (IND-CCA2) attacker in the transmission system being able to decrypt it. This asymmetric cryptosystem uses a variant of the learning with errors lattice problem as its basic trapdoor function. It won the NIST competition for the first post-quantum cryptography (PQ) standard.

References

  1. Lehtinen, Rick; Russell, Deborah; Gangemi, G. T. (2006-06-20). Computer Security Basics. O'Reilly Media, Inc. pp. 179–. ISBN   9780596006693 . Retrieved 3 July 2012.
  2. "MPC Alliance | LinkedIn".
  3. "Brian LaMacchia - MPC Alliance | LinkedIn" . Retrieved 2023-03-13.
  4. "FrodoKEM". frodokem.org. Retrieved 2021-03-09.
  5. Computer Security Division, Information Technology Laboratory (2017-01-03). "Post-Quantum Cryptography | CSRC | CSRC". CSRC | NIST. Retrieved 2021-03-09.[ permanent dead link ]
  6. "Council Members - CCC" . Retrieved 2021-03-09.
  7. "International Association for Cryptologic Research". www.iacr.org. Retrieved 2021-02-18.
  8. "CRYPTO 2016". www.iacr.org. Retrieved 2021-02-18.
  9. "Seattle Opera - Board of Directors". www.seattleopera.org. Retrieved 2021-02-18.