Aline Gouget

Last updated

Aline Gouget Morin
Born1977
NationalityFrench
Alma mater University of Caen Normandy
Occupation(s)Mathematician and cryptographer
Known for Irène Joliot-Curie Prize, 2017

Aline Gouget Morin (born 1977) [1] is a French mathematician and cryptographer whose works include contributions to the design of the SOSEMANUK stream cipher [2] and Shabal hash algorithm, [3] and methods for anonymized digital currency. [4] She is a researcher for Gemalto, an international digital security company. [5]

Contents

Education

Gouget completed a PhD in 2004 at the University of Caen Normandy. Her dissertation, Etude de propriétés cryptographiques des fonctions booléennes et algorithme de confusion pour le chiffrement symétrique, was advised by Claude Carlet. [6]

Recognition

In 2017, Gouget was the winner of the Irène Joliot-Curie Prize in the category for women in business and technology. [7]

Related Research Articles

In cryptography, SHA-1 is a hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message digest – typically rendered as 40 hexadecimal digits. It was designed by the United States National Security Agency, and is a U.S. Federal Information Processing Standard. The algorithm has been cryptographically broken but is still widely used.

<span class="mw-page-title-main">Irène Joliot-Curie</span> French scientist (1897–1956)

Irène Joliot-Curie was a French chemist, physicist and politician, the elder daughter of Pierre Curie and Marie Skłodowska–Curie, and the wife of Frédéric Joliot-Curie. Jointly with her husband, Joliot-Curie was awarded the Nobel Prize in Chemistry in 1935 for their discovery of induced radioactivity, making them the second-ever married couple to win the Nobel Prize, while adding to the Curie family legacy of five Nobel Prizes. This made the Curies the family with the most Nobel laureates to date. She was also one of the first three women to be a member of a French government, becoming undersecretary for Scientific Research under the Popular Front in 1936. Both children of the Joliot-Curies, Hélène and Pierre, are also prominent scientists.

<span class="mw-page-title-main">Daniel J. Bernstein</span> American mathematician, cryptologist and programmer

Daniel Julius Bernstein is an American German mathematician, cryptologist, and computer scientist. He is a visiting professor at CASA at Ruhr University Bochum, as well as a research professor of Computer Science at the University of Illinois at Chicago. Before this, he was a professor in the department of mathematics and computer science at the Eindhoven University of Technology.

<span class="mw-page-title-main">Frédéric Joliot-Curie</span> French scientist (1900–1958)

Jean Frédéric Joliot-Curie was a French physicist and husband of Irène Joliot-Curie, with whom he was jointly awarded the Nobel Prize in Chemistry in 1935 for their discovery of Induced radioactivity. They were the second ever married couple, after his wife's parents, to win the Nobel Prize, adding to the Curie family legacy of five Nobel Prizes. Joliot-Curie and his wife also founded the Orsay Faculty of Sciences, part of the Paris-Saclay University.

<span class="mw-page-title-main">Cryptographic hash function</span> Hash function that is suitable for use in cryptography

A cryptographic hash function (CHF) is a hash algorithm that has special properties desirable for a cryptographic application:

In cryptography, a key derivation function (KDF) is a cryptographic algorithm that derives one or more secret keys from a secret value such as a master key, a password, or a passphrase using a pseudorandom function. KDFs can be used to stretch keys into longer keys or to obtain keys of a required format, such as converting a group element that is the result of a Diffie–Hellman key exchange into a symmetric key for use with AES. Keyed cryptographic hash functions are popular examples of pseudorandom functions used for key derivation.

Joan Daemen is a Belgian cryptographer who co-designed with Vincent Rijmen the Rijndael cipher, which was selected as the Advanced Encryption Standard (AES) in 2001. More recently, he co-designed the Keccak cryptographic hash, which was selected as the new SHA-3 hash by NIST in October 2012. He has also designed or co-designed the MMB, Square, SHARK, NOEKEON, 3-Way, and BaseKing block ciphers. In 2017 he won the Levchin Prize for Real World Cryptography "for the development of AES and SHA3". He describes his development of encryption algorithms as creating the bricks which are needed to build the secure foundations online.

SHA-2 is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compression function itself built using the Davies–Meyer structure from a specialized block cipher.

In cryptography, DECIM is a stream cypher algorithm designed by Come Berbain, Olivier Billet, Anne Canteaut, Nicolas Courtois, Blandine Debraize, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin and Hervé Sibert.

<span class="mw-page-title-main">Hélène Langevin-Joliot</span> French physicist (born 1927)

Hélène Langevin-Joliot is a French nuclear physicist known for her research on nuclear reactions in French laboratories and for being the granddaughter of Marie Curie and Pierre Curie and the daughter of Irene Joliot-Curie and Frédéric Joliot-Curie, all four of whom have received Nobel Prizes, in Physics or Chemistry. Since retiring from a career in research Hélène has participated in activism centered around encouraging women and girls to participate in STEM fields. Her activism also revolves around promoting greater science literacy for the general public.

Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions are currently important candidates for post-quantum cryptography. Unlike more widely used and known public-key schemes such as the RSA, Diffie-Hellman or elliptic-curve cryptosystems — which could, theoretically, be defeated using Shor's algorithm on a quantum computer — some lattice-based constructions appear to be resistant to attack by both classical and quantum computers. Furthermore, many lattice-based constructions are considered to be secure under the assumption that certain well-studied computational lattice problems cannot be solved efficiently.

<span class="mw-page-title-main">Cryptography</span> Practice and study of secure communication techniques

Cryptography, or cryptology, is the practice and study of techniques for secure communication in the presence of adversarial behavior. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, information security, electrical engineering, digital signal processing, physics, and others. Core concepts related to information security are also central to cryptography. Practical applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications.

The NIST hash function competition was an open competition held by the US National Institute of Standards and Technology (NIST) to develop a new hash function called SHA-3 to complement the older SHA-1 and SHA-2. The competition was formally announced in the Federal Register on November 2, 2007. "NIST is initiating an effort to develop one or more additional hash algorithms through a public competition, similar to the development process for the Advanced Encryption Standard (AES)." The competition ended on October 2, 2012, when NIST announced that Keccak would be the new SHA-3 hash algorithm.

The following outline is provided as an overview of and topical guide to cryptography:

In cryptography, post-quantum cryptography (PQC) refers to cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm.

The tables below compare cryptography libraries that deal with cryptography algorithms and have API function calls to each of the supported features.

Gilles Van Assche is a Belgian cryptographer who co-designed the Keccak cryptographic hash, which was selected as the new SHA-3 hash by NIST in October 2012. The SHA-3 standard was released by NIST on August 5, 2015.

Hash-based cryptography is the generic term for constructions of cryptographic primitives based on the security of hash functions. It is of interest as a type of post-quantum cryptography.

The Irène Joliot-Curie Prize is a French prize for women in science and technology, founded in 2001. It is awarded by the Ministry of Higher Education, Research and Innovation, the Airbus Group corporate foundation, the French Academy of Sciences and the Academy of Technologies, it aims at rewarding women for their work in the fields of science and technology".

Anne Canteaut is a French researcher in cryptography, working at the French Institute for Research in Computer Science and Automation (INRIA) in Paris. She studies the design and cryptanalysis of symmetric-key algorithms and S-boxes.

References

  1. Birth year from IdRef authority control record, accessed 2020-04-12
  2. "SOSEMANUK (Portfolio Profile 1)", The eSTREAM Project - eSTREAM Phase 3, ECRYPT-EU research project, archived from the original on 2019-10-16, retrieved 2020-04-12
  3. "Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition" (PDF), NIST Interagency Report 7764, NIST, February 2011, retrieved 2020-04-12
  4. Baldimtsi, Foteini; Chase, Melissa; Fuchsbauer, Georg; Kohlweiss, Markulf (2015), "Anonymous transferable e-cash", in Katz, Jonathan (ed.), 18th IACR International Conference on Practice and Theory in Public-Key Cryptography (PKC 2015), Gaithersburg, MD, USA, March 30 – April 1, 2015, Proceedings, Lecture Notes in Computer Science, vol. 9020, Springer, pp. 101–124, doi: 10.1007/978-3-662-46447-2_5 , In 2008 Canard and Gouget gave the first formal treatment of anonymity properties for transferable e-cash
  5. "A cryptographic inspiration", /review, Gemalto, 8 March 2018, retrieved 2020-04-12
  6. Ph.d. thesis abstract, archived from the original on 2020-10-22, retrieved 2020-04-12
  7. Lauréates 2017 du prix Irène Joliot-Curie : Nathalie Palanque-Delabrouille, Hélène Morlon, et Aline Gouget, French Academy of Sciences, retrieved 2020-04-12