Jump to content

Bart Preneel

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by KasparBot (talk | contribs) at 19:37, 12 February 2016 (migrating Persondata to Wikidata, please help, see challenges for this article). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Bart Preneel
Born (1963-10-15) 15 October 1963 (age 60)
Alma materKatholieke Universiteit Leuven
OccupationCOSIC
Known forHash Functions
cryptanalysis
RIPEMD
Miyaguchi-Preneel scheme
Scientific career
FieldsCryptography
InstitutionsKatholieke Universiteit Leuven
University of California at Berkeley
Doctoral advisorJoos Vandewalle
René Govaerts
Doctoral studentsChristophe De Cannière
Frederik Vercauteren
Souradyuti Paul
Websitehttp://homes.esat.kuleuven.be/~preneel/

Bart Preneel (born October 15, 1963) is a Flemish cryptographer and cryptanalyst. He is a professor at Katholieke Universiteit Leuven, in the COSIC group,.[1] He was the president of the International Association for Cryptologic Research in 2008-2013 and project manager of ECRYPT.

Simultaneously with Shoji Miyaguchi, he invented the Miyaguchi–Preneel scheme, a robust structure used in hash functions such as Whirlpool. He is one of the authors of the RIPEMD-160 hash function. He was also a co-inventor of the stream cipher MUGI which would later become a Japanese standard, and of the stream cipher Trivium which is a well-received entrant to the eSTREAM project.

He has also contributed to the cryptanalysis of RC4, SOBER-t32, MacGuffin, Helix, Phelix, Py, TPypy, the HAVAL cryptographic hash function and the SecurID hash function, among others.

References

  1. ^ "K.U.Leuven: Who-is-who". K.U.Leuven. Retrieved 2008-03-27. {{cite web}}: Cite has empty unknown parameter: |coauthors= (help)