Jacques Stern (cryptographer)
   HOME





Jacques Stern (cryptographer)
Jacques Stern (born 21 August 1949) is a cryptographer, currently a professor at the École Normale Supérieure. He received the 2006 CNRS Gold medal. His notable work includes the cryptanalysis of numerous encryption and signature schemes, the design of the Pointcheval–Stern signature algorithm, the Naccache–Stern cryptosystem and Naccache–Stern knapsack cryptosystem, and the block ciphers CS-Cipher, DFC, and xmx. He also contributed to the cryptanalysis of the ''SFLASH'' signature scheme. Awards * Knight of the Légion d'honneur recipient * 2005 CNRS Silver Medal * IACR Fellow, 2005 * 2006 CNRS Gold medal * 2007 RSA Award for Excellence in Mathematics Formally called since 2025 The RSAC Conference Award for Excellence in Mathematics, is an annual award. It is announced at the annual RSA Conference in recognition of innovations and contributions in the field of cryptography. An award committee o ... References External links * Public-key cryptographers ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

France
France, officially the French Republic, is a country located primarily in Western Europe. Overseas France, Its overseas regions and territories include French Guiana in South America, Saint Pierre and Miquelon in the Atlantic Ocean#North Atlantic, North Atlantic, the French West Indies, and List of islands of France, many islands in Oceania and the Indian Ocean, giving it Exclusive economic zone of France, one of the largest discontiguous exclusive economic zones in the world. Metropolitan France shares borders with Belgium and Luxembourg to the north; Germany to the northeast; Switzerland to the east; Italy and Monaco to the southeast; Andorra and Spain to the south; and a maritime border with the United Kingdom to the northwest. Its metropolitan area extends from the Rhine to the Atlantic Ocean and from the Mediterranean Sea to the English Channel and the North Sea. Its Regions of France, eighteen integral regions—five of which are overseas—span a combined area of and hav ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Naccache–Stern Knapsack Cryptosystem
The Naccache–Stern Knapsack cryptosystem is an atypical public-key cryptosystem developed by David Naccache and Jacques Stern in 1997. This cryptosystem is deterministic encryption, deterministic, and hence is not semantic security, semantically secure. While unbroken to date, this system also lacks provable security. System overview This system is based on a type of knapsack problem. Specifically, the underlying problem is this: given integers ''c'',''n'',''p'' and ''v''0,...,''v''''n'', find a vector x \in \^n such that :c \equiv \prod_^n v_i^ \mod p The idea here is that when the ''v''''i'' are relatively prime and much smaller than the modulus ''p'' this problem can be solved easily. It is this observation which allows decryption. Key Generation To generate a public/private key pair *Pick a large Prime number, prime modulus ''p''. *Pick a positive integer ''n'' and for ''i'' from 0 to ''n'', set ''p''''i'' to be the ''i''th prime, starting with ''p''0 = 2 and such that \pr ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

1949 Births
Events January * January 1 – A United Nations-sponsored ceasefire brings an end to the Indo-Pakistani War of 1947. The war results in a stalemate and the division of Kashmir, which still continues as of 2025 * January 2 – Luis Muñoz Marín becomes the first democratically elected Governor of Puerto Rico. * January 11 – The first "networked" television broadcasts take place, as KDKA-TV in Pittsburgh, Pennsylvania, goes on the air, connecting east coast and mid-west programming in the United States. * January 16 – Şemsettin Günaltay forms the new government of Turkey. It is the 18th government, last One-party state, single party government of the Republican People's Party. * January 17 – The first Volkswagen Beetle, VW Type 1 to arrive in the United States, a 1948 model, is brought to New York City, New York by Dutch businessman Ben Pon Sr., Ben Pon. Unable to interest dealers or importers in the Volkswagen, Pon sells the sample car to pay his ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Living People
Purpose: Because living persons may suffer personal harm from inappropriate information, we should watch their articles carefully. By adding an article to this category, it marks them with a notice about sources whenever someone tries to edit them, to remind them of WP:BLP (biographies of living persons) policy that these articles must maintain a neutral point of view, maintain factual accuracy, and be properly sourced. Recent changes to these articles are listed on Special:RecentChangesLinked/Living people. Organization: This category should not be sub-categorized. Entries are generally sorted by family name In many societies, a surname, family name, or last name is the mostly hereditary portion of one's personal name that indicates one's family. It is typically combined with a given name to form the full name of a person, although several give .... Maintenance: Individuals of advanced age (over 90), for whom there has been no new documentation in the last ten ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Public-key Cryptographers
Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security. There are many kinds of public-key cryptosystems, with different security goals, including digital signature, Diffie–Hellman key exchange, public-key key encapsulation, and public-key encryption. Public key algorithms are fundamental security primitives in modern cryptosystems, including applications and protocols that offer assurance of the confidentiality and authenticity of electronic communications and data storage. They underpin numerous Internet standards, such as Transport Layer Security (TLS), SSH, S/MIME, and PG ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


RSA Award For Excellence In Mathematics
Formally called since 2025 The RSAC Conference Award for Excellence in Mathematics, is an annual award. It is announced at the annual RSA Conference in recognition of innovations and contributions in the field of cryptography. An award committee of experts, which is associated with the Cryptographer's Track committee at the RSA Conference (CT-RSA), nominates to the award persons who are pioneers in their field, and whose work has had applied or theoretical lasting value; the award is typically given for the lifetime achievements throughout the nominee's entire career. Nominees are often affiliated with universities or involved with research and development in the information technology industry. The award is cosponsored by the International Association for Cryptologic Research. While the field of modern cryptography started to be an active research area in the 1970s, it has already contributed heavily to Information technology and has served as a critical component in advancing ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

International Association For Cryptologic Research
The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference. Activities The IACR organizes and sponsors three annual flagship conferences, four area conferences in specific sub-areas of cryptography, and one symposium: * Crypto (flagship) * Eurocrypt (flagship) * Asiacrypt (flagship) * Fast Software Encryption (FSE) * Public Key Cryptography (PKC) * Cryptographic Hardware and Embedded Systems (CHES) * Theory of Cryptography (TCC) * Real World Crypto Symposium (RWC) Several other conferences and workshops are held in cooperation with the IACR. Starting in 2015, selected summer schools will be officially sponsored by the IACR. CRYPTO '83 was the first conference officially sponsored by the IACR. The IACR publishes the '' Journal of Cryptology'', in addition to the proceedings of its conference and ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




CNRS Silver Medal
The CNRS Silver Medal is a scientific award given every year to about fifteen researchers by the French National Centre for Scientific Research (CNRS). It is awarded to a researcher for "the originality, quality and importance of their work, recognised on a national and international level". It is part of the "CNRS Talents" medals, along with the CNRS Gold Medal, CNRS gold medal, which rewards a whole scientific career, the CNRS bronze medal, which rewards young researchers, the Innovation medal, which honours remarkable work in the technological, therapeutic, economic or societal fields, and the CNRS Crystal medal, which rewards research support staff. Notable recipients * Gabriel Peyré (mathematics) (2021) * Marie-Hélène Verlhac (biology) (2021) * Claire Mathieu (computer science) (2019) * Margaret Maruani (sociology) (2014) * Marie-Françoise André (2011) * Anca Muscholl (mathematics) (2010) * Edith Heard (biology) (2008) * Marc Fontecave (2004) * Leanne Pitchford (ph ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Légion D'honneur
The National Order of the Legion of Honour ( ), formerly the Imperial Order of the Legion of Honour (), is the highest and most prestigious French national order of merit, both military and Civil society, civil. Currently consisting of five classes, it was originally established in 1802 by Napoleon, Napoleon Bonaparte, and it has been retained (with occasional slight alterations) by all later French governments and regimes. The order's motto is ' ("Honour and Fatherland"); its Seat (legal entity), seat is the Palais de la Légion d'Honneur next to the Musée d'Orsay, on the left bank of the Seine in Paris. Since 1 February 2023, the Order's grand chancellor has been retired General François Lecointre, who succeeded fellow retired General Benoît Puga in office. The order is divided into five degrees of increasing distinction: ' (Knight), ' (Officer), ' (Commander (order), Commander), ' (Grand Officer) and ' (Grand Cross). History Consulate During the French Revolution, all ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


DFC (cipher)
In cryptography, DFC (Decorrelated Fast Cipher) is a symmetric block cipher which was created in 1998 by a group of researchers from École Normale Supérieure, CNRS, and France Télécom (including Jacques Stern and Serge Vaudenay) and submitted to the AES competition. Like other AES candidates, DFC operates on blocks of 128 bits, using a key of 128, 192, or 256 bits. It uses an 8-round Feistel network. The round function uses a single 6×32-bit S-box, as well as an affine transformation mod 264+13. DFC can actually use a key of any size up to 256 bits; the key schedule uses another 4-round Feistel network to generate a 1024-bit "expanded key". The arbitrary constants, including all entries of the S-box, are derived using the binary expansion of e as a source of " nothing up my sleeve numbers". Soon after DFC's publication, Ian Harvey raised the concern that reduction modulo a 65-bit number was beyond the native capabilities of most platforms, and that careful implementat ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


CS-Cipher
In cryptography, CS-Cipher (for ''Chiffrement Symétrique'') is a block cipher invented by Jacques Stern and Serge Vaudenay in 1998. It was submitted to the NESSIE project, but was not selected. The algorithm uses a key length between 0 and 128 bits (length must be a multiple of 8 bits). By default, the cipher uses 128 bits. It operates on blocks of 64 bits using an 8-round Feistel network and is optimized for 8-bit processors. The round function is based on the fast Fourier transform and uses the binary expansion of e as a source of "nothing up my sleeve number In cryptography, nothing-up-my-sleeve numbers are any numbers which, by their construction, are above suspicion of hidden properties. They are used in creating cryptographic functions such as hashes and ciphers. These algorithms often need random ...s". References * Feistel ciphers {{crypto-stub ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]