Johannes Buchmann

from Wikipedia, the free encyclopedia
Johannes Buchmann in 2016

Johannes Alfred Buchmann (born November 20, 1953 in Cologne ) is a German computer scientist and mathematician as well as a former professor in the computer science department of the Technical University of Darmstadt .

He is mainly active in the field of post-quantum cryptography and significantly developed IT security research in Germany. His appointment is considered to be the birth of IT security at TU Darmstadt. His scientific achievements include the XMSS signature process, the first future-proof and practical signature process with minimal security requirements, which became the first international standard for post-quantum signatures in 2018. The Center for Research in Security and Privacy (CRISP), the largest research center for IT security in Europe , emerged from his efforts .

Live and act

After graduating from high school in 1972 and doing military service, Johannes Buchmann studied mathematics , physics , pedagogy and philosophy at the University of Cologne from 1974 to 1979 , and after taking the first state examination for teaching at grammar schools in 1979 (he passed the second state examination in 1984) from 1980 to 1983 Mathematics at a Cologne technical college, while at the same time he was a research assistant at the university. In 1982 he received his doctorate in Cologne under Hans-Joachim Stender ( number-geometric continued fraction algorithms for unit calculation ). In 1985/86 he was with Hans Zassenhaus at Ohio State University on a Fedor Lynen grant from the Alexander von Humboldt Foundation . From 1986 to 1988 he was research assistant with Michael Pohst at the University of Düsseldorf , where he completed his habilitation in 1988 ( On the Complexity of Calculating Units and Class Numbers of Algebraic Number Fields , 1987). After working as a professor of computer science at Saarland University from 1988, he was professor at the computer science department at Darmstadt University of Technology from 1996 to 2019 . There he conducted research in the field of "Theoretical Computer Science - Cryptography and Computer Algebra" in the field of cryptography .

Buchmann's services include scientific essays on algorithms in algebraic number theory , the construction of new cryptographic methods and the use of cryptographic methods in practice. Due to his collaboration with Kálmán Győry (* 1940) he has the Erdős number 2. Buchmann dealt with algorithms in algebraic number theory and their application in cryptography. In 1988 he and Hugh C. Williams proposed a cryptographic system based on the discrete logarithm problem in the ideal class group of imaginary-quadratic number fields (which, according to Carl Friedrich Gauß, is related to the theory of binary-quadratic forms), which further developments in cryptography triggered with number fields.

Buchmann has been working intensively on the topic of public key infrastructures since 1996, on which he published the book Introduction to Public Key Infrastructures in 2013 together with Evangelos Karatsiolis and Alexander Wiesmaier . Buchmann has been working on post-quantum cryptography since 2004 and published a book of the same name in 2009 together with Daniel J. Bernstein and Erik Dahmen . Buchmann is also the author of the textbook Introduction to Cryptography , which has been translated into six languages.

During his time in Saarbrücken, Johannes Buchmann founded the Graduate College "Efficiency and Complexity of Algorithms and Computing Systems" in 1990, the first graduate college of the German Research Foundation for Computer Science. He also established cryptography and IT security as a permanent research focus at the university.

From 2002 to 2007 he was Vice President for Research at TU Darmstadt. During that time, he redesigned the university's research profile, so that in 2007 the first successes of a cluster of excellence and a graduate school for the Technical University of Darmstadt in the Excellence Initiative resulted. From March 1, 2007 until the election of Hans Jürgen Prömel as the successor to the University President Johann-Dietrich Wörner on July 18, 2007, he served as interim president and ran for office. He was defeated and announced his resignation from the presidium. Since 2004 he has been chairman of the board of CAST eV , one of the most important competence centers for IT security in German-speaking countries. From 2011 to 2013, Buchmann headed the Internet Privacy - A culture of privacy and trust on the Internet project of the German Academy of Science and Engineering, acatech . From 2008 to 2011 he was the founding director of the Center for Advanced Security Research Darmstadt (CASED) . From 2011 to 2016 he was its Vice Director and a member of the Board of Directors of the European Center for Security and Privacy by Design (EC SPRIDE) . From 2016 to 2018 Buchmann was Vice Director at the Center for Research in Security and Privacy (CRISP) , which brings together CASED and EC SPRIDE . In addition, from 2014 to 2019 he was spokesman for the Collaborative Research Center CROSSING and from 2015 to 2019 spokesman for the profile area CYSEC at the Technical University of Darmstadt. He was also one of the initiators of the leading-edge software cluster . He gave his farewell lecture on October 24, 2019.

Buchmann and his team developed the XMSS signature procedure, which became the first international standard for post-quantum signatures in 2018. In doing so, they played a key role in establishing the field of post-quantum cryptography internationally . XMSS is the first future-proof and practical signature method with minimal security requirements. Work on it began in 2003.

Buchmann was a member of the scientific advisory board of the Federal Criminal Police Office . In 2000 he was a co-founder of Flex Secure GmbH.

From 2017 to 2018 Johannes Buchmann completed his training as an MBSR teacher (MBSR stands for Mindfulness-Based Stress Reduction ) at the Institute for Mindfulness . Since then he has been working as a certified MBSR teacher.

Buchmann is married and has two sons.

Awards and honors

Fonts

Web links

Sources and individual references

  1. Jerry Grossman: Erdos2, Version 2015 . Oakland University . July 14, 2015. Accessed June 30, 2019.
  2. Buchmann, Williams: A key exchange system based on imaginary quadratic fields, Journal of Cryptology, Vol. 1, 1988, p. 107
  3. ^ Buchmann, Takagi, Vollmer: Number field cryptography. Technical Report 2003 (PDF; 186 kB)
  4. ^ Laudation for Johannes Buchmann given by José Luis Encarnação
  5. ^ "Buchmann withdraws from the Presidium of the TU Darmstadt" ( Memento from November 7, 2007 in the Internet Archive ), press release 53/2007, TU Darmstadt. July 19, 2007.
  6. ^ Technical University of Darmstadt: "Believe in reason". October 23, 2019, accessed October 31, 2019 .
  7. heise online: Digital signatures: First standard for post-quantum signatures. Retrieved October 11, 2019 .
  8. ^ TU Darmstadt: A recipe against the power of quantum computers. Retrieved October 31, 2019 .
  9. Buchmann J., Dahmen E., Hülsing A. (2011) XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions. In: Yang BY. (eds) Post-Quantum Cryptography. PQCrypto 2011. Lecture Notes in Computer Science, vol 7071. Springer, Berlin, Heidelberg
  10. Darmstadt Center for IT Security: Newsletter No. 11, November 2008 edition (KW 46) p. 10 pdf ( Memento from February 19, 2009 in the Internet Archive )
  11. member entry by Johannes Buchmann at the Academy of Sciences and Literature Mainz , accessed on 10.11.17
  12. "Vice President of TU Darmstadt receives Beckurts Prize"
  13. Member entry by Prof. Dr. Johannes Buchmann (with picture and CV) at the German Academy of Sciences Leopoldina , accessed on July 2, 2016.