Crypto (conference)
   HOME



picture info

Crypto (conference)
The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference. Activities The IACR organizes and sponsors three annual flagship conferences, four area conferences in specific sub-areas of cryptography, and one symposium: * Crypto (flagship) * Eurocrypt (flagship) * Asiacrypt (flagship) * Fast Software Encryption (FSE) * Public Key Cryptography (PKC) * Cryptographic Hardware and Embedded Systems (CHES) * Theory of Cryptography (TCC) * Real World Crypto Symposium (RWC) Several other conferences and workshops are held in cooperation with the IACR. Starting in 2015, selected summer schools will be officially sponsored by the IACR. CRYPTO '83 was the first conference officially sponsored by the IACR. The IACR publishes the ''Journal of Cryptology'', in addition to the proceedings of its conference and w ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




David Chaum
David Lee Chaum (born 1955) is an American computer scientist, List of cryptographers, cryptographer, and inventor. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of Digital currency, digital cash. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups" is the first known proposal for a blockchain protocol. Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the Bitcoin White paper, whitepaper. He has been referred to as "the father of online anonymity", and "the godfather of cryptocurrency". He is also known for developing ecash, an electronic cash application that aims to preserve a user's anonymity, and inventing many cryptography, cryptographic protocols like the blind signature, mix networks and the Dining cryptographers protocol. In 1995 his company DigiCash created the f ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Boston
Boston is the capital and most populous city in the Commonwealth (U.S. state), Commonwealth of Massachusetts in the United States. The city serves as the cultural and Financial centre, financial center of New England, a region of the Northeastern United States. It has an area of and a population of 675,647 as of the 2020 United States census, 2020 census, making it the third-largest city in the Northeastern United States after New York City and Philadelphia. The larger Greater Boston metropolitan statistical area has a population of 4.9 million as of 2023, making it the largest metropolitan area in New England and the Metropolitan statistical area, eleventh-largest in the United States. Boston was founded on Shawmut Peninsula in 1630 by English Puritans, Puritan settlers, who named the city after the market town of Boston, Lincolnshire in England. During the American Revolution and American Revolutionary War, Revolutionary War, Boston was home to several seminal events, incl ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Max Levchin
Maksymilian Rafailovych "Max" Levchin (born July 11, 1975) is a Ukrainian-American software engineer and businessman. In 1998, he co-founded the company that eventually became PayPal. Levchin made contributions to PayPal's anti-fraud efforts and was the co-creator of the Gausebeck-Levchin test, one of the first commercial implementations of a CAPTCHA challenge response human test. He founded or co-founded the companies Slide.com, HVF, and Affirm. He was an early investor in Yelp and was their largest shareholder in 2012. He left a leadership role in Yelp in 2015. Levchin was a producer for the movie '' Thank You for Smoking''. Early life and education Born in Kyiv, then part of the Ukrainian SSR, to a Ukrainian-Jewish family, Levchin moved to the United States and settled in Chicago in 1991.
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Nigel Smart (cryptographer)
Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven and Chief Academic Officer at Zama. He is a cryptographer with interests in the theory of cryptography and its application in practice. Education Smart received a BSc degree in mathematics from the University of Reading in 1989. He then obtained his PhD degree from the University of Kent at Canterbury in 1992; his thesis was titled ''The Computer Solutions of Diophantine Equations''. Career Smart proceeded to work as a research fellow at the University of Kent, the Erasmus University Rotterdam, and Cardiff University until 1995. From 1995 to 1997, he was a lecturer in mathematics at the University of Kent, and then spent three years in industry at Hewlett-Packard from 1997 to 2000. From 2000 to 2017 he was at the University of Bristol, where he founded the cryptology research group. From 2018 he has been based in the COSIC group at the Katholieke Universiteit Leuven. Smart held a Royal Society Wolfson Me ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Kenny Paterson
Kenneth G. "Kenny" Paterson (born 2 March 1969) is a professor in the Institute of Information Security at ETH Zurich, where he leads the Applied Cryptography Group. Before joining ETH Zurich in April 2019, he was a professor in the Information Security Group at Royal Holloway, University of London and an EPSRC Leadership Fellow. He is a cryptographer with a focus on bridging the gap between theory and practice and recently became the Editor in Chief for the IACR's Journal of Cryptology and a 2017 fellow of the IACR. Education Paterson obtained a BSc in 1990 from the University of Glasgow and a PhD from Royal Holloway, University of London in 1993, both in Mathematics. His doctoral advisor was Fred Piper. Career Paterson was a Royal Society Fellow at Institute for Signal and Information Processing at ETH Zurich from 1993 to 1994. In 1996, he joined Hewlett-Packard Laboratories Bristol. He then joined the Information Security Group at Royal Holloway in 2001, becoming a R ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Cryptographic Hash Function
A cryptographic hash function (CHF) is a hash algorithm (a map (mathematics), map of an arbitrary binary string to a binary string with a fixed size of n bits) that has special properties desirable for a cryptography, cryptographic application: * the probability of a particular n-bit output result (hash value) for a random input string ("message") is 2^ (as for any good hash), so the hash value can be used as a representative of the message; * finding an input string that matches a given hash value (a ''pre-image'') is infeasible, ''assuming all input strings are equally likely.'' The ''resistance'' to such search is quantified as security strength: a cryptographic hash with n bits of hash value is expected to have a ''preimage resistance'' strength of n bits, unless the space of possible input values is significantly smaller than 2^ (a practical example can be found in ); * a ''second preimage'' resistance strength, with the same expectations, refers to a similar problem of f ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Message Authentication Code
In cryptography, a message authentication code (MAC), sometimes known as an authentication tag, is a short piece of information used for authentication, authenticating and Data integrity, integrity-checking a message. In other words, it is used to confirm that the message came from the stated sender (its authenticity) and has not been changed (its integrity). The MAC value allows verifiers (who also possess a secret key) to detect any changes to the message content. Terminology The term message integrity code (MIC) is frequently substituted for the term ''MAC'', especially in communications to distinguish it from the use of the latter as ''media access control address'' (''MAC address''). However, some authors use MIC to refer to a message digest, which aims only to uniquely but opaquely identify a single message. RFC 4949 recommends avoiding the term ''message integrity code'' (MIC), and instead using ''checksum'', ''error detection code'', ''hash function, hash'', ''keyed hash'' ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Symmetric-key Algorithm
Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both the encryption of plaintext and the decryption of ciphertext. The keys may be identical, or there may be a simple transformation to go between the two keys. The keys, in practice, represent a shared secret between two or more parties that can be used to maintain a private information link. The requirement that both parties have access to the secret key is one of the main drawbacks of symmetric-key encryption, in comparison to public-key encryption (also known as asymmetric-key encryption). However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the one-time pad they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption. Types Symmetric-key encryption can use either stream ciphers or block ci ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Lecture Notes In Computer Science
''Lecture Notes in Computer Science'' is a series of computer science books published by Springer Science+Business Media since 1973. Overview The series contains proceedings, post-proceedings, monographs, and Festschrifts. In addition, tutorials, state-of-the-art surveys, and "hot topics" are increasingly being included. The series is indexed by DBLP. See also *'' Monographiae Biologicae'', another monograph series published by Springer Science+Business Media *'' Lecture Notes in Physics'' *'' Lecture Notes in Mathematics'' *'' Electronic Workshops in Computing'', published by the British Computer Society image:Maurice Vincent Wilkes 1980 (3).jpg, Sir Maurice Wilkes served as the first President of BCS in 1957. The British Computer Society (BCS), branded BCS, The Chartered Institute for IT, since 2009, is a professional body and a learned ... References External links * Academic journals established in 1973 Computer science books Series of non-fiction books ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Springer Science+Business Media
Springer Science+Business Media, commonly known as Springer, is a German multinational publishing company of books, e-books and peer-reviewed journals in science, humanities, technical and medical (STM) publishing. Originally founded in 1842 in Berlin, it expanded internationally in the 1960s, and through mergers in the 1990s and a sale to venture capitalists it fused with Wolters Kluwer and eventually became part of Springer Nature in 2015. Springer has major offices in Berlin, Heidelberg, Dordrecht, and New York City. History Julius Springer founded Springer-Verlag in Berlin in 1842 and his son Ferdinand Springer grew it from a small firm of 4 employees into Germany's then second-largest academic publisher with 65 staff in 1872.Chronology
". Springer Science+Business Media.
In 1964, Springer expanded its business internationally, op ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Lausanne
Lausanne ( , ; ; ) is the capital and largest List of towns in Switzerland, city of the Swiss French-speaking Cantons of Switzerland, canton of Vaud, in Switzerland. It is a hilly city situated on the shores of Lake Geneva, about halfway between the Jura Mountains and the Alps, and facing the French town of Évian-les-Bains across the lake. Lausanne is located (as the crow flies) northeast of Geneva, the nearest major city. The Federal Supreme Court of Switzerland convenes in Lausanne, although it is not the ''de jure'' capital of the nation. The municipality of Lausanne has a population of about 140,000, making it the List of cities in Switzerland, fourth largest city in Switzerland after Basel, Geneva, and Zurich, with the entire agglomeration area having about 420,000 inhabitants (as of January 2019). The metropolitan area of Lausanne-Geneva (including Vevey-Montreux, Yverdon-les-Bains, Valais and foreign parts), commonly designated as ''Lake Geneva region, Arc lémanique ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]