Peter Landrock

From Wikipedia, the free encyclopedia
Peter Landrock
Peter Landrock
Born (1948-08-20) August 20, 1948 (age 75)
NationalityDanish
Alma materUniversity of Chicago (Ph.D., 1974), University of Bristol (Dr. h.c., 2019)
Known forencryption methods and codes
Scientific career
FieldsCryptography
InstitutionsCambridge University, Aarhus University
Doctoral advisorGeorge Isaac Glauberman, Richard Dagobert Brauer
Doctoral studentsIvan Damgård

Peter Landrock (born August 20, 1948 in Horsens) is a Danish cryptographer and mathematician. He is known for his contributions to data encryption methods and codes.[1] Landrock has been active since the 1970s as research scientist and faculty member for Cambridge University and the University of Aarhus and others, and was active for Microsoft and Cryptomathic.[2][3] He has been visiting professor at Oxford University, Leuven University[4] and Princeton University.[5]

Background and career[edit]

Landrock obtained a diploma in mathematics and physics in 1972 from the University of Aarhus. He received his Ph.D. in mathematics from the University of Chicago in 1974[6] for his research on elementary abelian and dihedral defect groups, under George Isaac Glauberman and Richard Dagobert Brauer.[7] In 1975, Landrock became associate Professor in the Department of Mathematics at Aarhus University, then full Professor. From 1982 until 1983, Landrock was visiting professor at the Institute for Advanced Study in Princeton, New Jersey.[5]

In 1986 he founded the company Cryptomathic together with Ivan Damgård. It was his research work on Cryptography and Coding Theory at the Isaac Newton Institute, which inspired him to shift the focus of his work to corporate research at Cryptomathic,[3][6] where he joined forces with researchers such as Vincent Rijmen and Whitfield Diffie.[8]

By 1996 he had joined the Isaac Newton Institute, Cambridge University as Research Program Organizer, and since 1997, Landrock has been senior member of the Wolfson College, Cambridge University.[2][3] Landrock has been member of the Danish IT Security Council as adviser to the Danish Government[6] from 1999 to 2007. From 1997 until 2010, Landrock was as a Member of Microsoft's Technical Advisory Board in Cambridge and has also served as a member of the board of the Villum Foundation in Copenhagen since 2008. In 2014 Landrock became Member of the Technical Advisory Board of the Turing Gateway of Mathematics at Cambridge University.[2] In 2021, he was elected a By-Fellow of Churchill College, Cambridge.[9]

Cryptography[edit]

Landrock was President of the International Association for Cryptologic Research from 1992 to 1995[2] and General Chair at the Eurocrypt conference for cryptography research in 1990.[10] In 1996 he was one of the organizers of a research programme in Cryptography at the Newton Institute at University of Cambridge.[2] The term "What You See Is What You Sign" (WYSIWYS) was coined in 1998 by Landrock and Torben P. Pedersen of Cryptomathic during their work on delivering secure and legally binding digital signatures for Pan-European projects.[11]

Landrock contributed to more than twenty entries to the Encyclopedia of Cryptography and Security including articles on PKCS, SSH, public key infrastructure and certificate authorities.[12] His research focus since the late 1980s included subject areas as Key management systems,[13] EMV and Card Payment Solutions[14] and Authentication.[15]

He has lectured on cryptography at more than 150 Universities. The European Patent Office recognized that Landrock's “inventions have helped secure electronic voting systems and electronic passport solutions”.[1]

Awards and recognition[edit]

In 1991 Landrock was awarded the Danish Data Security Prize, and in 2004, Landrock received the BIT Price for engineering entrepreneurship from the Danish Engineers.[16]

His achievements with Cryptomathic were recognised by the World Economic Forum in 2003 and he received the VISA Smart Start Award for the work on Chip and Pin.[3] In 2010, Landrock was named a finalist for European Inventor 2010 in the "Lifetime Achievement" category by the European Patent Office stating that many of today’s established data encryption methods and codes “bear the mark of ... Peter Landrock”[1]

In July 2019, Landrock was awarded the degree of Doctor of Science honoris causa for his lifetime achievement in cryptographic technology.[17]

References[edit]

  1. ^ a b c "Master of the Puzzles". www.EPO.org. European Patent Office. Archived from the original on 17 October 2012. Retrieved 15 May 2015.
  2. ^ a b c d e "NBIA Colloquium by Peter Landrock "Cryptographic Techniques in Electronic Communication Today and Tomorrow "". Niels Bohr Institute.
  3. ^ a b c d "A Personal Perspective" (PDF). The Isaac Newton Institute. Retrieved 15 May 2015.
  4. ^ "Munich and Denmark: Finance and IT Across Borders – Keynotes". CFIR. Copenhagen Fintech Innovation and Research. Retrieved 15 May 2015.
  5. ^ a b "Institute for Advanced Study". www.ias.edu. Retrieved 3 June 2015.
  6. ^ a b c "Executive Profile – Peter Landrock". Bloomberg Business. Bloomberg L.P. Retrieved 15 May 2015.
  7. ^ "Peter Landrock". Mathematics Genealogy Project. Department of Mathematics North Dakota State University. Retrieved 15 May 2015.
  8. ^ "Cryptomathic Management Team". Retrieved 2013-04-05.
  9. ^ "Professor Peter Landrock". Churchill College. Retrieved 18 July 2022.
  10. ^ "History of IACR Conferences and Workshops". International Association for Cryptologic Research.
  11. ^ P. Landrock, T. Pedersen, "WYSIWYS? – What you see is what you sign?". Information Security Technical Report, Volume 3, Number 2, 1998, pp. 55–61
  12. ^ "Peter Landrock". dblp. dblp – Computer Science Bibliography. Retrieved 15 May 2015.
  13. ^ Fumy, W.; Landrock, P. (1993). "Principles of key management". IEEE Journal on Selected Areas in Communications. 11 (5): 785–793. doi:10.1109/49.223881.
  14. ^ Landrock, P.; van Tilborg (Ed.), H.C.A. (2005). Payment Card, in: Encyclopedia of Cryptography and Security. Springer. ISBN 978-0-387-23473-1.
  15. ^ Brant, J.; Damgård, I.; Landrock, P.; Pedersen, T. (1990). "Zero-Knowledge Authentication Scheme with Secret Key Exchange in: Advances in Cryptology – CRYPTO' 88". IEEE Lecture Notes in Computer Science. 403: 583–588. doi:10.1007/0-387-34799-2_43.
  16. ^ "INGENIØRPRIS TIL KRYPTERINGSEKSPERT". DKCERT Danish Computer Security Incident Response Team. DKCERT, DeIC. Retrieved 22 May 2015.
  17. ^ Crane, Edward. "Peter Landrock - Graduation". University of Bristol. Retrieved 16 October 2019.

External links[edit]