Mihir Bellare

Mihir Bellare

Mihir Bellare is a cryptographer and professor at the University of California, San Diego. He has published several seminal papers in the field of cryptography (notably in the area of provable security), many coauthored with Phillip Rogaway. Bellare has published a number of papers in the field of Format-Preserving Encryption. His students include Michel Abdalla, Chanathip Namprempre and Tadayoshi Kohno. Bellare is one of the authors of Skein (hash function).

In 2003 Dr. Bellare was a recipient of RSA's Sixth Annual Conference Award for outstanding contributions in the field of mathematics for his research in cryptography. [1]

Dr. Bellare's papers cover topics including:

External links



Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Mihir Bellare — es un criptógrafo de la Universidad de California, San Diego. Ha publicado muchos artículos científicos en el área de la criptografía, muchos como coautor con Phillip Rogaway. Bellare ha publicado también artículos en el área de la criptología… …   Wikipedia Español

  • Mihir Bellare — ist ein Kryptograph und Professor an der University of California, San Diego. Bellare hat vor allem im Bereich der beweisbaren Sicherheit kryptographischer Verfahren publiziert, meistens zusammen mit Phillip Rogaway. Bellare ist einer der… …   Deutsch Wikipedia

  • Format-preserving encryption — In cryptography, format preserving encryption (FPE) refers to encrypting in such a way that the output (the ciphertext) is in the same format as the input (the plaintext). The meaning of format varies. Typically only finite domains are discussed …   Wikipedia

  • HMAC — SHA 1 HMAC Generation. In cryptography, HMAC (Hash based Message Authentication Code) is a specific construction for calculating a message authentication code (MAC) involving a cryptographic hash function in combination with a secret key. As with …   Wikipedia

  • Plaintext-aware encryption — Plaintext awareness is a notion of security for public key encryption. A cryptosystem is plaintext aware if it is difficult for any efficient algorithm to come up with a valid ciphertext without being aware of the corresponding plaintext.From a… …   Wikipedia

  • HMAC — Keyed Hash Message Authentication Code Un HMAC, de l anglais keyed hash message authentication code (code d authentification d une empreinte cryptographique de message avec clé), est un type de code d authentification de message (CAM), ou MAC en… …   Wikipédia en Français

  • Keyed-Hash Message Authentication Code — Un HMAC, de l anglais keyed hash message authentication code (code d authentification d une empreinte cryptographique de message avec clé), est un type de code d authentification de message (CAM), ou MAC en anglais (Message Authentication Code),… …   Wikipédia en Français

  • RSASSA-PSS — (RSA Signature Scheme with Appendix Probabilistic Signature Scheme) асимметричный алгоритм цифровой подписи. Основан на принципе кодирования PSS, предложенном в 1996 году авторами Mihir Bellare и Phillip Rogaway[1]. Внесён в стандарт PKCS#1 v2.1… …   Википедия

  • Zufallsorakel — Ein Zufallsorakel (englisch random oracle) wird in der Kryptologie verwendet um eine ideale kryptologische Hashfunktion zu modellieren. Die Hashfunktion wird dabei durch Zugriff auf ein Orakel ausgewertet. Das Zufallsorakel gibt zu jeder Eingabe… …   Deutsch Wikipedia

  • Random oracle — In cryptography, a random oracle is an oracle (a theoretical black box) that responds to every query with a (truly) random response chosen uniformly from its output domain, except that for any specific query, it responds the same way every time… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”