Gilles Van Assche
   HOME

TheInfoList



OR:

Gilles Van Assche is a
Belgian Belgian may refer to: * Something of, or related to, Belgium * Belgians, people from Belgium or of Belgian descent * Languages of Belgium, languages spoken in Belgium, such as Dutch, French, and German *Ancient Belgian language, an extinct languag ...
cryptographer Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
who co-designed the
Keccak SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015. Although part of the same series of standards, SHA-3 is internally different from the MD5-like struct ...
cryptographic hash, which was selected as the new
SHA-3 SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015. Although part of the same series of standards, SHA-3 is internally different from the MD5-like struct ...
hash by
NIST The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical sci ...
in October 2012. The
SHA-3 SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015. Although part of the same series of standards, SHA-3 is internally different from the MD5-like struct ...
standard was released by
NIST The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical sci ...
on August 5, 2015. In 1998 Van Assche graduated from Université Libre de Bruxelles (ULB) with a Physics Engineer degree. He then went to work for
STMicroelectronics STMicroelectronics N.V. commonly referred as ST or STMicro is a Dutch multinational corporation and technology company of French-Italian origin headquartered in Plan-les-Ouates near Geneva, Switzerland and listed on the French stock market. ST ...
while also working on his PhD thesis at the Center for Quantum Information and Communication at the ULB. His PhD thesis was directed by Pr. Nicolas Cerf where he researched
quantum key distribution Quantum key distribution (QKD) is a secure communication method which implements a cryptographic protocol involving components of quantum mechanics. It enables two parties to produce a shared random secret key known only to them, which can then be ...
(QKD) and related classical information theory problems such as secret-key distillation, reconciliation and privacy amplification. His thesis was later expanded into a book, "Quantum Cryptography and Secret-Key Distillation" published by
Cambridge University Press Cambridge University Press is the university press of the University of Cambridge. Granted letters patent by Henry VIII of England, King Henry VIII in 1534, it is the oldest university press A university press is an academic publishing hou ...
on 29 June 2006. Along with
Joan Daemen Joan Daemen (; born 1965) is a Belgian cryptographer who co-designed with Vincent Rijmen the Rijndael cipher, which was selected as the Advanced Encryption Standard (AES) in 2001. More recently, he co-designed the Keccak cryptographic hash, whi ...
and Michaël Peeters he designed the
NOEKEON NOEKEON is a family of two block ciphers designed by Joan Daemen, Michaël Peeters, Gilles Van Assche and Vincent Rijmen and submitted to the NESSIE project in September 2000. The two ciphers are "direct mode" NOEKEON, to be used for maximum e ...
family of
block cipher In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called ''blocks''. Block ciphers are specified cryptographic primitive, elementary components in the design of many cryptographic protocols and ...
s which were submitted to the
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Gov ...
project in September 2000. In 2006
Guido Bertoni Guido is a given name Latinised from the Old High German name Wido. It originated in Medieval Italy. Guido later became a male first name in Austria, Germany, the Low Countries, Scandinavia, Spain, Portugal, Latin America and Switzerland. The mea ...
joined the team and together they designed the
RadioGatún RadioGatún is a cryptographic hash primitive created by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. It was first publicly presented at the NIST Second Cryptographic Hash Workshop, held in Santa Barbara, California, on ...
hash function and stream cipher, introduced the concept of
cryptographic Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or '' -logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adve ...
sponge function In cryptography, a sponge function or sponge construction is any of a class of algorithms with finite state (computer science), internal state that take an input bit stream of any length and produce an output bit stream of any desired length. Spon ...
s and designed the
Keccak SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015. Although part of the same series of standards, SHA-3 is internally different from the MD5-like struct ...
sponge function In cryptography, a sponge function or sponge construction is any of a class of algorithms with finite state (computer science), internal state that take an input bit stream of any length and produce an output bit stream of any desired length. Spon ...
which later became the
SHA-3 SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015. Although part of the same series of standards, SHA-3 is internally different from the MD5-like struct ...
standard. He currently works in the Secure Microcontrollers Division of
STMicroelectronics STMicroelectronics N.V. commonly referred as ST or STMicro is a Dutch multinational corporation and technology company of French-Italian origin headquartered in Plan-les-Ouates near Geneva, Switzerland and listed on the French stock market. ST ...
in
Diegem Diegem is a town in the municipality of Machelen, Flemish Brabant, Belgium. Its gothic church, inaugurated in 1543, in the centre of town, has a conspicuous tiered spire. The town is served by Diegem railway station, which is situated on the B ...
,
Belgium Belgium, ; french: Belgique ; german: Belgien officially the Kingdom of Belgium, is a country in Northwestern Europe. The country is bordered by the Netherlands to the north, Germany to the east, Luxembourg to the southeast, France to th ...
and teaches
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
at the École Supérieure d'Informatique as well as the Université Libre de Bruxelles in
Brussels Brussels (french: Bruxelles or ; nl, Brussel ), officially the Brussels-Capital Region (All text and all but one graphic show the English name as Brussels-Capital Region.) (french: link=no, Région de Bruxelles-Capitale; nl, link=no, Bruss ...
.


References


External links

* * * * * * Living people Belgian cryptographers Modern cryptographers Year of birth missing (living people) {{Europe-mathematician-stub