Claude Crépeau

Claude Crépeau

Dr. Claude Crépeau is a professor in the School of Computer Science at McGill University.[1] Ηe was born in Montreal, Quebec, Canada, in 1962. He received a Masters degree from the Université de Montréal in 1986, and obtained his Ph.D. in Computer Science from MIT in 1990, working in the field of cryptography with Prof. Silvio Micali as his Ph.D. advisor[2] and Gilles Brassard as his M.Sc advisor. He spent two years as a Postdoctoral Fellow at Université d'Orsay, and was a CNRS researcher at École Normale Supérieure from 1992 to 1995. He was appointed associate professor at Université de Montréal in 1995, and has been a faculty member at McGill University since 1998.[citation needed] He is a member of the Canadian Institute for Advanced Research program on Quantum Information Processing.

Prof. Crépeau is best known for his fundamental work in zero-knowledge proof, multi-party computing, quantum cryptography, and quantum teleportation.[3]

In 1993, together with Charles H. Bennett, Gilles Brassard, Richard Jozsa, Asher Peres, and William Wootters, Prof. Crépeau invented quantum teleportation.

Prof. Crépeau has an Erdős number of 2, having co-authored a paper with Carl Pomerance.[4]

Publications

  • C. H. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, & W. K. Wootters, Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels, Phys. Rev. Lett. 70 1895-1899 (1993) ([1])

References

  1. ^ McGill School of Computer Science faculty directory
  2. ^ AMS Genealogy project
  3. ^ Profile at McGill web site
  4. ^ Erdős Number Project web site



Wikimedia Foundation. 2010.

Игры ⚽ Нужен реферат?

Look at other dictionaries:

  • Claude Crépeau — Pour les articles homonymes, voir Crépeau. Le Dr. Claude Crépeau est né à Montréal au Québec (Canada), en 1962. Il obtient une maitrise de l Université de Montréal en 1986 et son doctorat en informatique du MIT en 1990, en travaillant dans la… …   Wikipédia en Français

  • Crépeau — Cette page d’homonymie répertorie les différents sujets et articles partageant un même nom. Le patronyme crépeau serait originaire du latin crispus par l intermédiaire de l ancien français cresp, crespe (« celui qui a les cheveux… …   Wikipédia en Français

  • Crépeau (disambiguation) — This disambiguation page lists articles associated with the same title. If an internal link led you here, you may wish to change the link to point directly to the intended article. The name crépeau is derived from a latin word latin …   Wikipedia

  • Claude Vaillancourt (écrivain) — Pour les articles homonymes, voir Claude Vaillancourt. Claude Vaillancourt est un romancier, essayiste et nouvelliste québécois né à Montréal. Il détient un baccalauréat et une maîtrise en Études françaises de l’Université de Montréal. Il est… …   Wikipédia en Français

  • Michel Crépeau — Pour les articles homonymes, voir Crépeau. Michel Crépeau Parlementaire français Date de naissance 30 octobre 1930 Date de décès 30 …   Wikipédia en Français

  • Commitment scheme — In cryptography, a commitment scheme allows one to commit to a value while keeping it hidden, with the ability to reveal the committed value later. Commitments are used to bind a party to a value so that they cannot adapt to other messages in… …   Wikipedia

  • Oblivious transfer — In cryptography, an oblivious transfer protocol (often abbreviated OT) is a type of protocol in which a sender transfers one of potentially many pieces of information to a receiver, but remains oblivious as to what piece (if any) has been… …   Wikipedia

  • Commitment-Verfahren — Ein Commitment Verfahren ist ein kryptographisches Zwei Parteien Protokoll, das es einer Partei ermöglicht, sich gegenüber der anderen Partei auf einen Wert festzulegen, ohne etwas über diesen Wert zu verraten. Später kann dieser Wert dann… …   Deutsch Wikipedia

  • List of people by Erdős number — Paul Erdős was one of the most prolific writers of mathematical papers. He collaborated a great deal, having 511 joint authors, a number of whom also have many collaborators. The Erdős number measures the collaborative distance between an author… …   Wikipedia

  • List of cryptographers — See also: Category:Cryptographers for an exhaustive list. Contents 1 Pre twentieth century 2 World War I and World War II Wartime Cryptographers 3 Other pre computer 4 Modern …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”