Ralph Merkle

Last updated

Ralph Merkle
Ralph Merkle.png
Merkle at the Singularity Summit 2007
Born (1952-02-02) February 2, 1952 (age 71)
Berkeley, California, US
Education
Known for
Spouse Carol Shaw
Awards IEEE Richard W. Hamming Medal (2010)
Computer History Museum Fellow (2011) [2]
Scientific career
Fields Public key cryptography, cryonics
Institutions
Thesis Secrecy, authentication and public key systems
Doctoral advisor Martin Hellman
Website www.ralphmerkle.com

Ralph C. Merkle (born February 2, 1952) is an American computer scientist and mathematician. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics.

Contents

Merkle is a renowned cryptographer, known for devising Merkle's Puzzles, co-inventing the Merkle–Hellman knapsack cryptosystem, and inventing cryptographic hashing (Merkle–Damgård construction) and Merkle trees. He has worked as a manager at Elxsi, research scientist at Xerox PARC (Palo Alto Research Center), and a nanotechnology theorist at Zyvex. Merkle has held positions as a Distinguished Professor at Georgia Tech, senior research fellow at IMM, faculty member at Singularity University, and board member at Alcor Life Extension Foundation. He received the IEEE Richard W. Hamming Medal in 2010 and has published works on molecular manipulation and self-replicating machines. Ralph Merkle is a grandnephew of baseball star Fred Merkle and is married to video game designer Carol Shaw. He also serves on the board of directors for the cryonics organization Alcor Life Extension Foundation and appears in the science fiction novel The Diamond Age.

Contributions

While an undergraduate, Merkle devised Merkle's Puzzles, a scheme for communication over an insecure channel, as part of a class project. [3] The scheme is now recognized to be an early example of public key cryptography. He co-invented the Merkle–Hellman knapsack cryptosystem, invented cryptographic hashing (now called the Merkle–Damgård construction based on a pair of articles published 10 years later that established the security of the scheme), and invented Merkle trees. The Merkle–Damgård construction is at the heart of many hashing algorithms. [4] [5] While at Xerox PARC, Merkle designed the Khufu and Khafre block ciphers, and the Snefru hash function.

Career

Merkle was the manager of compiler development at Elxsi from 1980. In 1988, he became a research scientist at Xerox PARC. In 1999 he became a nanotechnology theorist for Zyvex. In 2003 he became a Distinguished Professor at Georgia Tech, where he led the Georgia Tech Information Security Center. [6] In 2006 he returned to the San Francisco Bay Area, where he has been a senior research fellow at IMM, a faculty member at Singularity University, and a board member of the Alcor Life Extension Foundation. He was awarded the IEEE Richard W. Hamming Medal in 2010. [7] He is active in the field of molecular manipulation and self-replicating machines and has published books on the subject. [8]

Personal life

Ralph Merkle is a grandnephew of baseball star Fred Merkle; son of Theodore Charles Merkle, director of Project Pluto; and brother of Judith Merkle Riley, a historical writer. [9] Merkle is married to Carol Shaw, [9] the video game designer best known for the 1982 Atari 2600 game, River Raid .

Merkle is on the board of directors of the cryonics organization Alcor Life Extension Foundation. [10]

Merkle appears in the science fiction novel The Diamond Age , involving nanotechnology.

Awards

Related Research Articles

<span class="mw-page-title-main">Diffie–Hellman key exchange</span> Method of exchanging cryptographic keys

Diffie–Hellman key exchange is a mathematical method of securely exchanging cryptographic keys over a public channel and was one of the first public-key protocols as conceived by Ralph Merkle and named after Whitfield Diffie and Martin Hellman. DH is one of the earliest practical examples of public key exchange implemented within the field of cryptography. Published in 1976 by Diffie and Hellman, this is the earliest publicly known work that proposed the idea of a private key and a corresponding public key.

<span class="mw-page-title-main">Public-key cryptography</span> Cryptographic system with public and private keys

Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security.

Robert A. Freitas Jr. is an American nanotechnologist.

<span class="mw-page-title-main">International Association for Cryptologic Research</span> Scientific organization for research in cryptology

The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference.

Articles related to cryptography include:

<span class="mw-page-title-main">Eli Biham</span> Israeli cryptographer and cryptanalyst

Eli Biham is an Israeli cryptographer and cryptanalyst who is a professor at the Technion - Israel Institute of Technology Computer Science department. From 2008 to 2013, Biham was the dean of the Technion Computer Science department, after serving for two years as chief of CS graduate school. Biham invented (publicly) differential cryptanalysis, for which he received his Ph.D., while working under Adi Shamir. It had been invented before by a team at IBM during their Data Encryption Standard work; the National Security Agency told IBM to keep the discovery secret.

<span class="mw-page-title-main">Martin Hellman</span> American cryptologist (born 1945)

Martin Edward Hellman is an American cryptologist and mathematician, best known for his involvement with public key cryptography in cooperation with Whitfield Diffie and Ralph Merkle. Hellman is a longtime contributor to the computer privacy debate, and has applied risk analysis to a potential failure of nuclear deterrence.

<span class="mw-page-title-main">Whitfield Diffie</span> American cryptographer (born 1944)

Bailey Whitfield 'Whit' Diffie, ForMemRS, is an American cryptographer and mathematician and one of the pioneers of public-key cryptography along with Martin Hellman and Ralph Merkle. Diffie and Hellman's 1976 paper New Directions in Cryptography introduced a radically new method of distributing cryptographic keys, that helped solve key distribution—a fundamental problem in cryptography. Their technique became known as Diffie–Hellman key exchange. The article stimulated the almost immediate public development of a new class of encryption algorithms, the asymmetric key algorithms.

Merkle and Merckle are surnames of German origin. It used as a minimization of Old German given names such as Markwart or Markhard. They may refer to:

<span class="mw-page-title-main">Merkle tree</span> Type of data structure

In cryptography and computer science, a hash tree or Merkle tree is a tree in which every "leaf" (node) is labelled with the cryptographic hash of a data block, and every node that is not a leaf is labelled with the cryptographic hash of the labels of its child nodes. A hash tree allows efficient and secure verification of the contents of a large data structure. A hash tree is a generalization of a hash list and a hash chain.

<span class="mw-page-title-main">Merkle–Damgård construction</span> Method of building collision-resistant cryptographic hash functions

In cryptography, the Merkle–Damgård construction or Merkle–Damgård hash function is a method of building collision-resistant cryptographic hash functions from collision-resistant one-way compression functions. This construction was used in the design of many popular hash algorithms such as MD5, SHA-1 and SHA-2.

Ivan Bjerre Damgård is a Danish cryptographer and currently a professor at the Department of Computer Science, Aarhus University, Denmark.

<span class="mw-page-title-main">Rafail Ostrovsky</span> American cryptographer

Rafail Ostrovsky is a distinguished professor of computer science and mathematics at UCLA and a well-known researcher in algorithms and cryptography.

<span class="mw-page-title-main">Cryptography</span> Practice and study of secure communication techniques

Cryptography, or cryptology, is the practice and study of techniques for secure communication in the presence of adversarial behavior. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, information security, electrical engineering, digital signal processing, physics, and others. Core concepts related to information security are also central to cryptography. Practical applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications.

The IEEE Koji Kobayashi Computers and Communications Award is a Technical Field Award of the IEEE established in 1986. This award has been presented annually since 1988 for outstanding contributions to the integration of computers and communications.

In cryptography, post-quantum cryptography (PQC) refers to cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or even faster and less demanding alternatives.

<span class="mw-page-title-main">Yvo G. Desmedt</span>

Dr. Yvo G. Desmedt is the Jonsson Distinguished Professor at the University of Texas at Dallas, and in addition Chair of Information Communication Technology at University College London. He was a pioneer of threshold cryptography and is an International Association for Cryptologic Research Fellow. He also made crucial observations that were used in the cryptanalysis of the Merkle–Hellman knapsack cryptosystem and observed properties of the Data Encryption Standard which were used by Eli Biham and Adi Shamir when they invented Differential Cryptanalysis.

<span class="mw-page-title-main">Moti Yung</span>

Mordechai M. "Moti" Yung is a cryptographer and computer scientist known for his work on cryptovirology and kleptography.

Hash-based cryptography is the generic term for constructions of cryptographic primitives based on the security of hash functions. It is of interest as a type of post-quantum cryptography.

<span class="mw-page-title-main">Hugo Krawczyk</span> Argentine Israeli cryptographer

Hugo Krawczyk is an Argentine-Israeli cryptographer best known for co-inventing the HMAC message authentication algorithm and contributing in fundamental ways to the cryptographic architecture of central Internet standards, including IPsec, IKE, and SSL/TLS. In particular, both IKEv2 and TLS 1.3 use Krawczyk’s SIGMA protocol as the cryptographic core of their key exchange procedures. He has also contributed foundational work in the areas of threshold and proactive cryptosystems and searchable symmetric encryption, among others.

References

  1. Merkle, R. C. (1988). "A Digital Signature Based on a Conventional Encryption Function". Advances in Cryptology – CRYPTO '87. Lecture Notes in Computer Science. Vol. 293. pp. 369–378. doi:10.1007/3-540-48184-2_32. ISBN   978-3-540-18796-7.
  2. Ralph Merkle 2011 Fellow Archived 2013-01-03 at the Wayback Machine
  3. Garfinkel, Simson (1994). Pretty Good Privacy. O'Reilly and Associates.
  4. Ilya Mironov. "Hash Functions: From Merkle–Damgård to Shoup" (PDF).
  5. intrigano. "Cryptofraphy (sic) The Merkle Damgard Paradigm collision resistance". YouTube . Archived from the original on December 11, 2021.
  6. "Cybersecurity Pioneer Selected to Lead Information Security Center at Georgia Tech" (Press release). Georgia Institute of Technology. July 15, 2003. Archived from the original on September 5, 2006. Retrieved March 17, 2007.
  7. "IEEE Richard W. Hamming Medal Recipients" (PDF). IEEE . Retrieved May 29, 2011.
  8. Merkle, Ralph; Freitas, Robert (2004). Kinematic Self-Replicating Machines (978-1570596902 ed.). Landes Bioscience. ISBN   1570596905.
  9. 1 2 "Ralph C. Merkle". ralphmerkle.com. Retrieved November 25, 2013. My wife is Carol Shaw. My sister, Judith Merkle Riley, wrote historical novels. My father, Theodore Charles Merkle, ran Project Pluto. My great uncle was Fred Merkle, of baseball fame.
  10. "Alcor Board of Directors". Alcor Life Extension Foundation. September 1, 2012. Retrieved October 24, 2013.
  11. "Ralph Merkle - Award Winner". ACM. Archived from the original on April 2, 2013. Retrieved November 25, 2013.
  12. "1998 Feynman Prize in Nanotechnology". Foresight.org. September 4, 1998. Archived from the original on October 23, 2013. Retrieved November 25, 2013.
  13. "Koji Kobayashi Computers and Communications Award". IEEE. Retrieved November 25, 2013.
  14. "Information Security, Governance, Risk, and Compliance - EMC". RSA. Retrieved November 25, 2013.
  15. "Ralph Merkle, IACR Fellow". Iacr.org. 2008. Retrieved November 25, 2013.
  16. "CISAC's scholars awarded for invention of public key cryptography". Stanford University. December 9, 2009. Retrieved November 25, 2013.
  17. "Computer History Museum | Fellow Awards - Ralph Merkle". Computerhistory.org. Archived from the original on October 23, 2013. Retrieved November 25, 2013.
  18. "Invent Now | Hall of Fame | Induction | 2011 Inductees". Invent.org. February 2, 1952. Archived from the original on December 26, 2013. Retrieved November 25, 2013.

References