Vincent Rijmen

Vincent Rijmen

Together with Joan Daemen, Vincent Rijmen designed the Rijndael block cipher, which was selected as the Advanced Encryption Standard in 2000.
Born (1970-10-16) 16 October 1970
Leuven, Belgium
Nationality Belgian
Fields Cryptography
Alma mater Katholieke Universiteit Leuven
Thesis Cryptanalysis and Design of Iterated Block Ciphers (1997)
Doctoral advisor Joos Vandewalle
René Govaerts
Doctoral students Andrey Bogdanov
Florian Mendel
Christian Rechberger
Thomas De Cnudde
Known for Rijndael

Vincent Rijmen (Dutch pronunciation: [ˈrɛi̯mə(n)]; born 16 October 1970) is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block ciphers Anubis, KHAZAD, Square, NOEKEON and SHARK.

In 1993, Rijmen obtained a degree in electronics engineering at the Katholieke Universiteit Leuven. Afterwards, he was a PhD student at the ESAT/COSIC lab of the K.U.Leuven. In 1997, Rijmen finished his doctoral dissertation titled Cryptanalysis and design of iterated block ciphers.

After his PhD he did postdoctoral work at the COSIC lab, on several occasions collaborating with Joan Daemen. One of their joint projects resulted in the algorithm Rijndael, which in October 2000 was selected by the National Institute for Standards and Technology (NIST) to become the Advanced Encryption Standard (AES).[1]

Since 1 August 2001, Rijmen has been working as chief cryptographer at Cryptomathic where he cooperated with cryptographers such as Peter Landrock.[2] From 2001–2003, Rijmen was a visiting professor at the Institute for Applied Information Processing and Communications at Graz University of Technology (Austria), and a full professor there from 2004–2007. Since October 2007, Rijmen is an associate professor (hoofddocent) at K.U.Leuven, working once again with the COSIC lab.

In 2002, he was named to the MIT Technology Review TR100 as one of the top 100 innovators in the world under the age of 35.[3]

References

  1. "Announcing the ADVANCED ENCRYPTION STANDARD (AES)" (PDF). NIST Federal Information Processing Standards Publication 197. United States National Institute of Standards and Technology (NIST). November 26, 2001. Retrieved October 2, 2012.
  2. "Cryptomathic Management Team". Retrieved 2013-04-05.
  3. "2002 Young Innovators Under 35". Technology Review. 2002. Retrieved 2012-12-16.
This article is issued from Wikipedia - version of the 11/18/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.