Alex Biryukov

Alex Biryukov

Alex Biryukov is a cryptographer, currently an assistant professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed impossible differential cryptanalysis together with Eli Biham and Adi Shamir. In 1999, he developed the slide attack together with David Wagner.

External links

* [http://www.uni.lu/recherche/fstc/laboratory_of_algorithmics_cryptology_and_security/members/alex_biryukov Alex Biryukov's current page at the University of Luxembourg]
* [http://www.esat.kuleuven.be/~abiryuko/ Alex Biryukov's old home page at K.U. Leuven] (more detailed)

Persondata
NAME = Biryukov, Alex
ALTERNATIVE NAMES =
SHORT DESCRIPTION = Cryptographer
DATE OF BIRTH =
PLACE OF BIRTH =
DATE OF DEATH =
PLACE OF DEATH =


Wikimedia Foundation. 2010.

Игры ⚽ Нужна курсовая?

Look at other dictionaries:

  • Alex Biryukov — est un cryptologue à l origine de plusieurs attaques sur des chiffrements réputés. Il est co inventeur avec David Wagner de l attaque par glissement (slide attack). Aux côtés d Adi Shamir et Eli Biham, Biryukov a amélioré l attaque sur le… …   Wikipédia en Français

  • Бирюков, Алекс — Алекс Бирюков (англ. Alex Biryukov)  криптограф, в настоящее время доцент университета Люксембурга[1]. К его значимым достижениям относится дизайн поточного шифра LEX, а также криптоанализ многочисленных криптографических примитивов. В 1998… …   Википедия

  • A5/1 — is a stream cipher used to provide over the air communication privacy in the GSM cellular telephone standard. It was initially kept secret, but became public knowledge through leaks and reverse engineering. A number of serious weaknesses in the… …   Wikipedia

  • Slide attack — The slide attack is a form of cryptanalysis designed to deal with the prevailing idea that even weak ciphers can become very strong by increasing the number of rounds, which can ward off a differential attack. The slide attack works in such a way …   Wikipedia

  • HAVAL — Криптографическая хеш функция Название HAVAL Создан 1992 Опубликован 1992 Размер хеша 128, 160, 192, 224, 256 бит Число раундов 96, 128, 160 Тип хеш функция HAVAL  однонаправленная …   Википедия

  • Impossible differential cryptanalysis — In cryptography, impossible differential cryptanalysis is a form of differential cryptanalysis for block ciphers. While ordinary differential cryptanalysis tracks differences that propagate through the cipher with greater than expected… …   Wikipedia

  • Skipjack (cryptographie) — Pour les articles homonymes, voir Skipjack. Skipjack Résumé Concepteur(s) NSA Première publication déclassification en 1998 Dérivé de …   Wikipédia en Français

  • Data Encryption Standard — The Feistel function (F function) of DES General Designers IBM First publis …   Wikipedia

  • HMAC — SHA 1 HMAC Generation. In cryptography, HMAC (Hash based Message Authentication Code) is a specific construction for calculating a message authentication code (MAC) involving a cryptographic hash function in combination with a secret key. As with …   Wikipedia

  • Skipjack (cipher) — Infobox block cipher name = Skipjack designers = NSA publish date = 1998 (declassifed) key size = 80 bits block size = 64 bits structure = unbalanced Feistel network rounds = 32 cryptanalysis = 31 rounds are susceptible to impossible differential …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”