Carlisle Adams: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
this is written like he invented these; there seems to be nothing notable about his theses
mention bent functions in the design
Line 31: Line 31:
}}
}}


'''Carlisle M. Adams''' is a cryptographer and [[computer security]] researcher. Formerly senior cryptographer at [[Entrust]],<ref>{{cite web | first = Mirko | last = Zorz | title = Interview with Carlisle Adams | url = http://www.net-security.org/article.php?id=403 | date = March 5, 2003 | work = Help Net Security | accessdate = April 16, 2009}}</ref> he is currently a professor at the [[University of Ottawa]]. His notable work includes the design (with [[Stafford Tavares]]) of the [[block cipher]]s [[CAST-128]] and [[CAST-256]]. He also helped organize the first [[Selected Areas in Cryptography]] (SAC) workshop in 1994.
'''Carlisle M. Adams''' is a cryptographer and [[computer security]] researcher. Formerly senior cryptographer at [[Entrust]],<ref>{{cite web | first = Mirko | last = Zorz | title = Interview with Carlisle Adams | url = http://www.net-security.org/article.php?id=403 | date = March 5, 2003 | work = Help Net Security | accessdate = April 16, 2009}}</ref> he is currently a professor at the [[University of Ottawa]]. His notable work includes the design (with [[Stafford Tavares]]) of the [[block cipher]]s [[CAST-128]] and [[CAST-256]], whose [[S-box]]es are based on the non-linear properties of [[bent function]]s. He also helped organize the first [[Selected Areas in Cryptography]] (SAC) workshop in 1994.


== References ==
== References ==

Revision as of 15:27, 12 April 2012

Carlisle M. Adams
Alma materUniversity of Guelph (B.Sc)
Queen's University (M.Sc, PhD)
Scientific career
FieldsCryptology, Computer security
InstitutionsUniversity of Ottawa

Carlisle M. Adams is a cryptographer and computer security researcher. Formerly senior cryptographer at Entrust,[1] he is currently a professor at the University of Ottawa. His notable work includes the design (with Stafford Tavares) of the block ciphers CAST-128 and CAST-256, whose S-boxes are based on the non-linear properties of bent functions. He also helped organize the first Selected Areas in Cryptography (SAC) workshop in 1994.

References

  1. ^ Zorz, Mirko (March 5, 2003). "Interview with Carlisle Adams". Help Net Security. Retrieved April 16, 2009.

External links

Template:Persondata