Jump to content

Bart Preneel

From Wikipedia, the free encyclopedia
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.
Bart Preneel
Born (1963-10-15) 15 October 1963 (age 60)
Alma materKatholieke Universiteit Leuven
Known forHash Functions
cryptanalysis
RIPEMD
Miyaguchi-Preneel scheme
Scientific career
FieldsCryptography
InstitutionsKatholieke Universiteit Leuven
University of California at Berkeley
Doctoral advisorJoos Vandewalle
René Govaerts
Websitehttp://homes.esat.kuleuven.be/~preneel/

Bart Preneel (born 15 October 1963 in Leuven, Belgium[1][better source needed]) is a Belgian cryptographer and cryptanalyst. He is a professor at Katholieke Universiteit Leuven, in the COSIC group.[2]

He was the president of the International Association for Cryptologic Research[3] in 2008-2013 and project manager of ECRYPT.[4]

Education

In 1987, Preneel received a degree in Electrical Engineering from the Katholieke Universiteit, Leuven.[4]

In 1993, Preneel received a PhD in Applied Sciences from the Katholieke Universiteit Leuven.[5][4] His dissertation in computer science, entitled Analysis and Design of Cryptographic Hash Functions, was advised by Joos (Joseph) P. L. Vandewalle and René J. M. Govaerts.[5]

Career

Along with Shoji Miyaguchi, he independently invented the Miyaguchi–Preneel scheme,[6][7][8] a structure that converts a block cipher into a hash function, used eg. in the hash function Whirlpool.[9] He is one of the authors of the RIPEMD-160 hash function.[10] He was also a co-inventor of the stream cipher MUGI[11] which would later become a Japanese standard,[12][13] and of the stream cipher Trivium[14] which was a well-received[weasel words] entrant to the eSTREAM project.[15]

He has also contributed to the cryptanalysis of RC4,[16] SOBER-t32,[17] MacGuffin,[18] Helix,[19] Phelix,[20] Py,[21] TPypy,[22] the HAVAL cryptographic hash function,[23] and the SecurID hash function.[24]

References

  1. ^ Preneel, Bart; Bosselaers, Antoon; Govaerts, René; Vandewalle, Joos (1990-05-01). "Cryptanalysis of a fast cryptographic checksum algorithm". Computers & Security. 9 (3): 257–262. doi:10.1016/0167-4048(90)90172-P. ISSN 0167-4048.
  2. ^ "K.U.Leuven: Who-is-who". K.U.Leuven. Retrieved 2008-03-27.
  3. ^ "Bart Preneel's home page". homes.esat.kuleuven.be. Retrieved 2021-12-03.
  4. ^ a b c "Bart Preneel". esat.kuleuven.be. Retrieved 2023-03-30.
  5. ^ a b "Bart Preneel - The Mathematics Genealogy Project". mathgenealogy.org. Retrieved 2021-12-03.
  6. ^ Menezes, Alfred J.; van Oorschot, Paul C.; Vanstone, Scott A. "Hash Functions and Data Integrity" (PDF). Handbook of Applied Cryptography. pp. 340–341. ISBN 0-8493-8523-7.
  7. ^ Preneel, Bart. "Hash functions and MAC algorithms based on block ciphers". Cryptography and Coding. Lecture Notes in Computer Science. 1355. doi:10.1007/BFb0024473.
  8. ^ Miyaguchi, S.; Iwata, M.; Ohta, K. (1989-07-15). "New 128-bit hash function". Proc. 4th International Joint Workshop on Computer Communications. Tokyo: 279–288.
  9. ^ "The WHIRLPOOL Hash Function". www.larc.usp.br. Archived from the original on 29 November 2017. Retrieved 2 December 2021.
  10. ^ Dobbertin, Hans; Bosselaers, Antoon; Preneel, Bart (18 April 1996). RIPEMD-160: A Strengthened Version of RIPEMD (PDF). International Workshop on Fast Software Encryption.
  11. ^ Watanabe, Dai; Furuya, Soichi; Yoshida, Hirotaka; Takaragi, Kazuo; Preneel, Bart (2002). Daemen, Joan; Rijmen, Vincent (eds.). "A New Keystream Generator MUGI". Fast Software Encryption. Lecture Notes in Computer Science. 2365. Berlin, Heidelberg: Springer: 179–194. doi:10.1007/3-540-45661-9_14. ISBN 978-3-540-45661-2.
  12. ^ "CRYPTREC REPORT 2003" (PDF). www.cryptrec.go.jp (in Japanese). Archived (PDF) from the original on 2021-12-03. Retrieved 2 December 2021.
  13. ^ "e-Government recommended ciphers list" (PDF). CRYPTREC. 2003-02-20. Archived from the original (PDF) on 2018-04-17. Retrieved 2018-08-16.
  14. ^ Cannière, Christophe; Preneel, Bart (2008-04-01), "Trivium", New Stream Cipher Designs: The eSTREAM Finalists, Berlin, Heidelberg: Springer-Verlag, pp. 244–266, doi:10.1007/978-3-540-68351-3_18, ISBN 978-3-540-68350-6, retrieved 2021-12-02
  15. ^ "The eSTREAM Portfolio in 2012" (PDF). www.ecrypt.eu.org. 16 January 2012. Archived from the original (PDF) on 18 October 2012. Retrieved 2 December 2021.
  16. ^ Paul, Souradyuti; Preneel, Bart (2003). Johansson, Thomas; Maitra, Subhamoy (eds.). "Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator" (PDF). Progress in Cryptology – INDOCRYPT 2003. Lecture Notes in Computer Science. 2904. Berlin, Heidelberg: Springer: 52–67. doi:10.1007/978-3-540-24582-7_4. ISBN 978-3-540-24582-7.
  17. ^ Babbage, Steve; De Cannière, Christophe; Lano, Joseph; Preneel, Bart; Vandewalle, Joos (2003). Johansson, Thomas (ed.). "Cryptanalysis of Sober-t32". Fast Software Encryption. Lecture Notes in Computer Science. 2887. Berlin, Heidelberg: Springer: 111–128. doi:10.1007/978-3-540-39887-5_10. ISBN 978-3-540-39887-5.
  18. ^ Rijmen, Vincent; Preneel, Bart (1994). "Cryptanalysis of Mc Guffin". Cryptanalysis of McGuffln (PDF). International Workshop on Fast Software Encryption. Lecture Notes in Computer Science. Vol. 1008. pp. 353–358. doi:10.1007/3-540-60590-8_27. ISBN 978-3-540-60590-4.
  19. ^ Paul, Souradyuti; Preneel, Bart (2004). "Solving Systems of Differential Equations of Addition and Cryptanalysis of the Helix Cipher". Cryptology ePrint Archive.
  20. ^ Wu, Hongjun; Preneel, Bart (2007). Biryukov, Alex (ed.). "Differential-Linear Attacks Against the Stream Cipher Phelix". Fast Software Encryption. Lecture Notes in Computer Science. 4593. Berlin, Heidelberg: Springer: 87–100. doi:10.1007/978-3-540-74619-5_6. ISBN 978-3-540-74619-5.
  21. ^ Wu, Hongjun; Preneel, Bart (2006). "Key recovery attack on Py and Pypy with chosen IVs" (PDF). ESTREAM, ECRYPT Stream Cipher Project, Report.
  22. ^ Sekar, Gautham; Paul, Souradyuti; Preneel, Bart. "Weaknesses in the Pseudorandom Bit Generation Algorithms of the Stream Ciphers TPypy and TPy". Cryptology ePrint Archive.
  23. ^ Yoshida, Hirotaka; Biryukov, Alex; De Cannière, Christophe; Lano, Joseph; Preneel, Bart (2005). "Non-randomness of the Full 4 and 5-Pass HAVAL" (PDF). In Blundo, Carlo; Cimato, Stelvio (eds.). Security in Communication Networks. Lecture Notes in Computer Science. Vol. 3352. Berlin, Heidelberg: Springer. pp. 324–336. doi:10.1007/978-3-540-30598-9_23. ISBN 978-3-540-30598-9.
  24. ^ Biryukov, Alex; Lano, Joseph; Preneel, Bart (2004). Matsui, Mitsuru; Zuccherato, Robert J. (eds.). "Cryptanalysis of the Alleged SecurID Hash Function". Selected Areas in Cryptography. Lecture Notes in Computer Science. 3006. Berlin, Heidelberg: Springer: 130–144. doi:10.1007/978-3-540-24654-1_10. ISBN 978-3-540-24654-1.

External links