Global Information Lookup Global Information

Victor Shoup information


Victor Shoup
Alma mater
  • UW-Eau Claire
  • UW-Madison
Known forCramer–Shoup cryptosystem
Scientific career
Fields
  • Computer science
  • Mathematics
Institutions
  • DFINITY
  • NYU Courant Institute
  • AT&T Bell Labs
  • University of Toronto
  • Saarland University
  • IBM Zurich Research Lab
Thesis "Removing Randomness from Computational Number Theory"  (1989)
Doctoral advisorEric Bach
Websitewww.shoup.net

Victor Shoup is a computer scientist and mathematician. He obtained a PhD in computer science from the University of Wisconsin–Madison in 1989,[1] and he did his undergraduate work at the University of Wisconsin-Eau Claire.[2] He is a professor at the Courant Institute of Mathematical Sciences at New York University, focusing on algorithm and cryptography courses. He is currently a Principal Research Scientist at DFINITY and has held positions at AT&T Bell Labs, the University of Toronto, Saarland University, and the IBM Zurich Research Laboratory.[3]

Shoup's main research interests and contributions are computer algorithms relating to number theory, algebra, and cryptography. His contributions to these fields include:

  • The Cramer–Shoup cryptosystem asymmetric encryption algorithm bears his name.
  • His freely available (under the terms of the GNU GPL) C++ library of number theory algorithms, NTL, is widely used and well regarded for its high performance.
  • He is the author of a widely used[citation needed] textbook, A Computational Introduction to Number Theory and Algebra, which is freely available online.
  • He has proved (while at IBM Zurich) a lower bound to the computational complexity for solving the discrete logarithm problem in the generic group model. This is a problem in computational group theory which is of considerable importance to public-key cryptography.
  • He acted as editor for the ISO 18033-2 standard for public-key cryptography.[4]
  • One of the primary developers of HElib.
  1. ^ Victor Shoup at the Mathematics Genealogy Project
  2. ^ Victor Shoup at NYU Arts and Sciences
  3. ^ 5-day minicourse on Public Key Cryptography at NYU Courant Institute
  4. ^ Victor, Shoup (December 6, 2004). "FCD 18033-2 Encryption algorithms — Part 2: Asymmetric ciphers" (PDF). Retrieved October 15, 2018.

and 23 Related for: Victor Shoup information

Request time (Page generated in 0.8477 seconds.)

Victor Shoup

Last Update:

Victor Shoup is a computer scientist and mathematician. He obtained a PhD in computer science from the University of Wisconsin–Madison in 1989, and he...

Word Count : 296

Factorization of polynomials over finite fields

Last Update:

Department of Mathematics, The Ohio State University, Columbus, Ohio 43210 Shoup, Victor (1996) Smoothness and Factoring Polynomials over Finite Fields Computer...

Word Count : 4620

Optimal asymmetric encryption padding

Last Update:

OAEP+) that works with any trapdoor one-way permutation was offered by Victor Shoup to solve this problem. More recent work has shown that in the standard...

Word Count : 1237

Homomorphic encryption

Last Update:

Approximate Homomorphic Encryption. In EUROCRYPT 2018 (Springer). Shai Halevi; Victor Shoup. "HElib: An Implementation of homomorphic encryption". GitHub. Retrieved...

Word Count : 4322

Integrated Encryption Scheme

Last Update:

ANSI X9.63 (non-public standard) ISO/IEC 18033-2 (non-public standard) Victor Shoup, A proposal for an ISO standard for public key encryption, Version 2...

Word Count : 916

Computational number theory

Last Update:

Vol. 126 (second ed.). Birkhäuser. ISBN 0-8176-3743-5. Zbl 0821.11001. Victor Shoup (2012). A Computational Introduction to Number Theory and Algebra. Cambridge...

Word Count : 479

Generic group model

Last Update:

group. This question was answered for the discrete logarithm problem by Victor Shoup using the generic group model. Other results in the generic group model...

Word Count : 400

HElib

Last Update:

homomorphic encryption. HElib was primarily developed by Shai Halevi and Victor Shoup, shortly after Craig Gentry was a researcher at IBM, with the initial...

Word Count : 212

Strong RSA assumption

Last Update:

Springer, Berlin, Heidelberg. doi:10.1007/BFb0052225 Ronald Cramer and Victor Shoup. 1999. Signature schemes based on the strong RSA assumption. In Proceedings...

Word Count : 228

Courant Institute of Mathematical Sciences

Last Update:

Fellow, François Naftali Frenkiel Award (APS) Victor Shoup, who with Ronald Cramer developed the Cramer–Shoup cryptosystem Jonathan Sondow Joel Spencer K...

Word Count : 4419

Universal composability

Last Update:

reformulations of universal composability by other researcher (prominently, Victor Shoup and Ralf Kuesters) that influenced new versions of the canonical model...

Word Count : 1150

International Association for Cryptologic Research

Last Update:

practice of real world cryptography and outstanding service to the IACR." Victor Shoup 2016 "For fundamental contributions to public-key cryptography and cryptographic...

Word Count : 1420

Number Theory Library

Last Update:

Public License v2.1. A Tour of NTL: Summary of Changes "NTL: A Library for doing Number Theory". shoup.net. Retrieved 2020-06-06. Official NTL website...

Word Count : 75

Shai Halevi

Last Update:

Shai Halevi; Victor Shoup. "HElib: An Implementation of homomorphic encryption". GitHub. Retrieved 31 December 2014. S. Halevi and V. Shoup. Algorithms...

Word Count : 780

Ronald Cramer

Last Update:

known for his work with Victor Shoup on chosen ciphertext secure encryption in the standard model, in particular the Cramer–Shoup encryption scheme. Cramer...

Word Count : 197

Aggelos Kiayias

Last Update:

EUROCRYPT 2004: 571–589 Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi, Victor Shoup: Anonymous Identification in Ad Hoc Groups. EUROCRYPT 2004: 609–626 Aggelos...

Word Count : 2050

Eric Bach

Last Update:

career Fields Computer Science Institutions University of Wisconsin - Madison Doctoral advisor Manuel Blum Doctoral students John Watrous Victor Shoup...

Word Count : 255

ACE Encrypt

Last Update:

based on algorithms developed by Victor Shoup and Ronald Cramer. The full algorithms specification is written by Victor Shoup. Implementation of algorithms...

Word Count : 4344

List of New York University faculty

Last Update:

Fellow, François Naftali Frenkiel Award (APS) Victor Shoup, with Ronald Cramer developed the Cramer–Shoup cryptosystem Jonathan Sondow Joel Spencer K....

Word Count : 4949

List of NYU Courant Institute people

Last Update:

Fellow, François Naftali Frenkiel Award (APS) Victor Shoup, with Ronald Cramer developed the Cramer–Shoup cryptosystem Jonathan Sondow Joel Spencer K....

Word Count : 961

Bob Shoup

Last Update:

Robert F. Shoup (born February 24, 1932) is a retired American football coach and former player. He was the head coach at California Lutheran University...

Word Count : 2279

Edo people

Last Update:

Johnny Drille, music artist List of the Ogiso Kingdom of Benin Oba of Benin Shoup III, John A. (2011). Ethnic Groups of Africa and the Middle East: An Encyclopedia:...

Word Count : 1547

The Victors

Last Update:

mascot". University Record Online. Retrieved April 9, 2012. Shoup, Allison (April 25, 2008). "'Victors' not yet a sure thing". The Michigan Times. Archived from...

Word Count : 1521

PDF Search Engine © AllGlobal.net