Belgian cryptographer, currently (2001) a postdoctoral researcher at the SISTA/COSIC laboratory of the Electrical Engineering department of K. U. Leuven (Catholic University of Leuven). He is best known as the co-inventor (along with Dr. Joan Daemen) of the NIST AES algorithm, Rijndael. His other algorithm designs include the block ciphers Square and Noekeon, and the hash function Whirlpool. He's also a big Linux fan. Visit his homepage at http://www.esat.kuleuven.be/~rijmen/

By the way, his name should be pronounced 'Rhine-men'.


Publications by Vincent Rijmen

  • B. Preneel, M. Nuttin, V. Rijmen, J. Buelens, "Cryptanalysis of the CFB mode of the DES with a reduced number of rounds," Advances in Cryptology, Proceedings Crypto '93, LNCS 773, D. Stinson, Ed., Springer-Verlag 1994.
  • V. Rijmen and B. Preneel, "Improved characteristics for differential cryptanalysis of hash functions based on block ciphers," Fast Software Encryption (FSE'94), LNCS 1008, B. Preneel, Ed., Springer-Verlag, 1995, pp. 242-248.
  • V. Rijmen and B. Preneel, "Cryptanalysis of MacGuffin," Fast Software Encryption (FSE'94), LNCS 1008, B. Preneel, Ed., Springer-Verlag, 1995, pp. 353-358.
  • V. Rijmen and B. Preneel, "On weaknesses of non-surjective round functions," Proceedings of the Workshop on Selected Areas in Cryptography - SAC'95, Ottawa, May 18-19, 1995, pp. 100-106.
  • V. Rijmen, J. Daemen, B. Preneel, A. Bosselaers, E. De Win, "The cipher SHARK," Fast Software Encryption (FSE'96), LNCS 1039, D. Gollmann, Ed., Springer-Verlag, 1996, pp. 99-112.
  • J. Borst, L.R. Knudsen, V. Rijmen, "Two attacks on reduced IDEA" Advances in Cryptology, proceedings Eurocrypt '97, LNCS 1233, W. Fumy, Ed., Springer-Verlag, 1997, pp. 1-13.
  • J. Daemen, L.R. Knudsen, V. Rijmen, "The block cipher Square," Fast Software Encryption (FSE'97), LNCS 1267, Eli Biham, Ed., Springer-Verlag, 1997, pp. 149-165.
  • J. Daemen, L.R. Knudsen, V. Rijmen, The Square encryption algorithm," Dr. Dobb's Journal, Vol. 22, No. 10, October 1997, pp. 54-56.
  • L.R. Knudsen, V. Rijmen, "Two rights sometimes make a wrong," Proceedings of the SAC'97 workshop, 1997, pp. 213-223.
  • B. Preneel, V. Rijmen, P.van Oorschot, "Security Analysis of the Message Authenticator Algorithm," European Transactions on Telecommunications - Focus on Security in Information Networks, Vol. 8, No. 5, September/October 1997, pp. 455-470.
  • V. Rijmen, "Cryptanalysis and design of iterated block ciphers," Doctoral dissertation, October 1997.
  • V. Rijmen, B. Preneel, "A family of trapdoor ciphers," Fast Software Encryption (FSE'97), LNCS 1267 E. Biham, Ed., Springer-Verlag, 1997, pp. 139-148.
  • V. Rijmen, B. Preneel, E. De Win, "On weaknesses of non-surjective round functions," Designs, Codes, and Cryptography, Vol. 12, No. 3, November 1997, pp. 253-266.
  • L.R. Knudsen, W. Meier, B. Preneel, V. Rijmen, and S. Verdoolaege, "Analysis methods for (alleged) RC4," Advances in Cryptology, Proceedings of ASIACRYPT'98, LNCS 1514, K. Ohta, D. Pei, Eds., Springer-Verlag, October 1998, pp. 327-341.
  • L.R. Knudsen, V. Rijmen, R.L. Rivest, and M.J.B. Robshaw, "On the design and security of RC2" Fast Software Encryption (FSE '98), LNCS 1372, S. Vaudenay, Ed., Springer-Verlag, 1998, pp. 206-221.
  • K.M. Martin, V. Rijmen, "The first official crypto-world rankings," Journal of Craptology, Vol. 0, No. 0, December 1998.
  • B. Preneel, V. Rijmen, A. Bosselaers, "Recent developments in the design of conventional cryptographic algorithms, "State of the Art in Applied Cryptography, LNCS 1528, B. Preneel, V. Rijmen, Eds., Springer-Verlag, 1998, pp. 106-131
  • B. Preneel, V. Rijmen, A. Bosselaers, "Principles and performance of cryptographic algorithms," Dr. Dobb's Journal, Vol. 23, No. 12, December 1998, pp. 126-131.
  • B. Van Rompay, L.R. Knudsen, V. Rijmen, "Differential cryptanalysis of the ICE encryption algorithm," Fast Software Encryption (FSE'98), LNCS 1372, S. Vaudenay, Ed., Springer-Verlag, 1998, pp. 270-283.
  • State of the Art in Applied Cryptography, LNCS 1528, B. Preneel, V. Rijmen, Eds., Springer-Verlag, 1998.
  • J. Daemen and V. Rijmen, "Resistance against implementation attacks: a comparative study of the AES proposals," Proceedings of the 2nd AES Candidate Conference, 1999, pp. 122-132.
  • J. Daemen and V. Rijmen, "Efficient block ciphers for Smartcards," USENIX Workshop on Smartcard technology '99, Conference proceedings, 1999, pp. 29-35.
  • C. D'Halluin, G. Bijnens, V. Rijmen, B. Preneel, "Attack on Six Rounds of Crypton," Fast Software Encryption (FSE'99), LNCS 1636, L.R. Knudsen, Ed., Springer-Verlag, 1999, pp. 46-59.
  • C. D'Halluin, G. Bijnens, B. Preneel, V. Rijmen, "Equivalent keys of HPC," Proceedings of Asiacrypt 99, LNCS 1716, K.Y. Lam, E. Okamoto, C. Xing, Eds., Springer-Verlag pp. 29-42.
  • L.R. Knudsen and V. Rijmen, "Weaknesses in LOKI97," Proceedings of the 2nd AES Candidate Conference, Rome, March 22-23, 1999, pp. 168-174.
  • L.R. Knudsen and V. Rijmen, "On the decorrelated fast cipher (DFC) and its theory," Fast Software Encryption (FSE'99), LNCS 1636, L.R. Knudsen, Ed., Springer-Verlag, 1999, pp. 81-94.
  • P. Barreto, H. Yong Kim, V. Rijmen, "Toward a secure public-key blockwise fragile authentication watermarking," internal report, 4 pages.
  • P. Barreto, J. Nakahara Jr., V. Rijmen, "Improved Square attacks against reduced-round Hierocrypt," internal report, 9 pages.
  • P. Barreto, V. Rijmen, "The Khazad legacy-level block cipher," First open NESSIE Workshop, Leuven, 13-14 November 2000, 15 pages.
  • P. Barreto, V. Rijmen, "Anubis," First open NESSIE Workshop, Leuven, 13-14 November 2000, 16 pages.
  • P. Barreto, V. Rijmen, "The Whirlpool hashing function," First open NESSIE Workshop, Leuven, 13-14 November 2000, 15 pages.
  • E. Biham, V. Furman, M. Misztal, V. Rijmen, "Differential Cryptanalysis of Q," internal report, 2000, 14 pages.
  • J. Daemen, V. Rijmen, "The Block Cipher BKSQ," Smart Card Research and Applications, LNCS 1820, J.-J. Quisquater and B. Schneier, Eds., Springer-Verlag, 2000, pp. 247-256.
  • J. Daemen, V. Rijmen, "The Block Cipher Rijndael," Smart Card Research and Applications, LNCS 1820, J.-J. Quisquater and B. Schneier, Eds., Springer-Verlag, 2000, pp. 288-296.
  • J. Daemen, M. Peeters, G. Van Assche, V. Rijmen, "Noekeon," First open NESSIE Workshop, Leuven, 13-14 November 2000, 11 pages.
  • J. Daemen, V. Rijmen, "Rijndael for AES," 3rd AES candidate conference, New York, 13-14 April 2000, 5 pages
  • L.R. Knudsen, V. Rijmen, "Ciphertext-only attack on Akelarre," Cryptologia, Volume 24, No. 2, April 2000, pp. 135-147.
  • V. Rijmen, B. Van Rompay, B. Preneel, J. Vandewalle, "Producing Collisions for PANAMA," internal report, 15 December 2000, 15 pages.
  • J. Borst, B. Preneel, V. Rijmen, "Cryptography on smart cards," Journal of Computer Networks, in print.
  • *J. Daemen, L.R. Knudsen, V. Rijmen "Linear frameworks for block ciphers," Designs, codes and cryptography, Vol. 22, No. 1, January 2001, pp. 65-87.
  • J. Daemen and V. Rijmen, "Rijndael, the advanced encryption standard," Dr. Dobb's Journal, Vol. 26, No. 3, March 2001, pp. 137--139.
  • P.S.L.M. Barreto, V. Rijmen, J. Nakahara Jr, B. Preneel, J. Vandewalle, H.Y. Kim, "Improved Square Attacks against Reduced-Round HIEROCRYPT," 8th Fast Software Encryption Workshop, FSE 2001, April 2--4, 2001, Yokohama, Japan.

Log in or register to write something here or to contact authors.