Ralph Merkle

From Wikipedia, the free encyclopedia
Ralph Merkle
Ralph Merkle.png
Merkle at the Singularity Summit 2007
Born (1952-02-02) February 2, 1952 (age 69)
Berkeley, California
NationalityAmerican
CitizenshipAmerican
Education
Known for
Spouse(s)Carol Shaw
AwardsIEEE Richard W. Hamming Medal (2010)
Computer History Museum Fellow (2011)[2]
Scientific career
FieldsPublic key cryptography, cryonics
Institutions
ThesisSecrecy, authentication and public key systems
Doctoral advisorMartin Hellman
Websitewww.merkle.com

Ralph C. Merkle (born February 2, 1952, age 69) is a computer scientist. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics.

Contributions[]

While an undergraduate, Merkle devised Merkle's Puzzles, a scheme for communication over an insecure channel, as part of a class project.[3] The scheme is now recognized to be an early example of public key cryptography. He co-invented the Merkle–Hellman knapsack cryptosystem, invented cryptographic hashing (now called the Merkle–Damgård construction based on a pair of articles published 10 years later that established the security of the scheme), and invented Merkle trees. The Merkle–Damgård construction is at the heart of many hashing algorithms.[4][5] While at Xerox PARC, Merkle designed the Khufu and Khafre block ciphers, and the Snefru hash function.

Career[]

Merkle was the manager of compiler development at Elxsi from 1980. In 1988, he became a research scientist at Xerox PARC. In 1999 he became a nanotechnology theorist for Zyvex. In 2003 he became a Distinguished Professor at Georgia Tech, where he led the .[6] In 2006 he returned to the San Francisco Bay Area, where he has been a senior research fellow at IMM, a faculty member at Singularity University, and a board member of the Alcor Life Extension Foundation. He was awarded the IEEE Richard W. Hamming Medal in 2010.[7]

Personal life[]

Ralph Merkle is a grandnephew of baseball star Fred Merkle; son of Theodore Charles Merkle, director of Project Pluto; and brother of Judith Merkle Riley, a historical writer.[8] Merkle is married to Carol Shaw,[8] the video game designer best known for her game, River Raid.

Merkle is on the Board of Directors of the cryonics organization Alcor Life Extension Foundation.[9]

Merkle appears in the science fiction novel The Diamond Age, involving nanotechnology.

Awards[]

References[]

  1. ^ Merkle, R. C. (1988). "A Digital Signature Based on a Conventional Encryption Function". Advances in Cryptology — CRYPTO '87. Lecture Notes in Computer Science. 293. pp. 369–378. doi:10.1007/3-540-48184-2_32. ISBN 978-3-540-18796-7.
  2. ^ Ralph Merkle 2011 Fellow Archived 2013-01-03 at the Wayback Machine
  3. ^ Garfinkel, Simson (1994). Pretty Good Privacy. O'Reilly and Associates.
  4. ^ Ilya Mironov. "Hash Functions: From Merkle–Damgård to Shoup" (PDF).
  5. ^ intrigano. "Cryptofraphy (sic) The Merkle Damgard Paradigm collision resistance".
  6. ^ "Cybersecurity Pioneer Selected to Lead Information Security Center at Georgia Tech" (Press release). Georgia Institute of Technology. 2003-07-15. Archived from the original on 2006-09-05. Retrieved 2007-03-17.
  7. ^ "IEEE Richard W. Hamming Medal Recipients" (PDF). IEEE. Retrieved 2011-05-29.
  8. ^ Jump up to: a b "Ralph C. Merkle". merkle.com. Retrieved 2013-11-25. My wife is Carol Shaw. My sister, Judith Merkle Riley, wrote historical novels. My father, Theodore Charles Merkle, ran Project Pluto. My great uncle was Fred Merkle, of baseball fame.
  9. ^ "Alcor Board of Directors". Alcor Life Extension Foundation. 2012-09-01. Retrieved 2013-10-24.
  10. ^ "Ralph Merkle - Award Winner". ACM. Archived from the original on 2013-04-02. Retrieved 2013-11-25.
  11. ^ "1998 Feynman Prize in Nanotechnology". Foresight.org. 1998-09-04. Archived from the original on 2013-10-23. Retrieved 2013-11-25.
  12. ^ "Koji Kobayashi Computers and Communications Award". IEEE. Retrieved 2013-11-25.
  13. ^ "Information Security, Governance, Risk, and Compliance - EMC". RSA. Retrieved 2013-11-25.
  14. ^ "Ralph Merkle, IACR Fellow". Iacr.org. 2008. Retrieved 2013-11-25.
  15. ^ "CISAC's scholars awarded for invention of public key cryptography". Stanford University. 2009-12-09. Retrieved 2013-11-25.
  16. ^ "Computer History Museum | Fellow Awards - Ralph Merkle". Computerhistory.org. Archived from the original on 2013-10-23. Retrieved 2013-11-25.
  17. ^ "Invent Now | Hall of Fame | Induction | 2011 Inductees". Invent.org. 1952-02-02. Archived from the original on 2013-12-26. Retrieved 2013-11-25.

References[]

External links[]

Retrieved from ""