curriculum vitae - cyberneticaahtbu/buldas-cv-est.pdf · 2017-12-13 · curriculum vitae ahto...

5
Curriculum vitae Ahto Buldas s¨ undis 17. jaanuaril 1967 Tallinnas ja on Eesti kodanik. Abielus Riina Buldasega, kolme t¨ utre (Birgit 1998, Piret 2000, Bianka 2011) ja ¨ uhe poja (Bent 2001) isa. Haridustee: opetas Tallinna 43. Keskkooli aastal 1985. Sai Tallin- na Tehnika¨ ulikooli magistrikraadi aastal 1993, ning aastal 1999 samas ¨ ulikoolis ka t¨ appisteaduste doktori kraadi. Teenistusk¨ aik: otas Tallinna Tehnika¨ ulikoolis laborandina aastail 1989–1992, lektorina aastail 1992–1995, dotsendina aastail 1996–2000 ja professorina alates aastast 2001. Aastail 1993–1994 otas Eesti TA K¨ uberneetika Instituudi nooremteadurina, ja teadurina aastail 1995–1997. Alates aastast 1998 t¨ otab Cybernetica AS vanemteadurina. On t¨ otanud ka Tartu ¨ Ulikoolis dotsendina aastail 2000–2004 ja professorina aastail 2004–2011. Tunnustused: Eesti Matemaatika Seltsi poolt v¨ alja antav Arnold Humala preemia (1995) Vabariigi Presidendi Kultuurirahastu noore teadlase preemia (2002) Valget¨ ahe IV klassi teenetem¨ ark (2015) Juhendatud Doktoriv¨ aitekirjad: Ahto Buldase juhendamisel on Tallinna Tehnika¨ ulikoolis (TT ¨ U) ja Tartu ¨ Ulikoolis (T ¨ U) kaitstud kokku viis doktorikraadi: 1. Aleksandr Lenin: Reliable and efficient determination of the likelihood of rational attacks (TT ¨ U 2016) 2. Margus Niitsoo: Black-box oracle separation techniques with applications in time-stamping (T ¨ U 2011) 3. Rain Ottis: A systematic Approach to offensive volunteer cyber militia (TT ¨ U 2011) 4. Aivo Kalu: Efficient semantics of parallel and serial models of attack trees (TT ¨ U 2010) 5. Jan Villemson: Size-efficient interval time stamps (T ¨ U 2002) Juhendatud magistriv¨ aitekirjad: Ahto Buldase juhendamisel on kaitstud 24 magistrikraadi: Chen- gxiang Wang (TT ¨ U 2017), Gvantsa Grigolia (TT ¨ U 2017), Oskar Poola (TT ¨ U 2015), Dyan Perma- ta Sari (TT ¨ U 2014), Aleksandr Lenin (TT ¨ U 2012), Rossella Mattioli (2012), Roman Stepanenko (TT ¨ U 2012), Alexander Andrusenko (TT ¨ U 2010), Ahto Truu (T ¨ U 2010), Juri Hudolejev (TT ¨ U 2009), Richard Sassoon (T ¨ U 2009), Kristina Kallaste (TT ¨ U 2008), Lauri R¨ atsep (T ¨ U 2008), Mar- gus Niitsoo (T ¨ U 2008), Natalija Ilves (TT ¨ U 2008), Juri Gavˇ sin (T ¨ U 2007), Liina Kamm (T ¨ U 2007), Rain Ottis (TT ¨ U 2007), Sergei ˇ Sitov (T ¨ U 2007), Triinu M¨ agi (TT ¨ U 2007), Aivo Kalu (TT ¨ U 2006), Meelis Selge (TT ¨ U 2006), Sven Laur (T ¨ U 2003), Uuno Puus (T ¨ U 2002) Teaduslikud huvid: Kr¨ uptograafia, riskianal ¨ usi meetodid, matemaatika alused.

Upload: others

Post on 06-Jul-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Curriculum vitae - Cyberneticaahtbu/buldas-cv-est.pdf · 2017-12-13 · Curriculum vitae Ahto Buldas sundis 17. jaanuaril 1967 Tallinnas ja on Eesti kodanik.¨ Abielus Riina Buldasega,

Curriculum vitae

Ahto Buldas sundis 17. jaanuaril 1967 Tallinnas ja on Eesti kodanik.Abielus Riina Buldasega, kolme tutre (Birgit 1998, Piret 2000, Bianka2011) ja uhe poja (Bent 2001) isa.

Haridustee: Lopetas Tallinna 43. Keskkooli aastal 1985. Sai Tallin-na Tehnikaulikooli magistrikraadi aastal 1993, ning aastal 1999 samasulikoolis ka tappisteaduste doktori kraadi.

Teenistuskaik: Tootas Tallinna Tehnikaulikoolis laborandina aastail 1989–1992, lektorina aastail1992–1995, dotsendina aastail 1996–2000 ja professorina alates aastast 2001. Aastail 1993–1994tootas Eesti TA Kuberneetika Instituudi nooremteadurina, ja teadurina aastail 1995–1997. Alatesaastast 1998 tootab Cybernetica AS vanemteadurina. On tootanud ka Tartu Ulikoolis dotsendinaaastail 2000–2004 ja professorina aastail 2004–2011.

Tunnustused:

– Eesti Matemaatika Seltsi poolt valja antav Arnold Humala preemia (1995)– Vabariigi Presidendi Kultuurirahastu noore teadlase preemia (2002)– Valgetahe IV klassi teenetemark (2015)

Juhendatud Doktorivaitekirjad: Ahto Buldase juhendamisel on Tallinna Tehnikaulikoolis (TTU)ja Tartu Ulikoolis (TU) kaitstud kokku viis doktorikraadi:

1. Aleksandr Lenin: Reliable and efficient determination of the likelihood of rational attacks (TTU2016)

2. Margus Niitsoo: Black-box oracle separation techniques with applications in time-stamping(TU 2011)

3. Rain Ottis: A systematic Approach to offensive volunteer cyber militia (TTU 2011)4. Aivo Kalu: Efficient semantics of parallel and serial models of attack trees (TTU 2010)5. Jan Villemson: Size-efficient interval time stamps (TU 2002)

Juhendatud magistrivaitekirjad: Ahto Buldase juhendamisel on kaitstud 24 magistrikraadi: Chen-gxiang Wang (TTU 2017), Gvantsa Grigolia (TTU 2017), Oskar Poola (TTU 2015), Dyan Perma-ta Sari (TTU 2014), Aleksandr Lenin (TTU 2012), Rossella Mattioli (2012), Roman Stepanenko(TTU 2012), Alexander Andrusenko (TTU 2010), Ahto Truu (TU 2010), Juri Hudolejev (TTU2009), Richard Sassoon (TU 2009), Kristina Kallaste (TTU 2008), Lauri Ratsep (TU 2008), Mar-gus Niitsoo (TU 2008), Natalija Ilves (TTU 2008), Juri Gavsin (TU 2007), Liina Kamm (TU 2007),Rain Ottis (TTU 2007), Sergei Sitov (TU 2007), Triinu Magi (TTU 2007), Aivo Kalu (TTU 2006),Meelis Selge (TTU 2006), Sven Laur (TU 2003), Uuno Puus (TU 2002)

Teaduslikud huvid: Kruptograafia, riskianaluusi meetodid, matemaatika alused.

Page 2: Curriculum vitae - Cyberneticaahtbu/buldas-cv-est.pdf · 2017-12-13 · Curriculum vitae Ahto Buldas sundis 17. jaanuaril 1967 Tallinnas ja on Eesti kodanik.¨ Abielus Riina Buldasega,

Publikatsioonide nimekiri

Teaduspublikatsioonid

1. Buldas, A.: Digitaalskeemide simuleerimise algebraliste meetodite analuus. Magistritoo, Tallinna Tehnikaulikool (1993)2. Ubar, R., Buldas, A., Paomets, P., Raik, J., Tulit, V.: A PC-based CAD System for Training Digital Test. In: Proc. EUROCHIP

Workshop on VLSI Design Training, pp.152–157 (1994)3. Buldas, A.: Comparability graphs and the structure of finite graphs. Proc. Estonian Acad. Sci. Phys. Math., 45 (2/3): 117–127

(1996)4. Buldas, A., Priisalu, J.: A semi-formal method for security estimation. In: Haav, H.-M., Thalheim, B. (Eds.): Baltic DB&IS

1996, v.2, pp. 206–212 (1996)5. Buldas, A.: Congruence lattice of a graph. Proc. Estonian Acad. Sci. Phys. Math., 46 (3): 155–170 (1997)6. Buldas, A., Poldre, J.: A VLSI implementation of RSA and IDEA encryption engine. In: Proc. NORCHIP’97, pp. 281–288

(1997)7. Buldas, A., Laud, P., Lipmaa, H., Villemson, J.: Ajatempli protokollid, turvavajadused ja tehnilised nouded. Lahteuuring DO-

LU-X-22-1297, Cybernetica AS. Tellitud Eesti Informaatikakeskuse poolt seoses Eesti digitaalallkirja seaduse loomisega.(1997)

8. Buldas, A.: Graphs and lattice varieties. Proc. Estonian Acad. Sci. Phys. Math., 47 (2): 100–109 (1998)9. Buldas, A., Laud, P., Lipmaa, H., Villemson, J.: Time-Stamping with binary linking schemes. In: Krawczyk, H. (Ed.): CRYP-

TO’98. LNCS 1462, pp. 486–501 (1998)10. Buldas, A., Laud, P.: New linking schemes for digital time-stamping. In: ICISC’98, pp.3–14, Seoul, Korea (1998)11. Buldas, A.: An algebraic approach to the structure of graphs. Doktoritoo, Tallinna Tehnikaulikool (1999)12. Buldas, A., Oit, M., Sarv, M.: (1999). Data security in state registers: theory and practice. In: Proc. Information Technologies

and Telecommunications in the Baltic States, pp. 69–72 (1999)13. Buldas, A., Lipmaa, H., Schoenmakers, B.: Optimally efficient accountable time-stamping. In: Imai, H., Zheng, Y. (Eds.): PKC

2000. LNCS 1751, pp.293–305 (2000)14. Buldas, A., Roos, M., Praust, V., Willemson, J.: On long-term validation of E-documents. Baltic IT-Review, 2 (17): 53–56

(2000)15. Buldas, A., Laud, P., Lipmaa, H.: Accountable Certificate Management using undeniable attestations. In: The 7th ACM Con-

ference on Computer and Communication Security – CCS’00, pp. 9–17 (2000)16. Ansper, A., Buldas, A., Roos, M., Willemson, J.: Efficient long-term validation of digital signatures. In: Kim, K. (Eds.):

PKC’2001. LNCS 1992, pp.402–415 (2001)17. Ansper, A., Buldas, A., Saarepera, M., Willemson, J.: Improving the availability of time-stamping services. In: Varadharajan,

V., Mu, Y. (Eds.): ACISP’2001. LNCS 2119, pp.360–375 (2001)18. Buldas, A., Laud, P., Lipmaa, H.: Eliminating counterevidence with applications to accountable certificate management. Jour-

nal of Computer Security, 10 (3): 273–296 (2002)19. Buldas, A., Roos, M., Willemson, J.: Undeniable replies for database queries. In: Haav, H.-M., Kalja,A. (Eds.): Baltic DB&IS

2002, v.2, pp.215–226 (2002)20. Buldas, A., Saarepera, M.: Electronic signature system with small number of private keys. In: The 2nd Annual PKI Research

Workshop, pp. 96–108 (2003)21. Ansper, A., Buldas, A., Freudenthal, M., Willemson, J.: Scalable and efficient PKI for inter-organizational communication. In:

ACSAC’2003, pp. 406–415 (2003)22. Buldas, A., Freudenthal, M.: Long term archiving of electronic signatures. Baltic IT-Review, 1 (28): 69–74 (2003)23. Buldas, A., Saarepera, M.: On provably secure time-stamping schemes. In: Lee, P.J. (Ed.): ASIACRYPT 2004. LNCS 3329,

pp. 500–514 (2004)24. Buldas, A., Laud, P., Saarepera, M., Willemson, J.: Universally composable time-stamping schemes with audit. In: Zhou, J.,

Lopez, J., Deng, R.H., Bao, F. (Eds.): ISC 2005, LNCS 3650, pp. 359–373 (2005)25. Buldas, A., Laur, S.: Do broken hash functions affect the security of time-stamping schemes? In: Zhou, J., Yung, M., Bao, F.

(Eds.): ACNS’06, LNCS 3989, pp. 50–65 (2006)26. Buldas, A., Laud, P., Priisalu, J., Saarepera, M., Willemson, J.: Rational choice of security measures via multi-parameter attack

trees. In: Lopez, J. (Ed.): CRITIS 2006. LNCS 4347, pp. 235–248 (2006)27. Buldas, A., Laur, S.: Knowledge-binding commitments with applications in time-stamping. In: Okamoto, T., Wang. X. (Eds.):

PKC 2007. LNCS 4450, pp. 150–165 (2007)28. Buldas, A., Magi, T.: Practical security analysis of e-voting systems. In: Miyaji, A., Kikuchi, H., Rannenberg, K. (Eds.):

IWSEC 2007. LNCS 4752, pp. 320–335 (2007)

Page 3: Curriculum vitae - Cyberneticaahtbu/buldas-cv-est.pdf · 2017-12-13 · Curriculum vitae Ahto Buldas sundis 17. jaanuaril 1967 Tallinnas ja on Eesti kodanik.¨ Abielus Riina Buldasega,

29. Buldas, A., Jurgenson, A.: Does secure time-stamping imply collision-free hash functions? In: Susilo, W., Liu, J.K., Mu, Y.(Eds.): ProvSec 2007. LNCS 4784, pp. 138–150 (2007)

30. Buldas, A., Niitsoo, M.: Can we construct unbounded time-stamping schemes from collision-free hash functions? In: Baek,J.S., Bao, F., Chen, K., Lai, X. (Eds.): ProvSec 2008. LNCS 5324, pp. 254–267 (2008)

31. Buldas, A., Jurgenson, A., Niitsoo, M.: Efficiency bounds for adversary constructions in black-box reductions. In: Boyd, C.,Gonzalez Nieto, J. (Eds.): ACISP 2009. LNCS 5594, pp.264–275 (2009)

32. Buldas, A., Laur, S., Niitsoo, M.: Oracle separation in the non-uniform model. In: Pieprzyk, J., Zhang, F. (Eds.): ProvSec 2009.LNCS 5848, pp. 230–244 (2009)

33. Buldas, A., Niitsoo, M.: Optimally tight security proofs for hash-then-publish time-stamping. In: Steinfeld, R., Hawkes, P.(Eds.): ACISP 2010. LNCS 6168, pp. 318–335 (2010)

34. Buldas, A., Stepanenko, R.: Upper bounds for adversaries’ utility in attack trees. In: Grossklags, J., Walrand, J. (Eds.): Game-Sec 2012. LNCS 7638, pp. 98–117 (2012)

35. Buldas, A., Niitsoo, M.: Black-box separations and their adaptability to the non-uniform model. In: Boyd, C., Simpson, L.(Eds.): ACISP 2013. LNCS 7959, pp. 152–167 (2013)

36. Buldas, A., Laanoja, R.: Security proofs for hash tree time-stamping using hash functions with small output size. In: Boyd, C.,Simpson, L. (Eds.): ACISP 2013, LNCS 7959, pp. 235–250 (2013)

37. Buldas, A., Andres Kroonmaa, Laanoja, R.: Keyless signatures infrastructure: How to build global distributed hash-trees. In:Riis Nielson, H., Gollmann, D. (Eds.): NordSec 2013. LNCS 8208, pp. 313–320 (2013)

38. Ansper, A., Buldas, A., Freudenthal, M., Willemson, J.: High-performance qualified digital signatures for X-Road. In: RiisNielson, H., Gollmann, D. (Eds.): NordSec 2013. LNCS 8208, pp. 123–138 (2013)

39. Ansper, A., Buldas, A., Freudenthal, M., Willemson, J.: Protecting a federated database infrastructure against denial-of-serviceattacks. In: Luiijf, E., Hartel, P. (Eds.): CRITIS 2013. LNCS 8328, pp. 26–37 (2013)

40. Buldas, A., Lenin, A.: New efficient utility upper bounds for the fully adaptive model of attack trees. In: Das, S.K., Nita-Rotaru,C., Kantarcioglu, M. (Eds.): GameSec 2013. LNCS 8252, pp. 192–205 (2013)

41. Buldas, A., Laanoja, R., Laud, P., Truu, A.: Bounded pre-image awareness and the security of hash-tree keyless signatures. In:Chow, S.S.M., Liu, J.K., Hui, L.C.K., Yiu, S.M. (Eds.): Provsec 2014. LNCS 8782, pp. 130–145 (2014)

42. Buldas, A., Lenin, A.: Limiting adversarial budget in quantitative security analysis. In: Poovendran, R., Saad, W. (Eds.):GameSec 2014. LNCS 8840, pp. 153–172 (2014)

43. Buldas, A., Truu, A., Laanoja, R., Gerhards, R.: Efficient record-level keyless signatures for audit logs. In: Bernsmed, K.,Fisher-Hubner, S. (Eds.): NordSec 2014. LNCS 8788, pp. 149–164 (2014)

44. Buldas, A., Heero, K., Laud, P., Talviste, R., Willemson, J.: Cryptographic algorithms lifecycle report 2016. InformationSystem Authority. Doc. A-101-3. June 22 (2016)

45. Buldas, A., Laanoja, R., Truu, A.: Keyless signature infrastructure and PKI: hash-tree signatures in pre- and post-quantumworld. International Journal of Services Technology and Management (IJSTM), 23 (1/2) (2017)

46. Buldas, A., Saarepera, M.: Are the current system engineering practices sufficient to meet cyber crime? In: Tryfonas, T. (Ed.):HAS 2017. LNCS 10292, pp. 451–463 (2017)

47. Buldas, A., Geihs, M., Buchmann, J.: Long-term secure commitments via extractable-binding commitments. In: Pieprzyk, J.,Suriadi, S. (Eds.): ACISP 2017. LNCS 10343, pp. 65–81 (2017)

48. Buldas, A., Kalu, A., Laud, P., Oruaas, M.: Server-supported RSA signatures for mobile devices. Foley, S.N., Gollmann, D.,Snekkenes, E. (Eds.): ESORICS 2017, Part I. LNCS 10492, pp. 1–19 (2017)

49. Buldas, A., Lenin, A., Willemson, J., Charnamord, A.: Simple infeasibility certificates for attack trees. In: Obana, S., Chida,K. (Eds.): IWSEC 2017. LNCS 10418, pp. 39–55 (2017)

50. Buldas, A., Geihs, M., Buchmann, J.: Long-term secure time-stamping using preimage-aware hash functions. In: Okamoto, T.,Yu, Y. (Eds.): ProvSec 2017. LNCS 10592 pp. 251–260 (2017)

51. Buldas, A., Laanoja, R., Truu, A.: A server-assisted hash-based signature scheme. In: Lipmaa, H., Mitrokotsa, A., Matulevicius,R. (Eds.): NordSec 2017. LNCS 10674, pp. 3–17 (2017)

Patendid52. US Patent #9614682: Buldas, A., Laanoja, R., Truu, A.: System and method for sequential data signatures. Filed: April 11,

2015. Date of Patent: April 4, 2017. Assignee: GUARDTIME IP HOLDINGS, LTD.53. US Patent #9473306: Buldas, A., Truu, A., Andres Kroonmaa: Document verification with ID augmentation. Filed: August 5,

2013. Date of Patent: October 18, 2016. Assignee: GUARDTIME IP HOLDINGS, LTD.54. US Patent #9268969: Michael Gault, Laanoja, R., Buldas, A., Martin Ruubel, Peter Rajnak, David F. A. Piesse, Jian Tan,

Jeffrey Pearce: System and method for field-verifiable record authentication. Filed: August 14, 2013. Date of Patent: February23, 2016. Assignee: GUARDTIME IP HOLDINGS, LTD.

Page 4: Curriculum vitae - Cyberneticaahtbu/buldas-cv-est.pdf · 2017-12-13 · Curriculum vitae Ahto Buldas sundis 17. jaanuaril 1967 Tallinnas ja on Eesti kodanik.¨ Abielus Riina Buldasega,

55. US Patent #9178708: Michael Gault, Truu, A., Buldas, A., Martin Ruubel, Jeffrey Pearce: Non-deterministic time systems andmethods. Filed: December 2, 2013. Date of Patent: November 3, 2015. Assignee: GUARDTIME IP HOLDINGS, LTD.

56. US Patent #9122846: Buldas, A., Mart Saarepera: Document verification with distributed calendar infrastructure. Filed: April30, 2014. Date of Patent: September 1, 2015. Assignee: GUARDTIME IP HOLDINGS, LTD.

57. US Patent #8874921: Buldas, A., Andres Kroonmaa, Mart Saarepera: System and method for generating keyless digital multi-signatures. Filed: June 20, 2011. Date of Patent: October 28, 2014. Assignee: GUARDTIME IP HOLDINGS, LTD.

58. US Patent #8719576: Buldas, A., Mart Saarepera: Document verification with distributed calendar infrastructure. Filed: Sep-tember 24, 2012. Date of Patent: May 6, 2014. Assignee: GUARDTIME IP HOLDINGS, LTD.

59. US Patent #8347372: Buldas, A., Saarepera, M.: System and method for generating a digital certificate. Filed: January 29,2010. Date of Patent: January 1, 2013. Assignee: GUARDTIME IP HOLDINGS, LTD.

60. US Patent #8312528: Saarepera, M., Buldas, A.: System and method for generating a digital certificate. Filed: January 29,2010. Date of Patent: November 13, 2012. Assignee: GUARDTIME IP HOLDINGS, LTD.

61. US Patent #7698557: Buldas, A., Saarepera, M.: System and method for generating a digital certificate. Filed: December 7,2004. Date of Patent: April 13, 2010. Assignee: GUARDTIME AS

Patendiavaldused

62. US Patent Application #20160253523: Andres Kroonmaa, Buldas, A., Jeffrey Pearce: Redundant Fail-Safe Synchronization ina Data Authentication Infrastructure. Filed: February 27, 2015. Publication date: September 1, 2016. Applicant: GUARDTIMEIP HOLDINGS, LTD.

63. US Patent Application #20160028721: Buldas, A., Mart Saarepera: Document Verification With Distributed Calendar Inf-rastructure. Filed: September 1, 2015. Publication date: January 28, 2016. Applicant: GUARDTIME IP HOLDINGS, LTD.

64. US Patent Application #20150295720: Buldas, A., Laanoja, R., Truu, A.: System and Method for Sequential Data Signatures.Filed: April 11, 2015. Publication date: October 15, 2015. Applicant: GUARDTIME IP HOLDINGS, LTD.

65. US Patent Application #20150156026: Michael Gault, Truu, A., Buldas, A., Martin Ruubel, Jeffrey Pearce: Non-DeterministicTime Systems and Methods. Filed: December 2, 2013. Publication date: June 4, 2015. Applicant: GUARDTIME IP HOL-DINGS, LTD.

66. US Patent Application #20150052615: Michael Gault, Laanoja, R., Buldas, A., Martin Ruubel, Peter Rajnak, David F. A.Piesse: System and Method for Field-Verifiable Record Authentication. Filed: August 14, 2013. Publication date: February 19,2015. Applicant: GUARDTIME IP HOLDINGS, LTD.

67. US Patent Application #20150039893: Buldas, A., Truu, A., Andres Kroonmaa: Document Verification With Id Augmentation.Filed: August 5, 2013. Publication date: February 5, 2015. Applicant: GUARDTIME IP HOLDINGS, LTD.

68. US Patent Application #20140282863: Buldas, A., Mart Saarepera: Document Verification With Distributed Calendar Inf-rastructure. Filed: April 30, 2014. Publication date: September 18, 2014. Applicant: GUARDTIME IP HOLDINGS, LTD.

69. US Patent Application #20140245020: Buldas, A., Truu, A.: Verification System and Method with Extra Security for Lower-Entropy Input Records. Filed: May 24, 2013. Publication date: August 28, 2014. Applicant: GUARDTIME IP HOLDINGS,LTD.

70. US Patent Application #20130276058: Buldas, A., Saarepera, M.: Document Verification With Distributed Calendar Infrastruc-ture. Filed: September 24, 2012. Publication date: October 17, 2013. Applicant: GUARDTIME IP HOLDINGS, LTD.

71. US Patent Application #20120324229: Buldas, A., Kroonmaa, A., Saarepera, M.: System and method for generating keylessdigital multi-signatures. Filed: June 20, 2011. Publication date: December 20, 2012. Applicant: GUARDTIME IP HOLDINGS,LTD.

72. US Patent Application #20100199087: Saarepera, M., Buldas, A.: System and method for generating a digital certificate. Filed:January 29, 2010. Publication date: August 5, 2010. Applicant: GUARDTIME AS

73. US Patent Application #20050138361: Saarepera, M., Buldas, A.: System and method for generating a digital certificate. Filed:December 7, 2004. Publication date: June 23, 2005

74. US Patent Application #20040193872: Saarepera, M., Buldas, A.: System and method for renewing and extending digitallysigned certificates. Filed: January 8, 2004. Publication date: September 30, 2004

75. US Patent Application WO2004068264 A3: Buldas, A., Saarepera, M.: System and method for creating electronic signatures.Priority date: Jan 31, 2003. Filing date: Jan 30, 2004. Publication date: Dec 29, 2004

76. US Patent Application #20010032314: Ansper, A., Buldas, A., Roos, M., Villemson, J.: Method and apparatus for validating adigital signature. Filed: February 9, 2001. Publication date: October 18, 2001

77. US Patent Application WO2000011828 A1: Buldas, A., Laud, P., Lipmaa, H., Villemson, J.: Time-stamping with binary linkingschemes. Priority date: Aug 18. Filing date: Aug 18, 1999. 1998, Publication date: Mar 2, 2000

Page 5: Curriculum vitae - Cyberneticaahtbu/buldas-cv-est.pdf · 2017-12-13 · Curriculum vitae Ahto Buldas sundis 17. jaanuaril 1967 Tallinnas ja on Eesti kodanik.¨ Abielus Riina Buldasega,

Populaarteaduslikud kirjutised78. Buldas, A.: Kruptoloogia. Miks ja kuidas? Arvutimaailm, 3: 14–15 (1994)79. Buldas, A., Lakspere, E., Priisalu, J.: Mikroarvuti plastkaardis. Arvutimaailm, 4: 51–53 (1994)80. Buldas, A.: Algoritmid ja diagonaalsed toestused. Arvutustehnika ja andmetootlus, 1: 5–10 (1995)81. Buldas, A.: Graafid ja jarjestused. Arvutustehnika ja andmetootlus, 2: 2–8 (1995)82. Buldas, A.: Sissejuhatus matroidide teooriasse. Arvutustehnika ja andmetootlus, 3: 2–5 (1995)83. Buldas, A.: Goodsteini teoreemist. Arvutustehnika ja andmetootlus, 4: 2–6 (1995)84. Buldas, A.: Mis on p-aadilised arvud? Arvutustehnika ja andmetootlus, 9: 2–8 (1995)85. Buldas, A.: Elektrondokumendid toendusmaterjalina. Arvutimaailm, 8: 23–25 (1997)86. Buldas, A., Lipmaa, H.: Ajatemplid digitaaldokumentidel. Arvutimaailm, 2: 45–47 (1998)87. Buldas, A.: Allkirjad elektroonilistel dokumentidel: vaaramatu toenduse algoritmidest. Arvutustehnika ja andmetootlus, 6:

36–40 (2000)88. Buldas, A.: Teadusest, arist ja impeeriumi parandusest. Arvutustehnika ja andmetootlus, 4: 5–8 (2001)

Opikirjandus89. Hanson, V., Buldas, A., Martens, T., Lipmaa, H., Ansper, A., Tulit, V.: Infosusteemide turve I. Turvarisk. Kuberneetika AS

(1997)90. Hanson, V., Buldas, A., Martens, T., Lipmaa, H., Ansper, A., Tulit, V.: Infosusteemide turve II. Turbetehnoloogia. Kuberneetika

AS (1998)91. Buldas, A., Laud, P., Willemson, J.: Graafid. Tartu: Tartu Ulikooli Kirjastus (2008)92. Veldre, A., Hanson, V., Laur, M., Buldas,A., Krasnosjolov, J.: Andmekaitse ja infoturbe seletussonastik: AKIT (2011)