Daniel J. Bernstein

Daniel Julius Bernstein (sometimes known as djb; born October 29, 1971) is an American German[1] mathematician, cryptologist, and programmer. He is a personal professor ("persoonlijk hoogleraar") in the department of mathematics and computer science at the Eindhoven University of Technology, as well as a Research Professor of Computer Science at the University of Illinois at Chicago.

Daniel J. Bernstein
Born (1971-10-29) October 29, 1971
NationalityAmerican, German[1]
Alma materUniversity of California, Berkeley
New York University
Known forqmail, djbdns, Salsa20, ChaCha20, Poly1305, Curve25519
Scientific career
FieldsMathematics, Cryptography,
Computer Security
InstitutionsUniversity of Illinois at Chicago, Eindhoven University of Technology
Doctoral advisorHendrik Lenstra
Websitecr.yp.to/djb.html

Early life

Bernstein attended Bellport High School, a public high school on Long Island, graduating in 1987 at the age of 15.[2] The same year, he ranked fifth in the Westinghouse Science Talent Search.[3] In 1987 (at the age of 16), he achieved a Top 10 ranking in the William Lowell Putnam Mathematical Competition.[4] Bernstein earned a B.A. in Mathematics from New York University (1991) and a Ph.D. in Mathematics from the University of California, Berkeley (1995), where he studied under Hendrik Lenstra.

Bernstein v. United States

The export of cryptography from the United States was controlled as a munition starting from the Cold War until recategorization in 1996, with further relaxation in the late 1990s.[5] In 1995, Bernstein brought the court case Bernstein v. United States. The ruling in the case declared that software was protected speech under the First Amendment, which contributed to regulatory changes reducing controls on encryption.[6] Bernstein was originally represented by the Electronic Frontier Foundation.[7] He later represented himself.[8]

Cryptography

Bernstein designed the Salsa20 stream cipher in 2005 and submitted it to eSTREAM for review and possible standardization. He later published the ChaCha20 variant of Salsa in 2008. In 2005, he proposed the elliptic curve Curve25519 as a basis for public-key schemes. He worked as the lead researcher on the Ed25519 version of EdDSA. The algorithms made their way into popular software. For example, since 2014, when OpenSSH is compiled without OpenSSL they power most of its operations, and OpenBSD package signing is based on Ed25519.[9][10]

Nearly a decade later Edward Snowden's disclosure of mass surveillance by the National Security Agency and the discovery of a backdoor in their Dual_EC_DRBG, raised suspicions of the elliptic curve parameters proposed by NSA and standardized by NIST.[11] Many researchers feared[12] that the NSA had chosen curves that gave them a cryptanalytic advantage.[13][14] Google selected ChaCha20 along with Bernstein's Poly1305 message authentication code for use in TLS, which is widely used for Internet security.[15] Many protocols based on his works have been adopted by various standards organizations and are used in a variety of applications, such as Apple iOS,[16] the Linux kernel,[17] OpenSSH,[18][19] and Tor.[20]

In spring 2005 Bernstein taught a course on "high speed cryptography."[21] He introduced new attacks against implementations of AES (cache attacks) in the same time period.[22]

In April 2008,[23] Bernstein's stream cipher "Salsa20" was selected as a member of the final portfolio of the eSTREAM project, part of a European Union research directive.

In 2011, Bernstein published RFSB, a variant of the Fast Syndrome Based Hash function.

He is one of the editors of the 2009 book Post-Quantum Cryptography.[24]

Software

Starting in the mid-1990s, Bernstein has written a number of security-aware programs, including qmail, ezmlm, djbdns, ucspi-tcp, daemontools, and publicfile.

Bernstein criticized the leading DNS package at the time, BIND, and wrote djbdns as a DNS package with security as a primary goal.[25] Bernstein offers "security guarantees" for qmail and djbdns in the form of monetary rewards for the identification of flaws.[26][27] A purported exploit targeting qmail running on 64-bit platforms was published in 2005,[28][29] but Bernstein believes that the exploit does not fall within the parameters of his qmail security guarantee. In March 2009, Bernstein awarded $1000 to Matthew Dempsky for finding a security flaw in djbdns.[30]

In August 2008, Bernstein announced[31] DNSCurve, a proposal to secure the Domain Name System. DNSCurve applies techniques from elliptic curve cryptography to provide a vast increase in performance over the RSA public-key algorithm used by DNSSEC. It uses the existing DNS hierarchy to propagate trust by embedding public keys into specially formatted, backward-compatible DNS records.

Bernstein proposed Internet Mail 2000, an alternative system for electronic mail, intended to replace the Simple Mail Transfer Protocol (SMTP), the Post Office Protocol (POP3) and the Internet Message Access Protocol (IMAP).[32]

Bernstein is also known for his string hashing function djb2.[33][34]

Mathematics

Bernstein has published a number of papers on mathematics and computation. Many of his papers deal with algorithms or implementations.

In 2001 Bernstein circulated "Circuits for integer factorization: a proposal,"[35] which suggested that, if physical hardware implementations could be brought close to their theoretical efficiency, the then-popular estimates of adequate security parameters might be off by a factor of three. Since 512-bit RSA was breakable at the time, so might be 1536-bit RSA. Bernstein was careful not to make any actual predictions, and emphasized the importance of correctly interpreting asymptotic expressions. Several prominent researchers (among them Arjen Lenstra, Adi Shamir, Jim Tomlinson, and Eran Tromer) disagreed strongly with Bernstein's conclusions.[36] Bernstein has received funding to investigate whether this potential can be realized.

Bernstein is also the author of the mathematical libraries DJBFFT, a fast portable FFT library, and primegen, an asymptotically fast small prime sieve with low memory footprint based on the sieve of Atkin (rather than the more usual sieve of Eratosthenes). Both have been used effectively in the search for large prime numbers.

In 2007 Bernstein proposed the use of a (twisted) Edwards curve, Curve25519, as a basis for elliptic curve cryptography; it is employed in Ed25519 implementation of EdDSA.

In February 2015, Bernstein and others published a paper on stateless post-quantum hash-based signatures, called SPHINCS.[37]

In April 2017, Bernstein and others published a paper on Post-Quantum RSA that includes an integer factorization algorithm claimed to be "often much faster than Shor's".[38]

Teaching

In 2004, Bernstein taught a course on computer software security where he assigned each student to find ten vulnerabilities in published software.[39] The 25 students discovered 44 vulnerabilities, and the class published security advisories about the issues.[39]

As of 2017, Jacob Appelbaum was pursuing a Ph.D. under Bernstein and Tanja Lange at the Eindhoven University of Technology.[40] Appelbaum's work continued there after several allegations of sexual abuse against Appelbaum in 2016,[40] and after many other organizations ended their association with Appelbaum.[41][42][43][44]

See also

References

  1. J. Bernstein, Daniel. "Curriculum vitae" (PDF). cr.yp.to. Retrieved 20 March 2019.
  2. "New Yorkers Excel In Contest". New York Times. 1987-01-21. Retrieved November 9, 2008.
  3. "TWO GIRLS WIN WESTINGHOUSE COMPETITION". New York Times. 1987-01-21. Retrieved March 14, 2011.
  4. L. F. Klosinski; G. L. Alexanderson; L. C. Larson (Oct 1988). "The William Lowell Putnam Mathematical Competition". The American Mathematical Monthly. 95 (8). pp. 717–727. JSTOR 2322251.
  5. Koops, Bert-Jaap (August 2004). "Crypto Law Survey - Overview per country". Bert-Jaap Koops homepage. Retrieved 2019-03-21.
  6. Dame-Boyle, Alison (2015-04-16). "EFF at 25: Remembering the Case that Established Code as Speech". Electronic Frontier Foundation. Retrieved 2019-03-21.
  7. Cassidy, Peter (1996-06-01). "Reluctant Hero". Wired. ISSN 1059-1028. Retrieved 2019-03-21.
  8. "Plaintiff's Notice Of Substitution of Counsel" (PDF). 2002-10-07. Retrieved 2019-03-20.
  9. Murenin, Constantine A. (2014-04-30). Soulskill (ed.). "OpenSSH No Longer Has To Depend On OpenSSL". Slashdot. Retrieved 2014-12-26.
  10. Murenin, Constantine A. (2014-01-19). Soulskill (ed.). "OpenBSD Moving Towards Signed Packages — Based On D. J. Bernstein Crypto". Slashdot. Retrieved 2014-12-27.
  11. Bernstein, Daniel J.; Lange, Tanja (2017-01-22). "SafeCurves: choosing safe curves for elliptic-curve cryptography". Retrieved 2019-03-20.
  12. Maxwell, Gregory (September 8, 2013). "[tor-talk] NIST approved crypto in Tor?". Retrieved 2015-05-20.
  13. "SafeCurves: Rigidity". safecurves.cr.yp.to. Retrieved 2015-05-20.
  14. "The NSA Is Breaking Most Encryption on the Internet - Schneier on Security". www.schneier.com. Retrieved 2015-05-20.
  15. A. Langley, W. Chang, N. Mavrogiannopoulos, J. Strombergson, S. Josefsson (2015-12-16). "ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)". Internet Draft.CS1 maint: uses authors parameter (link)
  16. iOS Security Guide
  17. Corbet, Jonathan. "Replacing /dev/urandom". Linux Weekly News. Retrieved 2016-09-20.
  18. Miller, Damien (2016-05-03). "ssh/PROTOCOL.chacha20poly1305". Super User's BSD Cross Reference: PROTOCOL.chacha20poly1305. Retrieved 2016-09-07.
  19. Murenin, Constantine A. (2013-12-11). Unknown Lamer (ed.). "OpenSSH Has a New Cipher — Chacha20-poly1305 — from D.J. Bernstein". Slashdot. Retrieved 2016-09-07.
  20. Roger Dingledine & Nick Mathewson. "Tor's Protocol Specifications - Blog". Retrieved 20 December 2014.
  21. Daniel J. Bernstein. "MCS 590, High-Speed Cryptography, Spring 2005". Authenticators and signatures. Retrieved September 23, 2005.
  22. Daniel J. Bernstein (2004-04-17). "Cache timing attacks on AES" (PDF). cd9faae9bd5308c440df50fc26a517b4. Cite journal requires |journal= (help)
  23. Steve Babbage; Christophe De Canniere; Anne Canteaut; Carlos Cid; Henri Gilbert; Thomas Johansson; Matthew Parker; Bart Preneel; Vincent Rijmen; Matthew Robshaw. "The eSTREAM Portfolio" (PDF). Retrieved April 28, 2010.
  24. Bernstein, Daniel J.; Buchmann, Johannes; Dahmen, Erik, eds. (2009). Post-Quantum Cryptography. Berlin Heidelberg: Springer-Verlag. ISBN 9783540887010.
  25. Bauer, Michael D. (2005). Linux Server Security. "O'Reilly Media, Inc.". pp. 172–173. ISBN 9780596006709.
  26. Hagen, William von (2007-03-26). Ubuntu Linux Bible. John Wiley & Sons. p. 769. ISBN 9780470124543.
  27. Binnie, Chris. "Lighten Your DNS Load with TinyDNS". ADMIN Magazine. Retrieved 2019-03-21.
  28. Georgi Guninski (2005-05-31). "Georgi Guninski security advisory #74, 2005". Retrieved September 23, 2005.
  29. James Craig Burley (2005-05-31). "My Take on Georgi Guninski's qmail Security Advisories".
  30. Daniel J. Bernstein (2009-03-04). "djbdns<=1.05 lets AXFRed subdomains overwrite domains". Archived from the original on 2009-03-05. Retrieved 2009-03-04.
  31. Daniel J. Bernstein. "High-speed cryptography".
  32. https://cr.yp.to/im2000.html
  33. Yigit, Ozan. "String hash functions".
  34. "Hash function constants selection discussion".
  35. Daniel J. Bernstein (2001-11-09). "Circuits for integer factorization: a proposal". Cite journal requires |journal= (help)
  36. Arjen K. Lenstra; Adi Shamir; Jim Tomlinson; Eran Tromer (2002). "Analysis of Bernstein's Factorization Circuit". Proc. Asiacrypt. LNCS 2501: 1–26.
  37. https://sphincs.cr.yp.to/
  38. https://cr.yp.to/papers/pqrsa-20170419.pdf
  39. Lemos, Robert (2004-12-16). "Students uncover dozens of Unix software flaws". CNET. Retrieved 2019-03-21.
  40. Jeong, Sarah (2017-12-21). "What happened when the infosec community outed its own sexual predators". The Verge. Retrieved 2019-03-21.
  41. Trevor, Timm. "Statement on Jacob Appelbaum". Freedom of the Press Foundation. Retrieved 8 June 2016.
  42. "Noisebridge Statement on Jacob Appelbaum". Noisebridge Blog. Retrieved 16 June 2016.
  43. Turton, William (2016-06-17). "Jacob Appelbaum Banned From Prominent Hacker Conference Following Sexual Assault Allegations". Gizmodo. Retrieved 18 June 2016.
  44. "Security expert Appelbaum no longer part of Debian". ITWire. 18 June 2016. Retrieved 2 July 2016.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.