Tanja Lange

Last updated
Tanja Lange at 30C3, 2013 Tanja Lange (Portrat).jpg
Tanja Lange at 30C3, 2013

Tanja Lange is a German cryptographer and number theorist at the Eindhoven University of Technology. She is known for her research on post-quantum cryptography. [1] [2]

Contents

Education and career

Lange earned a diploma in mathematics in 1998 from the Technical University of Braunschweig. [3] She completed her Ph.D. in 2001 at the Universität Duisburg-Essen. Her dissertation, jointly supervised by Gerhard Frey and YoungJu Choie, concerned Efficient Arithmetic on Hyperelliptic Curves. [4]

After postdoctoral studies at Ruhr University Bochum, she became an associate professor at the Technical University of Denmark in 2005. She moved to the Eindhoven University of Technology as a full professor in 2007. [3]

At Eindhoven, she chairs the coding theory and cryptology group [5] and is scientific director of the Eindhoven Institute for the Protection of Systems and Information. [6] She is also the coordinator of PQCRYPTO, a European multi-university consortium to make electronic communications future-proof against threats such as quantum factorization. [1] She is one of the main authors of The Handbook of Elliptic and Hyperelliptic Curve Cryptography, published in 2005. [7]

See also

Related Research Articles

Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography to provide equivalent security.

The Lenstra elliptic-curve factorization or the elliptic-curve factorization method (ECM) is a fast, sub-exponential running time, algorithm for integer factorization, which employs elliptic curves. For general-purpose factoring, ECM is the third-fastest known factoring method. The second-fastest is the multiple polynomial quadratic sieve, and the fastest is the general number field sieve. The Lenstra elliptic-curve factorization is named after Hendrik Lenstra.

<span class="mw-page-title-main">Daniel J. Bernstein</span> American mathematician, cryptologist and programmer

Daniel Julius Bernstein is an American German mathematician, cryptologist, and computer scientist. He is a visiting professor at CASA at Ruhr University Bochum, as well as a research professor of Computer Science at the University of Illinois at Chicago. Before this, he was a professor in the department of mathematics and computer science at the Eindhoven University of Technology.

<span class="mw-page-title-main">Books on cryptography</span>

Books on cryptography have been published sporadically and with highly variable quality for a long time. This is despite the tempting, though superficial, paradox that secrecy is of the essence in sending confidential messages — see Kerckhoffs' principle.

NTRU is an open-source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures. Unlike other popular public-key cryptosystems, it is resistant to attacks using Shor's algorithm. NTRUEncrypt was patented, but it was placed in the public domain in 2017. NTRUSign is patented, but it can be used by software under the GPL.

In cryptography, the McEliece cryptosystem is an asymmetric encryption algorithm developed in 1978 by Robert McEliece. It was the first such scheme to use randomization in the encryption process. The algorithm has never gained much acceptance in the cryptographic community, but is a candidate for "post-quantum cryptography", as it is immune to attacks using Shor's algorithm and – more generally – measuring coset states using Fourier sampling.

<span class="mw-page-title-main">Shafi Goldwasser</span> Israeli American computer scientist

Shafrira Goldwasser is an Israeli-American computer scientist and winner of the Turing Award in 2012. She is the RSA Professor of Electrical Engineering and Computer Science at Massachusetts Institute of Technology; a professor of mathematical sciences at the Weizmann Institute of Science, Israel; the director of the Simons Institute for the Theory of Computing at the University of California, Berkeley; and co-founder and chief scientist of Duality Technologies.

The Centre for Applied Cryptographic Research (CACR) is a group of industrial representatives, professors, and students at the University of Waterloo in Waterloo, Ontario, Canada who work and do research in the field of cryptography.

In mathematics, an all one polynomial (AOP) is a polynomial in which all coefficients are one. Over the finite field of order two, conditions for the AOP to be irreducible are known, which allow this polynomial to be used to define efficient algorithms and circuits for multiplication in finite fields of characteristic two. The AOP is a 1-equally spaced polynomial.

Alfred Menezes is co-author of several books on cryptography, including the Handbook of Applied Cryptography, and is a professor of mathematics at the University of Waterloo in Canada.

Victor Saul Miller is an American mathematician as a Principal Computer Scientist in the Computer Science Laboratory of SRI International. He received his B.A. in mathematics from Columbia University in 1968, and his Ph.D. in mathematics from Harvard University in 1975. He was an assistant professor in the Mathematics Department of the University of Massachusetts Boston from 1973 to 1978. In 1978 he joined the IBM 801 project in the Computer Science Department of the Thomas J. Watson Research Center in Yorktown Heights, New York, and moved to the Mathematics Department in 1984. From 1993-2022 he was on the Research Staff of Center for Communications Research (CCR) of the Institute for Defense Analyses in Princeton, New Jersey, U.S. In 2022 he was a Research Scientist in that Statistics and Privacy Group of Meta Platforms.

In 1998 Gerhard Frey firstly proposed using trace zero varieties for cryptographic purpose. These varieties are subgroups of the divisor class group on a low genus hyperelliptic curve defined over a finite field. These groups can be used to establish asymmetric cryptography using the discrete logarithm problem as cryptographic primitive.

In cryptography, Curve25519 is an elliptic curve used in elliptic-curve cryptography (ECC) offering 128 bits of security and designed for use with the elliptic curve Diffie–Hellman (ECDH) key agreement scheme. It is one of the fastest curves in ECC, and is not covered by any known patents. The reference implementation is public domain software.

<span class="mw-page-title-main">Cryptography</span> Practice and study of secure communication techniques

Cryptography, or cryptology, is the practice and study of techniques for secure communication in the presence of adversarial behavior. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, information security, electrical engineering, digital signal processing, physics, and others. Core concepts related to information security are also central to cryptography. Practical applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications.

Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven and Chief Academic Officer at Zama. He is a cryptographer with interests in the theory of cryptography and its application in practice.

In cryptography, post-quantum cryptography (PQC) refers to cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or even faster and less demanding alternatives.

In mathematics, a ring class field is the abelian extension of an algebraic number field K associated by class field theory to the ring class group of some order O of the ring of integers of K.

<span class="mw-page-title-main">Jennifer Balakrishnan</span> American mathematician

Jennifer Shyamala Sayaka Balakrishnan is an American mathematician known for leading a team that solved the problem of the "cursed curve", a Diophantine equation that was known for being "famously difficult". More generally, Balakrishnan specializes in algorithmic number theory and arithmetic geometry. She is the Clare Boothe Luce Associate Professor at Boston University.

In mathematics, the supersingular isogeny graphs are a class of expander graphs that arise in computational number theory and have been applied in elliptic-curve cryptography. Their vertices represent supersingular elliptic curves over finite fields and their edges represent isogenies between curves.

<span class="mw-page-title-main">Andrew Sutherland (mathematician)</span>

Andrew Victor Sutherland is an American mathematician and Principal Research Scientist at the Massachusetts Institute of Technology. His research focuses on computational aspects of number theory and arithmetic geometry. He is known for his contributions to several projects involving large scale computations, including the Polymath project on bounded gaps between primes, the L-functions and Modular Forms Database, the sums of three cubes project, and the computation and classification of Sato-Tate distributions.

References

  1. 1 2 Dysart, Joe (March 6, 2018), "Hackers' Delight: Does Quantum Computing Spell the End for Encryption?", Communications of the ACM
  2. "Tanja Lange". ICMC20, April 28 - May 1, Maryland, USA. 2017-02-20. Retrieved 2019-06-14.
  3. 1 2 Prof. Dr. Tanja Lange: Vita, International School of IT Security AG, retrieved 2018-10-26
  4. Tanja Lange at the Mathematics Genealogy Project
  5. Coding Theory and Cryptology staff, Eindhoven University of Technology , retrieved 2018-10-26
  6. EIPSI staff, Eindhoven University of Technology , retrieved 2018-10-26
  7. "Handbook of Elliptic and Hyperelliptic Curve Cryptography". CRC Press. Retrieved 2019-05-24.

Commons-logo.svg Media related to Tanja Lange at Wikimedia Commons