
Daniel J. Bernstein
Born 1971 · Age 54
American mathematician, cryptologist, and computer scientist known for qmail, djbdns, Salsa20, ChaCha20, Poly1305, Curve25519, Ed25519 and contributions to modern cryptography and software security.
Compare Your Trajectory
See how your career milestones stack up against Daniel J. Bernstein and other industry leaders.
Life & Career Timeline
Westinghouse Science Talent Search – 5th place
Ranked fifth in the Westinghouse (now Regeneron) Science Talent Search.
Top-10 in William Lowell Putnam Competition
Achieved a Top 10 ranking in the Putnam Mathematical Competition.
Graduated Bellport High School
Graduated from Bellport High School on Long Island at an advanced young age.
Member of 2nd-place Putnam Team (Princeton)
Member of the team that placed second in the William Lowell Putnam Mathematical Competition (Princeton team).
Authored djb2 string hash and cdb library (mid-career/early work)
Created the djb2 string hashing function and the cdb embedded database library, widely referenced and used.
B.A. in Mathematics, New York University
Earned a Bachelor of Arts degree in mathematics from NYU.
Joined University of Illinois at Chicago faculty
Became a professor of Computer Science at the University of Illinois at Chicago (UIC).
Ph.D. in Mathematics, UC Berkeley
Completed Ph.D. in mathematics at the University of California, Berkeley under advisor Hendrik Lenstra.
Filed Bernstein v. United States
Brought suit challenging U.S. export controls on cryptography; argued that source code is protected speech under the First Amendment.
Initially represented by EFF in Bernstein v. United States
The Electronic Frontier Foundation originally represented him in the case.
Developed security-aware software (beginning)
Beginning in the mid-1990s, authored security-focused internet software such as qmail, djbdns, ezmlm, ucspi-tcp, daemontools, and publicfile.
Released qmail / djbdns era (mid-1990s development)
qmail and djbdns became widely known in this period as secure alternatives to existing mail and DNS software (mid-1990s).
US cryptography export recategorization (contextual impact)
Regulatory changes in the mid-1990s (recategorization in 1996) relaxed export controls on cryptography; Bernstein's case contributed to this shift.
Proposed Internet Mail 2000
Proposed Internet Mail 2000, an alternative mail architecture intended to replace SMTP/POP3/IMAP.
Developed DJBFFT and primegen libraries (published work used for prime searching)
Authored DJBFFT (portable FFT) and primegen (fast small-prime sieve based on Sieve of Atkin); used in searches for large primes.
Circulated 'Circuits for integer factorization' proposal
Published a proposal arguing that hardware implementations could make integer factorization more efficient than previously estimated.
Substituted counsel; represented himself in Bernstein case
Official notice shows Bernstein later substituted counsel and represented himself (document dated 2002-10-07).
Taught software security course; students found many vulnerabilities
Taught a computer software security course where 25 students discovered 44 vulnerabilities in published software and issued security advisories.
Published cache-timing AES attack research
Introduced new cache-timing attacks against AES implementations (paper dated 2004-04-17).
64-bit qmail exploit published (controversy)
A purported exploit targeting qmail on 64-bit platforms was published; Bernstein disputed that it fell within his monetary guarantee parameters.
Taught 'High-Speed Cryptography' (Spring 2005)
Offered a course focused on high-speed cryptographic algorithms and implementations.
Proposed Curve25519 elliptic curve
Proposed Curve25519 as a high-performance elliptic curve suitable for public-key schemes.
Designed Salsa20 stream cipher
Designed the Salsa20 stream cipher and submitted it to the eSTREAM project for review and possible standardization.
eSTREAM submission and peer-review participation
Submitted Salsa20 to eSTREAM for review; engaged with the cryptographic community on algorithm evaluation.
Public reaction to NSA Dual_EC_DRBG revelations (contextual impact)
After NSA-related surveillance disclosures and Dual_EC_DRBG backdoor discovery, researchers scrutinized standardized curves; Bernstein's alternative curve proposals (Curve25519) gained attention.
Monetary security guarantees for qmail and djbdns (ongoing policy)
Offered and publicized monetary 'security guarantees' for identification of flaws in qmail and djbdns (policy referenced across years; active in mid-2000s).
Proposed twisted Edwards variant (Ed25519 usage)
Proposed using a (twisted) Edwards curve representation related to Curve25519 (basis for Ed25519 implementations).
Published ChaCha20 variant
Published the ChaCha20 variant of Salsa20 (ChaCha variant announced/published in 2008).
Left University of Illinois at Chicago faculty position
Ended his professorship at UIC in 2008 after serving from 1995 to 2008.
Salsa20 selected for eSTREAM final portfolio
Salsa20 was selected as a member of the final portfolio of the eSTREAM project (EU research directive).
Announced DNSCurve
Proposed DNSCurve, a DNS security scheme using elliptic-curve cryptography to secure and speed DNS operations relative to DNSSEC.
Editor of 'Post-Quantum Cryptography' (book)
Served as one of the editors of the Springer book 'Post-Quantum Cryptography' (published 2009).
Awarded $1,000 for djbdns security bug (Matthew Dempsky)
Paid $1,000 to researcher Matthew Dempsky for identifying a security flaw in djbdns (March 2009).
Published RFSB hash function variant
Published RFSB, a variant of the Fast Syndrome Based Hash function.
OpenSSH/Chacha20-Poly1305 adoption reported
Reports and announcements (circa 2013) described OpenSSH adopting ChaCha20-Poly1305 cipher suites derived from Bernstein's work.
OpenSSH builds adopt Bernstein algorithms (without OpenSSL)
Since 2014, OpenSSH compiled without OpenSSL has used Bernstein's algorithms (ChaCha20/Poly1305/Ed25519) to power many operations.
OpenBSD package signing uses Ed25519
OpenBSD package signing was based on Ed25519, an algorithm Bernstein led research on (reported around 2014).
ChaCha20-Poly1305 selected for TLS (IETF draft / industry use)
ChaCha20 combined with Poly1305 was selected for use in TLS (industry picks and drafts circa 2015), improving performance/robustness on many platforms.
Industry adoption: TLS and major platforms
Bernstein's ChaCha20-Poly1305 and Poly1305 have seen adoption across major platforms and standards (TLS, mobile OS, kernels) as of mid-2010s.
Published SPHINCS (stateless hash-based signatures)
Co-authored and published the SPHINCS stateless post-quantum hash-based signature scheme (February 2015).
Visiting professor at Eindhoven University of Technology (recorded)
Served as a visiting professor in the department of mathematics and computer science at Eindhoven University of Technology (record on pages archived around 2016).
SafeCurves publication (with Tanja Lange)
Co-published the SafeCurves project/paper about choosing safe elliptic curves (SafeCurves site dated 2017-01-22).
Published Post-Quantum RSA paper
Co-authored a paper describing a post-quantum variant of RSA including an integer factorization algorithm claimed to be often much faster than Shor's algorithm in some settings.
SPHINCS+ selected by NIST for post-quantum standardization
SPHINCS+, an adaptation of SPHINCS co-authored by Bernstein, was selected as one of four winners in NIST's Post-Quantum Cryptography Standardization competition (July 2022); it was the only hash-based winner.
Visiting professor at CASA, Ruhr University Bochum (through 2023)
Listed as a visiting professor at CASA at Ruhr University Bochum through 2023.
Key Achievement Ages
Explore what Daniel J. Bernstein and others achieved at these notable ages:
Similar Trajectories
Jan Koum
Born 1976 · Age 49
Ukrainian‑American computer programmer and entrepreneur; co‑founder and former CEO of WhatsApp, which was acquired by Facebook in 2014.
Janus Friis
Born 1976 · Age 49
Danish entrepreneur best known as co‑founder of KaZaA and Skype; serial founder across P2P, streaming, messaging and robotics (Rdio, Joost, Vdio, Wire, Starship).
Demis Hassabis
Born 1976 · Age 49
British AI researcher, entrepreneur and neuroscientist. Co‑founder & CEO of DeepMind (acquired by Google) and founder/CEO of Isomorphic Labs. Nobel Prize in Chemistry laureate (2024).
Dave Rubin
Born 1976 · Age 49
American political commentator, comedian, and host/creator of The Rubin Report (YouTube/BlazeTV). Formerly associated with The Young Turks, now identifies as conservative/libertarian; author of multiple books.
Ann Miura-Ko
Born 1976 · Age 49
Co-founding Partner at Floodgate (seed-stage VC), Stanford lecturer, repeat Forbes Midas List member, early investor in Lyft, TaskRabbit, Refinery29 and others. PhD in math modeling of computer security from Stanford; grew up in Palo Alto.
John Elkann
Born 1976 · Age 49
Italian-American industrialist; chairman of Stellantis, chairman (and former CEO) of Ferrari, CEO and chairman of Exor; fifth-generation leader of the Agnelli industrial dynasty.