Burt Kaliski

Last updated
Burt Kaliski
Born
Burt Kaliski
OccupationCryptographer

Burton S. "Burt" Kaliski, Jr. is a cryptographer, who is currently the chief technology officer (CTO) and senior vice president at Verisign. [1] Before joining Verisign in 2011, he was the founding director of the EMC Innovation Network at EMC Corporation since its 2006 acquisition of RSA Security where he was Chief Scientist for RSA Laboratories. His notable work includes the development of such public key cryptography standards as PKCS [2] and IEEE P1363, [3] the extension of linear cryptanalysis to use multiple approximations, and the design of the block cipher Crab.

Kaliski received his B.S., M.S., and Ph.D. degrees in Computer Science from MIT, where his research was on cryptography. [4] He was a visiting assistant professor of Computer Engineering at Rochester Institute of Technology before joining RSA Security. [5]

He was also a guest professor and member of the international advisory board of Peking University, School of Software and Microelectronics. [5]

Related Research Articles

In cryptography, key size or key length is the number of bits in a key used by a cryptographic algorithm.

Ralph Merkle American cryptographer

Ralph C. Merkle is a computer scientist. He is one of the inventors of public key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics.

Ron Rivest American cryptographer

Ronald Linn Rivest is a cryptographer and an Institute Professor at MIT. He is a member of MIT's Department of Electrical Engineering and Computer Science (EECS) and a member of MIT's Computer Science and Artificial Intelligence Laboratory (CSAIL). His work has spanned the fields of algorithms and combinatorics, cryptography, machine learning, and election integrity.

Articles related to cryptography include:

RSA Security American computer and network security company

RSA Security LLC, formerly RSA Security, Inc. and doing business as RSA, is an American computer and network security company with a focus on encryption and encryption standards. RSA was named after the initials of its co-founders, Ron Rivest, Adi Shamir and Leonard Adleman, after whom the RSA public key cryptography algorithm was also named. Among its products are the RSA BSAFE cryptography libraries and the SecurID authentication token. RSA is known for allegedly incorporating backdoors developed by the NSA in its products. It also organizes the annual RSA Conference, an information security conference.

An adaptive chosen-ciphertext attack is an interactive form of chosen-ciphertext attack in which an attacker first sends a number of ciphertexts to be decrypted chosen adaptively, then uses the results to distinguish a target ciphertext without consulting the oracle on the challenge ciphertext, in an adaptive attack the attacker is further allowed adaptive queries to be asked after the target is revealed. It is extensing the indifferent (non-adaptive) chosen-ciphertext attack (CCA1) where the second stage of adaptive queries is not allowed. Charles Rackoff and Dan Simon defined CCA2 and suggested a system building on the non-adaptive CCA1 definition and system of Moni Naor and Moti Yung.

Whitfield Diffie American cryptographer

Bailey Whitfield 'Whit' Diffie, ForMemRS, is an American cryptographer and one of the pioneers of public-key cryptography along with Martin Hellman and Ralph Merkle. Diffie and Hellman's 1976 paper New Directions in Cryptography introduced a radically new method of distributing cryptographic keys, that helped solve key distribution—a fundamental problem in cryptography. Their technique became known as Diffie–Hellman key exchange. The article stimulated the almost immediate public development of a new class of encryption algorithms, the asymmetric key algorithms.

In cryptography, a key derivation function (KDF) is a cryptographic hash function that derives one or more secret keys from a secret value such as a master key, a password, or a passphrase using a pseudorandom function. KDFs can be used to stretch keys into longer keys or to obtain keys of a required format, such as converting a group element that is the result of a Diffie–Hellman key exchange into a symmetric key for use with AES. Keyed cryptographic hash functions are popular examples of pseudorandom functions used for key derivation.

In cryptography, PBKDF1 and PBKDF2 are key derivation functions with a sliding computational cost, used to reduce vulnerabilities to brute force attacks.

MQV (Menezes–Qu–Vanstone) is an authenticated protocol for key agreement based on the Diffie–Hellman scheme. Like other authenticated Diffie–Hellman schemes, MQV provides protection against an active attacker. The protocol can be modified to work in an arbitrary finite group, and, in particular, elliptic curve groups, where it is known as elliptic curve MQV (ECMQV).

IEEE P1363 is an Institute of Electrical and Electronics Engineers (IEEE) standardization project for public-key cryptography. It includes specifications for:

In cryptography, a password-authenticated key agreement method is an interactive method for two or more parties to establish cryptographic keys based on one or more party's knowledge of a password.

Presidents Council of Advisors on Science and Technology White House advisory board

The President's Council of Advisors on Science and Technology (PCAST) is a council, chartered in each administration with a broad mandate to advise the President of the United States on science and technology. The current PCAST was established by Executive Order 13226 on September 30, 2001, by President George W. Bush, was re-chartered by President Obama's April 21, 2010, Executive Order 13539, and was most recently re-chartered by President Trump's October 22, 2019, Executive Order 13895.

Richard DeMillo American academic

Richard Allan DeMillo is an American computer scientist, educator and executive. He is currently Distinguished Professor of Computing and Professor of Management at the Georgia Institute of Technology.

In cryptography, PKCS #1 is the first of a family of standards called Public-Key Cryptography Standards (PKCS), published by RSA Laboratories. It provides the basic definitions of and recommendations for implementing the RSA algorithm for public-key cryptography. It defines the mathematical properties of public and private keys, primitive operations for encryption and signatures, secure cryptographic schemes, and related ASN.1 syntax representations.

<i>Encyclopedia of Cryptography and Security</i> Book by Technische Universiteit Eindhoven

The Encyclopedia of Cryptography and Security is a comprehensive work on Cryptography for both information security professionals and experts in the fields of Computer Science, Applied Mathematics, Engineering, Information Theory, Data Encryption, etc. It consists of 460 articles in alphabetical order and is available electronically and in print. The Encyclopedia has a representative Advisory Board consisting of 18 leading international specialists.

The National Cyber Security Hall of Fame, founded by Larry Letow and Rick Geritz, was established in 2012 to recognize the contributions of key individuals in the field of cyber security, its mission statement is, Respect the Past - Protect the Future. According to its website, it is designed to honor the innovative individuals and organizations which had the vision and leadership to create the fundamental building blocks for the Cyber Security Industry. The organization also highlights major milestones in the industry's 40-year history through a timeline representation, which includes inductees and their corresponding accomplishments.

Peter Landrock Danish cryptographer and mathematician

Peter Landrock is a Danish cryptographer and mathematician. He is known for his contributions to data encryption methods and codes. Landrock has been active since the 1970s as research scientist and faculty member for Cambridge University and the University of Aarhus and others, and was active for Microsoft and Cryptomathic. He has been visiting professor at Oxford University, Leuven University and Princeton University.

Yiqun Lisa Yin is a Chinese-American cryptographer, the chief security officer and chief cryptographer of Symbiont. Yin is known for breaking the SHA-1 cryptographic hash function, for developing the RC6 block cipher, and for her service as editor of the IEEE P1363 project for the standardization of public-key cryptography.

Jim Bidzos is the Founder of Verisign, Inc. He currently serves as the company's President and CEO. He assumed this position on August 1, 2011 after the resignation of Mark McLaughlin on July 27. Bidzos has been serving the company as Chairman of the Board of Directors since 2007.

References

  1. Dr. Burt Kaliski Jr., Verisign Senior Vice President and Chief Technology Officer
  2. PKCS #7: Cryptographic Message Syntax (RFC2315)
  3. "Ford and Kaliski, IEEE P1363.2: Password-Based Public-Key Cryptography". Archived from the original on 2013-10-19. Retrieved 2014-01-16.
  4. Burt Kaliski at the Mathematics Genealogy Project
  5. 1 2 Bio at RSA Laboratories Archived December 30, 2006, at the Wayback Machine