Global Information Lookup Global Information

Mihir Bellare information


Mihir Bellare
OccupationProfessor
Board member ofSan Diego Privacy Advisory Board
Awards
  • Paris Kanellakis Award
  • Levchin Prize
  • ACM Fellow
Academic background
Alma materCaltech (BS) Massachusetts Institute of Technology (PhD)
ThesisRandomness in Interactive Proofs (1991)
Doctoral advisorSilvio Micali[1]
Academic work
DisciplineComputer science
Sub-disciplineCryptography
InstitutionsUniversity of California San Diego
Notable ideasRandom oracle model

Mihir Bellare is a cryptographer and professor at the University of California San Diego. He holds a Bachelor of Science degree from the California Institute of Technology and a Ph.D. from Massachusetts Institute of Technology.[2] He has published several seminal papers in the field of cryptography (notably in the area of provable security), many of which were co-written with Phillip Rogaway. Bellare has published a number of papers in the field of Format-Preserving Encryption. His students include Michel Abdalla, Chanathip Namprempre, Tadayoshi Kohno and Anton Mityagin. Bellare is one of the authors of skein.

In 2003 Bellare was a recipient of RSA Conference's Sixth Annual Award for outstanding contributions in the field of mathematics for his research in cryptography.[3] In 2013 he became a Fellow of the Association for Computing Machinery.[4] In 2019 he was awarded Levchin Prize for Real-World Cryptography for his outstanding contributions to the design and analysis of real-world cryptosystems, including the development of random oracle model, modes of operation, HMAC, and models for key exchange.[5]

Bellare's papers cover topics including:

  • HMAC
  • Random oracle
  • OAEP
  • Probabilistic signature scheme
  • Provable security
  • Format-preserving encryption

On September 14, 2022, Bellare was appointed by the Mayor of San Diego to the city's Privacy Advisory Board.[6][2]

  1. ^ Mihir Bellare at the Mathematics Genealogy Project
  2. ^ a b Gloria, Todd (2022-09-14). "Memorandum | Appointments to the Privacy Advisory Board" (PDF). The City of San Diego. Archived (PDF) from the original on 2022-10-20.
  3. ^ "RSA Conference Announces Sixth Annual Award Recipients". www.rsa.com. Archived from the original on January 7, 2010.
  4. ^ "ACM Names Fellows for Computing Advances that Are Transforming Science and Society" (Press release). Association for Computing Machinery. Archived from the original on 2014-07-22. Retrieved 2013-12-10.
  5. ^ "Levchin Prize Names Winners at the 2019 Real-World Crypto Conference". AP NEWS. 2019-01-09. Retrieved 2019-01-09.
  6. ^ "OnBoard2 | City of San Diego". The City of San Diego. Archived from the original on 2023-03-08. Retrieved 2023-03-08.

and 24 Related for: Mihir Bellare information

Request time (Page generated in 0.9048 seconds.)

Mihir Bellare

Last Update:

Mihir Bellare is a cryptographer and professor at the University of California San Diego. He holds a Bachelor of Science degree from the California Institute...

Word Count : 341

Bellare

Last Update:

Bellare may refer to: Bellare, Dakshina Kannada, a village in India Banglegudde Bellare, a memorial in the village Mihir Bellare, an American cryptographer...

Word Count : 54

HMAC

Last Update:

of the HMAC construction was first published in 1996 in a paper by Mihir Bellare, Ran Canetti, and Hugo Krawczyk, and they also wrote RFC 2104 in 1997...

Word Count : 2305

Probabilistic signature scheme

Last Update:

Signature Scheme (PSS) is a cryptographic signature scheme designed by Mihir Bellare and Phillip Rogaway. RSA-PSS is an adaptation of their work and is standardized...

Word Count : 191

Random oracle

Last Update:

surely. They made their way into cryptography by the publication of Mihir Bellare and Phillip Rogaway in 1993, which introduced them as a formal cryptographic...

Word Count : 1773

OCB mode

Last Update:

block ciphers. OCB mode was designed by Phillip Rogaway, who credits Mihir Bellare, John Black, and Ted Krovetz with assistance and comments on the designs...

Word Count : 843

Threefish

Last Update:

designed by Bruce Schneier, Niels Ferguson, Stefan Lucks, Doug Whiting, Mihir Bellare, Tadayoshi Kohno, Jon Callas, and Jesse Walker. Threefish works on words...

Word Count : 1332

Silvio Micali

Last Update:

co-inventors of zero-knowledge proofs. His former doctoral students include Mihir Bellare, Bonnie Berger, Shai Halevi, Rafail Ostrovsky, Jing Chen, Rafael Pass...

Word Count : 624

Digital signature forgery

Last Update:

(1st ed.). Springer. p. 254. ISBN 978-0-387-25464-7. Goldwasser, Shafi; Bellare, Mihir (2008). Lecture Notes on Cryptography. Summer course on cryptography...

Word Count : 763

Birthday attack

Last Update:

Problem". Brilliant.org. Brilliant_(website). Retrieved 28 July 2023. Bellare, Mihir; Rogaway, Phillip (2005). "The Birthday Problem". Introduction to Modern...

Word Count : 2188

PKCS 1

Last Update:

the optimal asymmetric encryption padding (OAEP) scheme proposed by Mihir Bellare and Phillip Rogaway. Recommended for new applications. There are also...

Word Count : 1484

Proof of knowledge

Last Update:

Computation, Providence, Rhode Island. 1985. Draft. Extended abstract Mihir Bellare, Oded Goldreich: On Defining Proofs of Knowledge. CRYPTO 1992: 390–420...

Word Count : 1635

Bitcoin scalability problem

Last Update:

paper by Mihir Bellare enables signature aggregation in O(1) size, which means that it will not take more space to have multiple signers. Bellare-Neven reduces...

Word Count : 2070

EAX mode

Last Update:

OMAC Bellare, M.; Rogaway, P.; Wagner, D. (2003-09-09). "EAX: A Conventional Authenticated-Encryption Mode". IACR. Retrieved 2017-08-15. Bellare, Mihir; Rogaway...

Word Count : 659

International Association for Cryptologic Research

Last Update:

IACR-sponsored workshop in 2006. The founding steering committee consists of Mihir Bellare, Ivan Damgard, Oded Goldreich, Shafi Goldwasser, Johan Hastad, Russell...

Word Count : 1420

Pseudorandom permutation

Last Update:

Principles and Protocols. Chapman and Hall/CRC. ISBN 978-1584885511. Mihir Bellare, Phillip Rogaway (2005-05-11). "Chapter 4: Pseudorandom functions" (PDF)...

Word Count : 1303

Cryptography

Last Update:

(ed.). Handbook of Theoretical Computer Science. Vol. 1. Elsevier. Bellare, Mihir; Rogaway, Phillip (21 September 2005). "Introduction". Introduction...

Word Count : 10712

Deterministic encryption

Last Update:

Relation to Anonymous IBE, and Extensions". Crypto 2005: 205–222. Bellare, Mihir; Boldyreva, Alexandra; O'Neill, Adam (2007). "Deterministic and Efficiently...

Word Count : 853

Forking lemma

Last Update:

different random oracle. The forking lemma was later generalized by Mihir Bellare and Gregory Neven. The forking lemma has been used and further generalized...

Word Count : 1188

Message authentication

Last Update:

cryptography. Data integrity Authentication Deniable authentication Mihir Bellare. "Chapter 7: Message Authentication" (PDF). CSE 207: Modern Cryptography...

Word Count : 612

Authenticated encryption

Last Update:

Bellare, Mihir; Hoang, Viet Tung (2022). "Efficient Schemes for Committing Authenticated Encryption" (PDF). EUROCRYPT 2022. Abdalla, Michel; Bellare,...

Word Count : 2075

Digital signature

Last Update:

that the n users did indeed sign the n original messages. A scheme by Mihir Bellare and Gregory Neven may be used with Bitcoin. Signatures with efficient...

Word Count : 5199

Oded Goldreich

Last Update:

Complexity. SIAM J. Comp., Vol. 17, No. 2, April 1988, pages 230-261. Mihir Bellare, O. Goldreich and M. Sudan. Free Bits, PCPs and Non-Approximability...

Word Count : 1363

Disk encryption software

Last Update:

ciphers are considered broken if their output is discernible from random. Mihir Bellare, Phillip Rogaway (2005-09-20). "Chapter 3: Pseudorandom functions"....

Word Count : 1333

PDF Search Engine © AllGlobal.net