Draft:CISPA Helmholtz Center for Information Security

From Wikipedia, the free encyclopedia

CISPA is a German research institute within the Helmholtz Association. Its research agenda encompasses all aspects of Information Security. Since January 1, 2019, it has been one of the research institutions of the Helmholtz Association of German Research Centers [1].

History[edit]

In October 2011, the Center for IT Security, Privacy and Accountability (CISPA) was founded at Saarland University as a funded BMBF competence center [2]. In April 2016, the center moved into its first own building[3]. At the end of 2026, CISPA is scheduled to move into a new campus in Sankt Ingbert [4]. When fully developed, the center will have up to 800 employees.

On 13 April 2017, the Prime Minister of Saarland, Annegret Kramp-Karrenbauer, announced the agreement between the federal government and Saarland to expand CISPA into a Helmholtz Centre for IT Security [5].

Funding[edit]

The basic funding is expected to amount to more than 50 million euros per year after a steadily increasing growth phase [6] [7]. In 2020, grants from the federal government and Saarland totaled 18.5 million euros [8].

Research mission and areas of work[edit]

The task is to deal with fundamental topics of cybersecurity research in the age of digitalization. The spectrum ranges from theoretical to empirical research. It is rooted in computer science with links to medicine, law, and the social sciences [9].

There are six research areas: Algorithmic Foundations and Cryptography, Trustworthy Information Processing, Reliable Security Guarantees, Detection and Prevention of Cyber Attacks, Secure Networked and Mobile Systems, and Empirical and Behavioral Security [10].

References[edit]