John Kelsey
#26,187
Most Influential Person Now
Cryptographer
John Kelsey 's AcademicInfluence.com Rankings
John Kelsey mathematics Degrees
Mathematics
#4080
World Rank
#5874
Historical Rank
#1445
USA Rank
Measure Theory
#3424
World Rank
#4042
Historical Rank
#988
USA Rank
Download Badge
Computer Science Mathematics
John Kelsey 's Degrees
- PhD Computer Science Stanford University
Similar Degrees You Can Earn
Why Is John Kelsey Influential?
(Suggest an Edit or Addition)According to Wikipedia, John Kelsey is a cryptographer who works at NIST. His research interests include cryptanalysis and design of symmetric cryptography primitives , analysis and design of cryptographic protocols, cryptographic random number generation, electronic voting, side-channel attacks on cryptography implementations, and anonymizing communications systems. He previously worked at Certicom and Counterpane Internet Security.
John Kelsey 's Published Works
Published Works
- Recommendation for Random Number Generation Using Deterministic Random Bit Generators (2007) (563)
- Improved Cryptanalysis of Rijndael (2000) (470)
- Side Channel Cryptanalysis of Product Ciphers (1998) (457)
- Secure audit logs to support computer forensics (1999) (442)
- Second Preimages on n-bit Hash Functions for Much Less than 2n Work (2005) (364)
- Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES (1996) (282)
- Recommendation for the Entropy Sources Used for Random Bit Generation (2018) (282)
- Cryptographic Support for Secure Logs on Untrusted Machines (1998) (281)
- Cryptanalytic Attacks on Pseudorandom Number Generators (1998) (276)
- Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA (1997) (260)
- Herding Hash Functions and the Nostradamus Attack (2006) (256)
- The Twofish encryption algorithm: a 128-bit block cipher (1999) (227)
- Unbalanced Feistel Networks and Block Cipher Design (1996) (221)
- Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent (2000) (220)
- Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive (2003) (190)
- Status report on the second round of the NIST post-quantum cryptography standardization process (2020) (182)
- Protocol Interactions and the Chosen Protocol Attack (1997) (162)
- Yarrow-160: Notes on the Design and Analysis of the Yarrow Cryptographic Pseudorandom Number Generator (1999) (131)
- Secure Applications of Low-Entropy Keys (1997) (121)
- Performance Comparison of the AES Submissions (1999) (115)
- Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition (2012) (112)
- Compression and Information Leakage of Plaintext (2002) (104)
- Related-Key Cryptanalysis of 3-WAY (1997) (98)
- Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition (2009) (97)
- Building PRFs from PRPs (1998) (93)
- Second Preimage Attacks on Dithered Hash Functions (2008) (91)
- Key-Schedule Cryptanalysis of DEAL (1999) (86)
- Mod n Cryptanalysis, with Applications Against RC5P and M6 (1999) (86)
- SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash (2016) (68)
- Recommendation for Random Bit Generator (RBG) Constructions (2016) (59)
- Cryptanalysis of ORYX (1998) (42)
- Minimizing Bandwidth for Remote Access to Cryptographically Protected Audit Logs (1999) (40)
- Linear-XOR and Additive Checksums Don't Protect Damgård-Merkle Hashes from Generic Attacks (2008) (40)
- Cryptanalysis of the Cellular Encryption Algorithm (1997) (39)
- Performance Requirements for End-to-End Verifiable Elections (2010) (37)
- Second Primages on n-bit Hash Functions for Much Less than 2n Work | NIST (2005) (35)
- Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård (2009) (33)
- A Keyed Sponge Construction with Pseudorandomness in the Standard Model | NIST (2012) (33)
- Collisions and Near-Collisions for Reduced-Round Tiger (2006) (32)
- Signed Syslog Messages (2010) (31)
- Preliminary Cryptanalysis of Reduced-Round Serpent (2000) (31)
- Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process (2021) (28)
- A Reference for Randomness Beacons: Format and Protocol Version 2 (2019) (24)
- The Street Performer Protocol and Digital Copyrights (1999) (24)
- Automatic Event-Stream Notarization Using Digital Signatures (1996) (24)
- On hash functions using checksums (2010) (24)
- Predictive Models for Min-entropy Estimation (2015) (23)
- On the Twofish Key Schedule (1998) (23)
- An authenticated camera (1996) (22)
- Attacking Paper-Based E2E Voting Systems (2010) (22)
- New Second-Preimage Attacks on Hash Functions (2016) (21)
- Remote auditing of software outputs using a trusted coprocessor (1997) (18)
- Measuring the Usability and Security of Permuted Passwords on Mobile Platforms (2016) (14)
- Cryptocurrency Smart Contracts for Distributed Consensus of Public Randomness (2017) (13)
- Cryptanalysis of a class of cryptographic hash functions (2007) (13)
- MARS Attacks! Preliminary Cryptanalysis of Reduced-Round MARS Variants (2000) (11)
- Electronic commerce and the street performer protocol (1998) (11)
- Authenticating Secure Tokens Using Slow Memory Access (1999) (11)
- Comments on Twofish as an AES Candidate (2000) (10)
- A Peer-to-Peer Software Metering System (1999) (9)
- Cryptanalysis of TWOPRIME (1998) (7)
- Conditional purchase orders (1997) (6)
- Authenticating Outputs of Computer Software Using a Cryptographic Coprocessor (1996) (6)
- Cryptanalysis of SPEED (1998) (5)
- A Twofish Retreat : Related-Key Attacks Against Reduced-Round Twofish (2000) (4)
- The New Randomness Beacon Format Standard: An Exercise in Limiting the Power of a Trusted Third Party (2018) (4)
- Tap On, Tap Off: Onscreen Keyboards and Mobile Password Entry | NIST (2015) (4)
- Breaking Category Five SPHINCS+ with SHA-256 (2022) (3)
- Twofish Technical Report # 7 Key Separation in Twofish (2000) (3)
- New Second-Preimage Attacks on Hash Functions (2015) (3)
- Cryptanalytic Progress: Lessons for AES (2000) (2)
- INVITED: Design Principles for True Random Number Generators for Security Applications (2019) (2)
- Distributed Proctoring (1996) (2)
- On the privacy threats of electronic poll books (2010) (1)
- TMPS: Ticket-Mediated Password Strengthening (2020) (1)
- Secure Authentication with Multiple Parallel Keys (1998) (1)
- New Results on the Two sh Encryption Algorithm (1999) (1)
- Cryptanalysis, with Applications Against RC5P and M6 (1999) (0)
- Copy protection for portable music play equipment (2000) (0)
- Distributed and Threshold Hash-Based Signatures (2022) (0)
- Yarrow-160: Notes On The . . . (1999) (0)
- Preliminary Analysis for Securing Vote Capture and Verification in DV and IV Voting Systems (2005) (0)
- How Random is Your RNG (2015) (0)
- Herding Hash Functions and the Nostradamus Attack – DRAFT (2005) (0)
- ( Second DRAFT ) NIST Special Publication 800-90 B 1 Recommendation for the Entropy 2 Sources Used for Random Bit 3 Generation 4 5 6 (2016) (0)
- How Random is Your RNG? | NIST (2015) (0)
- Electronic Commerce and the Street Performer (1998) (0)
- THIRD ADVANCED ENCRYPTION STANDARD CANDIDATE (2001) (0)
- Syslog-sign Protocol Syslog-sign Protocol (2001) (0)
- 4 Our Solution : The Street Performer Protocol 4 . 1 (1998) (0)
- Coalition and Threshold Hash-Based Signatures (2022) (0)
This paper list is powered by the following services:
Other Resources About John Kelsey
What Schools Are Affiliated With John Kelsey ?
John Kelsey is affiliated with the following schools: