HOME
*





Stefan Lucks
Stefan Lucks is a researcher in the fields of communications security and cryptography. Lucks is known for his attack on Triple DES, and for extending Lars Knudsen's Square attack to Twofish, a cipher outside the Square family, thus generalising the attack into integral cryptanalysis. He has also co-authored attacks on AES, LEVIATHAN, and the E0 cipher used in Bluetooth devices, as well as publishing strong password-based key agreement schemes. Lucks graduated from the University of Dortmund in 1992, and received his PhD at the University of Göttingen in 1997. After leaving the University of Mannheim Lucks now heads the Chair of Media Security at Bauhaus University, Weimar. Together with Niels Ferguson, Bruce Schneier and others he developed the Skein hash function as a candidate for the NIST hash function competition The NIST hash function competition was an open competition held by the US National Institute of Standards and Technology (NIST) to develop a new hash f ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Germany
Germany,, officially the Federal Republic of Germany, is a country in Central Europe. It is the second most populous country in Europe after Russia, and the most populous member state of the European Union. Germany is situated between the Baltic and North seas to the north, and the Alps to the south; it covers an area of , with a population of almost 84 million within its 16 constituent states. Germany borders Denmark to the north, Poland and the Czech Republic to the east, Austria and Switzerland to the south, and France, Luxembourg, Belgium, and the Netherlands to the west. The nation's capital and most populous city is Berlin and its financial centre is Frankfurt; the largest urban area is the Ruhr. Various Germanic tribes have inhabited the northern parts of modern Germany since classical antiquity. A region named Germania was documented before AD 100. In 962, the Kingdom of Germany formed the bulk of the Holy Roman Empire. During the 16th ce ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Key Agreement
In cryptography, a key-agreement protocol is a protocol whereby two or more parties can agree on a key in such a way that both influence the outcome. If properly done, this precludes undesired third parties from forcing a key choice on the agreeing parties. Protocols that are useful in practice also do not reveal to any eavesdropping party what key has been agreed upon. Many key exchange systems have one party generate the key, and simply send that key to the other party—the other party has no influence on the key. Using a key-agreement protocol avoids some of the key distribution problems associated with such systems. Protocols where both parties influence the final derived key are the only way to implement perfect forward secrecy. Exponential key exchange The first publicly knownSee Diffie–Hellman key exchange for a more complete history of both the secret and public development of public-key cryptography. public-key agreement protocol that meets the above criteria was the Di ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

University Of Göttingen Alumni
A university () is an institution of higher (or tertiary) education and research which awards academic degrees in several academic disciplines. Universities typically offer both undergraduate and postgraduate programs. In the United States, the designation is reserved for colleges that have a graduate school. The word ''university'' is derived from the Latin ''universitas magistrorum et scholarium'', which roughly means "community of teachers and scholars". The first universities were created in Europe by Catholic Church monks. The University of Bologna (''Università di Bologna''), founded in 1088, is the first university in the sense of: *Being a high degree-awarding institute. *Having independence from the ecclesiastic schools, although conducted by both clergy and non-clergy. *Using the word ''universitas'' (which was coined at its foundation). *Issuing secular and non-secular degrees: grammar, rhetoric, logic, theology, canon law, notarial law.Hunt Janin: "The university i ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Technical University Of Dortmund Alumni
Technical may refer to: * Technical (vehicle), an improvised fighting vehicle * Technical analysis, a discipline for forecasting the future direction of prices through the study of past market data * Technical drawing, showing how something is constructed or functions (also known as drafting) * Technical file, set of technical drawings * Technical death metal, a subgenre of death metal that focuses on complex rhythms, riffs, and song structures * Technical foul, an infraction of the rules in basketball usually concerning unsportsmanlike non-contact behavior * Technical rehearsal for a performance, often simply referred to as a technical * Technical support, a range of services providing assistance with technology products * Vocational education, often known as technical education * Legal technicality, an aspect of law See also * Lego Technic, a line of Lego toys * Tech (other) * Technicals (other) * Technics (other) * Technique (other) * Tech ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




German Cryptographers
German(s) may refer to: * Germany (of or related to) ** Germania (historical use) * Germans, citizens of Germany, people of German ancestry, or native speakers of the German language ** For citizens of Germany, see also German nationality law **Germanic peoples (Roman times) * German language **any of the Germanic languages * German cuisine, traditional foods of Germany People * German (given name) * German (surname) * Germán, a Spanish name Places * German (parish), Isle of Man * German, Albania, or Gërmej * German, Bulgaria * German, Iran * German, North Macedonia * German, New York, U.S. * Agios Germanos, Greece Other uses * German (mythology), a South Slavic mythological being * Germans (band), a Canadian rock band * "German" (song), a 2019 song by No Money Enterprise * ''The German'', a 2008 short film * "The Germans", an episode of ''Fawlty Towers'' * ''The German'', a nickname for Congolese rebel André Kisase Ngandu See also * Germanic (other) * ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Modern Cryptographers
Modern may refer to: History *Modern history ** Early Modern period ** Modern age, Late Modern period *** 18th century *** 19th century *** 20th century ** Contemporary history * Moderns, a faction of Freemasonry that existed in the 18th century Philosophy and sociology * Modernity, a loosely defined concept delineating a number of societal, economic and ideological features that contrast with "pre-modern" times or societies ** Late modernity Art * Modernism ** Modernist poetry * Modern art, a form of art * Modern dance, a dance form developed in the early 20th century * Modern architecture, a broad movement and period in architectural history * Modern music (other) Geography *Modra, a Slovak city, referred to in the German language as "Modern" Typography * Modern (typeface), a raster font packaged with Windows XP * Another name for the typeface classification known as Didone (typography) * Modern, a generic font family name for monospaced font, fixed-pitch serif and s ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Living People
Related categories * :Year of birth missing (living people) / :Year of birth unknown * :Date of birth missing (living people) / :Date of birth unknown * :Place of birth missing (living people) / :Place of birth unknown * :Year of death missing / :Year of death unknown * :Date of death missing / :Date of death unknown * :Place of death missing / :Place of death unknown * :Missing middle or first names See also * :Dead people * :Template:L, which generates this category or death years, and birth year and sort keys. : {{DEFAULTSORT:Living people 21st-century people People by status ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

1965 Births
Events January–February * January 14 – The Prime Minister of Northern Ireland and the Taoiseach of the Republic of Ireland meet for the first time in 43 years. * January 20 ** Lyndon B. Johnson is Second inauguration of Lyndon B. Johnson, sworn in for a full term as President of the United States. ** Indonesian President Sukarno announces the withdrawal of the Indonesian government from the United Nations. * January 30 – The Death and state funeral of Winston Churchill, state funeral of Sir Winston Churchill takes place in London with the largest assembly of dignitaries in the world until the 2005 funeral of Pope John Paul II. * February 4 – Trofim Lysenko is removed from his post as director of the Institute of Genetics at the Russian Academy of Sciences, Academy of Sciences in the Soviet Union. Lysenkoism, Lysenkoist theories are now treated as pseudoscience. * February 12 ** The African and Malagasy Republic, Malagasy Common Organization ('; OCA ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


NIST Hash Function Competition
The NIST hash function competition was an open competition held by the US National Institute of Standards and Technology (NIST) to develop a new hash function called SHA-3 to complement the older SHA-1 and SHA-2. The competition was formally announced in the ''Federal Register'' on November 2, 2007. "NIST is initiating an effort to develop one or more additional hash algorithms through a public competition, similar to the development process for the Advanced Encryption Standard (AES)." The competition ended on October 2, 2012 when NIST announced that Keccak would be the new SHA-3 hash algorithm. The winning hash function has been published as NIST FIPS 202 the "SHA-3 Standard", to complement FIPS 180-4, the ''Secure Hash Standard''. The NIST competition has inspired other competitions such as the Password Hashing Competition. Process Submissions were due October 31, 2008 and the list of candidates accepted for the first round was published on December 9, 2008. NIST held a conf ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Skein (hash Function)
Skein is a cryptographic hash function and one of five finalists in the NIST hash function competition. Entered as a candidate to become the SHA-3 standard, the successor of SHA-1 and SHA-2, it ultimately lost to NIST hash candidate Keccak. The name Skein refers to how the Skein function intertwines the input, similar to a skein of yarn. History Skein was created by Bruce Schneier, Niels Ferguson, Stefan Lucks, Doug Whiting, Mihir Bellare, Tadayoshi Kohno, Jon Callas and Jesse Walker. Skein is based on the Threefish tweakable block cipher compressed using Unique Block Iteration (UBI) chaining mode, a variant of the Matyas–Meyer–Oseas hash mode, while leveraging an optional low-overhead argument-system for flexibility. Skein's algorithm and a reference implementation was given to public domain. Functionality Skein supports internal state sizes of 256, 512 and 1024 bits, and arbitrary output sizes. The authors claim 6.1 cycles per byte for any output size on an Inte ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Bruce Schneier
Bruce Schneier (; born January 15, 1963) is an American cryptographer, computer security professional, privacy specialist, and writer. Schneier is a Lecturer in Public Policy at the Harvard Kennedy School and a Fellow at the Berkman Klein Center for Internet & Society as of November, 2013. He is a board member of the Electronic Frontier Foundation, Access Now, and The Tor Project; and an advisory board member of Electronic Privacy Information Center and VerifiedVoting.org. He is the author of several books on general security topics, computer security and cryptography and is a squid enthusiast. In 2015, Schneier received the EPIC Lifetime Achievement Award from Electronic Privacy Information Center. Early life Bruce Schneier is the son of Martin Schneier, a Brooklyn Supreme Court judge. He grew up in the Flatbush neighborhood of Brooklyn, New York, attending P.S. 139 and Hunter College High School. After receiving a physics bachelor's degree from the University of Roche ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Niels Ferguson
Niels T. Ferguson (born 10 December 1965, Eindhoven) is a Dutch cryptographer and consultant who currently works for Microsoft. He has worked with others, including Bruce Schneier, designing cryptographic algorithms, testing algorithms and protocols, and writing papers and books. Among the designs Ferguson has contributed to is the AES finalist block cipher algorithm Twofish as well as the stream cipher Helix and the Skein hash function. In 1999, Niels Ferguson, together with Bruce Schneier and John Kelsey, developed the Yarrow algorithm, a Cryptographically-Secure Pseudorandom Number Generator (CSPRNG). Yarrow was later further developed by Niels Ferguson and Bruce Schneier into the Fortuna CSPRNG In 2001, he claimed to have broken the HDCP system that is incorporated into HD DVD and Blu-ray Discs players, similar to the DVDs Content Scramble System, but has not published his research, citing the Digital Millennium Copyright Act of 1998, which would make such publication illega ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]