HOME

TheInfoList



OR:

Ahto Buldas (born 17 January 1967) is an Estonian
computer scientist A computer scientist is a person who is trained in the academic study of computer science. Computer scientists typically work on the theoretical side of computation, as opposed to the hardware side on which computer engineers mainly focus (al ...
. He is the inventor of Keyless Signature Infrastructure, Co-Founder and Chief Scientist at Guardtime and Chair of the OpenKSI foundation.


Life and education

Buldas was born in
Tallinn Tallinn () is the most populous and capital city of Estonia. Situated on a bay in north Estonia, on the shore of the Gulf of Finland of the Baltic Sea, Tallinn has a population of 437,811 (as of 2022) and administratively lies in the Harju ' ...
. After graduating from high school, he was conscripted in to the
Soviet Army uk, Радянська армія , image = File:Communist star with golden border and red rims.svg , alt = , caption = Emblem of the Soviet Army , start_date ...
where he spent 2 years as an artillery officer in Siberia. After being discharged, he started studies in Tallinn University of Technology, where he defended his MSc degree in 1993 and his
PhD PHD or PhD may refer to: * Doctor of Philosophy (PhD), an academic qualification Entertainment * '' PhD: Phantasy Degree'', a Korean comic series * ''Piled Higher and Deeper'', a web comic * Ph.D. (band), a 1980s British group ** Ph.D. (Ph.D. albu ...
in 1999. He currently lives in Tallinn with his wife and four children.


Career

Buldas was a leading contributor to the Estonian Digital Signature Act and ID-card from 1996 to 2002, currently the only national-level
public-key infrastructure A public key infrastructure (PKI) is a set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and revoke digital certificates and manage public-key encryption. The purpose of a PKI is to facilit ...
(PKI) which has achieved widespread adoption by a country's population for legally binding digital signatures. He published his first timestamping related research in 1998 and has published over 30 academic papers on the subject. His experience of implementing a national level PKI led him to invent Keyless Signature Infrastructure, a digital signature/timestamping system for electronic data that uses only hash-function based cryptography. By using hash-functions as the only cryptographic primitive the complexities of key management are eliminated and the system remains secure from quantum cryptographic attacks. His invention led to the founding of keyless signature technology company Guardtime in 2006. He is the Chair of Information Security at
Tallinn University of Technology Established in 1918, Tallinn University of Technology (TalTech; et, Tallinna Tehnikaülikool) is the only technical university in Estonia. TalTech, in the capital city of Tallinn, is a university for engineering, business, public administratio ...
. Buldas has been a supervisor for 15 MSc dissertations and 4 PhD theses.


Awards

* 2002: Young Scientist Award by the Cultural Foundation of the President of Estonia. * 2015:
Order of the White Star The Order of the White Star ( et, Valgetähe teenetemärk; french: Ordre de l'Etoile Blanche) was instituted in 1936. The Order of the White Star is bestowed on Estonia Estonia, formally the Republic of Estonia, is a country by the Baltic ...
, IV class.


References


Academic work

* * * * * * *


External links


Ahto Buldas' personal website

Ahto Buldas' series of mini-lectures about cryptographic hash functions

Ahto Buldas' TTU lecture on keyless signatures
{{DEFAULTSORT:Buldas, Ahto 1967 births Living people Modern cryptographers Estonian inventors Estonian computer scientists Estonian mathematicians Recipients of the Order of the White Star, 4th Class People from Tallinn Tallinn University of Technology alumni Academic staff of the University of Tartu Academic staff of the Tallinn University of Technology