Siddhesh Joshi (Editor)

Arjen Lenstra

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Name
  
Arjen Lenstra

Role
  
Mathematician


Arjen Lenstra filesnewsnetzchstory266266601546topelemen


Education
  
University of Amsterdam

Arjen Klaas Lenstra (born 2 March 1956, Groningen) is a Dutch mathematician. He studied mathematics at the University of Amsterdam. He is currently a professor at the EPFL (Lausanne), in the Laboratory for Cryptologic Algorithms, and previously worked for Citibank and Bell Labs.

Arjen Lenstra Arjen Lenstra Wikipedia

Lenstra is active in cryptography and computational number theory, especially in areas such as integer factorization. With Mark Manasse, he was the first to seek volunteers over the internet for a large scale scientific distributed computing project. Such projects became more common after the Factorization of RSA-129 which was a high publicity distributed factoring success led by Lenstra along with Derek Atkins, Michael Graff and Paul Leyland. He was also a leader in the successful factorizations of several other RSA numbers.

Arjen Lenstra Arjen Lenstra Wikipedia

Lenstra was also involved in the development of the number field sieve. With coauthors, he showed the great potential of the algorithm early on by using it to factor the ninth Fermat number, which was far out of reach by other factoring algorithms of the time. He has since been involved with several other number field sieve factorizations including the current record, RSA-768.

Arjen Lenstra httpsuploadwikimediaorgwikipediacommonsthu

Lenstra's most widely cited scientific result is the first polynomial time algorithm to factor polynomials with rational coefficients in the seminal paper that introduced the LLL lattice reduction algorithm with Hendrik Willem Lenstra and László Lovász.

Lenstra is also co-inventor of the XTR cryptosystem.

Lenstra's brother Hendrik Lenstra is a professor in mathematics at Leiden University and his brother Jan Karel Lenstra is a former director of Centrum Wiskunde & Informatica (CWI).

On 1 March 2005, Arjen Lenstra, Xiaoyun Wang, and Benne de Weger of Eindhoven University of Technology demonstrated construction of two X.509 certificates with different public keys and the same MD5 hash, a demonstrably practical hash collision. The construction included private keys for both public keys.

Lenstra is the recipient of the Excellence in the Field of Mathematics RSA Conference 2008 Award.

References

Arjen Lenstra Wikipedia