Catherine Meadows

Last updated
Catherine Ann Meadows
Education University of Chicago (1975), Ph.D. at University of Illinois at Urbana–Champaign (1981)
OccupationCryptographer
EmployerCenter for High Assurance Systems at the Naval Research Laboratory
Known forDeveloping tools for formal verification of cryptographic protocols

Catherine Ann Meadows is an American cryptographer known for her development of tools for the formal verification and automated discovery of flaws in cryptographic protocols. [1] She is a senior researcher in the Center for High Assurance Systems at the Naval Research Laboratory and the head of the laboratory's Formal Methods Section. [2]

Contents

Education and career

Meadows is a 1975 graduate of the University of Chicago. [3] She completed a Ph.D. in mathematics at the University of Illinois at Urbana–Champaign in 1981. [3] Her dissertation, Projections of Varieties, concerned algebraic geometry and was supervised by E. Graham Evans Jr. [4] She was an assistant professor of mathematics at Texas A&M University from 1981 to 1985 before joining the Naval Research Laboratory. [3]

Recognition

A symposium was held in Meadows's honor in Fredericksburg, Virginia in May 2019, and a collection of essays from the symposium was published as a festschrift. [1]

Related Research Articles

In computer science, formal methods are mathematically rigorous techniques for the specification, development, analysis, and verification of software and hardware systems. The use of formal methods for software and hardware design is motivated by the expectation that, as in other engineering disciplines, performing appropriate mathematical analysis can contribute to the reliability and robustness of a design.

In cryptography, a zero-knowledge proof or zero-knowledge protocol is a method by which one party can prove to another party that a given statement is true, while avoiding conveying to the verifier any information beyond the mere fact of the statement's truth. The intuition underlying zero-knowledge proofs is that it is trivial to prove the possession of certain information by simply revealing it; the challenge is to prove this possession without revealing the information, or any aspect of it whatsoever.

<span class="mw-page-title-main">Gene Spafford</span> American computer scientist

Eugene Howard Spafford, known as Spaf, is an American professor of computer science at Purdue University and a computer security expert.

Provable security refers to any type or level of computer security that can be proved. It is used in different ways by different fields.

<span class="mw-page-title-main">Dorothy E. Denning</span> American information security researcher

Dorothy Elizabeth Denning is a US-American information security researcher known for lattice-based access control (LBAC), intrusion detection systems (IDS), and other cyber security innovations. She published four books and over 200 articles. Inducted into the National Cyber Security Hall of Fame in 2012, she is now Emeritus Distinguished Professor of Defense Analysis, Naval Postgraduate School.

<span class="mw-page-title-main">Dines Bjørner</span> Danish computer scientist

Professor Dines Bjørner is a Danish computer scientist.

M. Dale Skeen is an American computer scientist. He specializes in designing and implementing large-scale computing systems, distributed computing and database management systems.

Non-interactive zero-knowledge proofs are cryptographic primitives, where information between a prover and a verifier can be authenticated by the prover, without revealing any of the specific information beyond the validity of the statement itself. This function of encryption makes direct communication between the prover and verifier unnecessary, effectively removing any intermediaries. The core trustless cryptography "proofing" involves a hash function generation of a random number, constrained within mathematical parameters determined by the prover and verifier.

<span class="mw-page-title-main">Margaret Eliza Maltby</span> American physicist

Margaret Eliza Maltby was an American physicist notable for her measurement of high electrolytic resistances and conductivity of very dilute solutions. Maltby was the first woman to earn a Bachelor of Science (B.S.) degree from MIT, where she had to enroll as a "special" student because the institution did not accept female students. Maltby was also the first woman to earn a Ph.D. in physics from the University of Göttingen in 1895.

ProVerif is a software tool for automated reasoning about the security properties of cryptographic protocols. The tool has been developed by Bruno Blanchet and others.

Beatrice Helen Worsley was the first female Canadian computer scientist. She received her Ph.D. degree from the University of Cambridge with Maurice Wilkes as adviser, the first Ph.D. granted in what would today be known as computer science. She wrote the first program to run on EDSAC, co-wrote the first compiler for Toronto's Ferranti Mark 1, wrote numerous papers in computer science, and taught computers and engineering at Queen's University and the University of Toronto for over 20 years before her death at the age of 50.

<span class="mw-page-title-main">Darrell Long</span> American computer scientist

Darrell Don Earl Long is an American computer scientist and computer engineer who is the inaugural holder of the Kumar Malavalli Endowed Chair of Storage Systems Research and Distinguished Professor Emeritus of Engineering at the University of California, Santa Cruz. He was editor-in-chief of the IEEE Letters of the Computer Society and was editor-in-chief of the ACM Transactions on Storage (TOS). In 2002, he was the founder of the Conference on File and Storage Technologies (FAST).

Patrick Denis Lincoln is an American computer scientist leading the Computer Science Laboratory (CSL) at SRI International. Educated at MIT and then Stanford, he joined SRI in 1989 and became director of the CSL around 1998. He previously held positions with ETA Systems, Los Alamos National Laboratory, and MCC.

<span class="mw-page-title-main">Amit Sahai</span> American cryptographer (born 1974)

Amit Sahai is an Indian-American computer scientist. He is a professor of computer science at UCLA and the director of the Center for Encrypted Functionalities.

<span class="mw-page-title-main">Eleanor C. Pressly</span> American mathematician and aeronautical engineer

Eleanor Crockett Pressly was an American mathematician and aeronautical engineer in the sounding rocket program at NASA's Goddard Space Flight Center.

<span class="mw-page-title-main">Mark Tehranipoor</span>

Mark M. Tehranipoor is an Iranian American academic researcher specializing in hardware security and trust, electronics supply chain security, IoT security, and reliable and testable VLSI design. He is the Intel Charles E. Young Preeminence Endowed Professor in Cybersecurity at the University of Florida and serves as the Director of the Florida Institute for Cybersecurity Research. Since June 2022, he has served as the chair of the Department of Electrical and Computer Engineering at the University of Florida. He is a fellow of IEEE, ACM, and NAI as well as a Golden Core member of the IEEE. He is a co-founder of the International Symposium on Hardware Oriented Security and Trust (HOST). He is the recipient of the 2023 SRC Aristotle award. Tehranipoor also serves as a co-director of the Air Force Office of Scientific Research CYAN and MEST Centers of Excellence.

Mathias Payer is a Liechtensteinian computer scientist. His research is invested in software and system security. He is Associate Professor at the École Polytechnique Fédérale de Lausanne (EPFL) and head of the HexHive research group.

In computer science, choreographic programming is a programming paradigm where programs are compositions of interactions among multiple concurrent participants.

Kyber is a key encapsulation mechanism (KEM) designed to be resistant to cryptanalytic attacks with future powerful quantum computers. It is used to establish a shared secret between two communicating parties without an (IND-CCA2) attacker in the transmission system being able to decrypt it. This asymmetric cryptosystem uses a variant of the learning with errors lattice problem as its basic trapdoor function. It won the NIST competition for the first post-quantum cryptography (PQ) standard. NIST calls its draft standard Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM). However, at least for Kyber512, it has been shown that NIST's security claims were miscalculated.

Nervos Network is a blockchain platform which consists of multiple blockchain layers that are designed for different functions. The foundational layer is known as the Common Knowledge Base, whilst the native cryptocurrency of this layer is called CKB. This foundational layer uses a proof-of-work consensus model. Smart contracts and decentralized applications can be deployed on any layer.

References

  1. 1 2 Guttman, Joshua D.; Landwehr, Carl E.; Meseguer, José; Pavlovic, Dusko (2019), Foundations of Security, Protocols, and Equational Reasoning: Essays Dedicated to Catherine A. Meadows, Lecture Notes in Computer Science, vol. 11565, Springer, doi:10.1007/978-3-030-19052-1, ISBN   978-3-030-19051-4, S2CID   155103931 . See in particular Preface, pp. vii–ix; "Cathy Meadows: A Central Figure in Protocol Analysis", Sylvan Pinsky, pp. 1–5; "A Long Slow Conversation", Jon Millen, pp. 6–7, and "Key Reminiscences", Paul Syverson, pp. 8–14.
  2. Catherine Meadows, Adaptive Security and ECOnomics Lab, University of Hawaii, retrieved 2019-09-20
  3. 1 2 3 Catherine Meadows - Naval Research Laboratory, Center for Education and Research in Information Assurance and Security (CERIAS), Purdue University, retrieved 2019-09-20
  4. Catherine Meadows at the Mathematics Genealogy Project