Stafford Tavares

Last updated
Stafford Tavares
OccupationCryptographer
Known forStudying design and analysis of block ciphers

Stafford Emanuel Tavares is a Canadian cryptographer, professor emeritus at Queen's University. His notable work includes the design (with Carlisle Adams) of the block ciphers CAST-128 and CAST-256.[ citation needed ] He also helped organize the first Selected Areas in Cryptography (SAC) workshop in 1994. Since 2003, SAC has included an invited lecture in his honor, the Stafford Tavares Lecture. [1] [2]

Tavares received his Ph.D. in 1968 from McGill University. [3]

In 2018 he was elected as a fellow of the International Association for Cryptologic Research, "for significant contributions to the design and analysis of block ciphers, for founding the SAC conference, and for service to the IACR". [4]

Related Research Articles

<span class="mw-page-title-main">Ralph Merkle</span> American cryptographer

Ralph C. Merkle is a computer scientist and mathematician. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics.

<span class="mw-page-title-main">International Association for Cryptologic Research</span> Scientific organization for research in cryptology

The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference.

In cryptography, an initialization vector (IV) or starting variable (SV) is an input to a cryptographic primitive being used to provide the initial state. The IV is typically required to be random or pseudorandom, but sometimes an IV only needs to be unpredictable or unique. Randomization is crucial for some encryption schemes to achieve semantic security, a property whereby repeated usage of the scheme under the same key does not allow an attacker to infer relationships between segments of the encrypted message. For block ciphers, the use of an IV is described by the modes of operation.

In cryptography, an S-box (substitution-box) is a basic component of symmetric key algorithms which performs substitution. In block ciphers, they are typically used to obscure the relationship between the key and the ciphertext, thus ensuring Shannon's property of confusion. Mathematically, an S-box is a vectorial Boolean function.

<span class="mw-page-title-main">Vincent Rijmen</span> Belgian cryptographer (born 1970)

Vincent Rijmen is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block ciphers Anubis, KHAZAD, Square, NOEKEON and SHARK.

<span class="mw-page-title-main">Avalanche effect</span> Concept in cryptography

In cryptography, the avalanche effect is the desirable property of cryptographic algorithms, typically block ciphers and cryptographic hash functions, wherein if an input is changed slightly, the output changes significantly. In the case of high-quality block ciphers, such a small change in either the key or the plaintext should cause a drastic change in the ciphertext. The actual term was first used by Horst Feistel, although the concept dates back to at least Shannon's diffusion.

Akelarre is a block cipher proposed in 1996, combining the basic design of IDEA with ideas from RC5. It was shown to be susceptible to a ciphertext-only attack in 1997.

Wang Xiaoyun is a Chinese cryptographer, mathematician, and computer scientist. She is a professor in the Department of Mathematics and System Science of Shandong University and an academician of the Chinese Academy of Sciences.

<span class="mw-page-title-main">Serge Vaudenay</span> French cryptographer

Serge Vaudenay is a French cryptographer and professor, director of the Communications Systems Section at the École Polytechnique Fédérale de Lausanne

Carlisle M. Adams is a Canadian cryptographer and computer security researcher. Formerly senior cryptographer at Entrust, he is currently a professor at the University of Ottawa. His notable work includes the design of the block ciphers CAST-128 and CAST-256, whose S-boxes are based on the non-linear properties of bent functions. He also helped organize the first Selected Areas in Cryptography (SAC) workshop in 1994. He is also the security advisor of the Ottawa-based electronic signature company Signority.

Selected Areas in Cryptography (SAC) is an international cryptography conference held every August in Canada since 1994. The first workshop was organized by Carlisle Adams, Henk Meijer, Stafford Tavares and Paul van Oorschot. Through 1999, SAC was hosted at either Queen's University or Carleton University, but starting in 2000, locations have ranged across Canada. SAC has featured research presentations on many cryptographic topics, with a traditional focus on the design and analysis of block ciphers. SAC is regarded as a high-quality venue for presenting cryptographic results, and is the only cryptography conference held annually in Canada. Since 2003, SAC has included an invited lecture called the Stafford Tavares Lecture, in honor of one of its original organizers and strongest supporters.

Thomas Alan Berson is a cryptographer and computer security researcher. His notable work includes several cryptanalytic attacks, and research in the practical use of cryptographic protocols, particularly in computer networks.

<span class="mw-page-title-main">Cryptology Research Society of India</span> Indian organisation supporting cryptography research

Cryptology Research Society of India (CRSI) is a scientific organisation that supports research in India on cryptography, data security, and related fields. The organisation was founded in 2001. CRSI organises workshops and conferences about cryptology.

<span class="mw-page-title-main">Yvo G. Desmedt</span>

Dr. Yvo G. Desmedt is the Jonsson Distinguished Professor at the University of Texas at Dallas, and in addition Chair of Information Communication Technology at University College London. He was a pioneer of threshold cryptography and is an International Association for Cryptologic Research Fellow. He also made crucial observations that were used in the cryptanalysis of the Merkle–Hellman knapsack cryptosystem and observed properties of the Data Encryption Standard which were used by Eli Biham and Adi Shamir when they invented Differential Cryptanalysis.

<span class="mw-page-title-main">Ueli Maurer (cryptographer)</span> Swiss cryptographer

Ueli Maurer is a professor of cryptography at the Swiss Federal Institute of Technology Zurich.

Mordechai M. "Moti" Yung is a cryptographer and computer scientist known for his work on cryptovirology and kleptography.

<span class="mw-page-title-main">Tal Rabin</span> American cryptographer

Tal Rabin is a computer scientist and Professor of Computer and Information Science at the University of Pennsylvania. She was previously the head of Research at the Algorand Foundation and the head of the cryptography research group at IBM's Thomas J. Watson Research Center.

<span class="mw-page-title-main">Peter Landrock</span> Danish cryptographer and mathematician

Peter Landrock is a Danish cryptographer and mathematician. He is known for his contributions to data encryption methods and codes. Landrock has been active since the 1970s as research scientist and faculty member for Cambridge University and the University of Aarhus and others, and was active for Microsoft and Cryptomathic. He has been visiting professor at Oxford University, Leuven University and Princeton University.

Anne Canteaut is a French researcher in cryptography, working at the French Institute for Research in Computer Science and Automation (INRIA) in Paris. She studies the design and cryptanalysis of symmetric-key algorithms and S-boxes.

<span class="mw-page-title-main">Hugo Krawczyk</span> Argentine Israeli cryptographer

Hugo Krawczyk is an Argentine-Israeli cryptographer best known for co-inventing the HMAC message authentication algorithm and contributing in fundamental ways to the cryptographic architecture of central Internet standards, including IPsec, IKE, and SSL/TLS, in particular, both IKEv2 and TLS 1.3 use Krawczyk’s SIGMA protocol as the cryptographic core of their key exchange procedures. He has also contributed foundational work in the areas of threshold and proactive cryptosystems and searchable symmetric encryption, among others.

References

  1. Stinson, Doug. "Workshops on Selected Areas in Cryptography" . Retrieved 30 May 2007.
  2. "Conference on Selected Areas in Cryptography (SAC)". sacworkshop.org. Retrieved 20 June 2021.{{cite web}}: CS1 maint: url-status (link)
  3. Stafford Tavares at the Mathematics Genealogy Project
  4. "Stafford Tavares, 2018 IACR Fellow". International Association for Cryptologic Research. Retrieved 2020-03-18.