Английская Википедия:Bart Preneel

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:Short description Шаблон:BLP sourcesШаблон:Infobox scientist

Bart Preneel (born 15 October 1963 in Leuven, Belgium[1]Шаблон:Better source needed) is a Belgian cryptographer and cryptanalyst. He is a professor at Katholieke Universiteit Leuven, in the COSIC group.[2]

He was the president of the International Association for Cryptologic Research[3] in 2008-2013 and project manager of ECRYPT.[4]

Education

In 1987, Preneel received a degree in Electrical Engineering from the Katholieke Universiteit, Leuven.[4]

In 1993, Preneel received a PhD in Applied Sciences from the Katholieke Universiteit Leuven.[5][4] His dissertation in computer science, entitled Analysis and Design of Cryptographic Hash Functions, was advised by Joos (Joseph) P. L. Vandewalle and René J. M. Govaerts.[5]

Career

Along with Shoji Miyaguchi, he independently invented the Miyaguchi–Preneel scheme,[6][7][8] a structure that converts a block cipher into a hash function, used eg. in the hash function Whirlpool.[9] He is one of the authors of the RIPEMD-160 hash function.[10] He was also a co-inventor of the stream cipher MUGI[11] which would later become a Japanese standard,[12][13] and of the stream cipher Trivium[14] which was a well-receivedШаблон:Weasel inline entrant to the eSTREAM project.[15]

He has also contributed to the cryptanalysis of RC4,[16] SOBER-t32,[17] MacGuffin,[18] Helix,[19] Phelix,[20] Py,[21] TPypy,[22] the HAVAL cryptographic hash function,[23] and the SecurID hash function.[24]

References

External links

Шаблон:Authority control


Шаблон:Crypto-bio-stub