Jump to content

Brian LaMacchia: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Adjusted wording
Tags: Visual edit Mobile edit Mobile web edit
(22 intermediate revisions by 12 users not shown)
Line 1: Line 1:
{{Short description|Computer security specialist}}
{{BLP sources|date=March 2012}}
{{BLP sources|date=March 2012}}
'''Brian A. LaMacchia''' is a computer security specialist.<ref name="LehtinenRussell2006">{{cite book|last1=Lehtinen|first1=Rick|last2=Russell|first2=Deborah|last3=Gangemi|first3=G. T.|title=Computer Security Basics|url=https://books.google.com/books?id=DyrLV0kZEd8C&pg=PT179|accessdate=3 July 2012|date=2006-06-20|publisher=O'Reilly Media, Inc.|isbn=9780596006693|pages=179–}}</ref>
'''Brian A. LaMacchia''' is a computer security specialist.<ref name="LehtinenRussell2006">{{cite book|last1=Lehtinen|first1=Rick|last2=Russell|first2=Deborah|last3=Gangemi|first3=G. T.|title=Computer Security Basics|url=https://books.google.com/books?id=DyrLV0kZEd8C&pg=PT179|accessdate=3 July 2012|date=2006-06-20|publisher=O'Reilly Media, Inc.|isbn=9780596006693|pages=179–}}</ref>


LaMacchia is currently the Executive Director of the MPC Alliance.<ref>{{cite web |url=https://www.linkedin.com/company/mpc-alliance/ |title=MPC Alliance &#124; LinkedIn }}</ref> LaMacchia was previously <ref>{{cite web |url=https://www.linkedin.com/in/brianlamacchia/ |title= Brian LaMacchia - MPC Alliance &#124; LinkedIn|author=<!--Not stated--> |date= |website= |publisher= |access-date=2023-03-13 |quote=}}</ref> a Distinguished Engineer at [[Microsoft]] and headed the Security and Cryptography team within Microsoft Research (MSR). His team’s main project was the development of quantum-resistant public-key cryptographic algorithms and protocols. Brian was also a founding member of the Microsoft Cryptography Review Board and consulted on security and cryptography architectures, protocols and implementations across the company; previously he was the Director of Security and Cryptography in the Microsoft Extreme Computing Group. He played a leading role in the design of [[XKMS]], the security architecture for [[Microsoft .NET|.NET]] and [[Next-Generation Secure Computing Base|Palladium]]. He designed and led the development team for the [[Microsoft .NET|.NET]] security architecture. He was a security architect on [[Next-Generation Secure Computing Base|Palladium]]. LaMacchia was originally well known for his work at the [[Massachusetts Institute of Technology]] establishing the MIT [[Pretty Good Privacy|PGP]] [[key server (cryptographic)|Key Server]], the first key centric [[Public key infrastructure|PKI]] implementation to see wide-scale use. LaMacchia wrote the first Web interface for a PGP Key Server. He is a submitter of the Frodo post-quantum proposal<ref>{{Cite web|title=FrodoKEM|url=https://frodokem.org/|access-date=2021-03-09|website=frodokem.org|language=en}}</ref> to the NIST Post-Quantum Cryptography Standardization<ref>{{Cite web|last=Computer Security Division|first=Information Technology Laboratory|date=2017-01-03|title=Post-Quantum Cryptography {{!}} CSRC {{!}} CSRC|url=https://content.csrc.e1a.nist.gov/projects/post-quantum-cryptography|access-date=2021-03-09|website=CSRC {{!}} NIST|language=EN-US}}{{Dead link|date=June 2021 |bot=InternetArchiveBot |fix-attempted=yes }}</ref> project.
LaMacchia is best known for his work at the [[Massachusetts Institute of Technology]] establishing the MIT [[Pretty Good Privacy|PGP]] [[key server (cryptographic)|Key Server]], the first key centric [[Public key infrastructure|PKI]] implementation to see wide-scale use. LaMacchia wrote the first Web interface for a PGP Key Server.


His leadership has also been recognized by his membership in the Computing Community Consortium (CCC) Council.<ref>{{Cite web|title=Council Members - CCC|url=https://cra.org/ccc/about/ccc-council-members/|access-date=2021-03-09|language=en-US}}</ref>
LaMacchia currently works for [[Microsoft]] where he is Director of Security and Cryptography in Microsoft Research; previously he was the Director of Security and Cryptography in the Microsoft Extreme Computing Group. He played a leading role in the design of [[XKMS]], the security architecture for [[Microsoft .NET|.NET]] and [[Next-Generation Secure Computing Base|Palladium]]. He designed and led the development team for the [[Microsoft .NET|.NET]] security architecture. He was a security architect on [[Next-Generation Secure Computing Base|Palladium]]. His most-referenced work is<ref>https://books.google.com/books?id=WoC8c_oxqUQC</ref> the .Net Framework. He designed and led the development team for the [[Microsoft .NET|.NET]] security architecture.


He has played a leading role in the design of [[W3C]] [[XMLDsig]] and [[XKMS]] standards. In particular he is an author of versions 1.0, 1.1 and 2.0 XMLDsig. He is a contributor to [[XKMS]]. He is coauthor on OASIS standard WS-SECURITY.
He has played a leading role in the design of [[W3C]] [[XMLDsig]] and [[XKMS]] standards. In particular he is an author of versions 1.0, 1.1 and 2.0 XMLDsig. He is a contributor to [[XKMS]]. He is coauthor on OASIS standard WS-SECURITY.
Line 10: Line 11:
LaMacchia earned [[Scientiæ Baccalaureus|S.B.]], [[Master of Science|S.M.]], and [[Ph.D.]] degrees from MIT in 1990, 1991, and 1996, respectively.
LaMacchia earned [[Scientiæ Baccalaureus|S.B.]], [[Master of Science|S.M.]], and [[Ph.D.]] degrees from MIT in 1990, 1991, and 1996, respectively.


As of 2024, LaMacchia is serving his second three-year term as Treasurer of the [[International Association for Cryptologic Research]].<ref>{{Cite web|title=International Association for Cryptologic Research|url=https://www.iacr.org/bod.html|access-date=2021-02-18|website=www.iacr.org}}</ref> He first joined the IACR Board of Directors in 2015 as General Chair of CRYPTO 2016.<ref>{{Cite web|title=CRYPTO 2016|url=https://www.iacr.org/conferences/crypto2016/contactinfo.html|access-date=2021-02-18|website=www.iacr.org}}</ref> LaMacchia also serves as a member of the Board of Directors of [[Seattle Opera]].<ref>{{Cite web|title=Seattle Opera - Board of Directors|url=https://www.seattleopera.org/about/board-of-directors/|access-date=2021-02-18|website=www.seattleopera.org}}</ref> He previously served for ten years as member of the board of directors of the [[Seattle International Film Festival]], including the 2015-2016 term as president of SIFF.{{citation needed|date=February 2021}}
His primary community activity is involvement with [[Seattle International Film Festival]], where he was the treasurer until 2013, and is currently the President.<ref>http://www.siff.net/about-siff/board-of-directors</ref>


==References==
==References==
Line 16: Line 17:


==External links==
==External links==
* [http://www.farcaster.com/ Brian LaMacchia's home page]
* [http://www.brianlamacchia.net/ Brian LaMacchia's home page]
* [http://research.microsoft.com/en-us/people/bal/ Brian LaMacchia's Microsoft page]
* [http://research.microsoft.com/en-us/people/bal/ Brian LaMacchia's Microsoft page]
* [https://www.amazon.com/NET-Framework-Security-Brian-LaMacchia/dp/067232184X Net Framework]
* [https://www.amazon.com/NET-Framework-Security-Brian-LaMacchia/dp/067232184X Net Framework]
Line 25: Line 26:
[[Category:Cypherpunks]]
[[Category:Cypherpunks]]
[[Category:Living people]]
[[Category:Living people]]
[[Category:Year of birth missing (living people)]]
[[Category:Massachusetts Institute of Technology]]





Revision as of 02:04, 28 June 2024

Brian A. LaMacchia is a computer security specialist.[1]

LaMacchia is currently the Executive Director of the MPC Alliance.[2] LaMacchia was previously [3] a Distinguished Engineer at Microsoft and headed the Security and Cryptography team within Microsoft Research (MSR). His team’s main project was the development of quantum-resistant public-key cryptographic algorithms and protocols. Brian was also a founding member of the Microsoft Cryptography Review Board and consulted on security and cryptography architectures, protocols and implementations across the company; previously he was the Director of Security and Cryptography in the Microsoft Extreme Computing Group. He played a leading role in the design of XKMS, the security architecture for .NET and Palladium. He designed and led the development team for the .NET security architecture. He was a security architect on Palladium. LaMacchia was originally well known for his work at the Massachusetts Institute of Technology establishing the MIT PGP Key Server, the first key centric PKI implementation to see wide-scale use. LaMacchia wrote the first Web interface for a PGP Key Server. He is a submitter of the Frodo post-quantum proposal[4] to the NIST Post-Quantum Cryptography Standardization[5] project.

His leadership has also been recognized by his membership in the Computing Community Consortium (CCC) Council.[6]

He has played a leading role in the design of W3C XMLDsig and XKMS standards. In particular he is an author of versions 1.0, 1.1 and 2.0 XMLDsig. He is a contributor to XKMS. He is coauthor on OASIS standard WS-SECURITY.

LaMacchia earned S.B., S.M., and Ph.D. degrees from MIT in 1990, 1991, and 1996, respectively.

As of 2024, LaMacchia is serving his second three-year term as Treasurer of the International Association for Cryptologic Research.[7] He first joined the IACR Board of Directors in 2015 as General Chair of CRYPTO 2016.[8] LaMacchia also serves as a member of the Board of Directors of Seattle Opera.[9] He previously served for ten years as member of the board of directors of the Seattle International Film Festival, including the 2015-2016 term as president of SIFF.[citation needed]

References

  1. ^ Lehtinen, Rick; Russell, Deborah; Gangemi, G. T. (2006-06-20). Computer Security Basics. O'Reilly Media, Inc. pp. 179–. ISBN 9780596006693. Retrieved 3 July 2012.
  2. ^ "MPC Alliance | LinkedIn".
  3. ^ "Brian LaMacchia - MPC Alliance | LinkedIn". Retrieved 2023-03-13.
  4. ^ "FrodoKEM". frodokem.org. Retrieved 2021-03-09.
  5. ^ Computer Security Division, Information Technology Laboratory (2017-01-03). "Post-Quantum Cryptography | CSRC | CSRC". CSRC | NIST. Retrieved 2021-03-09.[permanent dead link]
  6. ^ "Council Members - CCC". Retrieved 2021-03-09.
  7. ^ "International Association for Cryptologic Research". www.iacr.org. Retrieved 2021-02-18.
  8. ^ "CRYPTO 2016". www.iacr.org. Retrieved 2021-02-18.
  9. ^ "Seattle Opera - Board of Directors". www.seattleopera.org. Retrieved 2021-02-18.