Mihir Bellare
Encyclopedia
Mihir Bellare is a cryptographer and professor at the University of California, San Diego
University of California, San Diego
The University of California, San Diego, commonly known as UCSD or UC San Diego, is a public research university located in the La Jolla neighborhood of San Diego, California, United States...

. He has published several seminal papers in the field of cryptography
Cryptography
Cryptography is the practice and study of techniques for secure communication in the presence of third parties...

 (notably in the area of provable security), many coauthored with Phillip Rogaway
Phillip Rogaway
Phillip Rogaway is a professor of computer science at the University of California, Davis. He graduated with an BA in computer science from UC Berkeley and completed his PhD in cryptography at MIT, in the Theory of Computation group. He has taught at UC Davis since 1994.Dr...

. Bellare has published a number of papers in the field of Format-Preserving Encryption
Format-Preserving Encryption
In cryptography, format-preserving encryption refers to encrypting in such a way that the output is in the same format as the input . The meaning of "format" varies...

. His students include Michel Abdalla, Chanathip Namprempre and Tadayoshi Kohno. Bellare is one of the authors of Skein (hash function)
Skein (hash function)
Skein is a cryptographic hash function and one out of five finalists in the NIST hash function competition to design what will become the SHA-3 standard, the intended successor of SHA-1 and SHA-2...

.

In 2003 Dr. Bellare was a recipient of RSA's Sixth Annual Conference Award for outstanding contributions in the field of mathematics for his research in cryptography. http://www.rsa.com/press_release.aspx?id=2445

Dr. Bellare's papers cover topics including:
  • HMAC
    HMAC
    In cryptography, HMAC is a specific construction for calculating a message authentication code involving a cryptographic hash function in combination with a secret key. As with any MAC, it may be used to simultaneously verify both the data integrity and the authenticity of a message...

  • Random oracle
    Random oracle
    In cryptography, a random oracle is an oracle that responds to every query with a random response chosen uniformly from its output domain, except that for any specific query, it responds the same way every time it receives that query...

  • OAEP
    Optimal Asymmetric Encryption Padding
    In cryptography, Optimal Asymmetric Encryption Padding is a padding scheme often used together with RSA encryption. OAEP was introduced by Bellare and Rogaway....

  • Probabilistic signature scheme
  • Provable security
    Provable security
    In cryptography, a system has provable security if its security requirements can be stated formally in an adversarial model, as opposed to heuristically, with clear assumptions that the adversary has access to the system as well as enough computational resources...

  • Format-preserving encryption
    Format-Preserving Encryption
    In cryptography, format-preserving encryption refers to encrypting in such a way that the output is in the same format as the input . The meaning of "format" varies...


External links

The source of this article is wikipedia, the free encyclopedia.  The text of this article is licensed under the GFDL.
 
x
OK