Cas Cremers

Last updated

Cas Cremers
Born (1974-06-16) 16 June 1974 (age 49) [1]
NationalityDutch
Alma mater Eindhoven University of Technology
Known forScyther, Tamarin
Scientific career
Fields Computer Science, Computer Security
InstitutionsCISPA Helmholtz Center for Information Security
Thesis Scyther - Semantics and Verification of Security Protocols  (2006)
Doctoral advisor Sjouke Mauw
Other academic advisorsErik de Vink

Casimier Joseph Franciscus "Cas" Cremers (born 1974) is a computer scientist and a faculty member at the CISPA Helmholtz Center for Information Security in Saarbruecken, Germany. [3]

Contents

Career

Cremers received his PhD from Eindhoven University of Technology in 2006, under the supervision of Sjouke Mauw and Erik de Vink. Between 2006 and 2013, he worked at the Information Security Group at ETH Zurich, Switzerland, until joining the University of Oxford in 2013. He was made full professor of Information Security in 2015. [4] His research focuses on information security, in particular the formal analysis of security protocols. This work ranges from developing mathematical foundations for protocol analysis to the development of analysis tools, notably the Scyther and Tamarin tools. Recently his research expanded into directions such as protocol standardisation, including the improvement of the ISO/IEC 9798 standard, and applied cryptography, leading to the development of new security requirements and protocols. His joint work with Marko Horvat, Sam Scott, and Thyla van der Merwe led to a not insignificant change to the TLS 1.3 specification. [5] [6]

In 2018 Cremers moved from Oxford University to the Cispa Helmholtz Center for Information Security at Saarbrücken. [3]

Cremers previously worked in MSX computer game development, initially working for the Sigma Group before founding his own group Parallax; he is credited for work on nine different games, and many other demos, in a combination of roles including programmer, designer, composer, and writer. [7] He was interviewed by blog "Distrito Entebras" on the history of his career working in MSX games development. [8]

Publications

Cremers' publications cover security, cryptography, ISO standards, automated verification of security protocols, and formal methods. [9] His thesis was entitled "Scyther - Semantics and Verification of Security Protocols", and was supervised by Sjouke Mauw and Erik de Vink. [9] Also published with Sjouke Mauw is their book Operational Semantics and Verification of Security Protocols.

Related Research Articles

<span class="mw-page-title-main">HTTPS</span> Extension of the HTTP communications protocol to support TLS encryption

Hypertext Transfer Protocol Secure (HTTPS) is an extension of the Hypertext Transfer Protocol (HTTP). It uses encryption for secure communication over a computer network, and is widely used on the Internet. In HTTPS, the communication protocol is encrypted using Transport Layer Security (TLS) or, formerly, Secure Sockets Layer (SSL). The protocol is therefore also referred to as HTTP over TLS, or HTTP over SSL.

<span class="mw-page-title-main">Public-key cryptography</span> Cryptographic system with public and private keys

Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security.

In computer science, static program analysis is the analysis of computer programs performed without executing them, in contrast with dynamic program analysis, which is performed on programs during their execution.

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securing HTTPS remains the most publicly visible.

<span class="mw-page-title-main">Public key infrastructure</span> System that can issue, distribute and verify digital certificates

A public key infrastructure (PKI) is a set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and revoke digital certificates and manage public-key encryption. The purpose of a PKI is to facilitate the secure electronic transfer of information for a range of network activities such as e-commerce, internet banking and confidential email. It is required for activities where simple passwords are an inadequate authentication method and more rigorous proof is required to confirm the identity of the parties involved in the communication and to validate the information being transferred.

In cryptography, X.509 is an International Telecommunication Union (ITU) standard defining the format of public key certificates. X.509 certificates are used in many Internet protocols, including TLS/SSL, which is the basis for HTTPS, the secure protocol for browsing the web. They are also used in offline applications, like electronic signatures.

In cryptography, a certificate authority or certification authority (CA) is an entity that stores, signs, and issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate. This allows others to rely upon signatures or on assertions made about the private key that corresponds to the certified public key. A CA acts as a trusted third party—trusted both by the subject (owner) of the certificate and by the party relying upon the certificate. The format of these certificates is specified by the X.509 or EMV standard.

In cryptography, Camellia is a symmetric key block cipher with a block size of 128 bits and key sizes of 128, 192 and 256 bits. It was jointly developed by Mitsubishi Electric and NTT of Japan. The cipher has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project. The cipher has security levels and processing abilities comparable to the Advanced Encryption Standard.

A cryptographic protocol is an abstract or concrete protocol that performs a security-related function and applies cryptographic methods, often as sequences of cryptographic primitives. A protocol describes how the algorithms should be used and includes details about data structures and representations, at which point it can be used to implement multiple, interoperable versions of a program.

Paul Carl Kocher is an American cryptographer and cryptography entrepreneur who founded Cryptography Research, Inc. (CRI) and served as its president and chief scientist.

In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key-agreement protocols that gives assurances that session keys will not be compromised even if long-term secrets used in the session key exchange are compromised, limiting damage. For HTTPS, the long-term secret is typically the private key of the server. Forward secrecy protects past sessions against future compromises of keys or passwords. By generating a unique session key for every session a user initiates, the compromise of a single session key will not affect any data other than that exchanged in the specific session protected by that particular key. This by itself is not sufficient for forward secrecy which additionally requires that a long-term secret compromise does not affect the security of past session keys.

Authenticated Encryption (AE) is an encryption scheme which simultaneously assures the data confidentiality and authenticity. Examples of encryption modes that provide AE are GCM, CCM.

Cryptographic primitives are well-established, low-level cryptographic algorithms that are frequently used to build cryptographic protocols for computer security systems. These routines include, but are not limited to, one-way hash functions and encryption functions.

Protocol Composition Logic is a formal method that is used for proving security properties of protocols that use symmetric key and Public key cryptography. PCL is designed around a process calculi with actions for possible protocol steps like generating some random number, perform encryption and decryption, send and receive messages and digital signature verification actions.

ProVerif is a software tool for automated reasoning about the security properties found in cryptographic protocols. The tool has been developed by Bruno Blanchet.

DNS-based Authentication of Named Entities (DANE) is an Internet security protocol to allow X.509 digital certificates, commonly used for Transport Layer Security (TLS), to be bound to domain names using Domain Name System Security Extensions (DNSSEC).

<span class="mw-page-title-main">Tamarin Prover</span>

Tamarin Prover is a computer software program for formal verification of cryptographic protocols. It has been used to verify Transport Layer Security 1.3, ISO/IEC 9798, DNP3 Secure Authentication v5, and WireGuard.

Gavin Lowe is a British academic. He is a professor of computer science and tutorial fellow at St Catherine's College, Oxford, a professor at the University of Oxford, and President of the Senior Common Room of St Catherine's College, Oxford. His research interests include computer security, for which he developed the cryptographic protocol analysis tool Casper, and concurrency.

Michael Backes is a German professor of computer science. He is the founding director and CEO of the CISPA Helmholtz Center for Information Security. He is known for his work on formal methods, cryptography and privacy-enhancing technologies.

Application Layer Transport Security (ALTS) is a Google-developed authentication and transport encryption system used for securing Remote Procedure Call (RPC) within Google machines. Google started its development in 2007, as a tailored modification of TLS.

References

  1. Cas Cremers (@CasCremers), Twitter, accessed January 2018.
  2. PhD Thesis, Eindhoven 2006
  3. 1 2 "Prof. Cas Cremers: CISPA Helmholtz Center for Information Security" . Retrieved 30 July 2019.
  4. "Three members of the Department conferred with the title of Professor under University's Recognition of Distinction process" . Retrieved 31 July 2015.
  5. "The Transport Layer Security (TLS) Protocol Version 1.3: Appendix G. Contributors" . Retrieved 24 September 2017.
  6. "Automated Analysis of TLS 1.3" . Retrieved 24 September 2017.
  7. "Cas Cremers - MSX Wiki" . Retrieved 28 January 2015.
  8. "Interviewing Cas Cremers, Parallax MSX Software founder and Information Security Professor at Oxford University". 27 August 2017. Retrieved 24 September 2017.
  9. 1 2 "Publications of Prof. Dr. Cas Cremers:Oxford University" . Retrieved 28 January 2015.