Gilles Brassard

Gilles Brassard
Institutions Université de Montréal
Thesis Relativized Cryptography (1979)
Doctoral advisor John Hopcroft[1]
Doctoral students
  • Andre Berthiaume
  • Anne Broadbent
  • José Fernandez
  • Sébastien Gambs
  • Dominic Mayers
  • Louis Salvail
  • Alain Tapp[1]
Known for
Notable awards ForMemRS (2013)
Website
www.iro.umontreal.ca/~brassard

Gilles Brassard, OC FRS FRSC is a faculty member of the Université de Montréal, where he has been a Full Professor since 1988 and Canada Research Chair since 2001.[2][3]

Education and early life

Brassard was born in Montreal, Canada, in 1955. He received a Master's degree from the Université de Montréal in 1975, and a Ph.D. in Computer Science from Cornell University in 1979, working in the field of cryptography with John Hopcroft as his advisor.[1]

Research

Brassard is best known for his fundamental work in quantum cryptography, quantum teleportation, quantum entanglement distillation, quantum pseudo-telepathy, and the classical simulation of quantum entanglement.[4][5][6][7][8][9][10] Some of these concepts have been implemented in the laboratory.

In 1984, together with Charles H. Bennett, he invented the BB84 protocol for quantum cryptography.[11][12] He later extended this work to include the Cascade error correction protocol, which performs efficient detection and correction of noise caused by eavesdropping on quantum cryptographic signals.

Awards and honours

Brassard was the editor-in-chief of the Journal of Cryptology from 1991 to 1998.[10] In 2000, he won the Prix Marie-Victorin, the highest scientific award of the government of Quebec.[10][13] He was elected as a Fellow of the International Association for Cryptologic Research in 2006,[14] the first Canadian to be so honored.[10] In June 2010, he was awarded the Gerhard Herzberg Canada Gold Medal,[15] Canada's highest scientific honour.[16] Brassard was elected a Fellow of the Royal Society of Canada[10] and the Royal Society of London (2013).[17] His nomination reads:

Gilles Brassard is one of the earliest pioneers of quantum information science in the world. His most celebrated breakthroughs are the invention of quantum cryptography and quantum teleportation, both universally recognized as fundamental cornerstones of the entire discipline. His other influential discoveries include privacy amplification, entanglement distillation, amplitude amplification and the first lower bound on the power of quantum computers. Through his visionary thinking and groundbreaking research, Professor Brassard has played a pivotal role in transforming the field of quantum information science from what was initially perceived to be merely a fringe pursuit into an area of vigorous and dynamic international activity.[17]

On December 30, 2013 the Governor-General of Canada, the Right Honourable David Johnston, announced that Gilles Brassard has been named as an Officer in the Order Of Canada.

References

  1. 1 2 3 Gilles Brassard at the Mathematics Genealogy Project
  2. The Governor General of Canada's web page announcing appointment of Brassard to Order of Canada.
  3. Gilles Brassard's publications indexed by Google Scholar
  4. Bennett, C. H.; Brassard, G.; Crépeau, C.; Jozsa, R.; Peres, A.; Wootters, W. K. (1993). "Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels". Physical Review Letters. 70 (13): 1895. doi:10.1103/PhysRevLett.70.1895.
  5. Bennett, C. H.; Brassard, G. (2014). "Quantum cryptography: Public key distribution and coin tossing" (PDF). Theoretical Computer Science. doi:10.1016/j.tcs.2014.05.025.
  6. Bennett, C.; Brassard, G.; Popescu, S.; Schumacher, B.; Smolin, J.; Wootters, W. (1996). "Purification of Noisy Entanglement and Faithful Teleportation via Noisy Channels". Physical Review Letters. 76 (5): 722. doi:10.1103/PhysRevLett.76.722.
  7. Bennett, C.; Brassard, G.; Mermin, N. (1992). "Quantum cryptography without Bell's theorem". Physical Review Letters. 68 (5): 557. doi:10.1103/PhysRevLett.68.557.
  8. Bennett, C. H.; Brassard, G.; Crepeau, C.; Maurer, U. M. (1995). "Generalized privacy amplification". IEEE Transactions on Information Theory. 41 (6): 1915. doi:10.1109/18.476316.
  9. Bennett, C.; Bessette, F. O.; Brassard, G.; Salvail, L.; Smolin, J. (1992). "Experimental quantum cryptography". Journal of Cryptology. 5. doi:10.1007/BF00191318.
  10. 1 2 3 4 5 Herzberg runner-up: Gilles Brassard, Natural Sciences and Engineering Research Council of Canada, retrieved 2010-01-24.
  11. Brumfiel, G. (2007). "Quantum cryptography: Seeking absolute security". Nature. 447 (7143): 372. doi:10.1038/447372a.
  12. Anderson, Mark Kendall (2003), "The secret is out", NewScientist, 2423.
  13. Les Prix du Québec - le lauréat Gilles Brassard, retrieved 2010-01-24.
  14. Gilles Brassard, IACR Fellow, 2006, International Association for Cryptologic Research, retrieved 2010-01-24.
  15. Les chercheurs de l'UdeM remportent trois prix nationaux en sciences, retrieved 2010-06-20.
  16. NSERC - Herzberg - About the Award
  17. 1 2 "Professor Gilles Brassard FRS". Royal Society. Retrieved 29 July 2013.


This article is issued from Wikipedia - version of the 8/23/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.