Knowledge (XXG)

Ivan Damgård

Source 📝

480: 269:
Test of Time Award for the paper "A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System", which was published in PKC 2001 by Damgård and Jurik.
266: 93: 485: 293: 349:. In Advances in Cryptology – CRYPTO '89 Proceedings, Lecture Notes in Computer Science Vol. 435, G. Brassard, ed, Springer-Verlag, 1989, pp. 416-427. 223:(Unconditional protection in cryptographic protocols) and has been employed at Aarhus University ever since. Damgård became full professor in 2005. 276:
Test of Time Award for the paper "Multiparty unconditionally secure protocols", which was published in STOC 1988 by Chaum, Crépeau, and Damgård.
460: 232: 75: 80: 216: 273: 98: 465: 215:) at Aarhus University. He began his PhD studies in 1985 at the same university, and was for a period a guest researcher at 435: 236: 455: 301: 470: 475: 188: 126: 62: 212: 149: 379: 154: 449: 322: 184: 168: 259: 252: 164: 116: 204: 187:
cryptographer and currently a professor at the Department of Computer Science,
219:
in Amsterdam in 1987. He earned his PhD degree in May, 1988, with the thesis
431: 440: 399: 192: 359: 133: 244: 240: 208: 426: 248: 298:
Cryptographic Multiparty Protocols (5-day minicourse in 2001)
481:
International Association for Cryptologic Research fellows
160: 148: 132: 122: 112: 89: 68: 58: 50: 28: 21: 262:company. In 2010, he was selected as IACR Fellow. 221:Ubetinget beskyttelse i kryptografiske protokoller 127:Department of Computer Science, Aarhus University 251:. He discovered the structure independently of 8: 139:Multiparty unconditionally secure protocols 274:ACM Symposium on Theory of Computing (STOC) 258:Ivan Damgård is one of the founders of the 203:In 1983, he obtained a master's degree in 18: 267:Public Key Cryptography (PKC) conference 285: 441:A list of publications of Ivan Damgård 400:"ACM SIGACT - STOC Test of Time Award" 347:A Design Principle for Hash Functions 7: 323:"180705 - Ivan Damgård ny professor" 486:Academic staff of Aarhus University 14: 16:Danish cryptographer (born 1956) 235:, which is used in influential 272:In 2021, Damgård received the 1: 436:Mathematics Genealogy Project 237:cryptographic hash functions 233:Merkle–Damgård construction 76:Merkle–Damgård construction 502: 461:Danish computer scientists 255:and published it in 1989. 81:Damgård–Jurik cryptosystem 427:Home page of Ivan Damgård 265:In 2020, he received the 174: 105: 380:"PKC Test-of-Time Award" 231:Damgård co-invented the 99:STOC Test of Time Award 466:Modern cryptographers 360:"2010 IACR Fellows" 199:Academic background 181:Ivan Bjerre Damgård 23:Ivan Bjerre Damgård 45:Svendborg, Denmark 456:Danish scientists 189:Aarhus University 183:(born 1956) is a 178: 177: 161:Doctoral students 107:Scientific career 63:Aarhus University 493: 414: 413: 411: 410: 396: 390: 389: 387: 386: 376: 370: 369: 367: 366: 356: 350: 343: 337: 336: 334: 333: 319: 313: 312: 310: 309: 300:. Archived from 290: 213:computer science 207:(with minors in 150:Doctoral advisor 144: 42: 38: 36: 19: 501: 500: 496: 495: 494: 492: 491: 490: 446: 445: 423: 418: 417: 408: 406: 398: 397: 393: 384: 382: 378: 377: 373: 364: 362: 358: 357: 353: 344: 340: 331: 329: 321: 320: 316: 307: 305: 292: 291: 287: 282: 229: 201: 167: 142: 97: 85: 59:Alma mater 46: 43: 40: 34: 32: 24: 17: 12: 11: 5: 499: 497: 489: 488: 483: 478: 473: 468: 463: 458: 448: 447: 444: 443: 438: 429: 422: 421:External links 419: 416: 415: 391: 371: 351: 338: 314: 284: 283: 281: 278: 228: 225: 200: 197: 176: 175: 172: 171: 162: 158: 157: 155:Peter Landrock 152: 146: 145: 136: 130: 129: 124: 120: 119: 114: 110: 109: 103: 102: 91: 87: 86: 84: 83: 78: 72: 70: 69:Known for 66: 65: 60: 56: 55: 52: 48: 47: 44: 39:April 17, 1956 30: 26: 25: 22: 15: 13: 10: 9: 6: 4: 3: 2: 498: 487: 484: 482: 479: 477: 474: 472: 471:Living people 469: 467: 464: 462: 459: 457: 454: 453: 451: 442: 439: 437: 433: 430: 428: 425: 424: 420: 405: 401: 395: 392: 381: 375: 372: 361: 355: 352: 348: 342: 339: 328: 324: 318: 315: 304:on 2011-06-07 303: 299: 295: 289: 286: 279: 277: 275: 270: 268: 263: 261: 256: 254: 250: 246: 242: 238: 234: 226: 224: 222: 218: 214: 210: 206: 198: 196: 194: 190: 186: 182: 173: 170: 169:Ronald Cramer 166: 163: 159: 156: 153: 151: 147: 140: 137: 135: 131: 128: 125: 121: 118: 115: 111: 108: 104: 100: 95: 92: 88: 82: 79: 77: 74: 73: 71: 67: 64: 61: 57: 53: 49: 41:(age 68) 31: 27: 20: 432:Ivan Damgård 407:. Retrieved 403: 394: 383:. Retrieved 374: 363:. Retrieved 354: 346: 345:I. Damgård. 341: 330:. Retrieved 326: 317: 306:. Retrieved 302:the original 297: 288: 271: 264: 260:Cryptomathic 257: 253:Ralph Merkle 230: 220: 202: 180: 179: 165:Lars Knudsen 138: 123:Institutions 117:Cryptography 106: 476:1956 births 327:(in Danish) 205:mathematics 94:IACR Fellow 51:Nationality 450:Categories 409:2021-10-10 404:sigact.org 385:2023-07-26 365:2010-06-05 332:2018-03-02 308:2010-06-05 294:"MC-00-23" 280:References 35:1956-04-17 239:such as 227:Research 434:at the 193:Denmark 96:(2010) 185:Danish 143:(1988) 141:  134:Thesis 113:Fields 101:(2021) 90:Awards 54:Danish 245:SHA-1 241:SHA-2 209:music 247:and 211:and 29:Born 249:MD5 217:CWI 452:: 402:. 325:. 296:. 243:, 195:. 191:, 37:) 412:. 388:. 368:. 335:. 311:. 33:(

Index

Aarhus University
Merkle–Damgård construction
Damgård–Jurik cryptosystem
IACR Fellow
STOC Test of Time Award
Cryptography
Department of Computer Science, Aarhus University
Thesis
Doctoral advisor
Peter Landrock
Lars Knudsen
Ronald Cramer
Danish
Aarhus University
Denmark
mathematics
music
computer science
CWI
Merkle–Damgård construction
cryptographic hash functions
SHA-2
SHA-1
MD5
Ralph Merkle
Cryptomathic
Public Key Cryptography (PKC) conference
ACM Symposium on Theory of Computing (STOC)
"MC-00-23"
the original

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.