1976 in science

Last updated
List of years in science (table)
+...

The year 1976 in science and technology involved some significant events, listed below.

Contents

Astronomy and space exploration

Aviation

Chemistry

Computer science

Cryptography

History of science and technology

Mathematics

Paleontology

Physiology, medicine and psychology

Technology

Awards

Births

Deaths

Related Research Articles

<span class="mw-page-title-main">Diffie–Hellman key exchange</span> Method of exchanging cryptographic keys

Diffie–Hellman key exchange is a mathematical method of securely exchanging cryptographic keys over a public channel and was one of the first public-key protocols as conceived by Ralph Merkle and named after Whitfield Diffie and Martin Hellman. DH is one of the earliest practical examples of public key exchange implemented within the field of cryptography. Published in 1976 by Diffie and Hellman, this is the earliest publicly known work that proposed the idea of a private key and a corresponding public key.

<span class="mw-page-title-main">Public-key cryptography</span> Cryptographic system with public and private keys

Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security.

A key in cryptography is a piece of information, usually a string of numbers or letters that are stored in a file, which, when processed through a cryptographic algorithm, can encode or decode cryptographic data. Based on the used method, the key can be different sizes and varieties, but in all cases, the strength of the encryption relies on the security of the key being maintained. A key's security strength is dependent on its algorithm, the size of the key, the generation of the key, and the process of key exchange.

In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman key exchange. It was described by Taher Elgamal in 1985. ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. The Digital Signature Algorithm (DSA) is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.

The Merkle–Hellman knapsack cryptosystem was one of the earliest public key cryptosystems. It was published by Ralph Merkle and Martin Hellman in 1978. A polynomial time attack was published by Adi Shamir in 1984. As a result, the cryptosystem is now considered insecure.

In mathematics, for given real numbers a and b, the logarithm logba is a number x such that bx = a. Analogously, in any group G, powers bk can be defined for all integers k, and the discrete logarithm logba is an integer k such that bk = a. In number theory, the more commonly used term is index: we can write x = indra (mod m) (read "the index of a to the base r modulo m") for rxa (mod m) if r is a primitive root of m and gcd(a,m) = 1.

<span class="mw-page-title-main">Martin Hellman</span> American cryptologist (born 1945)

Martin Edward Hellman is an American cryptologist and mathematician, best known for his involvement with public key cryptography in cooperation with Whitfield Diffie and Ralph Merkle. Hellman is a longtime contributor to the computer privacy debate, and has applied risk analysis to a potential failure of nuclear deterrence.

<span class="mw-page-title-main">Whitfield Diffie</span> American cryptographer (born 1944)

Bailey Whitfield 'Whit' Diffie, ForMemRS, is an American cryptographer and mathematician and one of the pioneers of public-key cryptography along with Martin Hellman and Ralph Merkle. Diffie and Hellman's 1976 paper New Directions in Cryptography introduced a radically new method of distributing cryptographic keys, that helped solve key distribution—a fundamental problem in cryptography. Their technique became known as Diffie–Hellman key exchange. The article stimulated the almost immediate public development of a new class of encryption algorithms, the asymmetric key algorithms.

<span class="mw-page-title-main">Key exchange</span> Cryptographic protocol enabling the sharing of a secret key over an insecure channel

Key exchange is a method in cryptography by which cryptographic keys are exchanged between two parties, allowing use of a cryptographic algorithm.

<span class="mw-page-title-main">Viking lander biological experiments</span> Mars life detection experiments

In 1976 two identical Viking program landers each carried four types of biological experiments to the surface of Mars. The first successful Mars landers, Viking 1 and Viking 2, then carried out experiments to look for biosignatures of microbial life on Mars. The landers each used a robotic arm to pick up and place soil samples into sealed test containers on the craft.

The computational Diffie–Hellman (CDH) assumption is a computational hardness assumption about the Diffie–Hellman problem. The CDH assumption involves the problem of computing the discrete logarithm in cyclic groups. The CDH problem illustrates the attack of an eavesdropper in the Diffie–Hellman key exchange protocol to obtain the exchanged secret key.

SPEKE is a cryptographic method for password-authenticated key agreement.

In public-key cryptography, the Station-to-Station (STS) protocol is a cryptographic key agreement scheme. The protocol is based on classic Diffie–Hellman, and provides mutual key and entity authentication. Unlike the classic Diffie–Hellman, which is not secure against a man-in-the-middle attack, this protocol assumes that the parties have signature keys, which are used to sign messages, thereby providing security against man-in-the-middle attacks.

The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography. The motivation for this problem is that many security systems use one-way functions: mathematical operations that are fast to compute, but hard to reverse. For example, they enable encrypting a message, but reversing the encryption is difficult. If solving the DHP were easy, these systems would be easily broken.

Andrei Suslin was a Russian mathematician who contributed to algebraic K-theory and its connections with algebraic geometry. He was a Trustee Chair and Professor of mathematics at Northwestern University.

CEILIDH is a public key cryptosystem based on the discrete logarithm problem in algebraic torus. This idea was first introduced by Alice Silverberg and Karl Rubin in 2003; Silverberg named CEILIDH after her cat. The main advantage of the system is the reduced size of the keys for the same security over basic schemes.

In mathematics, especially in algebraic K-theory, the algebraic K-group of a field is important to compute. For a finite field, the complete calculation was given by Daniel Quillen.

Supersingular isogeny Diffie–Hellman key exchange is an insecure proposal for a post-quantum cryptographic algorithm to establish a secret key between two parties over an untrusted communications channel. It is analogous to the Diffie–Hellman key exchange, but is based on walks in a supersingular isogeny graph and was designed to resist cryptanalytic attack by an adversary in possession of a quantum computer. Before it was broken, SIDH boasted one of the smallest key sizes of all post-quantum key exchanges; with compression, SIDH used 2688-bit public keys at a 128-bit quantum security level. SIDH also distinguishes itself from similar systems such as NTRU and Ring-LWE by supporting perfect forward secrecy, a property that prevents compromised long-term keys from compromising the confidentiality of old communication sessions. These properties seemed to make SIDH a natural candidate to replace Diffie–Hellman (DHE) and elliptic curve Diffie–Hellman (ECDHE), which are widely used in Internet communication. However, SIDH is vulnerable to a devastating key-recovery attack published in July 2022 and is therefore insecure. The attack does not require a quantum computer.

In mathematics, the Bass–Quillen conjecture relates vector bundles over a regular Noetherian ring A and over the polynomial ring . The conjecture is named for Hyman Bass and Daniel Quillen, who formulated the conjecture.

References

  1. Faber, S. M.; Jackson, R. E. (1976). "Velocity dispersions and mass-to-light ratios for elliptical galaxies". Astrophysical Journal. 204: 668–683. Bibcode:1976ApJ...204..668F. doi:10.1086/154215.
  2. Bradford, Marion (1976). "A Rapid and Sensitive Method for the Quantification of Microgram Quantities of Protein Utilizing the Principle of Protein-Dye Binding" (PDF). Analytical Biochemistry . 72 (1–2): 248–254. doi:10.1006/abio.1976.9999. PMID   942051 via Google Scholar.
  3. Oberlin, A.; Endo, M.; Koyama, T. (March 1976). "Filamentous growth of carbon through benzene decomposition" (PDF). Journal of Crystal Growth. 32 (3): 335–349. Bibcode:1976JCrGr..32..335O. doi:10.1016/0022-0248(76)90115-9 . Retrieved 2012-02-03.
  4. Endo, Morinobu; Dresselhaus, M. S. (2002). "Carbon Fibers and Carbon Nanotubes" (PDF). Retrieved 2012-02-03.
  5. Chen, Peter Pin-Shan (March 1976). "The Entity–Relationship Model Toward A Unified View of Data". ACM Transactions on Database Systems . 1 (1): 9–36. CiteSeerX   10.1.1.523.6679 . doi:10.1145/320434.320440. S2CID   52801746.
  6. Diffie, Whitfield; Hellman, Martin E. (1976). "New directions in cryptography" (PDF). IEEE Transactions on Information Theory. 22 (6): 644–654. CiteSeerX   10.1.1.37.9720 . doi:10.1109/TIT.1976.1055638 . Retrieved 2022-04-01.
  7. "History of the Dibner Library". Washington, D.C.: Smithsonian Libraries . Retrieved 2014-01-08.
  8. "11th July 1976 – Last slide rule manufactured today". Computing History. The Centre for Computing History . Retrieved 2012-01-01.
  9. 1 2 Crilly, Tony (2007). 50 Mathematical Ideas you really need to know . London: Quercus. ISBN   978-1-84724-008-8.
  10. "A Yale Tale: Fossil Footprints". Fossil Footprints. Yale University: Peabody Museum of Natural History. 2005. Archived from the original on 2020-11-07. Retrieved 2019-08-31.
  11. Bennett, D.; Brown, D. (May 1995). "Ebola virus". British Medical Journal (Clinical Research Ed.). 310 (6991): 1344–1345. doi:10.1136/bmj.310.6991.1344. ISSN   0959-8138. PMC   2549737 . PMID   7787519.
  12. Kosaka, K.; Oyanagi, S.; Matsushita, M.; Hori, A. (1976). "Presenile dementia with Alzheimer-, Pick- and Lewy-body changes". Acta Neuropathologica . 36 (3): 221–233. doi:10.1007/bf00685366. PMID   188300. S2CID   162001.
  13. Money, John; Werlwas, June (1976). "Folie à deux in the parents of psychosocial dwarfs: two cases". Bulletin of the American Academy of Psychiatry and the Law. 4 (4): 351–362. PMID   1028417.
  14. Money, John (1986). "Munchausen's Syndrome by Proxy: Update". Journal of Pediatric Psychology. 11 (4): 583–584. doi:10.1093/jpepsy/11.4.583. PMID   3559846.