Wiki90.com

Wiki90: 90s Style Encyclopedia on the Web

Dive into Wiki90, the online encyclopedia that captures the spirit of the '90s. With a design reminiscent of the early days of the Internet and a rich repository of knowledge, Wiki90 is your portal to nostalgia and learning. Discover and relive iconic moments from an unforgettable era online!

Charles Rackoff

Charles Rackoff's theme is one that has captured the attention of people of all ages and backgrounds. From its relevance in modern society to its impact on history, Charles Rackoff has been the subject of debate and reflection in numerous areas. Over the years, different perspectives and approaches have emerged, enriching the understanding and appreciation of Charles Rackoff. In this article, we will explore various facets of Charles Rackoff, from its origins to its current influence, with the aim of providing a broad and complete overview of this fascinating topic.

Charles Rackoff
Born26 November 1948 (1948-11-26) (age 75)
Alma materMassachusetts Institute of Technology
AwardsGödel Prize (1993)
Scientific career
FieldsCryptology
InstitutionsUniversity of Toronto
Doctoral studentsRichard Cleve

Charles Weill Rackoff is an American cryptologist. Born and raised in New York City, he attended MIT as both an undergraduate and graduate student, and earned a Ph.D. degree in Computer Science in 1974. He spent a year as a postdoctoral scholar at INRIA in France.

Rackoff currently works at the University of Toronto. His research interests are in computational complexity theory. For some time now, he has been specializing in cryptography and security protocols. In 1988, he collaborated with Michael Luby in a widely cited analysis of the Feistel cipher construction (one important result shown there is the construction of a strongly pseudo random permutation generator from a pseudo random function generator). Rackoff was awarded the 1993 Gödel Prize for his work on interactive proof systems and for being one of the co-inventors of zero-knowledge proofs. In 2011, he won the RSA Award for Excellence in Mathematics for his various contributions to cryptography.

Rackoff's controversial comments on the 2000 memorial for the victims of the Montreal Massacre were reported in the Canadian media.

Selected publications

  • S. Goldwasser, S. Micali and C. Rackoff, "The knowledge complexity of interactive proof systems", SIAM Journal on Computing, 18, 1989, pp. 186–208.
  • C. Rackoff and D. Simon, "Non-interactive zero-knowledge proof of knowledge and the chosen cipertext attack", in Proceedings of Crypto 91, pp. 433–444.
  • C. Rackoff and D. Simon, "Cryptographic defense against traffic analysis", in Proceedings of the 25th ACM Symposium on Theory of Computing, May 1993, pp. 672–681.

References

  1. ^ Charles Rackoff at the Mathematics Genealogy Project
  2. ^ "Gödel Prize". www.sigact.org. Archived from the original on 2010-07-16. Retrieved 2010-12-14.
  3. ^ Computer Science: Prof. Rackoff
  4. ^ "Professor criticizes Montreal massacre memorials". Canadian Broadcasting Corporation. 7 December 2000. Archived from the original on 29 August 2009.