Global Information Lookup Global Information

Gilles Brassard information


Gilles Brassard
Gilles Brassard (2019)
Born (1955-04-20) April 20, 1955 (age 69)
Montreal, Canada
Known for
  • Quantum cryptography
  • Quantum counting algorithm
  • Quantum teleportation
  • Quantum entanglement
  • Quantum pseudo-telepathy
  • Amplitude amplification
  • Commitment scheme
  • BB84
  • BHT algorithm
AwardsFRS (2013)
Wolf Prize in Physics (2018)
Breakthrough Prize in Fundamental Physics (2023)
Scientific career
InstitutionsUniversité de Montréal
ThesisRelativized Cryptography (1979)
Doctoral advisorJohn Hopcroft[1]
Doctoral studentsAnne Broadbent
Websitewww.iro.umontreal.ca/~brassard

Gilles Brassard, OC OQ FRS FRSC is a faculty member of the Université de Montréal, where he has been a Full Professor since 1988 and Canada Research Chair since 2001.[2][3]

  1. ^ Cite error: The named reference mathgene was invoked but never defined (see the help page).
  2. ^ The Governor General of Canada's web page announcing appointment of Brassard to Order of Canada.
  3. ^ Gilles Brassard publications indexed by Google Scholar

and 21 Related for: Gilles Brassard information

Request time (Page generated in 0.8233 seconds.)

Gilles Brassard

Last Update:

Gilles Brassard, OC OQ FRS FRSC is a faculty member of the Université de Montréal, where he has been a Full Professor since 1988 and Canada Research Chair...

Word Count : 811

Quantum key distribution

Last Update:

Charles H. Bennett, of the IBM Thomas J. Watson Research Center, and Gilles Brassard, of the University of Montreal, proposed a method for secure communication...

Word Count : 11608

BHT algorithm

Last Update:

(n^{1/3})} in the black box model. The algorithm was discovered by Gilles Brassard, Peter Høyer, and Alain Tapp in 1997. It uses Grover's algorithm, which...

Word Count : 378

BBM92 protocol

Last Update:

by Charles H. Bennett, Gilles Brassard and N. David Mermin in 1992. It is named after the trio's surnames as (Bennett, Brassard and Mermin, BBM92). It...

Word Count : 268

Amplitude amplification

Last Update:

gives rise to a family of quantum algorithms. It was discovered by Gilles Brassard and Peter Høyer in 1997, and independently rediscovered by Lov Grover...

Word Count : 1667

BB84

Last Update:

a quantum key distribution scheme developed by Charles Bennett and Gilles Brassard in 1984. It is the first quantum cryptography protocol. The protocol...

Word Count : 1039

Umesh Vazirani

Last Update:

for factoring integers. With Charles Bennett, Ethan Bernstein, and Gilles Brassard, he showed that quantum computers cannot solve black-box search problems...

Word Count : 547

List of quantum key distribution protocols

Last Update:

of that kind was BB84, introduced in 1984 by Charles H. Bennett and Gilles Brassard. After that, many other protocols have been defined. BB84 (1984) is...

Word Count : 681

Schnorr signature

Last Update:

(1990). "Efficient Identification and Signatures for Smart Cards". In Gilles Brassard (ed.). Advances in Cryptology. Conference on the Theory and Application...

Word Count : 1206

Quantum counting algorithm

Last Update:

any solution exists) as a special case. The algorithm was devised by Gilles Brassard, Peter Høyer and Alain Tapp in 1998. Consider a finite set { 0 , 1...

Word Count : 1678

David Chaum

Last Update:

using different pseudonyms which cannot be linked. In 1988, Chaum with Gilles Brassard and Claude Crépeau published a paper that introduced zero-knowledge...

Word Count : 3230

Commitment scheme

Last Update:

The concept of commitment schemes was perhaps first formalized by Gilles Brassard, David Chaum, and Claude Crépeau in 1988, as part of various zero-knowledge...

Word Count : 7699

Stephen Wiesner

Last Update:

Bennett, and Gilles Brassard for quantum cryptography. In 2019, he received one of six Micius Quantum Prizes, along with Bennett, Brassard, Artur Ekert...

Word Count : 472

Quantum computing

Last Update:

efficient for computer simulation. In a 1984 paper, Charles Bennett and Gilles Brassard applied quantum theory to cryptography protocols and demonstrated that...

Word Count : 12240

Quantum information

Last Update:

key distribution scheme, BB84, was developed by Charles Bennett and Gilles Brassard in 1984. It is usually explained as a method of securely communicating...

Word Count : 4542

Anne Broadbent

Last Update:

her undergraduate degree. Broadbent was a student of Alain Tapp and Gilles Brassard at the Université de Montréal, where she completed her master's in...

Word Count : 325

Digital signature

Last Update:

International, Oct. 1979. "A certified digital signature", Ralph Merkle, In Gilles Brassard, ed., Advances in Cryptology – CRYPTO '89, vol. 435 of Lecture Notes...

Word Count : 5199

Backtracking

Last Update:

Elsevier. p. 14. ISBN 978-0-444-52726-4. Retrieved 30 December 2008. Gilles Brassard, Paul Bratley (1995). Fundamentals of Algorithmics. Prentice-Hall....

Word Count : 1986

Quantum entanglement

Last Update:

distribution protocols, most famously BB84 by Charles H. Bennett and Gilles Brassard and E91 by Artur Ekert. Although BB84 does not use entanglement, Ekert's...

Word Count : 12760

Alice and Bob

Last Update:

Eve, the "eavesdropper." Eve was invented in 1988 by Charles Bennet, Gilles Brassard, and Jean-Marc Robert, in their paper, "Privacy Amplification by Public...

Word Count : 2023

Conjugate coding

Last Update:

The initial concept of quantum cryptography developed by Bennett and Gilles Brassard was also based on this concept. Wiesner, Stephen (1983). "Conjugate...

Word Count : 282

PDF Search Engine © AllGlobal.net