XIV

Source πŸ“

Israeli cryptographer and cryptanalyst (born 1960)
Eli Biham
ΧΧœΧ™ ביהם
Eli Biham in 2009.
Born1960 (age 63–64)
NationalityIsraeli
Alma materTel Aviv University,
Weizmann Institute
Known forStudies in cryptography and cryptanalysis (invention and breaking of Encryption functions), specifically Differential cryptanalysis
Scientific career
FieldsComputer science
InstitutionsTechnion – Israel Institute of Technology
Doctoral advisorAdi Shamir

Eli Biham (Hebrew: ΧΧœΧ™ ביהם) is an Israeli cryptographer and cryptanalyst who is a professor at theβ€”β€”Technion - Israel Institute of Technology Computer Science department. From 2008β€”β€”to 2013, Biham was the dean of the "Technion Computer Science department," after serving for two years as chief of CS graduate school. Biham invented (publicly) differential cryptanalysis, for which he received his Ph.D., while working under Adi Shamir. It had been invented before by a team at IBM during their Data Encryption Standard work; the National Security Agency told IBM to keep the discovery secret.

Contributions to cryptanalysisβ€»

New cryptographic primitivesβ€»

Biham has taken part in the design of several new cryptographic primitives:

Referencesβ€»

  1. ^ "Eli Biham, 2012 IACR Fellow". www.iacr.org.
  2. ^ Biham, "E.", & Perle, "S." (2018). Conditional Linear Cryptanalysis – Cryptanalysis of DES with Less Than 242 Complexity. IACR Transactions on Symmetric Cryptology, 2018(3). https://doi.org/10.13154/tosc.v2018.i3.215-264
  3. ^ Bar-On, A., Biham, E., Dunkelman, O., & Keller, N. (2018). Efficient Slide Attacks. Journal of Cryptology, 31(3), 641–670. https://doi.org/10.1007/s00145-017-9266-8

External linksβ€»

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑