请输入您要查询的百科知识:

 

词条 Serge Vaudenay
释义

  1. References

  2. External links

Serge Vaudenay (born 5 April 1968) is a French cryptographer.

Serge Vaudenay entered the École Normale Supérieure in Paris as a normalien student in 1989. In 1992, he passed the agrégation in mathematics. He completed his Ph.D. studies at the computer science laboratory of École Normale Supérieure, and defended it in 1995 at the Paris Diderot University; his advisor was Jacques Stern.[1] From 1995 to 1999, he was a senior research fellow at French National Centre for Scientific Research (CNRS). In 1999, he moved to a professorship at the École Polytechnique Fédérale de Lausanne where he leads the Laboratory of Security and Cryptography (LASEC).[2] LASEC is host to two popular security programs developed by its members:

  • iChair, developed by Thomas Baignères and Matthieu Finiasz, a popular on-line submission and review server used by many cryptography conferences; and,
  • Ophcrack, a Microsoft Windows password cracker based on rainbow tables by Philippe Oechslin.

Vaudenay has published several papers related to cryptanalysis and design of block ciphers and protocols. He is one of the authors of the IDEA NXT (FOX) algorithm (together with Pascal Junod).[3] He was the inventor of the padding oracle attack on CBC mode of encryption.[4] Vaudenay also discovered a severe vulnerability in the SSL/TLS protocol; the attack he forged could lead to the interception of the password.[5] He also published a paper about biased statistical properties in the Blowfish cipher[6] and is one of the authors of the best attack on the Bluetooth cipher E0.[7] In 1997 he introduced decorrelation theory, a system for designing block ciphers to be provably secure against many cryptanalytic attacks.[8]

Vaudenay was appointed program chair of Eurocrypt 2006,[9] PKC 2005,[10] FSE 1998;[11] and in 2006 elected as board member of the International Association for Cryptologic Research.[12]

References

1. ^{{mathgenealogy|name=Serge Vaudenay|id=134462}}
2. ^Serge Vaudenay appointed as a Full Professor of security and cryptography, EPFL, March 28, 2007.
3. ^{{citation | last1 = Junod | first1 = Pascal | last2 = Vaudenay | first2 = Serge | contribution = FOX : A New Family of Block Ciphers | pages = 114–129 | publisher = Springer-Verlag | series = Lecture Notes in Computer Science | title = Selected Areas in Cryptography | url = http://lasecwww.epfl.ch/pub/lasec/doc/JV04a.pdf | volume = 3357}}.
4. ^{{cite news |author=Dennis Fisher |date=2010-09-13 |title='Padding Oracle' Crypto Attack Affects Millions of ASP.NET Apps |publisher=Threat Post |url=http://threatpost.com/en_us/blogs/new-crypto-attack-affects-millions-aspnet-apps-091310 |deadurl=yes |archiveurl=https://web.archive.org/web/20101013200734/http://threatpost.com/en_us/blogs/new-crypto-attack-affects-millions-aspnet-apps-091310 |archivedate=2010-10-13 |df= }}
5. ^{{citation | last1 = Canvel | first1 = Brice | last2 = Hiltgen | first2 = Alain | last3 = Vaudenay | first3 = Serge | last4 = Vuagnoux | first4 = Martin | contribution = Password Interception in a SSL/TLS Channel | pages = 583–599 | publisher = Springer-Verlag | series = Lecture Notes in Computer Science | title = Advances in Cryptology - CRYPTO 2003 | url = https://www.iacr.org/archive/crypto2003/27290581/27290581.pdf | volume = 2729 | year = 2003}}.
6. ^{{citation | last = Vaudenay | first = Serge | contribution = On the weak keys of blowfish | doi = 10.1007/3-540-60865-6_39 | pages = 27–32 | publisher = Springer-Verlag | series = Lecture Notes in Computer Science | title = Fast Software Encryption | volume = 1039 | year = 1996| isbn = 978-3-540-60865-3 }}.
7. ^{{citation | last1 = Lu | first1 = Yi | last2 = Meier | first2 = Willi | last3 = Vaudenay | first3 = Serge | contribution = The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption | doi = 10.1007/11535218_7 | pages = 97–117 | publisher = Springer-Verlag | series = Lecture Notes in Computer Science | title = Advances in Cryptology – CRYPTO 2005 | volume = 3621 | year = 2005| isbn = 978-3-540-28114-6 | citeseerx = 10.1.1.323.9416 }}.
8. ^{{citation | last = Vaudenay | first = Serge | contribution = Provable security for block ciphers by decorrelation | doi = 10.1007/BFb0028566 | pages = 249–275 | publisher = Springer-Verlag | series = Lecture Notes in Computer Science | title = STACS 98 | volume = 1373 | year = 1998| isbn = 978-3-540-64230-5 | citeseerx = 10.1.1.56.9229 }}.
9. ^[https://www.iacr.org/conferences/eurocrypt2006/ Eurocrypt 2006] web site, retrieved 2010-01-23.
10. ^PKC 2005 call for papers, retrieved 2010-01-23. {{webarchive |url=https://web.archive.org/web/20080229152124/http://lasecwww.epfl.ch/pkc05/call.html |date=February 29, 2008 }}
11. ^FSE 1998 at DB&LP.
12. ^[https://www.iacr.org/bod.html IACR board of directors], retrieved 2010-01-23.

External links

  • Serge Vaudenay's Homepage
  • LASEC at EPFL
  • iChair at LASEC
  • Ophcrack at Sourceforge
{{Authority control}}{{DEFAULTSORT:Vaudenay, Serge}}{{compu-bio-stub}}

8 : French cryptographers|1968 births|Living people|People from Saint-Maur-des-Fossés|Modern cryptographers|École Normale Supérieure alumni|French computer scientists|École Polytechnique Fédérale de Lausanne faculty

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/21 18:35:48