Mihir Bellare

from Wikipedia, the free encyclopedia

Mihir Bellare (* 1962 ) is a cryptographer and professor at the University of California, San Diego . Bellare has published mainly in the area of provable security of cryptographic procedures, often together with Phillip Rogaway . Bellare is a co-author of the Skein hash algorithm .

Bellare received his PhD in 1991 from the Massachusetts Institute of Technology with Silvio Micali (randomness in interactive proofs). He is a professor at the University of California, San Diego .

In 2003 Bellare received the award at the sixth RSA conference for excellence in mathematics and cryptographic research. In 2009 he received the Paris Kanellakis Prize with Rogaway .

Working on provable security and RSA

Bellare developed the random oracle model with Rogaway for the analysis of cryptographic methods with hash functions . Building on this, he has developed various padding variants of the RSA cryptosystem , which can be proven to be secure under certain assumptions. From him are:

PSS and OAEP are now standardized as PKCS # 1 2.1.

Fonts

  • with Rogaway: Random oracles are practical: a paradigm for designing efficient protocols, First ACM Conference on computer and communications security, 1993, pp. 62–73
  • with Rogaway: Entity authentification and key distribution, Crypto 93, LNCS 773, Springer Verlag 1993, pp. 232-249
  • with Rogaway: Optimal asymmetric encryption, Advances in Cryptology, Eurocrypt 1994, LNCS 950, 1994, pp. 92-111

Web links

Individual evidence

  1. Mihir Bellare in the Mathematics Genealogy Project (English)Template: MathGenealogyProject / Maintenance / id used
  2. RSA Conference Announces Sixth Annual Award Recipients ( Memento of the original from January 7, 2010 in the Internet Archive ) Info: The archive link was inserted automatically and has not yet been checked. Please check the original and archive link according to the instructions and then remove this notice. April 14, 2003 @1@ 2Template: Webachiv / IABot / www.rsa.com