Jacques Stern (cryptologist)

from Wikipedia, the free encyclopedia

Jacques Stern (born August 21, 1949 in Paris ) is a French cryptologist , computer scientist and mathematician.

Jacques Stern

Life

Stern attended the Lycée Louis-le-Grand and studied from 1968 at the École normal supérieure (ENS), where he graduated ( Agrégation ) in mathematics in 1971 and received his doctorate in 1975 under Jean-Louis Krivine (with a thesis on set theory). He was a post-doctoral student at the University of California, Berkeley . 1974 to 1978 he was a lecturer at the University of Paris VII, 1979 to 1986 professor at the University of Caenand 1986 to 1991 professor at the University of Paris VII. Since 1992 he has been professor at the ENS. Stern co-founded the laboratory and then the IT faculty at the ENS and was its director from 1996 to 2007. From 2007 to 2010 he was chairman of the Agence nationale de la recherche (ANR). Since 2010 he has been an advisor to the French Minister for Research and University Education. Since 2005 he has also been on the board of Ingenico , a leading European company for electronic payments.

Antoine Joux is one of his PhD students .

plant

Stern is considered to be one of the fathers of modern cryptography in France.

In cryptanalysis, he and Adi Shamir , Vivien Dubois, and Pierre-Alain Fouque succeeded in the spectacular breach of the security of Sflash , a system for digital signatures that previously took part in the NESSIE competition (the star in the block cipher section with the CS cryptosystem, which was not selected) emerged as the winner.

In 1987 he showed that cryptographic systems based on linear congruences , such as those often used for pseudo-random generators, are cryptographically insecure, even if not all bits of the generated random number sequences are disclosed (truncated linear congruential generators according to Donald Knuth ). He used grid reduction algorithms with which Leonard Adleman and Shamir first broke Knapsack public key systems in the early 1980s and with which Stern was also successful in the cryptanalysis of other cryptosystems published up until the 1990s.

With David Pontcheval he developed the Stern-Pontcheval signature process named after the two in the mid-1990s, which is related to the Elgamal signature process . They developed new methods ( forking lemma ) to prove the security of the algorithm against adaptive chosen message attacks .

For the AES competition, he and others developed the DFC (Decorrelated Fast Cipher) block cipher. With Serge Vaudenay he developed the block cipher CS (cipher Symétrique) in 1998 and in 1997 the block cipher xmx with David Naccache, Vaudenay and David M'Raihi.

Together with David Naccache, he developed a public key cryptosystem in 1998, which is based on the problem of deciding whether a number is a higher power in the remainder class arithmetic (Naccache star cryptosystem). Both had previously developed a backpack-type public key cryptosystem (Naccache-Stern knapsack cryptosystem) in 1997.

Together with Marc Girault and Guillaume Poupard, he was involved in the development of the GPS authentication algorithm (named after its initials), which was developed in collaboration with France Telecom and became the ISO standard in 2005. It is based on the discrete logarithm problem.

Stern is the author of a confidential report for the French government that led to a reform of the French cryptography law in 1999.

Honors

In 2006 he received the Médaille d'or du CNRS after receiving its silver medal in 2005. He is an officer in the Legion of Honor and an honorary doctorate from the Technical Military Academy in Bucharest. In 2003 he received the Prix Lazare Carnot of the Academie des Sciences and in 2008 the Prix Science et Défense. He received the RSA Award of Excellence in 2007. In 2005 he became a Fellow of the International Association for Cryptologic Research .

Private

Stern is married and has two children. Classical opera is one of his passions.

Fonts

  • La science du secret , Odile Jacob, 1998 (popular science)
  • Fondements mathématiques de l'informatique , McGraw Hill, Paris 1990

Web links

Individual evidence

  1. Message from Ingenico to receive the RSA Award for Stern  ( page no longer available , search in web archivesInfo: The link was automatically marked as defective. Please check the link according to the instructions and then remove this notice.@1@ 2Template: Dead Link / www.ingenico.com  
  2. CNRS gold medal for star
  3. Dubois, Fouque, Shamir, Stern Practical cryptanalysis of Sflash , Crypto 2007, pp. 1-12
  4. ^ Stern Secret Linear Congruential Generators Are Not Cryptographically Secure , Proc IEEE Symposium on Foundations of Computer Science, 1987, pp. 421-425
  5. Joux, Stern Lattice Reduction - a toolbox for the cryptanalysist , J. of Cryptology, Volume 11, 1998, p. 161, online here: Stern's list of publications
  6. Pontcheval, Star Security proofs for signature schemes , in U. Maurer (Editor) Eurocrypt '96, Springer Verlag, Lecture Notes in Computer Science, vol 1070, 1996, pp 387-398, Pointcheval, Star, security arguments for digital signatures and blind signatures , J. Crypt., Volume 13, 2000, pp. 361-396
  7. CNRS gold medal for star, loc. cit. Von Stern on this: Stern, Poupard Security analysis of a practical "on the fly" authentication and signature generation , in Eurocrypt 98, Springer Verlag, Lecturenotes in Computer Science, Volume 1403, 1998, p. 422