Gilles Brassard

from Wikipedia, the free encyclopedia
Gilles Brassard (2019)

Gilles Brassard (* 1955 in Montreal ) is a Canadian computer scientist and theoretical physicist who specializes in quantum information theory.

Life

Brassard studied at the University of Montreal ( Master's degree in 1975) and received his PhD in theoretical computer science (more precisely on cryptography ) in 1979 with John E. Hopcroft at Cornell University . He then went to the University of Montreal, where he has been a professor since 1988.

Brassard was one of the co-discoverers of quantum teleportation in 1993 with William Wootters , Asher Peres , Charles H. Bennett , Claude Crépeau and Richard Jozsa in 1993 and was known for work on quantum cryptography (BB84 protocol developed with Charles H. Bennett 1984, the first quantum cryptography protocol at the IBM Thomas J. Watson Research Center near New York). He also worked on the classic simulation of quantum entanglement (quantum pseudo-telepathy).

Since 1996 he has been a member of the Canadian Academy of Sciences, the Royal Society of Canada . In 2000 he received the Prix Marie Victorin and in 2002 became a Fellow of the Institut Canadien de Recherche Avancée (ICRA). In 2011 he was accepted as an external member of the Academia Europaea . In 2009 he was awarded the Gerhard Herzberg Canada Gold Medal for Science and Engineering . In 2013 he became a member of the Royal Society . In 2018 he received the Wolf Prize for Physics and in 2019 the BBVA Frontiers of Knowledge Award .

Web links

Individual evidence

  1. ^ CH Bennett, Gilles Brassard, Claude Crepeau, Richard Jozsa, Asher Peres and WK Wootters: Teleporting to Unknown Quantum State via Dual Classical and Einstein-Podolsky-Rosen Channels. In: Physical Review Letters. Volume 70, 1993, p. 1895
  2. ^ Bennett, Brassard: Quantum Cryptography: Public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing. Bangalore, 1984, p. 175.
  3. ^ Brassard, Richard Cleve and Alan Tapp: The cost of exactly simulating quantum entanglement with classical communication. In: Physical Review Letters. Volume 83, 1999, p. 1874
  4. ^ Membership directory: Gilles Brassard. Academia Europaea, accessed on August 22, 2017 .
  5. ^ New Fellows 2013 of the Royal Society (royalsociety.org); Retrieved May 7, 2013
  6. The BBVA Foundation recognizes Charles H. Bennett, Gilles Brassard and Peter Shor for their fundamental role in the development of quantum computation and cryptography. fbbva.es, March 3, 2020, accessed on March 3, 2020 .