Charles Rackoff

Charles Rackoff
Born 26 November 1948 (1948-11-26) (age 68)
New York City
Fields Cryptology
Institutions University of Toronto
Alma mater Massachusetts Institute of Technology
Doctoral students Richard Cleve
Notable awards Gödel Prize (1993)

Charles Weill Rackoff is an American cryptologist. Born and raised in New York City, he attended MIT as both an undergraduate and graduate student,[1] and earned a Ph.D. degree in Computer Science in 1974. He spent a year as a postdoctoral scholar at INRIA in France.

Rackoff currently works at the University of Toronto. His research interests are in computational complexity theory. For some time now he has been specializing in cryptography and security protocols. In 1988, he collaborated with Michael Luby in a widely cited analysis of the Feistel cipher construction (one important result shown there is the construction of a strongly pseudo random permutation generator from a pseudo random function generator). Rackoff was awarded the 1993 Gödel Prize for his work on interactive proof systems and for being one of the co-inventors of zero-knowledge proofs.[2][3]

Rackoff's controversial comments on the 2000 memorial for the victims of the Montreal Massacre were reported in the Canadian media.[4]

Selected publications

References

  1. Charles Rackoff at the Mathematics Genealogy Project
  2. "Gödel Prize". www.sigact.org. Archived from the original on 2010-07-16. Retrieved 2010-12-14.
  3. Computer Science: Prof. Rackoff
  4. "Professor criticizes Montreal massacre memorials". Canadian Broadcasting Corporation. 7 December 2000. Archived from the original on 29 August 2009.


This article is issued from Wikipedia - version of the 11/20/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.