Ivan Damgård

From Wikipedia, the free encyclopedia
Ivan Bjerre Damgård
Born1956
NationalityDenmark
Alma materAarhus University
Known for
AwardsIACR Fellow (2010)
Scientific career
FieldsCryptography
InstitutionsDepartment of Computer Science, Aarhus University
Doctoral advisorPeter Landrock
Doctoral studentsLars Knudsen
Ronald Cramer

Ivan Bjerre Damgård (born 1956) is a Danish cryptographer and currently a professor at the Department of Computer Science, Aarhus University, Denmark.

In 1983, he obtained a master's degree in mathematics (with minors in music and computer science) at Aarhus University. He began his PhD studies in 1985 at the same university, and was for a period a guest researcher at CWI in Amsterdam in 1987.[1] He earned his PhD degree in May, 1988, with the thesis Ubetinget beskyttelse i kryptografiske protokoller (Unconditional protection in cryptographic protocols) and has been employed at Aarhus University ever since. Damgård was made full professor in 2005.[2]

He is known among other things for the Merkle–Damgård construction used in most modern cryptographic hash functions such as SHA-1 and MD5. He discovered the structure independently of Ralph Merkle and published it in 1989.[3]

Ivan Damgård is also one of the founders of the Cryptomathic company. In 2010, he was selected as IACR Fellow.[4]

References[]

  1. ^ "MC-00-23". Cryptographic Multiparty Protocols (5-day minicourse in 2001). Archived from the original on 2011-06-07. Retrieved 2010-06-05.
  2. ^ "180705 - Ivan Damgård ny professor". (in Danish). Retrieved 2018-03-02.
  3. ^ I. Damgård. A Design Principle for Hash Functions. In Advances in Cryptology - CRYPTO '89 Proceedings, Lecture Notes in Computer Science Vol. 435, G. Brassard, ed, Springer-Verlag, 1989, pp. 416-427.
  4. ^ "2010 IACR Fellows". Retrieved 2010-06-05.

External links[]

Retrieved from ""