To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

Aline Gouget Morin
Born1977
NationalityFrench
Alma materUniversity of Caen Normandy
Occupation(s)Mathematician and cryptographer
Known forIrène Joliot-Curie Prize, 2017

Aline Gouget Morin (born 1977)[1] is a French mathematician and cryptographer whose works include contributions to the design of the SOSEMANUK stream cipher[2] and Shabal hash algorithm,[3] and methods for anonymized digital currency.[4] She is a researcher for Gemalto, an international digital security company.[5]

Education

Gouget completed a PhD in 2004 at the University of Caen Normandy. Her dissertation, Etude de propriétés cryptographiques des fonctions booléennes et algorithme de confusion pour le chiffrement symétrique, was advised by Claude Carlet.[6]

Recognition

In 2017, Gouget was the winner of the Irène Joliot-Curie Prize in the category for women in business and technology.[7]

References

  1. ^ Birth year from IdRef authority control record, accessed 2020-04-12
  2. ^ "SOSEMANUK (Portfolio Profile 1)", The eSTREAM Project - eSTREAM Phase 3, ECRYPT-EU research project, archived from the original on 2019-10-16, retrieved 2020-04-12
  3. ^ "Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition" (PDF), NIST Interagency Report 7764, NIST, February 2011, retrieved 2020-04-12
  4. ^ Baldimtsi, Foteini; Chase, Melissa; Fuchsbauer, Georg; Kohlweiss, Markulf (2015), "Anonymous transferable e-cash", in Katz, Jonathan (ed.), 18th IACR International Conference on Practice and Theory in Public-Key Cryptography (PKC 2015), Gaithersburg, MD, USA, March 30 – April 1, 2015, Proceedings, Lecture Notes in Computer Science, vol. 9020, Springer, pp. 101–124, doi:10.1007/978-3-662-46447-2_5, In 2008 Canard and Gouget gave the first formal treatment of anonymity properties for transferable e-cash
  5. ^ "A cryptographic inspiration", /review, Gemalto, 8 March 2018, retrieved 2020-04-12
  6. ^ Ph.d. thesis abstract, archived from the original on 2020-10-22, retrieved 2020-04-12
  7. ^ Lauréates 2017 du prix Irène Joliot-Curie : Nathalie Palanque-Delabrouille, Hélène Morlon, et Aline Gouget, French Academy of Sciences, retrieved 2020-04-12

External links

This page was last edited on 14 May 2024, at 06:14
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.