Jump to content

Johannes Buchmann

From Wikipedia, the free encyclopedia
Johannes Buchmann in 2016

Johannes Alfred Buchmann(born November 20, 1953, inCologne)[1]is a Germancomputer scientist,mathematicianandprofessor emeritusat thedepartment of computer scienceof theTechnische Universität Darmstadt.

He is known for his research inalgorithmic number theory,algebra,post-quantum cryptographyandIT security.In 1993, he received theGottfried Wilhelm Leibniz Prizetogether withClaus-Peter Schnorrfor his work in algorithmic number theory and cryptography. Buchmann also developed the stateful hash-based signature scheme XMSS, the first future-proof secure and practical signature scheme with minimal security requirements, which was declared the first international standard for post-quantumsignature schemesin 2018. In addition, he further developed IT security research in Germany. His efforts led to the creation ofATHENE,the largest research center for IT security in Europe. For this he received theKonrad Zuse Medal for Services to Computer Scienceof theGesellschaft für Informatik(GI) in 2017.

Life

[edit]

Johannes Buchmann studiedmathematics,physics,pedagogyandphilosophyat theUniversity of Colognefrom 1974 to 1979 after graduating from high school in 1972 and completing hismilitary service.After passing the firststate examinationfor teaching atgrammar schoolsin 1979, he taught mathematics at a Cologne secondary school from 1980 to 1983 while at the same time working as a research assistant at the university. In 1982 he did his doctorate at the university under the supervision of Hans-Joachim Stender. In 1984 he passed the second state examination. In 1985/86 he was withHans ZassenhausatOhio State Universityon ascholarshipfrom theAlexander von Humboldt Foundation.From 1986 to 1988 he was research assistant of Michael Pohst at theUniversity of Düsseldorf,where hehabilitatedin 1988. Then he worked as professor of computer science atSaarland University.In 1996, he then was professor of computer science and mathematics at theTechnische Universität Darmstadt.He retired in 2019.[2]

From 2001 to 2007, he was vice president for Research at theTechnische Universität Darmstadt.Since 2004, he has been chairman of the Board of the Competence Center for Applied Security (CAST), the largest network forcyber securityinGerman-speaking countries.From 2011 to 2013, Buchmann headed the projectInternet Privacy - A Culture of Privacy and Trust on the Internetof theGerman Academy of Science and Engineering.He was founding director of theCenter for Advanced Security Research Darmstadt(CASED) and held this position from 2008 to 2011. From 2011 to 2016, he was a member of the board of directors of theEuropean Center for Security and Privacy by Design(EC SPRIDE). From 2016 to 2018, Buchmann was Vice Director of theCenter for Research in Security and Privacy(CRISP), the largest research institute for IT security in Europe. From 2014 to 2019, he was spokesman of theCollaborative Research CenterCROSSING and from 2015 to 2019 spokesman of the profile area CYSEC of TU Darmstadt. He gave his farewell lecture on October 24, 2019.[3]

From 2017 to 2018, Johannes Buchmann trained as an MBSR (Mindfulness-Based Stress Reduction) teacher at the Institute for Mindfulness. Since then he has been working as a certified MBSR teacher.[4]

Buchmann is married and has two sons.

Work

[edit]

Buchmann's achievements include scientific essays on algorithms inalgebraic number theory,the construction of new cryptographic methods and the use of cryptographic methods in practice. Due to his collaboration with Kálmán Győry he has theErdős number2.[5]Buchmann dealt with algorithms in algebraic number theory and their application incryptography.In 1988, he proposed withHugh C. Williamsa cryptographic system based on thediscrete logarithmic problemin the ideal class group of imaginary-square number fields (which, according toCarl Friedrich Gauss,is related to the theory of binary-square forms), which triggered further developments in cryptography with number fields.[6]

Since 1996, Buchmann has been working intensively on the topic ofpublic key infrastructures,for which he published the bookIntroduction to Public Key Infrastructurestogether with Evangelos Karatsiolis and Alexander Wiesmaier in 2013.[7]Buchmann has been working onpost-quantum cryptographysince 2003 and published a book of the same name together withDaniel J. Bernsteinand Erik Dahmen in 2009.[8]Buchmann is also the author of the textbookIntroduction to Cryptography,which has been translated into seven languages.[9]

In Saarbrücken, the research work of Buchmann concentrated on the theoretical cryptography and cryptanalysis of number theory-based public-key methods like RSA. During his time in Saarbrücken, Buchmann also founded theGerman Research Foundationsfirstgraduate schoolfor computer science and was able to establish research in cryptography and IT security as an integral part of the university.[10]

In 2018, the stateful hash-based signature schemeXMSSdeveloped by a team of researchers under the direction of Buchmann became the first international standard for post-quantumsignature schemes.XMSS is the first future-proof secure and practical signature scheme with minimal security requirements. The work began in 2003.[11][12][13][14]

Awards

[edit]

Publications

[edit]
  • Buchmann, Johannes (2013).Introduction to public key infrastructures.Heidelberg: Springer.ISBN978-3-642-40656-0.OCLC867558369.
  • Hildebrandt, Mireille (2013).Digital enlightenment yearbook 2013: the value of personal data.Amsterdam: IOS Press.ISBN978-1-61499-294-3.OCLC862074918.
  • Buchmann, Johannes (2012).Internet privacy: eine multidisziplinäre Bestandsaufnahme = a multidisciplinary analysis.Berlin: Acatech.ISBN978-3-642-31942-6.OCLC834575315.
  • Bernstein, Daniel (2009).Post-quantum cryptography(in German). Berlin: Springer.ISBN978-3-540-88701-0.OCLC318545517.
  • Buchmann, Johannes; Dahmen, Erik; Hülsing, Andreas (2011). "XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions".Post-Quantum Cryptography.Lecture Notes in Computer Science. Vol. 7071. Berlin, Heidelberg: Springer Berlin Heidelberg. pp. 117–129.doi:10.1007/978-3-642-25405-5_8.ISBN978-3-642-25404-8.ISSN0302-9743.

References

[edit]
  1. ^"Curriculum vitae of Johannes Buchmann from the website of the Leopoldina"(PDF).
  2. ^Computeralgebra, CDC-Theoretische Informatik- Kryptographie und."Curriculum Vitae of Johannes A. Buchmann".CDC - Theoretische Informatik - Kryptographie und Computeralgebra – Technische Universität Darmstadt.Retrieved2019-10-31.
  3. ^Darmstadt, Technische Universität (2019-10-23)."Glaubt an die Vernunft".Technische Universität Darmstadt(in German).Retrieved2019-10-31.
  4. ^"Johannes Buchmann - Über mich".johannesbuchmann.de(in German).Retrieved2019-10-31.
  5. ^Jerry Grossman (2015-07-14)."Erdos2, Version 2015".The Erdös Number Project.Oakland University.Retrieved2019-06-30.
  6. ^Buchmann, Takagi, Vollmer:Number field cryptography.Technical Report 2003(PDF; 186 kB)
  7. ^Buchmann, Johannes & Karatsiolis, Evangelos & Wiesmaier, Alexander. (2013). Introduction to Public Key Infrastructures. 10.1007/978-3-642-40657-7.
  8. ^Bernstein, Daniel J., Buchmann, Johannes, and Dahmen, Erik,Post-Quantum Cryptography,2009, Springer-Verlag, Berlin-Heidleberg. DOI: 10.1007/978-3-540-88702-7
  9. ^Buchmann, Johannes. (2002). Introduction to Cryptography. DOI: 10.1007/978-3-642-11186-0.
  10. ^"Laudatio for Johannes Buchmann by José L. Encarnação"(PDF).
  11. ^"Security: Erster Standard für Post-Quantum-Signaturen".industry-of-things.de(in German). 12 July 2018.Retrieved2019-10-11.
  12. ^online, heise (20 June 2018)."Digitale Signaturen: Erster Standard für Post-Quantum-Signaturen".Security(in German).Retrieved2019-10-11.
  13. ^"TU Darmstadt: Ein Rezept gegen die Macht der Quantencomputer".idw-online.de.Retrieved2019-10-30.
  14. ^Buchmann J., Dahmen E., Hülsing A. (2011) XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions. In: Yang BY. (eds) Post-Quantum Cryptography. PQCrypto 2011. Lecture Notes in Computer Science, vol 7071. Springer, Berlin, Heidelberg
[edit]