To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Lars Ramkilde Knudsen

From Wikipedia, the free encyclopedia

Lars R. Knudsen
Born (1962-02-21) 21 February 1962 (age 62)
NationalityDanish
Alma materAarhus University
Scientific career
FieldsCryptography
InstitutionsTechnical University of Denmark
Doctoral advisorIvan Damgård

Lars Ramkilde Knudsen (born 21 February 1962) is a Danish researcher in cryptography, particularly interested in the design and analysis of block ciphers, hash functions and message authentication codes (MACs).

Academic

After some early work in banking, Knudsen enrolled at Aarhus University in 1984 studying mathematics and computer science, gaining an MSc in 1992 and a PhD in 1994. From 1997-2001, he worked at the University of Bergen, Norway. Currently, Knudsen is a professor in the Department of Mathematics at the Technical University of Denmark. Ivan Damgård was Lars' mentor during his studies at Aarhus University. His Ph.D. was refereed by Bart Preneel.

Publications

Knudsen has published a couple of papers on cryptanalysis of cryptographic primitives, including the R-MAC scheme, the SHA-1 and MD2 hash functions, and a couple of block ciphers: DES, DFC, IDEA, ICE, LOKI, MISTY, RC2, RC5, RC6, SC2000, Skipjack, Square and SAFER.

Knudsen was involved in designing some ciphers: AES candidates DEAL and Serpent (the latter in conjunction with Ross Anderson and Eli Biham). He was involved in designing Grøstl, a hash function which was one of the submissions to the NIST SHA-3 competition (it was not the winner).

He introduced the technique of impossible differential cryptanalysis[1] and integral cryptanalysis.

References

  1. ^ Knudsen, Lars (21 February 1998). "DEAL - A 128-bit Block Cipher" (PDF). Complexity. 258 (2). Archived from the original (PDF) on 26 February 2007. Retrieved 2007-02-27.

External links

This page was last edited on 8 April 2024, at 16:01
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.