Mihir Bellare | |
---|---|
Occupation | Professor |
Board member of | San Diego Privacy Advisory Board |
Awards | |
Academic background | |
Alma mater | Caltech (BS) Massachusetts Institute of Technology (PhD) |
Thesis | Randomness in Interactive Proofs (1991) |
Doctoral advisor | Silvio Micali [1] |
Academic work | |
Discipline | Computer science |
Sub-discipline | Cryptography |
Institutions | University of California San Diego |
Notable ideas | Random oracle model |
Mihir Bellare is a cryptographer and professor at the University of California San Diego. He holds a Bachelor of Science degree from the California Institute of Technology and a Ph.D. from the Massachusetts Institute of Technology. [2] He has published several seminal papers in the field of cryptography (notably in the area of provable security),many of which were co-written with Phillip Rogaway. Bellare has published a number of papers in the field of Format-Preserving Encryption. His students include Michel Abdalla,Chanathip Namprempre,Tadayoshi Kohno and Anton Mityagin. Bellare is one of the authors of skein.
In 2003 Bellare was a recipient of RSA Conference's Sixth Annual Award for outstanding contributions in the field of mathematics for his research in cryptography. [3] In 2013 he became a Fellow of the Association for Computing Machinery. [4] In 2019 he was awarded Levchin Prize for Real-World Cryptography for his outstanding contributions to the design and analysis of real-world cryptosystems,including the development of random oracle model,modes of operation,HMAC,and models for key exchange. [5]
Bellare's papers cover topics including:
On September 14,2022,Bellare was appointed by the mayor of San Diego to the city's Privacy Advisory Board. [6] [2]
In cryptography,encryption is the process of transforming information in a way that,ideally,only authorized parties can decode. This process converts the original representation of the information,known as plaintext,into an alternative form known as ciphertext. Despite its goal,encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor.
In cryptography,an HMAC is a specific type of message authentication code (MAC) involving a cryptographic hash function and a secret cryptographic key. As with any MAC,it may be used to simultaneously verify both the data integrity and authenticity of a message. An HMAC is a type of keyed hash function that can also be used in a key derivation scheme or a key stretching scheme.
The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference.
A chosen-ciphertext attack (CCA) is an attack model for cryptanalysis where the cryptanalyst can gather information by obtaining the decryptions of chosen ciphertexts. From these pieces of information the adversary can attempt to recover the secret key used for decryption.
In cryptography,a random oracle is an oracle that responds to every unique query with a (truly) random response chosen uniformly from its output domain. If a query is repeated,it responds the same way every time that query is submitted.
Shafrira Goldwasser is an Israeli-American computer scientist and winner of the Turing Award in 2012. She is the RSA Professor of Electrical Engineering and Computer Science at Massachusetts Institute of Technology;a professor of mathematical sciences at the Weizmann Institute of Science,Israel;the director of the Simons Institute for the Theory of Computing at the University of California,Berkeley;and co-founder and chief scientist of Duality Technologies.
Provable security refers to any type or level of computer security that can be proved. It is used in different ways by different fields.
The Cramer–Shoup system is an asymmetric key encryption algorithm,and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability of the Decisional Diffie–Hellman assumption. Developed by Ronald Cramer and Victor Shoup in 1998,it is an extension of the ElGamal cryptosystem. In contrast to ElGamal,which is extremely malleable,Cramer–Shoup adds other elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved through the use of a universal one-way hash function and additional computations,resulting in a ciphertext which is twice as large as in ElGamal.
Authenticated Encryption (AE) is an encryption scheme which simultaneously assures the data confidentiality and authenticity. Examples of encryption modes that provide AE are GCM,CCM.
In cryptography,concrete security or exact security is a practice-oriented approach that aims to give more precise estimates of the computational complexities of adversarial tasks than polynomial equivalence would allow. It quantifies the security of a cryptosystem by bounding the probability of success for an adversary running for a fixed amount of time. Security proofs with precise analyses are referred to as concrete.
A deterministic encryption scheme is a cryptosystem which always produces the same ciphertext for a given plaintext and key,even over separate executions of the encryption algorithm. Examples of deterministic encryption algorithms include RSA cryptosystem,and many block ciphers when used in ECB mode or with a constant initialization vector.
In cryptography,the Full Domain Hash (FDH) is an RSA-based signature scheme that follows the hash-and-sign paradigm. It is provably secure in the random oracle model. FDH involves hashing a message using a function whose image size equals the size of the RSA modulus,and then raising the result to the secret RSA exponent.
Plaintext-awareness is a notion of security for public-key encryption. A cryptosystem is plaintext-aware if it is difficult for any efficient algorithm to come up with a valid ciphertext without being aware of the corresponding plaintext.
Phillip Rogaway is an American cryptographer who is a professor of computer science at the University of California,Davis. He graduated from Beverly Hills High School,and later earned a BA in computer science from UC Berkeley and completed his PhD in cryptography at MIT,in the Theory of Computation group. He has taught at UC Davis since 1994. He was awarded the Paris Kanellakis Award in 2009 and the first Levchin Prize for Real World Cryptography in 2016. Rogaway received an NSF CAREER award in 1996,which the NSA had attempted to prevent by influencing the NSF.
Alfred Menezes is co-author of several books on cryptography,including the Handbook of Applied Cryptography,and is a professor of mathematics at the University of Waterloo in Canada.
Victor Saul Miller is an American mathematician as a Principal Computer Scientist in the Computer Science Laboratory of SRI International. He received his B.A. in mathematics from Columbia University in 1968,and his Ph.D. in mathematics from Harvard University in 1975. He was an assistant professor in the Mathematics Department of the University of Massachusetts Boston from 1973 to 1978. In 1978 he joined the IBM 801 project in the Computer Science Department of the Thomas J. Watson Research Center in Yorktown Heights,New York,and moved to the Mathematics Department in 1984. From 1993-2022 he was on the Research Staff of Center for Communications Research (CCR) of the Institute for Defense Analyses in Princeton,New Jersey,U.S. In 2022 he was a Research Scientist in the Statistics and Privacy Group of Meta Platforms.
In cryptography,PKCS #1 is the first of a family of standards called Public-Key Cryptography Standards (PKCS),published by RSA Laboratories. It provides the basic definitions of and recommendations for implementing the RSA algorithm for public-key cryptography. It defines the mathematical properties of public and private keys,primitive operations for encryption and signatures,secure cryptographic schemes,and related ASN.1 syntax representations.
In cryptography,format-preserving encryption (FPE),refers to encrypting in such a way that the output is in the same format as the input. The meaning of "format" varies. Typically only finite sets of characters are used;numeric,alphabetic or alphanumeric. For example:
Ran Canetti is a professor of Computer Science at Boston University. and the director of the Check Point Institute for Information Security and of the Center for Reliable Information System and Cyber Security. He is also associate editor of the Journal of Cryptology and Information and Computation. His main areas of research span cryptography and information security,with an emphasis on the design,analysis and use of cryptographic protocols.
Hugo Krawczyk is an Argentine-Israeli cryptographer best known for co-inventing the HMAC message authentication algorithm and contributing in fundamental ways to the cryptographic architecture of central Internet standards,including IPsec,IKE,and SSL/TLS. In particular,both IKEv2 and TLS 1.3 use Krawczyk’s SIGMA protocol as the cryptographic core of their key exchange procedures. He has also contributed foundational work in the areas of threshold and proactive cryptosystems and searchable symmetric encryption,among others.