Jump to content

Bart Preneel: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
wrote text, added citations
Line 1: Line 1:
{{Infobox scientist
{{BLP sources|date=December 2021}}{{Infobox scientist
| image = <!-- Only freely-licensed images may be used to depict living people. See [[WP:NONFREE]]. -->
| image = <!-- Only freely-licensed images may be used to depict living people. See [[WP:NONFREE]]. -->
| image_size = 150px |
| image_size = 150px|
| name = Bart Preneel
| name = Bart Preneel
| caption =
| caption =
| birth_date = {{Birth date and age|1963|10|15|df=yes}}
| birth_date = {{Birth date and age|1963|10|15|df=yes}}
| work_institution = [[Katholieke Universiteit Leuven]]<br/>[[University of California at Berkeley]]
| birth_place = [[Leuven, Belgium]]
| work_institution = [[Katholieke Universiteit Leuven]]<br/>[[University of California at Berkeley]]
| alma_mater = [[Katholieke Universiteit Leuven]]
| alma_mater = [[Katholieke Universiteit Leuven]]
|field = [[Cryptography]]
| field = [[Cryptography]]
| known_for = [[Cryptographic hash functions|Hash Functions]]<br/>[[cryptanalysis]]<br/>[[RIPEMD]]<br />[[One-way compression function#Miyaguchi–Preneel|Miyaguchi-Preneel scheme]]
| known_for = [[Cryptographic hash functions|Hash Functions]]<br/>[[cryptanalysis]]<br/>[[RIPEMD]]<br />[[One-way compression function#Miyaguchi–Preneel|Miyaguchi-Preneel scheme]]
| doctoral_advisor = [[Joos Vandewalle]]<br>[[René Govaerts]]
| doctoral_advisor = [[Joos Vandewalle]]<br>[[René Govaerts]]
| doctoral_students =
| doctoral_students =
| website = http://homes.esat.kuleuven.be/~preneel/
| website = http://homes.esat.kuleuven.be/~preneel/
}}
}}


'''Bart Preneel''' (born 15 October 1963) is a [[Flemish people|Flemish]] [[cryptographer]] and [[cryptanalyst]]. He is a professor at [[Katholieke Universiteit Leuven]], in the [[COSIC]] group.<ref>{{cite web
'''Bart Preneel''' (born 15 October 1963 in [[Leuven, Belgium]]<ref name=":1">{{Cite journal|last=Preneel|first=Bart|last2=Bosselaers|first2=Antoon|last3=Govaerts|first3=René|last4=Vandewalle|first4=Joos|date=1990-05-01|title=Cryptanalysis of a fast cryptographic checksum algorithm|url=https://www.sciencedirect.com/science/article/pii/016740489090172P|journal=Computers & Security|language=en|volume=9|issue=3|pages=257–262|doi=10.1016/0167-4048(90)90172-P|issn=0167-4048}}</ref>{{Better source needed|date=December 2021}}) is a [[Flemish people|Flemish]] [[cryptographer]] and [[cryptanalyst]]. He is a professor at [[Katholieke Universiteit Leuven]], in the [[COSIC]] group.<ref>{{cite web
| last =
| last =
| first =
| first =
Line 25: Line 26:
| format =
| format =
| doi =
| doi =
| access-date = 2008-03-27}}</ref> He was the president of the [[International Association for Cryptologic Research]] in 2008-2013 and project manager of [[ECRYPT]].
| access-date = 2008-03-27}}</ref>


He was the president of the [[International Association for Cryptologic Research]]<ref>{{Cite web|title=Bart Preneel's home page|url=https://homes.esat.kuleuven.be/~preneel/|access-date=2021-12-03|website=homes.esat.kuleuven.be}}</ref> in 2008-2013 and project manager of [[ECRYPT]].{{Citation needed|date=December 2021}}
Along with [[Shoji Miyaguchi]], he invented the [[One-way compression function#Miyaguchi–Preneel|Miyaguchi–Preneel scheme]], a complex structure used in hash functions such as [[Whirlpool (algorithm)|Whirlpool]]. He is one of the authors of the [[RIPEMD-160]] hash function. He was also a co-inventor of the [[stream cipher]] [[MUGI]] which would later become a Japanese standard, and of the stream cipher [[Trivium (cipher)|Trivium]] which was a well-received entrant to the [[eSTREAM]] project.


== Education ==
He has also contributed to the cryptanalysis of [[RC4]], [[SOBER-t32]], [[MacGuffin (cipher)|MacGuffin]], [[Phelix|Helix]], [[Phelix]], [[Py (cipher)|Py]], [[Py (cipher)|TPypy]], the [[HAVAL]] [[cryptographic hash function]] as well as the [[SecurID]] hash function.
In 1987, Preneel received an electrical engineering degree in applied science{{Clarify|date=December 2021}} from the [[Katholieke Universiteit, Leuven]].<ref name=":1" />{{Better source needed|date=December 2021}}

In 1993, Preneel received a PhD from the [[Katholieke Universiteit Leuven]].<ref name=":0">{{Cite web|title=Bart Preneel - The Mathematics Genealogy Project|url=https://mathgenealogy.org/id.php?id=97310|access-date=2021-12-03|website=mathgenealogy.org}}</ref> His dissertation in computer science, entitled ''Analysis and Design of Cryptographic Hash Functions'', was advised by [[Joos Vandewalle|Joos (Joseph) P. L. Vandewalle]] and [[René Govaerts|René J. M. Govaerts]].<ref name=":0" />

== Career ==
Along with [[Shoji Miyaguchi]], he independently invented the [[One-way compression function#Miyaguchi–Preneel|Miyaguchi–Preneel scheme]]<ref>{{Cite journal|last=Sobti|first=Rajeev|last2=Ganesan|first2=Geetha|date=March 2012|title=Cryptographic Hash Functions: A Review|url=https://www.researchgate.net/profile/Geetha-Ganesan/publication/267422045_Cryptographic_Hash_Functions_A_Review/links/549cf6d10cf2b8037138c35c/Cryptographic-Hash-Functions-A-Review.pdf|journal=International Journal of Computer Science Issues|volume=9|pages=461-479|eissn=1694-0814}}</ref>{{Better source needed|date=December 2021}}, a complex{{Weasel inline|date=December 2021}} structure used in the hash function [[Whirlpool (algorithm)|Whirlpool]].<ref>{{Cite web|title=The WHIRLPOOL Hash Function|url=http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html|url-status=dead|archive-url=https://web.archive.org/web/20171129084214/http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html|archive-date=29 November 2017|access-date=2 December 2021|website=www.larc.usp.br}}</ref> He is one of the authors of the [[RIPEMD-160]] hash function.<ref>{{Cite conference|last=Dobbertin|first=Hans|last2=Bosselaers|first2=Antoon|last3=Preneel|first3=Bart|date=18 April 1996|title=RIPEMD-160: A Strengthened Version of RIPEMD|url=https://homes.esat.kuleuven.be/~bosselae/ripemd160/pdf/AB-9601/AB-9601.pdf|format=PDF|conference=International Workshop on Fast Software Encryption}}</ref> He was also a co-inventor of the [[stream cipher]] [[MUGI]]<ref>{{Cite journal|last=Watanabe|first=Dai|last2=Furuya|first2=Soichi|last3=Yoshida|first3=Hirotaka|last4=Takaragi|first4=Kazuo|last5=Preneel|first5=Bart|date=2002|editor-last=Daemen|editor-first=Joan|editor2-last=Rijmen|editor2-first=Vincent|title=A New Keystream Generator MUGI|url=https://link.springer.com/chapter/10.1007/3-540-45661-9_14|journal=Fast Software Encryption|series=Lecture Notes in Computer Science|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=179–194|doi=10.1007/3-540-45661-9_14|isbn=978-3-540-45661-2}}</ref> which would later become a Japanese standard<ref>{{Cite web|title=CRYPTREC REPORT 2003|url=https://www.cryptrec.go.jp/report/cryptrec-rp-2000-2003.pdf|url-status=live|access-date=2 December 2021|website=www.cryptrec.go.jp|language=ja}}</ref>{{Verify source|date=December 2021}}, and of the stream cipher [[Trivium (cipher)|Trivium]]<ref>{{Citation|last=Cannière|first=Christophe|title=Trivium|date=2008-04-01|url=https://doi.org/10.1007/978-3-540-68351-3_18|work=New Stream Cipher Designs: The eSTREAM Finalists|pages=244–266|place=Berlin, Heidelberg|publisher=Springer-Verlag|doi=10.1007/978-3-540-68351-3_18|isbn=978-3-540-68350-6|access-date=2021-12-02|last2=Preneel|first2=Bart}}</ref> which was a well-received{{Weasel inline|date=December 2021}} entrant to the [[eSTREAM]] project.<ref>{{Cite web|date=16 January 2012|title=The eSTREAM Portfolio in 2012|url=http://www.ecrypt.eu.org/documents/D.SYM.10-v1.pdf|url-status=dead|archive-url=https://web.archive.org/web/20121018114400/http://www.ecrypt.eu.org/documents/D.SYM.10-v1.pdf|archive-date=18 October 2012|access-date=2 December 2021|website=www.ecrypt.eu.org|format=PDF}}</ref>

He has also contributed to the cryptanalysis of [[RC4]]<ref>{{Cite journal|last=Paul|first=Souradyuti|last2=Preneel|first2=Bart|date=2003|editor-last=Johansson|editor-first=Thomas|editor2-last=Maitra|editor2-first=Subhamoy|title=Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator|url=https://www.esat.kuleuven.be/cosic/publications/article-86.pdf|journal=Progress in Cryptology - INDOCRYPT 2003|series=Lecture Notes in Computer Science|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=52–67|doi=10.1007/978-3-540-24582-7_4|isbn=978-3-540-24582-7}}</ref>, [[SOBER-t32]]<ref>{{Cite journal|last=Babbage|first=Steve|last2=De Cannière|first2=Christophe|last3=Lano|first3=Joseph|last4=Preneel|first4=Bart|last5=Vandewalle|first5=Joos|date=2003|editor-last=Johansson|editor-first=Thomas|title=Cryptanalysis of Sober-t32|url=https://lirias.kuleuven.be/retrieve/333343|journal=Fast Software Encryption|series=Lecture Notes in Computer Science|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=111–128|doi=10.1007/978-3-540-39887-5_10|isbn=978-3-540-39887-5}}</ref>, [[MacGuffin (cipher)|MacGuffin]]<ref>{{Cite conference|last=Rijmen|first=Vincent|last2=Preneel|first2=Bart|date=1994|title=Cryptanalysis of McGuffln|url=https://link.springer.com/content/pdf/10.1007/3-540-60590-8_27.pdf|conference=International Workshop on Fast Software Encryption}}</ref>, [[Phelix|Helix]]<ref>{{Cite journal|last=Paul|first=Souradyuti|last2=Preneel|first2=Bart|date=2004|title=Solving Systems of Differential Equations of Addition and Cryptanalysis of the Helix Cipher|url=https://eprint.iacr.org/2004/294}}</ref>, [[Phelix]]<ref>{{Cite journal|last=Wu|first=Hongjun|last2=Preneel|first2=Bart|date=2007|editor-last=Biryukov|editor-first=Alex|title=Differential-Linear Attacks Against the Stream Cipher Phelix|url=https://lirias.kuleuven.be/retrieve/333506|journal=Fast Software Encryption|series=Lecture Notes in Computer Science|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=87–100|doi=10.1007/978-3-540-74619-5_6|isbn=978-3-540-74619-5}}</ref>, [[Py (cipher)|Py]]<ref>{{Cite journal|last=Wu|first=Hongjun|last2=Preneel|first2=Bart|date=2006|title=Key recovery attack on Py and Pypy with chosen IVs|url=https://www.ecrypt.eu.org/stream/papersdir/2006/052.pdf|journal=eSTREAM, ECRYPT Stream Cipher Project, Report}}</ref>, [[Py (cipher)|TPypy]]{{Citation needed|date=December 2021}}, the [[HAVAL]] [[cryptographic hash function]]<ref>{{Cite journal|last=Yoshida|first=Hirotaka|last2=Biryukov|first2=Alex|last3=De Cannière|first3=Christophe|last4=Lano|first4=Joseph|last5=Preneel|first5=Bart|date=2005|editor-last=Blundo|editor-first=Carlo|editor2-last=Cimato|editor2-first=Stelvio|title=Non-randomness of the Full 4 and 5-Pass HAVAL|url=https://link.springer.com/chapter/10.1007/978-3-540-30598-9_23|journal=Security in Communication Networks|series=Lecture Notes in Computer Science|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=324–336|doi=10.1007/978-3-540-30598-9_23|isbn=978-3-540-30598-9}}</ref>, and the [[SecurID]] hash function.<ref>{{Cite journal|last=Biryukov|first=Alex|last2=Lano|first2=Joseph|last3=Preneel|first3=Bart|date=2004|editor-last=Matsui|editor-first=Mitsuru|editor2-last=Zuccherato|editor2-first=Robert J.|title=Cryptanalysis of the Alleged SecurID Hash Function|url=https://lirias.kuleuven.be/retrieve/333406|journal=Selected Areas in Cryptography|series=Lecture Notes in Computer Science|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=130–144|doi=10.1007/978-3-540-24654-1_10|isbn=978-3-540-24654-1}}</ref>


==References==
==References==
Line 36: Line 45:
==External links==
==External links==
* [http://www.esat.kuleuven.ac.be/~preneel/ Home page]
* [http://www.esat.kuleuven.ac.be/~preneel/ Home page]
* {{MathGenealogy|id=97310 }}


{{Authority control}}
{{Authority control}}

Revision as of 01:02, 3 December 2021

Bart Preneel
Born (1963-10-15) 15 October 1963 (age 60)
Alma materKatholieke Universiteit Leuven
Known forHash Functions
cryptanalysis
RIPEMD
Miyaguchi-Preneel scheme
Scientific career
FieldsCryptography
InstitutionsKatholieke Universiteit Leuven
University of California at Berkeley
Doctoral advisorJoos Vandewalle
René Govaerts
Websitehttp://homes.esat.kuleuven.be/~preneel/

Bart Preneel (born 15 October 1963 in Leuven, Belgium[1][better source needed]) is a Flemish cryptographer and cryptanalyst. He is a professor at Katholieke Universiteit Leuven, in the COSIC group.[2]

He was the president of the International Association for Cryptologic Research[3] in 2008-2013 and project manager of ECRYPT.[citation needed]

Education

In 1987, Preneel received an electrical engineering degree in applied science[clarification needed] from the Katholieke Universiteit, Leuven.[1][better source needed]

In 1993, Preneel received a PhD from the Katholieke Universiteit Leuven.[4] His dissertation in computer science, entitled Analysis and Design of Cryptographic Hash Functions, was advised by Joos (Joseph) P. L. Vandewalle and René J. M. Govaerts.[4]

Career

Along with Shoji Miyaguchi, he independently invented the Miyaguchi–Preneel scheme[5][better source needed], a complex[weasel words] structure used in the hash function Whirlpool.[6] He is one of the authors of the RIPEMD-160 hash function.[7] He was also a co-inventor of the stream cipher MUGI[8] which would later become a Japanese standard[9][verification needed], and of the stream cipher Trivium[10] which was a well-received[weasel words] entrant to the eSTREAM project.[11]

He has also contributed to the cryptanalysis of RC4[12], SOBER-t32[13], MacGuffin[14], Helix[15], Phelix[16], Py[17], TPypy[citation needed], the HAVAL cryptographic hash function[18], and the SecurID hash function.[19]

References

  1. ^ a b Preneel, Bart; Bosselaers, Antoon; Govaerts, René; Vandewalle, Joos (1990-05-01). "Cryptanalysis of a fast cryptographic checksum algorithm". Computers & Security. 9 (3): 257–262. doi:10.1016/0167-4048(90)90172-P. ISSN 0167-4048.
  2. ^ "K.U.Leuven: Who-is-who". K.U.Leuven. Retrieved 2008-03-27.
  3. ^ "Bart Preneel's home page". homes.esat.kuleuven.be. Retrieved 2021-12-03.
  4. ^ a b "Bart Preneel - The Mathematics Genealogy Project". mathgenealogy.org. Retrieved 2021-12-03.
  5. ^ Sobti, Rajeev; Ganesan, Geetha (March 2012). "Cryptographic Hash Functions: A Review" (PDF). International Journal of Computer Science Issues. 9: 461–479. eISSN 1694-0814.
  6. ^ "The WHIRLPOOL Hash Function". www.larc.usp.br. Archived from the original on 29 November 2017. Retrieved 2 December 2021.
  7. ^ Dobbertin, Hans; Bosselaers, Antoon; Preneel, Bart (18 April 1996). RIPEMD-160: A Strengthened Version of RIPEMD (PDF). International Workshop on Fast Software Encryption.
  8. ^ Watanabe, Dai; Furuya, Soichi; Yoshida, Hirotaka; Takaragi, Kazuo; Preneel, Bart (2002). Daemen, Joan; Rijmen, Vincent (eds.). "A New Keystream Generator MUGI". Fast Software Encryption. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer: 179–194. doi:10.1007/3-540-45661-9_14. ISBN 978-3-540-45661-2.
  9. ^ "CRYPTREC REPORT 2003" (PDF). www.cryptrec.go.jp (in Japanese). Retrieved 2 December 2021.{{cite web}}: CS1 maint: url-status (link)
  10. ^ Cannière, Christophe; Preneel, Bart (2008-04-01), "Trivium", New Stream Cipher Designs: The eSTREAM Finalists, Berlin, Heidelberg: Springer-Verlag, pp. 244–266, doi:10.1007/978-3-540-68351-3_18, ISBN 978-3-540-68350-6, retrieved 2021-12-02
  11. ^ "The eSTREAM Portfolio in 2012" (PDF). www.ecrypt.eu.org. 16 January 2012. Archived from the original (PDF) on 18 October 2012. Retrieved 2 December 2021.
  12. ^ Paul, Souradyuti; Preneel, Bart (2003). Johansson, Thomas; Maitra, Subhamoy (eds.). "Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator" (PDF). Progress in Cryptology - INDOCRYPT 2003. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer: 52–67. doi:10.1007/978-3-540-24582-7_4. ISBN 978-3-540-24582-7.
  13. ^ Babbage, Steve; De Cannière, Christophe; Lano, Joseph; Preneel, Bart; Vandewalle, Joos (2003). Johansson, Thomas (ed.). "Cryptanalysis of Sober-t32". Fast Software Encryption. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer: 111–128. doi:10.1007/978-3-540-39887-5_10. ISBN 978-3-540-39887-5.
  14. ^ Rijmen, Vincent; Preneel, Bart (1994). Cryptanalysis of McGuffln (PDF). International Workshop on Fast Software Encryption.
  15. ^ Paul, Souradyuti; Preneel, Bart (2004). "Solving Systems of Differential Equations of Addition and Cryptanalysis of the Helix Cipher". {{cite journal}}: Cite journal requires |journal= (help)
  16. ^ Wu, Hongjun; Preneel, Bart (2007). Biryukov, Alex (ed.). "Differential-Linear Attacks Against the Stream Cipher Phelix". Fast Software Encryption. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer: 87–100. doi:10.1007/978-3-540-74619-5_6. ISBN 978-3-540-74619-5.
  17. ^ Wu, Hongjun; Preneel, Bart (2006). "Key recovery attack on Py and Pypy with chosen IVs" (PDF). eSTREAM, ECRYPT Stream Cipher Project, Report.
  18. ^ Yoshida, Hirotaka; Biryukov, Alex; De Cannière, Christophe; Lano, Joseph; Preneel, Bart (2005). Blundo, Carlo; Cimato, Stelvio (eds.). "Non-randomness of the Full 4 and 5-Pass HAVAL". Security in Communication Networks. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer: 324–336. doi:10.1007/978-3-540-30598-9_23. ISBN 978-3-540-30598-9.
  19. ^ Biryukov, Alex; Lano, Joseph; Preneel, Bart (2004). Matsui, Mitsuru; Zuccherato, Robert J. (eds.). "Cryptanalysis of the Alleged SecurID Hash Function". Selected Areas in Cryptography. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer: 130–144. doi:10.1007/978-3-540-24654-1_10. ISBN 978-3-540-24654-1.