Cryptomathic

Last updated

CRYPTOMAThIC
Type Limited liability company
Founded1986
Headquarters Aarhus, Denmark
Key people
Peter Landrock,
Founder and executive chairman
Products Public key infrastructure Software Suite; advanced key management system; Strong authentication solution; data preparation software and management of cryptographic resources
Number of employees
~ 100 (2023)
Website www.cryptomathic.com

Cryptomathic is a software company specializing in the area of cryptography for e-commerce security systems. The company develops secure software for the financial and governmental industries. It focuses especially on developing back-end solutions using hardware security modules. [1]

Cryptomathic has its headquarters in Aarhus, Denmark. The company was founded in 1986, by three professors from University of Aarhus, among them Peter Landrock and Ivan Damgård. It now operates world-wide with offices in London, UK; Munich, Germany and San Jose, California, US [2]

Cryptomathic has collaborated in research projects with the Isaac Newton Institute for Mathematical Sciences to develop Cryptomathic's systems for securing messaging between hardware security modules (HSMs). With Bristol University, Cryptomathic conducted research on authenticated encryption between HSMs. [3]

Awards and recognition

In 2002, Cryptomathic's chief cryptographer Vincent Rijmen [4] was named one of the top 100 innovators in the world under the age of 35 by the MIT Technology Review TR100. [5]

In 2003, Cryptomathic was recognized by the World Economic Forum as a Technology Pioneer, based on its innovative product for mobile electronic signatures. [6] The term "What You See Is What You Sign" (WYSIWYS) was coined in 1998 by Peter Landrock and Torben Pedersen of Cryptomathic during their work on delivering secure and legally binding digital signatures for Pan-European projects. [7] In 2004, Cryptomathic received the Visa Smart Star Award for it contributions to the field of EMV and Chip and PIN based on its data preparation offering. [8] In 2010, Cryptomathic's founder, Peter Landrock was named a Finalist for European Inventor 2010 in the "Lifetime Achievement" category by the European Patent Office. [9]

The member of Cryptomathic's advisory board, Whitfield Diffie is co-author of the Diffie–Hellman key exchange, a method of securely exchanging cryptographic keys. [10] Diffie and Hellman were awarded with the 2015 Turing Award for "fundamental contributions to modern cryptography" including public-key cryptography and digital signatures. [11]

Related Research Articles

<span class="mw-page-title-main">Public-key cryptography</span> Cryptographic system with public and private keys

Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security.

<span class="mw-page-title-main">Digital signature</span> Mathematical scheme for verifying the authenticity of digital documents

A digital signature is a mathematical scheme for verifying the authenticity of digital messages or documents. A valid digital signature on a message gives a recipient confidence that the message came from a sender known to the recipient.

<span class="mw-page-title-main">Secure cryptoprocessor</span> Device used for encryption

A secure cryptoprocessor is a dedicated computer-on-a-chip or microprocessor for carrying out cryptographic operations, embedded in a packaging with multiple physical security measures, which give it a degree of tamper resistance. Unlike cryptographic processors that output decrypted data onto a bus in a secure environment, a secure cryptoprocessor does not output decrypted data or decrypted program instructions in an environment where security cannot always be maintained.

Articles related to cryptography include:

<span class="mw-page-title-main">Martin Hellman</span> American cryptologist (born 1945)

Martin Edward Hellman is an American cryptologist and mathematician, best known for his invention of public key cryptography in cooperation with Whitfield Diffie and Ralph Merkle. Hellman is a longtime contributor to the computer privacy debate, and has applied risk analysis to a potential failure of nuclear deterrence.

<span class="mw-page-title-main">Whitfield Diffie</span> American cryptographer (born 1944)

Bailey Whitfield 'Whit' Diffie, ForMemRS, is an American cryptographer and mathematician and one of the pioneers of public-key cryptography along with Martin Hellman and Ralph Merkle. Diffie and Hellman's 1976 paper New Directions in Cryptography introduced a radically new method of distributing cryptographic keys, that helped solve key distribution—a fundamental problem in cryptography. Their technique became known as Diffie–Hellman key exchange. The article stimulated the almost immediate public development of a new class of encryption algorithms, the asymmetric key algorithms.

Key management refers to management of cryptographic keys in a cryptosystem. This includes dealing with the generation, exchange, storage, use, crypto-shredding (destruction) and replacement of keys. It includes cryptographic protocol design, key servers, user procedures, and other relevant protocols.

NSA Suite B Cryptography was a set of cryptographic algorithms promulgated by the National Security Agency as part of its Cryptographic Modernization Program. It was to serve as an interoperable cryptographic base for both unclassified information and most classified information.

The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography. The motivation for this problem is that many security systems use one-way functions: mathematical operations that are fast to compute, but hard to reverse. For example, they enable encrypting a message, but reversing the encryption is difficult. If solving the DHP were easy, these systems would be easily broken.

<span class="mw-page-title-main">Hardware security module</span> Physical computing device

A hardware security module (HSM) is a physical computing device that safeguards and manages secrets, performs encryption and decryption functions for digital signatures, strong authentication and other cryptographic functions. These modules traditionally come in the form of a plug-in card or an external device that attaches directly to a computer or network server. A hardware security module contains one or more secure cryptoprocessor chips.

<span class="mw-page-title-main">Network Security Services</span> Collection of cryptographic computer libraries

Network Security Services (NSS) is a collection of cryptographic computer libraries designed to support cross-platform development of security-enabled client and server applications with optional support for hardware TLS/SSL acceleration on the server side and hardware smart cards on the client side. NSS provides a complete open-source implementation of cryptographic libraries supporting Transport Layer Security (TLS) / Secure Sockets Layer (SSL) and S/MIME. NSS releases prior to version 3.14 are tri-licensed under the Mozilla Public License 1.1, the GNU General Public License, and the GNU Lesser General Public License. Since release 3.14, NSS releases are licensed under GPL-compatible Mozilla Public License 2.0.

In cryptography, a hybrid cryptosystem is one which combines the convenience of a public-key cryptosystem with the efficiency of a symmetric-key cryptosystem. Public-key cryptosystems are convenient in that they do not require the sender and receiver to share a common secret in order to communicate securely. However, they often rely on complicated mathematical computations and are thus generally much more inefficient than comparable symmetric-key cryptosystems. In many applications, the high cost of encrypting long messages in a public-key cryptosystem can be prohibitive. This is addressed by hybrid systems by using a combination of both.

In cryptography, Curve25519 is an elliptic curve used in elliptic-curve cryptography (ECC) offering 128 bits of security and designed for use with the elliptic curve Diffie–Hellman (ECDH) key agreement scheme. It is one of the fastest curves in ECC, and is not covered by any known patents. The reference implementation is public domain software.

<span class="mw-page-title-main">Cryptography</span> Practice and study of secure communication techniques

Cryptography, or cryptology, is the practice and study of techniques for secure communication in the presence of adversarial behavior. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, information security, electrical engineering, digital signal processing, physics, and others. Core concepts related to information security are also central to cryptography. Practical applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications.

Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe or quantum-resistant, is the development of cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or even faster and less demanding alternatives.

Jonathan Katz is a professor in the Department of Computer Science at the University of Maryland who conducts research on cryptography and cybersecurity. In 2019–2020 he was a faculty member in the Volgenau School of Engineering at George Mason University, where he held the title of Eminent Scholar in Cybersecurity. In 2013–2019 he was director of the Maryland Cybersecurity Center at the University of Maryland.

Utimaco Atalla, founded as Atalla Technovation and formerly known as Atalla Corporation or HP Atalla, is a security vendor, active in the market segments of data security and cryptography. Atalla provides government-grade end-to-end products in network security, and hardware security modules (HSMs) used in automated teller machines (ATMs) and Internet security. The company was founded by Egyptian engineer Mohamed M. Atalla in 1972. Atalla HSMs are the payment card industry's de facto standard, protecting 250 million card transactions daily as of 2013, and securing the majority of the world's ATM transactions as of 2014.

<span class="mw-page-title-main">Peter Landrock</span> Danish cryptographer and mathematician

Peter Landrock is a Danish cryptographer and mathematician. He is known for his contributions to data encryption methods and codes. Landrock has been active since the 1970s as research scientist and faculty member for Cambridge University and the University of Aarhus and others, and was active for Microsoft and Cryptomathic. He has been visiting professor at Oxford University, Leuven University and Princeton University.

The Four Corners model, often referred to as the Four Party Scheme is the most used card scheme in card payment systems worldwide. This model was introduced in the 1990s. It is a user-friendly card payment system based on an interbank clearing system and economic model established on multilateral interchange fees (MIF) paid between banks or other payment institutions.

References

  1. "Cryptomathic About us". 27 March 2015. Retrieved 27 March 2015.
  2. "Cryptomathic Contact". 27 March 2015. Retrieved 27 March 2015.
  3. A. Beckmann; S. B. Cooper; B. Löwe; E. Mayordomo (2012). "Semantics and Syntax - A Legacy of Alan Turing" (PDF). Scientific Report, Isaac Newton Institute.
  4. "Cryptomathic Management Team" . Retrieved 5 April 2013.
  5. "2002 Young Innovators Under 35". Technology Review . 2002. Retrieved 16 December 2012.
  6. Apax Partners, Deloitte Touche Tomatsu. "The impact of innovation". World Economic Forum - Technology Pioneers programme. Apax Partners. Retrieved 8 July 2011.
  7. P. Landrock, T. Pedersen, "WYSIWYS? -- What you see is what you sign?". Information Security Technical Report, Volume 3, Number 2, 1998, pp. 55–61
  8. "Cryptomathic Awarded Visa Smart Star". Smart Card News. 6 September 2004. Retrieved 8 July 2011.
  9. "Master of puzzles". Nominees and winners - inventor for 2010. European Patent Office. Archived from the original on 17 October 2012. Retrieved 8 July 2011.
  10. Diffie, W.; Hellman, M. (1976). "New directions in cryptography" (PDF). IEEE Transactions on Information Theory . 22 (6): 644–654. doi:10.1109/TIT.1976.1055638.
  11. "Cryptography Pioneers Receive 2015 ACM A.M. Turing Award". ACM.