Stafford Tavares: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
imported>Sandy Harris
(add a ref)
Line 3: Line 3:
'''Stafford E. Tavares''' is a [[cryptographer]] who teaches at [[Queens University]] in Canada. His specialty is [[block cipher]] design and analysis; he has published extensively in that area.
'''Stafford E. Tavares''' is a [[cryptographer]] who teaches at [[Queens University]] in Canada. His specialty is [[block cipher]] design and analysis; he has published extensively in that area.


Tavares was [[Carlisle Adams]]' PhD thesis supervisor in the work that led to the [[CAST (cipher)|CAST]] family of block ciphers.
Tavares was [[Carlisle Adams]]' PhD thesis<ref>{{citation
| author = C. M. Adams
| title = A Formal and Practical Design Procedure for Substitution-Permutation Network Cryptosystems
| publisher = Department of Electrical Engineering, Queen's University
| date = 1990 }}</ref> supervisor in the work that led to the [[CAST (cipher)|CAST]] family of block ciphers.


Tavares was one of the proposers of the '''strict avalanche criterion''' <ref name=SAC> {{citation | author = A. F. Webster and [[Stafford E. Tavares]] | title = On the design of S-boxes | journal = Advances in Cryptology - Crypto '85 (Lecture Notes in Computer Science) | date = 1985 }} </ref>. This is a strong version of the requirement for good [[Block cipher#Avalanche|avalanche properties]]. Complementing any single bit of the input or the key should give exactly a 50% chance of a change in any given bit of output.
Tavares was one of the proposers of the '''strict avalanche criterion''' <ref name=SAC> {{citation | author = A. F. Webster and [[Stafford E. Tavares]] | title = On the design of S-boxes | journal = Advances in Cryptology - Crypto '85 (Lecture Notes in Computer Science) | date = 1985 }} </ref>. This is a strong version of the requirement for good [[Block cipher#Avalanche|avalanche properties]]. Complementing any single bit of the input or the key should give exactly a 50% chance of a change in any given bit of output.

Revision as of 21:35, 26 November 2010

This article is a stub and thus not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
This editable Main Article is under development and subject to a disclaimer.

Stafford E. Tavares is a cryptographer who teaches at Queens University in Canada. His specialty is block cipher design and analysis; he has published extensively in that area.

Tavares was Carlisle Adams' PhD thesis[1] supervisor in the work that led to the CAST family of block ciphers.

Tavares was one of the proposers of the strict avalanche criterion [2]. This is a strong version of the requirement for good avalanche properties. Complementing any single bit of the input or the key should give exactly a 50% chance of a change in any given bit of output.

References

  1. C. M. Adams (1990), A Formal and Practical Design Procedure for Substitution-Permutation Network Cryptosystems, Department of Electrical Engineering, Queen's University
  2. A. F. Webster and Stafford E. Tavares (1985), "On the design of S-boxes", Advances in Cryptology - Crypto '85 (Lecture Notes in Computer Science)