Jump to content

Bart Preneel: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Citation bot (talk | contribs)
Removed proxy/dead URL that duplicated identifier. | Use this bot. Report bugs. | Suggested by Corvus florensis | #UCB_webform 1285/3500
PoroCYon (talk | contribs)
better sourcing of the article
Line 28: Line 28:
| access-date = 2008-03-27}}</ref>
| access-date = 2008-03-27}}</ref>


He was the president of the [[International Association for Cryptologic Research]]<ref>{{Cite web|title=Bart Preneel's home page|url=https://homes.esat.kuleuven.be/~preneel/|access-date=2021-12-03|website=homes.esat.kuleuven.be}}</ref> in 2008-2013 and project manager of [[ECRYPT]].{{Citation needed|date=December 2021}}
He was the president of the [[International Association for Cryptologic Research]]<ref>{{Cite web|title=Bart Preneel's home page|url=https://homes.esat.kuleuven.be/~preneel/|access-date=2021-12-03|website=homes.esat.kuleuven.be}}</ref> in 2008-2013 and project manager of [[ECRYPT]]<ref name="cosicpeople">{{cite web |title=Bart Preneel |url=https://www.esat.kuleuven.be/cosic/people/bart-preneel/ |access-date=2023-03-30 |website=esat.kuleuven.be}}</ref>.


== Education ==
== Education ==
In 1987, Preneel received an electrical engineering degree in applied science{{Clarify|date=December 2021}} from the [[Katholieke Universiteit, Leuven]].<ref name=":1" />{{Better source needed|date=December 2021}}
In 1987, Preneel received a degree in Electrical Engineering from the [[Katholieke Universiteit, Leuven]].<ref name="cosicpeople" />


In 1993, Preneel received a PhD from the [[Katholieke Universiteit Leuven]].<ref name=":0">{{Cite web|title=Bart Preneel - The Mathematics Genealogy Project|url=https://mathgenealogy.org/id.php?id=97310|access-date=2021-12-03|website=mathgenealogy.org}}</ref> His dissertation in computer science, entitled ''Analysis and Design of Cryptographic Hash Functions'', was advised by [[Joos Vandewalle|Joos (Joseph) P. L. Vandewalle]] and [[René Govaerts|René J. M. Govaerts]].<ref name=":0" />
In 1993, Preneel received a PhD in Applied Sciences from the [[Katholieke Universiteit Leuven]].<ref name=":0">{{Cite web|title=Bart Preneel - The Mathematics Genealogy Project|url=https://mathgenealogy.org/id.php?id=97310|access-date=2021-12-03|website=mathgenealogy.org}}</ref><ref name="cosicpeople" /> His dissertation in computer science, entitled ''Analysis and Design of Cryptographic Hash Functions'', was advised by [[Joos Vandewalle|Joos (Joseph) P. L. Vandewalle]] and [[René Govaerts|René J. M. Govaerts]].<ref name=":0" />


== Career ==
== Career ==
Along with [[Shoji Miyaguchi]], he independently invented the [[One-way compression function#Miyaguchi–Preneel|Miyaguchi–Preneel scheme]],<ref>{{cite book
Along with [[Shoji Miyaguchi]], he independently invented the [[One-way compression function#Miyaguchi–Preneel|Miyaguchi–Preneel scheme]],{{cn|date=December 2021}} a complex{{Weasel inline|date=December 2021}} structure used in the hash function [[Whirlpool (algorithm)|Whirlpool]].<ref>{{Cite web|title=The WHIRLPOOL Hash Function|url=http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html|url-status=dead|archive-url=https://web.archive.org/web/20171129084214/http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html|archive-date=29 November 2017|access-date=2 December 2021|website=www.larc.usp.br}}</ref> He is one of the authors of the [[RIPEMD-160]] hash function.<ref>{{Cite conference|last1=Dobbertin|first1=Hans|last2=Bosselaers|first2=Antoon|last3=Preneel|first3=Bart|date=18 April 1996|title=RIPEMD-160: A Strengthened Version of RIPEMD|url=https://homes.esat.kuleuven.be/~bosselae/ripemd160/pdf/AB-9601/AB-9601.pdf|conference=International Workshop on Fast Software Encryption}}</ref> He was also a co-inventor of the [[stream cipher]] [[MUGI]]<ref>{{Cite journal|last1=Watanabe|first1=Dai|last2=Furuya|first2=Soichi|last3=Yoshida|first3=Hirotaka|last4=Takaragi|first4=Kazuo|last5=Preneel|first5=Bart|date=2002|editor-last=Daemen|editor-first=Joan|editor2-last=Rijmen|editor2-first=Vincent|title=A New Keystream Generator MUGI|journal=Fast Software Encryption|series=Lecture Notes in Computer Science|volume=2365|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=179–194|doi=10.1007/3-540-45661-9_14|isbn=978-3-540-45661-2|doi-access=free}}</ref> which would later become a Japanese standard<ref>{{Cite web|title=CRYPTREC REPORT 2003|url=https://www.cryptrec.go.jp/report/cryptrec-rp-2000-2003.pdf|url-status=live|access-date=2 December 2021|website=www.cryptrec.go.jp|language=ja|archive-url=https://web.archive.org/web/20211203010218/https://www.cryptrec.go.jp/report/cryptrec-rp-2000-2003.pdf |archive-date=2021-12-03 }}</ref>{{Verify source|date=December 2021}}, and of the stream cipher [[Trivium (cipher)|Trivium]]<ref>{{Citation|last1=Cannière|first1=Christophe|title=Trivium|date=2008-04-01|url=https://doi.org/10.1007/978-3-540-68351-3_18|work=New Stream Cipher Designs: The eSTREAM Finalists|pages=244–266|place=Berlin, Heidelberg|publisher=Springer-Verlag|doi=10.1007/978-3-540-68351-3_18|isbn=978-3-540-68350-6|access-date=2021-12-02|last2=Preneel|first2=Bart}}</ref> which was a well-received{{Weasel inline|date=December 2021}} entrant to the [[eSTREAM]] project.<ref>{{Cite web|date=16 January 2012|title=The eSTREAM Portfolio in 2012|url=http://www.ecrypt.eu.org/documents/D.SYM.10-v1.pdf|url-status=dead|archive-url=https://web.archive.org/web/20121018114400/http://www.ecrypt.eu.org/documents/D.SYM.10-v1.pdf|archive-date=18 October 2012|access-date=2 December 2021|website=www.ecrypt.eu.org}}</ref>
|last1=Menezes |first1=Alfred J. |last2=van Oorschot |first2=Paul C. |last3=Vanstone |first3=Scott A.
|title=Handbook of Applied Cryptography |isbn=0-8493-8523-7 |chapter=Hash Functions and Data Integrity |chapter-url=https://cacr.uwaterloo.ca/hac/about/chap9.pdf |pages=340-341}}</ref><ref>{{cite journal
|last1=Preneel |first1=Bart |title=Hash functions and MAC algorithms based on block ciphers |journal=Cryptography and Coding |series=Lecture Notes in Computer Science |volume=1355 |doi=10.1007/BFb0024473}}</ref><ref>{{cite journal |last1=Miyaguchi |first1=S. |last2=Iwata |first2=M. |last3=Ohta |first3=K. |title=New 128-bit hash function |journal=Proc. 4th International Joint Workshop on Computer Communications
|location=Tokyo |pages=279-288 |date=1989-07-15
}}</ref> a structure that converts a [[block cipher]] into a [[hash function]], used eg. in the hash function [[Whirlpool (algorithm)|Whirlpool]].<ref>{{Cite web|title=The WHIRLPOOL Hash Function|url=http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html|url-status=dead|archive-url=https://web.archive.org/web/20171129084214/http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html|archive-date=29 November 2017|access-date=2 December 2021|website=www.larc.usp.br}}</ref> He is one of the authors of the [[RIPEMD-160]] hash function.<ref>{{Cite conference|last1=Dobbertin|first1=Hans|last2=Bosselaers|first2=Antoon|last3=Preneel|first3=Bart|date=18 April 1996|title=RIPEMD-160: A Strengthened Version of RIPEMD|url=https://homes.esat.kuleuven.be/~bosselae/ripemd160/pdf/AB-9601/AB-9601.pdf|conference=International Workshop on Fast Software Encryption}}</ref> He was also a co-inventor of the [[stream cipher]] [[MUGI]]<ref>{{Cite journal|last1=Watanabe|first1=Dai|last2=Furuya|first2=Soichi|last3=Yoshida|first3=Hirotaka|last4=Takaragi|first4=Kazuo|last5=Preneel|first5=Bart|date=2002|editor-last=Daemen|editor-first=Joan|editor2-last=Rijmen|editor2-first=Vincent|title=A New Keystream Generator MUGI|journal=Fast Software Encryption|series=Lecture Notes in Computer Science|volume=2365|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=179–194|doi=10.1007/3-540-45661-9_14|isbn=978-3-540-45661-2|doi-access=free}}</ref> which would later become a Japanese standard<ref>{{Cite web|title=CRYPTREC REPORT 2003|url=https://www.cryptrec.go.jp/report/cryptrec-rp-2000-2003.pdf|url-status=live|access-date=2 December 2021|website=www.cryptrec.go.jp|language=ja|archive-url=https://web.archive.org/web/20211203010218/https://www.cryptrec.go.jp/report/cryptrec-rp-2000-2003.pdf |archive-date=2021-12-03 }}</ref><ref>{{Cite web
| url=https://www.cryptrec.go.jp/english/images/cryptrec_01en.pdf
| title=e-Government recommended ciphers list
| date=2003-02-20
| publisher=CRYPTREC
| access-date=2018-08-16
| archive-url=https://web.archive.org/web/20180417202123/http://www.cryptrec.go.jp/english/images/cryptrec_01en.pdf
| archive-date=2018-04-17
| url-status=dead
}}</ref>, and of the stream cipher [[Trivium (cipher)|Trivium]]<ref>{{Citation|last1=Cannière|first1=Christophe|title=Trivium|date=2008-04-01|url=https://doi.org/10.1007/978-3-540-68351-3_18|work=New Stream Cipher Designs: The eSTREAM Finalists|pages=244–266|place=Berlin, Heidelberg|publisher=Springer-Verlag|doi=10.1007/978-3-540-68351-3_18|isbn=978-3-540-68350-6|access-date=2021-12-02|last2=Preneel|first2=Bart}}</ref> which was a well-received{{Weasel inline|date=December 2021}} entrant to the [[eSTREAM]] project.<ref>{{Cite web|date=16 January 2012|title=The eSTREAM Portfolio in 2012|url=http://www.ecrypt.eu.org/documents/D.SYM.10-v1.pdf|url-status=dead|archive-url=https://web.archive.org/web/20121018114400/http://www.ecrypt.eu.org/documents/D.SYM.10-v1.pdf|archive-date=18 October 2012|access-date=2 December 2021|website=www.ecrypt.eu.org}}</ref>


He has also contributed to the cryptanalysis of [[RC4]],<ref>{{Cite journal|last1=Paul|first1=Souradyuti|last2=Preneel|first2=Bart|date=2003|editor-last=Johansson|editor-first=Thomas|editor2-last=Maitra|editor2-first=Subhamoy|title=Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator|url=https://www.esat.kuleuven.be/cosic/publications/article-86.pdf|journal=Progress in Cryptology - INDOCRYPT 2003|series=Lecture Notes in Computer Science|volume=2904|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=52–67|doi=10.1007/978-3-540-24582-7_4|isbn=978-3-540-24582-7}}</ref> [[SOBER-t32]],<ref>{{Cite journal|last1=Babbage|first1=Steve|last2=De Cannière|first2=Christophe|last3=Lano|first3=Joseph|last4=Preneel|first4=Bart|last5=Vandewalle|first5=Joos|date=2003|editor-last=Johansson|editor-first=Thomas|title=Cryptanalysis of Sober-t32|url=https://lirias.kuleuven.be/retrieve/333343|journal=Fast Software Encryption|series=Lecture Notes in Computer Science|volume=2887|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=111–128|doi=10.1007/978-3-540-39887-5_10|isbn=978-3-540-39887-5|doi-access=free}}</ref> [[MacGuffin (cipher)|MacGuffin]],<ref>{{Cite conference|last1=Rijmen|first1=Vincent|last2=Preneel|first2=Bart|date=1994|title=Cryptanalysis of McGuffln|chapter=Cryptanalysis of Mc ''Guffin'' |series=Lecture Notes in Computer Science |volume=1008 |pages=353–358 |doi=10.1007/3-540-60590-8_27|isbn=978-3-540-60590-4 |url=https://link.springer.com/content/pdf/10.1007/3-540-60590-8_27.pdf|conference=International Workshop on Fast Software Encryption}}</ref> [[Phelix|Helix]],<ref>{{Cite journal|last1=Paul|first1=Souradyuti|last2=Preneel|first2=Bart|date=2004|title=Solving Systems of Differential Equations of Addition and Cryptanalysis of the Helix Cipher|journal=Cryptology ePrint Archive |url=https://eprint.iacr.org/2004/294}}</ref> [[Phelix]],<ref>{{Cite journal|last1=Wu|first1=Hongjun|last2=Preneel|first2=Bart|date=2007|editor-last=Biryukov|editor-first=Alex|title=Differential-Linear Attacks Against the Stream Cipher Phelix|url=https://lirias.kuleuven.be/retrieve/333506|journal=Fast Software Encryption|series=Lecture Notes in Computer Science|volume=4593|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=87–100|doi=10.1007/978-3-540-74619-5_6|isbn=978-3-540-74619-5|doi-access=free}}</ref> [[Py (cipher)|Py]],<ref>{{Cite journal|last1=Wu|first1=Hongjun|last2=Preneel|first2=Bart|date=2006|title=Key recovery attack on Py and Pypy with chosen IVs|url=https://www.ecrypt.eu.org/stream/papersdir/2006/052.pdf|journal=ESTREAM, ECRYPT Stream Cipher Project, Report}}</ref> [[Py (cipher)|TPypy]]{{Citation needed|date=December 2021}}, the [[HAVAL]] [[cryptographic hash function]],<ref>{{Cite book|last1=Yoshida|first1=Hirotaka|last2=Biryukov|first2=Alex|last3=De Cannière|first3=Christophe|last4=Lano|first4=Joseph|last5=Preneel|first5=Bart|date=2005|editor-last=Blundo|editor-first=Carlo|editor2-last=Cimato|editor2-first=Stelvio|title= Security in Communication Networks|chapter=Non-randomness of the Full 4 and 5-Pass HAVAL|chapter-url=https://www.cosic.esat.kuleuven.be/publications/article-499.pdf |series=Lecture Notes in Computer Science|volume=3352|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=324–336|doi=10.1007/978-3-540-30598-9_23|isbn=978-3-540-30598-9}}</ref> and the [[SecurID]] hash function.<ref>{{Cite journal|last1=Biryukov|first1=Alex|last2=Lano|first2=Joseph|last3=Preneel|first3=Bart|date=2004|editor-last=Matsui|editor-first=Mitsuru|editor2-last=Zuccherato|editor2-first=Robert J.|title=Cryptanalysis of the Alleged SecurID Hash Function|url=https://lirias.kuleuven.be/retrieve/333406|journal=Selected Areas in Cryptography|series=Lecture Notes in Computer Science|volume=3006|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=130–144|doi=10.1007/978-3-540-24654-1_10|isbn=978-3-540-24654-1|doi-access=free}}</ref>
He has also contributed to the cryptanalysis of [[RC4]],<ref>{{Cite journal|last1=Paul|first1=Souradyuti|last2=Preneel|first2=Bart|date=2003|editor-last=Johansson|editor-first=Thomas|editor2-last=Maitra|editor2-first=Subhamoy|title=Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator|url=https://www.esat.kuleuven.be/cosic/publications/article-86.pdf|journal=Progress in Cryptology - INDOCRYPT 2003|series=Lecture Notes in Computer Science|volume=2904|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=52–67|doi=10.1007/978-3-540-24582-7_4|isbn=978-3-540-24582-7}}</ref> [[SOBER-t32]],<ref>{{Cite journal|last1=Babbage|first1=Steve|last2=De Cannière|first2=Christophe|last3=Lano|first3=Joseph|last4=Preneel|first4=Bart|last5=Vandewalle|first5=Joos|date=2003|editor-last=Johansson|editor-first=Thomas|title=Cryptanalysis of Sober-t32|url=https://lirias.kuleuven.be/retrieve/333343|journal=Fast Software Encryption|series=Lecture Notes in Computer Science|volume=2887|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=111–128|doi=10.1007/978-3-540-39887-5_10|isbn=978-3-540-39887-5|doi-access=free}}</ref> [[MacGuffin (cipher)|MacGuffin]],<ref>{{Cite conference|last1=Rijmen|first1=Vincent|last2=Preneel|first2=Bart|date=1994|title=Cryptanalysis of McGuffln|chapter=Cryptanalysis of Mc ''Guffin'' |series=Lecture Notes in Computer Science |volume=1008 |pages=353–358 |doi=10.1007/3-540-60590-8_27|isbn=978-3-540-60590-4 |url=https://link.springer.com/content/pdf/10.1007/3-540-60590-8_27.pdf|conference=International Workshop on Fast Software Encryption}}</ref> [[Phelix|Helix]],<ref>{{Cite journal|last1=Paul|first1=Souradyuti|last2=Preneel|first2=Bart|date=2004|title=Solving Systems of Differential Equations of Addition and Cryptanalysis of the Helix Cipher|journal=Cryptology ePrint Archive |url=https://eprint.iacr.org/2004/294}}</ref> [[Phelix]],<ref>{{Cite journal|last1=Wu|first1=Hongjun|last2=Preneel|first2=Bart|date=2007|editor-last=Biryukov|editor-first=Alex|title=Differential-Linear Attacks Against the Stream Cipher Phelix|url=https://lirias.kuleuven.be/retrieve/333506|journal=Fast Software Encryption|series=Lecture Notes in Computer Science|volume=4593|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=87–100|doi=10.1007/978-3-540-74619-5_6|isbn=978-3-540-74619-5|doi-access=free}}</ref> [[Py (cipher)|Py]],<ref>{{Cite journal|last1=Wu|first1=Hongjun|last2=Preneel|first2=Bart|date=2006|title=Key recovery attack on Py and Pypy with chosen IVs|url=https://www.ecrypt.eu.org/stream/papersdir/2006/052.pdf|journal=ESTREAM, ECRYPT Stream Cipher Project, Report}}</ref> [[Py (cipher)|TPypy]]<ref>{{cite journal |last1=Sekar |first1=Gautham |last2=Paul |first2=Souradyuti |last3=Preneel |first3=Bart |title=Weaknesses in the Pseudorandom Bit Generation Algorithms of the Stream Ciphers TPypy and TPy |url=https://eprint.iacr.org/2007/075 |journal=Cryptology ePrint Archive}}</ref>, the [[HAVAL]] [[cryptographic hash function]],<ref>{{Cite book|last1=Yoshida|first1=Hirotaka|last2=Biryukov|first2=Alex|last3=De Cannière|first3=Christophe|last4=Lano|first4=Joseph|last5=Preneel|first5=Bart|date=2005|editor-last=Blundo|editor-first=Carlo|editor2-last=Cimato|editor2-first=Stelvio|title= Security in Communication Networks|chapter=Non-randomness of the Full 4 and 5-Pass HAVAL|chapter-url=https://www.cosic.esat.kuleuven.be/publications/article-499.pdf |series=Lecture Notes in Computer Science|volume=3352|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=324–336|doi=10.1007/978-3-540-30598-9_23|isbn=978-3-540-30598-9}}</ref> and the [[SecurID]] hash function.<ref>{{Cite journal|last1=Biryukov|first1=Alex|last2=Lano|first2=Joseph|last3=Preneel|first3=Bart|date=2004|editor-last=Matsui|editor-first=Mitsuru|editor2-last=Zuccherato|editor2-first=Robert J.|title=Cryptanalysis of the Alleged SecurID Hash Function|url=https://lirias.kuleuven.be/retrieve/333406|journal=Selected Areas in Cryptography|series=Lecture Notes in Computer Science|volume=3006|language=en|location=Berlin, Heidelberg|publisher=Springer|pages=130–144|doi=10.1007/978-3-540-24654-1_10|isbn=978-3-540-24654-1|doi-access=free}}</ref>


==References==
==References==

Revision as of 21:06, 30 March 2023

Bart Preneel
Born (1963-10-15) 15 October 1963 (age 61)
Alma materKatholieke Universiteit Leuven
Known forHash Functions
cryptanalysis
RIPEMD
Miyaguchi-Preneel scheme
Scientific career
FieldsCryptography
InstitutionsKatholieke Universiteit Leuven
University of California at Berkeley
Doctoral advisorJoos Vandewalle
René Govaerts
Websitehttp://homes.esat.kuleuven.be/~preneel/

Bart Preneel (born 15 October 1963 in Leuven, Belgium[1][better source needed]) is a Flemish cryptographer and cryptanalyst. He is a professor at Katholieke Universiteit Leuven, in the COSIC group.[2]

He was the president of the International Association for Cryptologic Research[3] in 2008-2013 and project manager of ECRYPT[4].

Education

In 1987, Preneel received a degree in Electrical Engineering from the Katholieke Universiteit, Leuven.[4]

In 1993, Preneel received a PhD in Applied Sciences from the Katholieke Universiteit Leuven.[5][4] His dissertation in computer science, entitled Analysis and Design of Cryptographic Hash Functions, was advised by Joos (Joseph) P. L. Vandewalle and René J. M. Govaerts.[5]

Career

Along with Shoji Miyaguchi, he independently invented the Miyaguchi–Preneel scheme,[6][7][8] a structure that converts a block cipher into a hash function, used eg. in the hash function Whirlpool.[9] He is one of the authors of the RIPEMD-160 hash function.[10] He was also a co-inventor of the stream cipher MUGI[11] which would later become a Japanese standard[12][13], and of the stream cipher Trivium[14] which was a well-received[weasel words] entrant to the eSTREAM project.[15]

He has also contributed to the cryptanalysis of RC4,[16] SOBER-t32,[17] MacGuffin,[18] Helix,[19] Phelix,[20] Py,[21] TPypy[22], the HAVAL cryptographic hash function,[23] and the SecurID hash function.[24]

References

  1. ^ Preneel, Bart; Bosselaers, Antoon; Govaerts, René; Vandewalle, Joos (1990-05-01). "Cryptanalysis of a fast cryptographic checksum algorithm". Computers & Security. 9 (3): 257–262. doi:10.1016/0167-4048(90)90172-P. ISSN 0167-4048.
  2. ^ "K.U.Leuven: Who-is-who". K.U.Leuven. Retrieved 2008-03-27.
  3. ^ "Bart Preneel's home page". homes.esat.kuleuven.be. Retrieved 2021-12-03.
  4. ^ a b c "Bart Preneel". esat.kuleuven.be. Retrieved 2023-03-30.
  5. ^ a b "Bart Preneel - The Mathematics Genealogy Project". mathgenealogy.org. Retrieved 2021-12-03.
  6. ^ Menezes, Alfred J.; van Oorschot, Paul C.; Vanstone, Scott A. "Hash Functions and Data Integrity" (PDF). Handbook of Applied Cryptography. pp. 340–341. ISBN 0-8493-8523-7.
  7. ^ Preneel, Bart. "Hash functions and MAC algorithms based on block ciphers". Cryptography and Coding. Lecture Notes in Computer Science. 1355. doi:10.1007/BFb0024473.
  8. ^ Miyaguchi, S.; Iwata, M.; Ohta, K. (1989-07-15). "New 128-bit hash function". Proc. 4th International Joint Workshop on Computer Communications. Tokyo: 279–288.
  9. ^ "The WHIRLPOOL Hash Function". www.larc.usp.br. Archived from the original on 29 November 2017. Retrieved 2 December 2021.
  10. ^ Dobbertin, Hans; Bosselaers, Antoon; Preneel, Bart (18 April 1996). RIPEMD-160: A Strengthened Version of RIPEMD (PDF). International Workshop on Fast Software Encryption.
  11. ^ Watanabe, Dai; Furuya, Soichi; Yoshida, Hirotaka; Takaragi, Kazuo; Preneel, Bart (2002). Daemen, Joan; Rijmen, Vincent (eds.). "A New Keystream Generator MUGI". Fast Software Encryption. Lecture Notes in Computer Science. 2365. Berlin, Heidelberg: Springer: 179–194. doi:10.1007/3-540-45661-9_14. ISBN 978-3-540-45661-2.
  12. ^ "CRYPTREC REPORT 2003" (PDF). www.cryptrec.go.jp (in Japanese). Archived (PDF) from the original on 2021-12-03. Retrieved 2 December 2021.
  13. ^ "e-Government recommended ciphers list" (PDF). CRYPTREC. 2003-02-20. Archived from the original (PDF) on 2018-04-17. Retrieved 2018-08-16.
  14. ^ Cannière, Christophe; Preneel, Bart (2008-04-01), "Trivium", New Stream Cipher Designs: The eSTREAM Finalists, Berlin, Heidelberg: Springer-Verlag, pp. 244–266, doi:10.1007/978-3-540-68351-3_18, ISBN 978-3-540-68350-6, retrieved 2021-12-02
  15. ^ "The eSTREAM Portfolio in 2012" (PDF). www.ecrypt.eu.org. 16 January 2012. Archived from the original (PDF) on 18 October 2012. Retrieved 2 December 2021.
  16. ^ Paul, Souradyuti; Preneel, Bart (2003). Johansson, Thomas; Maitra, Subhamoy (eds.). "Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator" (PDF). Progress in Cryptology - INDOCRYPT 2003. Lecture Notes in Computer Science. 2904. Berlin, Heidelberg: Springer: 52–67. doi:10.1007/978-3-540-24582-7_4. ISBN 978-3-540-24582-7.
  17. ^ Babbage, Steve; De Cannière, Christophe; Lano, Joseph; Preneel, Bart; Vandewalle, Joos (2003). Johansson, Thomas (ed.). "Cryptanalysis of Sober-t32". Fast Software Encryption. Lecture Notes in Computer Science. 2887. Berlin, Heidelberg: Springer: 111–128. doi:10.1007/978-3-540-39887-5_10. ISBN 978-3-540-39887-5.
  18. ^ Rijmen, Vincent; Preneel, Bart (1994). "Cryptanalysis of Mc Guffin". Cryptanalysis of McGuffln (PDF). International Workshop on Fast Software Encryption. Lecture Notes in Computer Science. Vol. 1008. pp. 353–358. doi:10.1007/3-540-60590-8_27. ISBN 978-3-540-60590-4.
  19. ^ Paul, Souradyuti; Preneel, Bart (2004). "Solving Systems of Differential Equations of Addition and Cryptanalysis of the Helix Cipher". Cryptology ePrint Archive.
  20. ^ Wu, Hongjun; Preneel, Bart (2007). Biryukov, Alex (ed.). "Differential-Linear Attacks Against the Stream Cipher Phelix". Fast Software Encryption. Lecture Notes in Computer Science. 4593. Berlin, Heidelberg: Springer: 87–100. doi:10.1007/978-3-540-74619-5_6. ISBN 978-3-540-74619-5.
  21. ^ Wu, Hongjun; Preneel, Bart (2006). "Key recovery attack on Py and Pypy with chosen IVs" (PDF). ESTREAM, ECRYPT Stream Cipher Project, Report.
  22. ^ Sekar, Gautham; Paul, Souradyuti; Preneel, Bart. "Weaknesses in the Pseudorandom Bit Generation Algorithms of the Stream Ciphers TPypy and TPy". Cryptology ePrint Archive.
  23. ^ Yoshida, Hirotaka; Biryukov, Alex; De Cannière, Christophe; Lano, Joseph; Preneel, Bart (2005). "Non-randomness of the Full 4 and 5-Pass HAVAL" (PDF). In Blundo, Carlo; Cimato, Stelvio (eds.). Security in Communication Networks. Lecture Notes in Computer Science. Vol. 3352. Berlin, Heidelberg: Springer. pp. 324–336. doi:10.1007/978-3-540-30598-9_23. ISBN 978-3-540-30598-9.
  24. ^ Biryukov, Alex; Lano, Joseph; Preneel, Bart (2004). Matsui, Mitsuru; Zuccherato, Robert J. (eds.). "Cryptanalysis of the Alleged SecurID Hash Function". Selected Areas in Cryptography. Lecture Notes in Computer Science. 3006. Berlin, Heidelberg: Springer: 130–144. doi:10.1007/978-3-540-24654-1_10. ISBN 978-3-540-24654-1.