Marc Stevens (cryptology)

From Wikipedia, the free encyclopedia
Marc Stevens
Born (1981-04-07) April 7, 1981 (age 43)[1]
Other namesMarc Martinus Jacobus Stevens
Alma mater
Known forCryptography
Scientific career
FieldsComputer Science
Theses
Academic advisors

Dr. ir. Marc Stevens is a cryptology researcher most known for his work on cryptographic hash collisions and for the creation of the chosen-prefix hash collision tool HashClash as part of his master's degree thesis.[2] He first gained international attention for his work with Alexander Sotirov, Jacob Appelbaum, Arjen Lenstra, David Molnar, Dag Arne Osvik, and Benne de Weger in creating a rogue SSL certificate which was presented in 2008 during the 25th annual Chaos Communication Congress warning of the dangers of using the MD5 hash function in issuing SSL certificates.[3] Several years later in 2012, according to Microsoft, the authors of the Flame malware used similar methodology to that which the researchers warned of by initiating an MD5 collision to forge a Windows code-signing certificate.[4] Marc was most recently awarded the Google Security Privacy and Anti-abuse applied award. Google selected Stevens for this award in recognition of his work in Cryptanalysis, in particular related to the SHA-1 hash function.[5]

In February 2017, the first known successful SHA-1 collision attack in practice (termed "SHAttered") was recognized. Marc Stevens was first-credited in the subsequent paper[6] along with CWI Amsterdam colleague Pierre Karpman, and researchers Elie Bursztein, Ange Albertini, Yarik Markov, Alex Petit Bianco, Clement Baisse[7] from Google.

Marc is currently employed as a Cryptology Researcher at Centrum Wiskunde & Informatica.[8]

References[edit]

  1. ^ https://marc-stevens.nl/research/cv.pdf [bare URL PDF]
  2. ^ "HashClash".
  3. ^ "MD5 considered harmful today".
  4. ^ "Flame Malware Collision Explained". 2012-06-06.
  5. ^ "Cryptology researcher Marc Stevens awarded with Google research prize".
  6. ^ https://shattered.io/static/shattered.pdf [bare URL PDF]
  7. ^ "Announcing the first SHA1 collision".
  8. ^ "CWI Cryptology Research Group".

External links[edit]