Gilles Brassard

From Wikipedia, the free encyclopedia
Gilles Brassard
Gilles Brassard (2019).jpg
Gilles Brassard (2019)
Born (1955-04-20) April 20, 1955 (age 66)
Montreal, Canada
Known for
AwardsFRS (2013)
Wolf Prize in Physics (2018)
Scientific career
InstitutionsUniversité de Montréal
ThesisRelativized Cryptography (1979)
Doctoral advisorJohn Hopcroft[1]
Doctoral studentsAnne Broadbent
Websitewww.iro.umontreal.ca/~brassard

Gilles Brassard, OC OQ FRS FRSC is a faculty member of the Université de Montréal, where he has been a Full Professor since 1988 and Canada Research Chair since 2001.[2][3]

Education and early life[]

Brassard received a Ph.D. in Computer Science from Cornell University in 1979, working in the field of cryptography with John Hopcroft as his advisor.[1]

Research[]

Brassard is best known for his fundamental work in quantum cryptography, quantum teleportation, quantum entanglement distillation, quantum pseudo-telepathy, and the classical simulation of quantum entanglement.[4][5][6][7][8][9][10] Some of these concepts have been implemented in the laboratory.

In 1984, together with Charles H. Bennett, he invented the BB84 protocol for quantum cryptography.[11][12] He later extended this work to include the Cascade error correction protocol, which performs efficient detection and correction of noise caused by eavesdropping on quantum cryptographic signals.

Awards and honours[]

Brassard was the editor-in-chief of the Journal of Cryptology from 1991 to 1998.[10] In 2000, he won the Prix Marie-Victorin, the highest scientific award of the government of Quebec.[10][13] He was elected as a Fellow of the International Association for Cryptologic Research in 2006,[14] the first Canadian to be so honored.[10] In June 2010, he was awarded the Gerhard Herzberg Canada Gold Medal,[15] Canada's highest scientific honour.[16] Brassard was elected a Fellow of the Royal Society of Canada[10] and the Royal Society of London (2013).[17] His nomination reads:

Gilles Brassard is one of the earliest pioneers of quantum information science in the world. His most celebrated breakthroughs are the invention of quantum cryptography and quantum teleportation, both universally recognized as fundamental cornerstones of the entire discipline. His other influential discoveries include privacy amplification, entanglement distillation, amplitude amplification and the first lower bound on the power of quantum computers. Through his visionary thinking and groundbreaking research, Professor Brassard has played a pivotal role in transforming the field of quantum information science from what was initially perceived to be merely a fringe pursuit into an area of vigorous and dynamic international activity.[17]

On December 30, 2013 the Governor-General of Canada, the Right Honourable David Johnston, announced that Gilles Brassard has been named as an Officer in the Order Of Canada. In 2018 he received the Wolf Prize in Physics[18] and in 2019 the BBVA Foundation Frontiers of Knowledge Award in Basic Sciences.[19] as well as the Micius Quantum Prize.

References[]

  1. ^ Jump up to: a b Gilles Brassard at the Mathematics Genealogy Project
  2. ^ The Governor General of Canada's web page announcing appointment of Brassard to Order of Canada.
  3. ^ Gilles Brassard publications indexed by Google Scholar
  4. ^ Bennett, C. H.; Brassard, G.; Crépeau, C.; Jozsa, R.; Peres, A.; Wootters, W. K. (1993). "Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels". Physical Review Letters. 70 (13): 1895–1899. Bibcode:1993PhRvL..70.1895B. doi:10.1103/PhysRevLett.70.1895. PMID 10053414.
  5. ^ Bennett, C. H.; Brassard, G. (2014). "Quantum cryptography: Public key distribution and coin tossing" (PDF). Theoretical Computer Science. 560: 7–11. doi:10.1016/j.tcs.2014.05.025.
  6. ^ Bennett, C.; Brassard, G.; Popescu, S.; Schumacher, B.; Smolin, J.; Wootters, W. (1996). "Purification of Noisy Entanglement and Faithful Teleportation via Noisy Channels". Physical Review Letters. 76 (5): 722–725. arXiv:quant-ph/9511027. Bibcode:1996PhRvL..76..722B. doi:10.1103/PhysRevLett.76.722. PMID 10061534.
  7. ^ Bennett, C.; Brassard, G.; Mermin, N. (1992). "Quantum cryptography without Bell's theorem". Physical Review Letters. 68 (5): 557–559. Bibcode:1992PhRvL..68..557B. doi:10.1103/PhysRevLett.68.557. PMID 10045931.
  8. ^ Bennett, C. H.; Brassard, G.; Crepeau, C.; Maurer, U. M. (1995). "Generalized privacy amplification". IEEE Transactions on Information Theory. 41 (6): 1915. doi:10.1109/18.476316.
  9. ^ Bennett, C.; Bessette, F. O.; Brassard, G.; Salvail, L.; Smolin, J. (1992). "Experimental quantum cryptography". Journal of Cryptology. 5. CiteSeerX 10.1.1.49.2509. doi:10.1007/BF00191318.
  10. ^ Jump up to: a b c d e Herzberg runner-up: Gilles Brassard, Natural Sciences and Engineering Research Council of Canada, retrieved 2010-01-24.
  11. ^ Brumfiel, G. (2007). "Quantum cryptography: Seeking absolute security". Nature. 447 (7143): 372–373. Bibcode:2007Natur.447..372B. doi:10.1038/447372a. PMID 17522650.
  12. ^ Anderson, Mark Kendall (2003), "The secret is out", New Scientist, 2423.
  13. ^ Les Prix du Québec - le lauréat Gilles Brassard, retrieved 2010-01-24.
  14. ^ Gilles Brassard, IACR Fellow, 2006, International Association for Cryptologic Research, retrieved 2010-01-24.
  15. ^ Les chercheurs de l'UdeM remportent trois prix nationaux en sciences Archived 2010-06-05 at the Wayback Machine, retrieved 2010-06-20.
  16. ^ NSERC - Herzberg - About the Award
  17. ^ Jump up to: a b "Professor Gilles Brassard FRS". Royal Society. Retrieved 29 July 2013.
  18. ^ Wolf Prize 2018
  19. ^ BBVA Foundation Frontiers of Knowledge Award 2019
Retrieved from ""