To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Charles Rackoff

From Wikipedia, the free encyclopedia

Charles Rackoff
Born26 November 1948 (1948-11-26) (age 74)
Alma materMassachusetts Institute of Technology
AwardsGödel Prize (1993)
Scientific career
FieldsCryptology
InstitutionsUniversity of Toronto
Doctoral studentsRichard Cleve

Charles Weill Rackoff is an American cryptologist. Born and raised in New York City, he attended MIT as both an undergraduate and graduate student,[1] and earned a Ph.D. degree in Computer Science in 1974. He spent a year as a postdoctoral scholar at INRIA in France.

Rackoff currently works at the University of Toronto. His research interests are in computational complexity theory. For some time now, he has been specializing in cryptography and security protocols. In 1988, he collaborated with Michael Luby in a widely cited analysis of the Feistel cipher construction (one important result shown there is the construction of a strongly pseudo random permutation generator from a pseudo random function generator). Rackoff was awarded the 1993 Gödel Prize for his work on interactive proof systems and for being one of the co-inventors of zero-knowledge proofs.[2][3] In 2011, he won the RSA Award for Excellence in Mathematics for his various contributions to cryptography.

Rackoff's controversial comments on the 2000 memorial for the victims of the Montreal Massacre were reported in the Canadian media.[4]

Selected publications

  • S. Goldwasser, S. Micali and C. Rackoff, "The knowledge complexity of interactive proof systems", SIAM Journal on Computing, 18, 1989, pp. 186–208.
  • C. Rackoff and D. Simon, "Non-interactive zero-knowledge proof of knowledge and the chosen cipertext attack", in Proceedings of Crypto 91, pp. 433–444.
  • C. Rackoff and D. Simon, "Cryptographic defense against traffic analysis", in Proceedings of the 25th ACM Symposium on Theory of Computing, May 1993, pp. 672–681.

References

  1. ^ Charles Rackoff at the Mathematics Genealogy Project
  2. ^ "Gödel Prize". www.sigact.org. Archived from the original on 2010-07-16. Retrieved 2010-12-14.
  3. ^ Computer Science: Prof. Rackoff
  4. ^ "Professor criticizes Montreal massacre memorials". Canadian Broadcasting Corporation. 7 December 2000. Archived from the original on 29 August 2009.


This page was last edited on 9 May 2023, at 07:24
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.