Daniel J. Bernstein

from Wikipedia, the free encyclopedia
Daniel Bernstein (2010)

Daniel Julius Bernstein (born October 29, 1971 in East Patchogue , Long Island , New York ), also known as djb , is a German - American mathematician ( algorithmic number theory ), cryptologist , programmer and professor at the University of Illinois in Chicago and at the Technical University of Eindhoven

Professional background

Bernstein studied mathematics at New York University ( Bachelor's degree in 1991) and received his doctorate in 1995 with Hendrik Lenstra at the University of California, Berkeley . From 1995 he was Research Assistant Professor at the University of Illinois at Chicago , from 1998 Assistant Professor, 2001 Associate Professor and since 2005 he has been Professor in the Faculty of Mathematics, Statistics and Computer Science, since 2003 at the same time as Adjunct Professor in the Faculty of Computer Science . He was visiting professor at the Technical University of Denmark in Lyngby (2006), at the University of Sydney (2004) and visiting scholar at the Fields Institute in Toronto and the Mathematical Sciences Research Institute as a key senior scientist in algorithmic number theory (2000).

Publications

In 1996, Bernstein developed SYN cookies together with Eric Schenk to protect servers from denial of service caused by SYN flood .

In 2001 he attracted attention when he published ideas ( Circuits for integer factorization - a proposal , 2001), according to which the computer hardware available at the time could be sufficient to factor numbers (in terms of number of digits) three times larger than previously assumed. Back then, the bar for factorizable numbers was numbers with around 512 bits; According to his arguments, numbers with 1500 bits would be vulnerable, contrary to the general beliefs about secure RSA keys, which were based on published literature - the level of knowledge of the NSA and other secret services is naturally unknown to the public. Bernstein's work was criticized by other mathematicians.

In May 2005, Bernstein published an article about an unexpectedly simple timing attack on the Advanced Encryption Standard (AES).

Bernstein is a co-founder of PQCrypto , a conference on the subject of post-quantum cryptography .

Software publications

Bernstein wrote a software library for Fast Fourier Transform (FFT), DJBFFT. He developed Atkin with AOL and also implemented (in the form of the program primegen) a fast prime number sieve ( sieve from Atkin ).

Since the 1990s he has also developed and implemented fast algorithms for the number field sieve and cryptography with elliptic curves .

Among other things, he is the author of the following programs:

The author and his software are very controversial because, on the one hand, the software he publishes is of high quality; on the other hand, it deliberately disregards existing standards (for example the placement of files in the directory tree), its software is not maintained by it (it considers it to be error-free) and it does not accept any suggestions for extensions. For a long time he published his software under licenses that were not recognized as free software , which is why many Linux distributions refused to accept them. However, in November 2007 he declared almost all software in the public domain , which means that this problem no longer exists.

For some of its software projects, Bernstein has advertised prizes for finders of security vulnerabilities. He paid Matthew Dempsky $ 1,000 in March 2009 for finding a vulnerability in djbdns (see also qmail # security ) .

Bernstein developed the CubeHash hash algorithm as a proposal for SHA-3 , but it did not make it into the group of finalists. In addition, he is currently developing the DNSSEC alternative DNSCurve , which uses the Curve25519 elliptic curve cryptosystem that he developed. Also building on Curve25519, he is working on CurveCP , an alternative transport protocol to TCP that guarantees confidentiality and authenticity.

Bernstein has developed the benchmarking tool SUPERCOP, which tests a large number of cryptographic algorithms under realistic conditions. Together with Tanja Lange , he runs the eBACS website, an extensive collection of benchmark results from cryptographic algorithms. According to NIST, the eBACS results for hash functions are an important criterion for the selection of SHA-3 .

Political

Bernstein has had a long battle against US export restrictions on cryptography. He also criticized several well-known software patents (for example by Whitfield Diffie and Martin Hellman on public key cryptography ) based on US patent law (according to which the publication of the patent items must not be more than a year ago when the patent was applied for) .

Web links

Commons : Daniel J. Bernstein  - Collection of images, videos and audio files

Individual evidence

  1. Bernstein's curriculum vitae, accessed in March 2011
  2. ^ Arjen Lenstra , Adi Shamir , Jim Tomlinson, Eran Tromer: Analysis of Bernstein's Factorization Circuit , Asiacrypt 2002, Springer, Lecture Notes in Computer Science, Volume 2501, pp. 1–26
  3. PDF version
  4. AOL Atkin, DJ Bernstein: Prime sieves using binary quadratic forms , Mathematics of Computation, Vol. 73, 2004, pp. 1023-1030.
  5. Bernstein, Arjen Lenstra : A general number field sieve implementation , in: A. Lenstra, H. Lenstra (Eds.): The development of the number field sieve , Lecture Notes in Mathematics, Volume 1554, Springer, 1993, p. 103 -126
  6. Notification of the djbdns vulnerability. (No longer available online.) March 4, 2008, archived from the original on March 5, 2009 ; Retrieved May 19, 2009 . Info: The archive link was inserted automatically and has not yet been checked. Please check the original and archive link according to the instructions and then remove this notice. @1@ 2Template: Webachiv / IABot / article.gmane.org
  7. https://cubehash.cr.yp.to/
  8. https://events.ccc.de/congress/2010/Fahrplan/events/4295.en.html
  9. https://bench.cr.yp.to/supercop.html
  10. ^ Daniel J. Bernstein and Tanja Lange: eBACS: ECRYPT Benchmarking of Cryptographic Systems. In: bench.cr.yp.to. November 23, 2010, accessed October 13, 2011 .
  11. http://csrc.nist.gov/groups/ST/hash/sha-3/Round2/documents/Round2_Report_NISTIR_7764.pdf
  12. Power networking with Qmail & Co. (PDF; 188 kB) In: fehcom.de. November 23, 2008, accessed March 16, 2009 .