HOME

TheInfoList



OR:

Ivan Bjerre Damgård (born 1956) is a
Danish Danish may refer to: * Something of, from, or related to the country of Denmark People * A national or citizen of Denmark, also called a "Dane," see Demographics of Denmark * Culture of Denmark * Danish people or Danes, people with a Danish a ...
cryptographer and currently a professor at the Department of Computer Science, Aarhus University,
Denmark ) , song = ( en, "King Christian stood by the lofty mast") , song_type = National and royal anthem , image_map = EU-Denmark.svg , map_caption = , subdivision_type = Sovereign state , subdivision_name = Kingdom of Denmark , establish ...
.


Academic background

In 1983, he obtained a master's degree in mathematics (with minors in
music Music is generally defined as the art of arranging sound to create some combination of form, harmony, melody, rhythm or otherwise expressive content. Exact definitions of music vary considerably around the world, though it is an aspe ...
and
computer science Computer science is the study of computation, automation, and information. Computer science spans theoretical disciplines (such as algorithms, theory of computation, information theory, and automation) to practical disciplines (includi ...
) at Aarhus University. He began his PhD studies in 1985 at the same university, and was for a period a guest researcher at CWI in Amsterdam in 1987. He earned his PhD degree in May, 1988, with the thesis ''Ubetinget beskyttelse i kryptografiske protokoller'' (Unconditional protection in cryptographic protocols) and has been employed at Aarhus University ever since. Damgård became full professor in 2005.


Research

Damgård co-invented the
Merkle–Damgård construction In cryptography, the Merkle–Damgård construction or Merkle–Damgård hash function is a method of building collision-resistant cryptographic hash functions from collision-resistant one-way compression functions. Goldwasser, S. and Bellare, M ...
, which is used in influential
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output re ...
s such as
SHA-2 SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compression ...
,
SHA-1 In cryptography, SHA-1 (Secure Hash Algorithm 1) is a cryptographically broken but still widely used hash function which takes an input and produces a 160-bit (20- byte) hash value known as a message digest – typically rendered as 40 hexadec ...
and MD5. He discovered the structure independently of Ralph Merkle and published it in 1989. Ivan Damgård is one of the founders of the
Cryptomathic Cryptomathic is a software company specializing in the area of cryptography for e-commerce security systems. The company develops secure software for the financial and governmental industries. It focuses especially on developing back-end solution ...
company. In 2010, he was selected as IACR Fellow. In 2021, Damgård received the ACM Symposium on Theory of Computing (STOC) Test of Time Award for the paper "Multiparty unconditionally secure protocols", which was published in STOC 1988 by Chaum, Crépeau, and Damgård. In 2020, he received the Public Key Cryptography (PKC) conference Test of Time Award for the paper "A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System", which was published in PKC 2001 by Damgård and Jurik.


References


External links


Home page of Ivan Damgård
*

{{DEFAULTSORT:Damgard, Ivan Danish scientists Danish computer scientists Modern cryptographers Living people 1956 births International Association for Cryptologic Research fellows Academic staff of Aarhus University