Charles Rackoff

Charles Rackoff
Born 26 November 1948 (1948-11-26) (age 69)
New York City
Alma mater Massachusetts Institute of Technology
Awards Gödel Prize (1993)
Scientific career
Fields Cryptology
Institutions University of Toronto
Doctoral students Richard Cleve

Charles Weill Rackoff is an American cryptologist. Born and raised in New York City, he attended MIT as both an undergraduate and graduate student,[1] and earned a Ph.D. degree in Computer Science in 1974. He spent a year as a postdoctoral scholar at INRIA in France.

Rackoff currently works at the University of Toronto. His research interests are in computational complexity theory. For some time now he has been specializing in cryptography and security protocols. In 1988, he collaborated with Michael Luby in a widely cited analysis of the Feistel cipher construction (one important result shown there is the construction of a strongly pseudo random permutation generator from a pseudo random function generator). Rackoff was awarded the 1993 Gödel Prize for his work on interactive proof systems and for being one of the co-inventors of zero-knowledge proofs.[2][3]

Selected publications

  • S. Goldwasser, S. Micali and C. Rackoff, "The knowledge complexity of interactive proof systems", SIAM Journal on Computing, 18, 1989, pp. 186–208.
  • C. Rackoff and D. Simon, "Non-interactive zero-knowledge proof of knowledge and the chosen cipertext attack", in Proceedings of Crypto 91, pp. 433–444.
  • C. Rackoff and D. Simon, "Cryptographic defense against traffic analysis", in Proceedings of the 25th ACM Symposium on Theory of Computing, May 1993, pp. 672–681.

References

  1. Charles Rackoff at the Mathematics Genealogy Project
  2. "Gödel Prize". www.sigact.org. Archived from the original on 2010-07-16. Retrieved 2010-12-14.
  3. Computer Science: Prof. Rackoff


This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.