Burt Kaliski

Last updated
Burt Kaliski
Born
Burt Kaliski
OccupationCryptographer

Burton S. "Burt" Kaliski, Jr. is a cryptographer, who is currently the chief technology officer (CTO) and senior vice president at Verisign. [1] Before joining Verisign in 2011, he was the founding director of the EMC Innovation Network at EMC Corporation since its 2006 acquisition of RSA Security where he was Chief Scientist for RSA Laboratories. His notable work includes the development of such public key cryptography standards as PKCS [2] and IEEE P1363, [3] the extension of linear cryptanalysis to use multiple approximations, and the design of the block cipher Crab.

Kaliski received his B.S., M.S., and Ph.D. degrees in Computer Science from MIT, where his research was on cryptography. [4] He was a visiting assistant professor of Computer Engineering at Rochester Institute of Technology before joining RSA Security. [5]

He was also a guest professor and member of the international advisory board of Peking University, School of Software and Microelectronics. [5]

Related Research Articles

In cryptography, key size or key length refers to the number of bits in a key used by a cryptographic algorithm.

RSA (Rivest–Shamir–Adleman) is a public-key cryptosystem, one of the oldest widely used for secure data transmission. The initialism "RSA" comes from the surnames of Ron Rivest, Adi Shamir and Leonard Adleman, who publicly described the algorithm in 1977. An equivalent system was developed secretly in 1973 at Government Communications Headquarters (GCHQ), the British signals intelligence agency, by the English mathematician Clifford Cocks. That system was declassified in 1997.

<span class="mw-page-title-main">Ralph Merkle</span> American cryptographer

Ralph C. Merkle is an American computer scientist and mathematician. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics.

<span class="mw-page-title-main">Ron Rivest</span> American cryptographer

Ronald Linn Rivest is a cryptographer and computer scientist whose work has spanned the fields of algorithms and combinatorics, cryptography, machine learning, and election integrity. He is an Institute Professor at the Massachusetts Institute of Technology (MIT), and a member of MIT's Department of Electrical Engineering and Computer Science and its Computer Science and Artificial Intelligence Laboratory.

Articles related to cryptography include:

<span class="mw-page-title-main">RSA Security</span> American computer security company

RSA Security LLC, formerly RSA Security, Inc. and trade name RSA, is an American computer and network security company with a focus on encryption and encryption standards. RSA was named after the initials of its co-founders, Ron Rivest, Adi Shamir and Leonard Adleman, after whom the RSA public key cryptography algorithm was also named. Among its products is the SecurID authentication token. The BSAFE cryptography libraries were also initially owned by RSA. RSA is known for incorporating backdoors developed by the NSA in its products. It also organizes the annual RSA Conference, an information security conference.

<span class="mw-page-title-main">Whitfield Diffie</span> American cryptographer (born 1944)

Bailey Whitfield 'Whit' Diffie ForMemRS is an American cryptographer and mathematician and one of the pioneers of public-key cryptography along with Martin Hellman and Ralph Merkle. Diffie and Hellman's 1976 paper New Directions in Cryptography introduced a radically new method of distributing cryptographic keys, that helped solve key distribution—a fundamental problem in cryptography. Their technique became known as Diffie–Hellman key exchange. The article stimulated the almost immediate public development of a new class of encryption algorithms, the asymmetric key algorithms.

<span class="mw-page-title-main">Taher Elgamal</span> American cryptographer

Taher Elgamal is an Egyptian cryptographer and entrepreneur. He has served as the Chief Technology Officer (CTO) of Security at Salesforce since 2013. Prior to that, he was the founder and CEO of Securify and the director of engineering at RSA Security. From 1995 to 1998, he was the chief scientist at Netscape Communications. He has been described as the "father of SSL" for the work he did in computer security while working at Netscape, which helped in establishing a private and secure communications on the Internet.

In cryptography, PBKDF1 and PBKDF2 are key derivation functions with a sliding computational cost, used to reduce vulnerability to brute-force attacks.

MQV (Menezes–Qu–Vanstone) is an authenticated protocol for key agreement based on the Diffie–Hellman scheme. Like other authenticated Diffie–Hellman schemes, MQV provides protection against an active attacker. The protocol can be modified to work in an arbitrary finite group, and, in particular, elliptic curve groups, where it is known as elliptic curve MQV (ECMQV).

IEEE P1363 is an Institute of Electrical and Electronics Engineers (IEEE) standardization project for public-key cryptography. It includes specifications for:

<span class="mw-page-title-main">Serge Vaudenay</span> French cryptographer

Serge Vaudenay is a French cryptographer and professor, director of the Communications Systems Section at the École Polytechnique Fédérale de Lausanne

In cryptography, a password-authenticated key agreement (PAK) method is an interactive method for two or more parties to establish cryptographic keys based on one or more party's knowledge of a password.

<span class="mw-page-title-main">President's Council of Advisors on Science and Technology</span> White House advisory board

The President's Council of Advisors on Science and Technology (PCAST) is a council, chartered in each administration with a broad mandate to advise the president of the United States on science and technology. The current PCAST was established by Executive Order 13226 on September 30, 2001, by George W. Bush, was re-chartered by Barack Obama's April 21, 2010, Executive Order 13539, by Donald Trump's October 22, 2019, Executive Order 13895, and by Joe Biden's February 1, 2021, Executive Order 14007.

<span class="mw-page-title-main">Richard DeMillo</span> American computer scientist, educator and executive

Richard Allan DeMillo is an American computer scientist, educator and executive. He is Professor and holds the Charlotte B. and Roger C. Warren Chair in Computing at the Georgia Institute of Technology.

In cryptography, PKCS #1 is the first of a family of standards called Public-Key Cryptography Standards (PKCS), published by RSA Laboratories. It provides the basic definitions of and recommendations for implementing the RSA algorithm for public-key cryptography. It defines the mathematical properties of public and private keys, primitive operations for encryption and signatures, secure cryptographic schemes, and related ASN.1 syntax representations.

<i>Encyclopedia of Cryptography and Security</i> Book by Technische Universiteit Eindhoven

The Encyclopedia of Cryptography and Security is a comprehensive work on Cryptography for both information security professionals and experts in the fields of Computer Science, Applied Mathematics, Engineering, Information Theory, Data Encryption, etc. It consists of 460 articles in alphabetical order and is available electronically and in print. The Encyclopedia has a representative Advisory Board consisting of 18 leading international specialists.

<span class="mw-page-title-main">Peter Landrock</span> Danish cryptographer and mathematician

Peter Landrock is a Danish cryptographer and mathematician. He is known for his contributions to data encryption methods and codes. Landrock has been active since the 1970s as research scientist and faculty member for Cambridge University and the University of Aarhus and others, and was active for Microsoft and Cryptomathic. He has been visiting professor at Oxford University, Leuven University and Princeton University.

Yiqun Lisa Yin is a Chinese-American cryptographer and independent security consultant. Yin is known for breaking the SHA-1 cryptographic hash function, for developing the RC6 block cipher, and for her service as editor of the IEEE P1363 project for the standardization of public-key cryptography.

Jim Bidzos is the founder of Verisign, Inc. and currently serves as the president and CEO. He assumed this position on August 1, 2011, after the resignation of Mark McLaughlin on July 27. Bidzos has been serving the company as chairman of the board of directors since 2007. Since August 2009, he has also been serving as executive chairman.

References

  1. Dr. Burt Kaliski Jr., Verisign Senior Vice President and Chief Technology Officer
  2. PKCS #7: Cryptographic Message Syntax (RFC2315)
  3. "Ford and Kaliski, IEEE P1363.2: Password-Based Public-Key Cryptography". Archived from the original on 2013-10-19. Retrieved 2014-01-16.
  4. Burt Kaliski at the Mathematics Genealogy Project
  5. 1 2 Bio at RSA Laboratories Archived December 30, 2006, at the Wayback Machine