Ran Canetti

From Wikipedia, the free encyclopedia
Ran Canetti
רן קנטי
Born1962 (age 61–62)
NationalityIsraeli-American
Alma mater
Known for
Scientific career
FieldsCryptography
Institutions
Doctoral advisor

Ran Canetti (Hebrew: רן קנטי) is a professor of Computer Science at Boston University.[1] and the director of the Check Point Institute for Information Security[2] and of the Center for Reliable Information System and Cyber Security. He is also associate editor of the Journal of Cryptology and Information and Computation.[3] His main areas of research span cryptography and information security,[4] with an emphasis on the design, analysis and use of cryptographic protocols.

Biography[edit]

Born in 1962 in Tel Aviv, Israel, Canetti obtained his BA in Computer Science in 1989, his BA in Physics in 1990, and his M.Sc in Computer Science in 1991, all from the Technion, Haifa. He received his PhD in 1995 from the Weizmann Institute, Rehovot under the supervision of Prof. Oded Goldreich.[5] He then completed his post-doctoral training at the Lab of Computer Science, at the Massachusetts Institute of Technology (MIT) in 1996 under the supervision of Prof. Shafi Goldwasser. He then joined IBM’s T.J. Watson Research Center and was a Research Staff Member until 2008.

Canetti is known for his contribution to both the practice and theory of cryptography. Prominent contributions include the Keyed-Hash Message Authentication Code (HMAC),[6] the definition of which was first published in 1996 in a paper by Mihir Bellare, Ran Canetti, and Hugo Krawczyk, and the formulation of the Universally Composable Security framework, which allows analyzing security of cryptographic protocols in a modular and robust way.

Canetti is the recipient of the RSA Award for Excellence in Mathematics (2018). He is a Fellow of the Association of Cryptologic Research.[7] He received the IBM Research Outstanding Innovation Award in 2006, the IBM Corporate Award in 2005, the IBM Research Division Award in 1999, two IBM Best Paper Awards and the Kennedy Thesis Award from The Weizmann Institute.

Current roles[edit]

Since July 2011, Canetti has been a Professor in the Department of Computer Science at Boston University and the Director for Research at the Center for Reliable Information Systems and Cyber Security (RISCS) at Boston University since September 2011.[8] His current positions include being the Head of the Check Point Institute of Information Security at Tel Aviv University, the Editor for the Journal of Cryptography and Editor of Information and Computation,[9] and an advisor at Identiq, a Peer-to-Peer Identity Validation Network.[10]

Canetti currently lives in Brookline, MA. He is married to Ronitt Rubinfeld. They have two daughters.

Patents[edit]

Canetti's registered patents and recognized and authorized standards include:

  • R. Canetti, S. Halevi, M. Steiner. Mitigating Dictionary Attacks on Password-Based Local Storage. Patent application submitted August 2006.[11]
  • R. Canetti, M. Charikar, R. Kumar, S. Rajagopalan, A. Sahai, A. Tomkins. Non-Transferable Anonymous Credentials. U.S. Patent No. 7,222,362, May 2007.[12]
  • R. Canetti and A. Herzberg, A Mechanism for Keeping a Key Secret from Mobile Eavesdroppers. US patent No. 5,412,723, May 1995.[13]
  • R. Canetti and A. Herzberg, Secure Communication and Computation in an Insecure Environment. US patent No. 5,469,507, November 1995.[14]

Standards[edit]

  • M. Baugher, R. Canetti, L. Dondeti, F. Lindholm, “Group Key Management Architecture,” Internet Engineering Task Force RFC 4046, 2005.[15]
  • A. Perrig, R. Canetti, B. Briscoe, D. Tygar, D. Song, “TESLA: Multicast Source Authentication Transform”, Internet Engineering Task Force RFC 4082, 2005.[16]
  • H. Krawczyk, M. Bellare and R. Canetti, “HMAC: Keyed-Hashing for Message Authentication”, Internet Engineering Task Force RFC 2104, February 1997.[17] Also appears as an American National Standard Institute (ANSI) standard X9.71 (2000),[18] and as a Federal Information Processing Standard No. 198,[19] National Institute of Standards and Technology (NIST), 2002.

Books[edit]

Canetti has also authored several books including:

  • Security and Composition of Cryptographic Protocols[20]
  • A Chapter in Secure Multiparty Computation, Ed. Manoj Prabhakaran and Amit Sahai.[21]
  • Cryptology and Information Security Series, IOS Press, 2013.[22]
  • A chapter in the Journal of Cryptology Special Issue on Byzantine Agreement. R. Canetti, (Ed.) Vol. 18, No. 3, 2005[23]
  • Chapter on the Decisional Diffie-Hellman Assumption. Encyclopedia of Cryptography and Security, H. van Tilborg, Henk (Ed.), Springer-Verlag, 2005.[24]

Publications[edit]

  • Bellare, Mihir; Canetti, Ran; Krawczyk, Hugo. Keying Hash Functions for Message Authentication, 1996[25]
  • R. Canetti, Universally Composable Security: A New Paradigm for Cryptographic Protocols. 42nd FOCS, 2001[26]
  • N. Bitansky, R. Canetti, O. Paneth, A. Rosen. On the Existence of Extractable One-Way Functions, STOC, 2014[27]
  • Ran Canetti, Yilei Chen, Leonid Reyzin, Ron D. Rothblum 2018: Fiat-Shamir and Correlation Intractability from Strong KDM-Secure Encryption. EUROCRYPT(1): 91-122.[28]
  • Ran Canetti, Ling Cheung, Dilsun Kirli Kaynar, Moses Liskov, Nancy A. Lynch, Olivier Pereira, Roberto Segala (2018): Task-structured Probabilistic I/O Automata. J. Comput. Syst. Sci. 94: 63-97.[29]

Some of Canetti's past activities include being a co-organizer of the Crypto in the Clouds Workshop at MIT (2009), co-organizer of the CPIIS TAU/IDC Workshop on Electronic voting (2009), co-organizer of the Theoretical Foundations of Practical Information Security workshop (2008). He was also the Program Committee chair for the Theory of Cryptography Conference (2008) and for eight years was the co-chair of the Multicast Security Working Group at the Internet Engineering Task Force (2000-2008).

Ran Canetti's Full List of Publications (1990-2018)[30]

Areas of research[edit]

His research interests span multiple aspects of cryptography and information security, with emphasis on the design, analysis and use of cryptographic protocols.

Awards[edit]

  • RSA Award for Excellence in Mathematics 2018[31]
  • IBM Research Outstanding Innovation Award, 2006. Given for work on sound foundations for modern cryptography.
  • IBM Corporate Award, 2005. Given for the continued impact of the HMAC algorithm.
  • IBM Research Best Paper Award, 2004[32]
  • IBM Research Outstanding Innovation Award, 2004
  • IBM Research Best Paper Award, 2001[33]
  • IBM Research Division Award, 1999. Given for contribution to the IPSEC standard.
  • IBM Innovation Award, 1997. Given for the design of the HMAC message authentication function.
  • The Kennedy Thesis Award, The Weizmann Institute, 1996
  • The Rothschild post-doctoral scholarship (Rothschild Fellowship), 1995-6[34]
  • The Gutwirth Special Excellence Fellowship, the Technion, 1992

Public appearances[edit]

Canetti has spoken at major conferences worldwide including the below selection of keynote talks:

  • Composable Formal Security Analysis: Juggling Soundness, Simplicity and Efficiency, given at ICALP 2008, Reykjavik, Iceland 2008. See the accompanying paper[35]
  • Obtaining Universally Composable Security: Towards the Bare Bones of Trust, given at AsiaCrypt 2007, Kuching, Malaysia, December 2007,  Slides (PDF). See also accompanying paper.[36]
  • How to Obtain and Assert Composable Security, given at the 16th Usenix Security Symposium, Boston, MA, August 2007, Slides (PDF)[37] and audio recording (mp3)
  • Universally Composable Security with Global Set-Up, given at IPAM Program on Applications and Foundations of Cryptography and Computer Security UCLA, November 2006, Slides (PDF)[38]
  • Security and Composition of Cryptographic Protocols: A Tutorial, given at IPAM Program on Applications and Foundations of Cryptography and Computer Security UCLA, September, 2006. Slides (PDF).[39] See also accompanying paper.[40]
  • The HMAC Construction: A Decade Later, given at MIT CIS Seminar, December 2005.[41] Slides (PDF)[42]

References[edit]

  1. ^ "Ran Canetti | Computer Science".
  2. ^ "The Check Point Institute for Information Security".
  3. ^ "Journal of Cryptology".
  4. ^ "Ran Canetti | ResearchGate".
  5. ^ "Ran Canetti - The Mathematics Genealogy Project". www.genealogy.ams.org. Retrieved 2019-02-27.
  6. ^ Bellare, Mihir; Canetti, Ran; Krawczyk, Hugo (1996), "Keying Hash Functions for Message Authentication", Advances in Cryptology – CRYPTO ’96, Springer Berlin Heidelberg, pp. 1–15, doi:10.1007/3-540-68697-5_1, ISBN 9783540615125
  7. ^ "Ran Canetti, IACR Fellow". www.iacr.org. Retrieved 2019-02-27.
  8. ^ "Ran Canetti | Rafik Hariri Institute for Computing and Computational Science & Engineering". www.bu.edu. Retrieved 2019-02-27.
  9. ^ "Ran Canetti". projects.csail.mit.edu. Retrieved 2019-02-27.
  10. ^ "About Identiq: Anonymous peer-to-peer identity validation". www.identiq.com. Retrieved 2021-09-15.
  11. ^ Mitigating dictionary attacks on password-protected local storage, retrieved 2019-02-27
  12. ^ Non-transferable anonymous credentials, retrieved 2019-02-27
  13. ^ Mechanism for keeping a key secret from mobile eavesdroppers, retrieved 2019-02-27
  14. ^ Secure communication and computation in an insecure environment, retrieved 2019-02-27
  15. ^ Dondeti, Lakshminath R.; Lindholm, Fredrik; Baugher, Mark (2005). "Multicast Security (MSEC) Group Key Management Architecture". tools.ietf.org. doi:10.17487/RFC4046. Retrieved 2019-02-27.
  16. ^ "A. Perrig, R. Canetti, B. Briscoe, D. Tygar, D. Song, "TESLA: Multicast Source Authentication Transform", Internet Engineering Task Force".
  17. ^ Krawczyk, Hugo; Canetti, Ran; Bellare, Mihir (1997). "HMAC: Keyed-Hashing for Message Authentication". tools.ietf.org. doi:10.17487/RFC2104. Retrieved 2019-02-27.
  18. ^ "ANSI X9.71-2000 - Keyed Hash Message Authentication Code (MAC)". webstore.ansi.org. Retrieved 2019-02-27.
  19. ^ "Federal Information Processing Standard No. 198" (PDF).
  20. ^ Canetti, Ran. "Security and Composition of Cryptographic Protocols: A Tutorial (Part I)". SIGACT News. 37 (3): 67–92. doi:10.1145/1165555.1165570. ISSN 0163-5700. S2CID 1898931.
  21. ^ Secure Multiparty Computation. ASIN 1614991685.
  22. ^ "Cryptology and Information Security Series". February 2017. Retrieved 2019-02-27.
  23. ^ Ramasamy, Harigovind V.; Cachin, Christian (2006). "Journal of Cryptology Special Issue on the Byzantine Agreement" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  24. ^ Van Tilborg, Henk C. A.; Jajodia, Sushil (2011). Van Tilborg, Henk C. A.; Jajodia, Sushil (eds.). Encyclopedia of Cryptography and Security. doi:10.1007/978-1-4419-5906-5. ISBN 978-1-4419-5905-8.
  25. ^ Bellare, Mihir; Canetti, Ran; Krawczyk, Hugo (1996). "Keying Hash Functions for Message Authentication". In Koblitz, Neal (ed.). Advances in Cryptology — CRYPTO '96. Lecture Notes in Computer Science. Vol. 1109. Springer Berlin Heidelberg. pp. 1–15. doi:10.1007/3-540-68697-5_1. ISBN 9783540686972.
  26. ^ Canetti, Ran (2000). "Universally Composable Security: A New Paradigm for Cryptographic Protocols" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  27. ^ Canetti, Ran (May 31, 2014). "On the Existence of Extractable One-Way Functions" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  28. ^ Canetti, Ran (February 4, 2018). "Fiat-Shamir and Correlation Intractability from Strong KDM-Secure Encryption" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  29. ^ Canetti, Ran. "Task Structured Probabilistic I/O Automata" (PDF).
  30. ^ Canetti, Ran. "Full List of Publications (1990-2018)". dblp.uni-trier.de. Retrieved 2019-02-27.
  31. ^ "Ran Canetti Honored for Cryptography Innovation". www.bu.edu. Retrieved 2019-02-27.
  32. ^ "Pat Goldberg Memorial Best Paper Awards - IBM". researcher.watson.ibm.com. 2016-07-25. Retrieved 2019-02-27.
  33. ^ "Pat Goldberg Memorial Best Paper Awards - IBM". researcher.watson.ibm.com. 2016-07-25. Retrieved 2019-02-27.
  34. ^ "Rothschild Fellowship". www.yadhanadiv.org.il. Retrieved 2019-02-27.
  35. ^ "Universally Composable Symbolic Security Analysis". ResearchGate. Retrieved 2019-02-27.
  36. ^ Canetti, Ran (December 15, 2007). "Obtaining Universally Composable Security: Towards the Bare Bones of Trust" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  37. ^ Canetti, Ran. "Obtaining Universally Composable Security: Towards the Bare Bones of Trust" (PDF).
  38. ^ Canetti, Ran (November 20, 2006). "Universally Composable Security with Global Setup" (PDF).
  39. ^ Canetti, Ran. "Security and Composition of Cryptographic Protocols: A Tutorial" (PDF).
  40. ^ "Security and composition of cryptographic protocols: A tutorial". ResearchGate. Retrieved 2019-02-27.
  41. ^ "CSAIL Calendar: The HMAC Construction: A Decade Later". calendar.csail.mit.edu. Retrieved 2019-02-27.
  42. ^ Canetti, Ran. "The HMAC Construction: A Decade Later" (PDF).