fbpx
Wikipedia

Gilles Van Assche

Gilles Van Assche is a Belgian cryptographer who co-designed the Keccak cryptographic hash, which was selected as the new SHA-3 hash by NIST in October 2012.[1] The SHA-3 standard was released by NIST on August 5, 2015.[2][3]

Gilles Van Assche
NationalityBelgian
Known forNOEKEON, RadioGatún, Keccak
Scientific career
FieldsCryptography
InstitutionsSTMicroelectronics, École Supérieure d'Informatique
Thesis Quantum Cryptography and Secret-Key Distillation  (2005)
Doctoral advisorNicolas J. Cerf
Websitegva.noekeon.org

In 1998 Van Assche graduated from Université libre de Bruxelles (ULB) with a Physics Engineer degree. He then went to work for STMicroelectronics while also working on his PhD thesis at the Center for Quantum Information and Communication at the ULB. His PhD thesis was directed by Pr. Nicolas Cerf where he researched quantum key distribution (QKD) and related classical information theory problems such as secret-key distillation, reconciliation and privacy amplification. His thesis was later expanded into a book, "Quantum Cryptography and Secret-Key Distillation"[4] published by Cambridge University Press on 29 June 2006.[5]

Along with Joan Daemen and Michaël Peeters he designed the NOEKEON family of block ciphers which were submitted to the NESSIE project in September 2000. In 2006 Guido Bertoni joined the team and together they designed the RadioGatún hash function and stream cipher, introduced the concept of cryptographic sponge functions and designed the Keccak sponge function[5] which later became the SHA-3 standard.[1]

He currently works in the Secure Microcontrollers Division of STMicroelectronics in Diegem, Belgium and teaches cryptography at the École Supérieure d'Informatique as well as the Université libre de Bruxelles in Brussels.[5]

References edit

  1. ^ a b "NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition". NIST. 2012-10-02. Retrieved 2015-08-24.
  2. ^ "NIST Releases SHA-3 Cryptographic Hash Standard". NIST. 2015-08-05. Retrieved 2015-08-24.
  3. ^ "Publication Citation: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions". NIST. 2015-08-04. Retrieved 2015-08-24.
  4. ^ "Book: Quantum Cryptography and Secret-Key Distillation". Retrieved 2015-08-24.
  5. ^ a b c "Gilles Van Assche's Personal Homepage". Retrieved 2015-08-24.

External links edit

  • "National Institute of Standards and Technology (NIST)".
  • "Gilles Van Assche's Personal Homepage".
  • "Noekeon".
  • "The RadioGatún Hash Function Family".
  • "The Sponge Functions Corner".
  • "The Keccak sponge function family".


gilles, assche, belgian, cryptographer, designed, keccak, cryptographic, hash, which, selected, hash, nist, october, 2012, standard, released, nist, august, 2015, nationalitybelgianknown, fornoekeon, radiogatún, keccakscientific, careerfieldscryptographyinstit. Gilles Van Assche is a Belgian cryptographer who co designed the Keccak cryptographic hash which was selected as the new SHA 3 hash by NIST in October 2012 1 The SHA 3 standard was released by NIST on August 5 2015 2 3 Gilles Van AsscheNationalityBelgianKnown forNOEKEON RadioGatun KeccakScientific careerFieldsCryptographyInstitutionsSTMicroelectronics Ecole Superieure d InformatiqueThesisQuantum Cryptography and Secret Key Distillation 2005 Doctoral advisorNicolas J CerfWebsitegva wbr noekeon wbr org In 1998 Van Assche graduated from Universite libre de Bruxelles ULB with a Physics Engineer degree He then went to work for STMicroelectronics while also working on his PhD thesis at the Center for Quantum Information and Communication at the ULB His PhD thesis was directed by Pr Nicolas Cerf where he researched quantum key distribution QKD and related classical information theory problems such as secret key distillation reconciliation and privacy amplification His thesis was later expanded into a book Quantum Cryptography and Secret Key Distillation 4 published by Cambridge University Press on 29 June 2006 5 Along with Joan Daemen and Michael Peeters he designed the NOEKEON family of block ciphers which were submitted to the NESSIE project in September 2000 In 2006 Guido Bertoni joined the team and together they designed the RadioGatun hash function and stream cipher introduced the concept of cryptographic sponge functions and designed the Keccak sponge function 5 which later became the SHA 3 standard 1 He currently works in the Secure Microcontrollers Division of STMicroelectronics in Diegem Belgium and teaches cryptography at the Ecole Superieure d Informatique as well as the Universite libre de Bruxelles in Brussels 5 References edit a b NIST Selects Winner of Secure Hash Algorithm SHA 3 Competition NIST 2012 10 02 Retrieved 2015 08 24 NIST Releases SHA 3 Cryptographic Hash Standard NIST 2015 08 05 Retrieved 2015 08 24 Publication Citation SHA 3 Standard Permutation Based Hash and Extendable Output Functions NIST 2015 08 04 Retrieved 2015 08 24 Book Quantum Cryptography and Secret Key Distillation Retrieved 2015 08 24 a b c Gilles Van Assche s Personal Homepage Retrieved 2015 08 24 External links edit National Institute of Standards and Technology NIST Gilles Van Assche s Personal Homepage Noekeon The RadioGatun Hash Function Family The Sponge Functions Corner The Keccak sponge function family nbsp nbsp nbsp This article about a Belgian scientist is a stub You can help Wikipedia by expanding it vte nbsp This article about a European mathematician is a stub You can help Wikipedia by expanding it vte Retrieved from https en wikipedia org w index php title Gilles Van Assche amp oldid 1217856473, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.