Victor S. Miller

Last updated

Victor Saul Miller (born 3 March 1947 in Brooklyn, New York) is an American mathematician as a Principal Computer Scientist in the Computer Science Laboratory of SRI International. He received his B.A. in mathematics from Columbia University in 1968, and his Ph.D. in mathematics from Harvard University in 1975. He was an assistant professor in the Mathematics Department of the University of Massachusetts Boston from 1973 to 1978. In 1978 he joined the IBM 801 project in the Computer Science Department of the Thomas J. Watson Research Center in Yorktown Heights, New York, and moved to the Mathematics Department in 1984. From 1993-2022 he was on the Research Staff of Center for Communications Research (CCR) of the Institute for Defense Analyses in Princeton, New Jersey, U.S. In 2022 he was a Research Scientist in that Statistics and Privacy Group of Meta Platforms.

From 1984 through 1987 he was the editor of SIGACT news. [1]

His main areas of interest are in computational number theory, combinatorics, data compression and cryptography. He is one of the co-inventors of elliptic-curve cryptography. [2] He is also one of the co-inventors, with Mark Wegman, of the LZW data compression algorithm, and various extensions, [3] one of which is used in the V.42bis international modem standard. [4] He received an IEEE Millennium medal for this invention. He is also the inventor of Miller's Algorithm [5] [6] which is of fundamental use in pairing-based cryptography. He is also one of the co-inventors of the Lagarias-Miller-Odlyzko prime counting algorithm. [7]

Miller is the recipient of the Certicom Recognition Award, [8] the RSA Award for Excellence in Mathematics which was given in the RSA Conference 2009, [9] the Eduard Rhein Stiftung Technology Award for 2020 [10] and the Levchin Prize [11] all for the invention of Elliptic Curve Cryptography. He is a Life Fellow of the IEEE, and a Fellow of the International Association for Cryptologic Research [12] and the Association for Computing Machinery. [13] He is also a member of Information Systems Security Association Hall of Fame [14]

Related Research Articles

In cryptography, key size, key length, or key space refer to the number of bits in a key used by a cryptographic algorithm.

Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography to provide equivalent security.

Articles related to cryptography include:

Scott A. Vanstone was a mathematician and cryptographer in the University of Waterloo Faculty of Mathematics. He was a member of the school's Centre for Applied Cryptographic Research, and was also a founder of the cybersecurity company Certicom. He received his PhD in 1974 at the University of Waterloo, and for about a decade worked principally in combinatorial design theory, finite geometry, and finite fields. In the 1980s he started working in cryptography. An early result of Vanstone was an improved algorithm for computing discrete logarithms in binary fields, which inspired Don Coppersmith to develop his famous exp(n^{1/3+ε}) algorithm.

<span class="mw-page-title-main">Gerhard Frey</span> German mathematician

Gerhard Frey is a German mathematician, known for his work in number theory. Following an original idea of Hellegouarch, he developed the notion of Frey–Hellegouarch curves, a construction of an elliptic curve from a purported solution to the Fermat equation, that is central to Wiles's proof of Fermat's Last Theorem.

Neal I. Koblitz is a Professor of Mathematics at the University of Washington. He is also an adjunct professor with the Centre for Applied Cryptographic Research at the University of Waterloo. He is the creator of hyperelliptic curve cryptography and the independent co-creator of elliptic curve cryptography.

Patent-related uncertainty around elliptic curve cryptography (ECC), or ECC patents, is one of the main factors limiting its wide acceptance. For example, the OpenSSL team accepted an ECC patch only in 2005, despite the fact that it was submitted in 2002.

Alfred Menezes is co-author of several books on cryptography, including the Handbook of Applied Cryptography, and is a professor of mathematics at the University of Waterloo in Canada.

Dual_EC_DRBG is an algorithm that was presented as a cryptographically secure pseudorandom number generator (CSPRNG) using methods in elliptic curve cryptography. Despite wide public criticism, including the public identification of a backdoor, it was for seven years one of four CSPRNGs standardized in NIST SP 800-90A as originally published circa June 2006, until it was withdrawn in 2014.

<span class="mw-page-title-main">Peter Montgomery (mathematician)</span> American mathematician (1947–2020)

Peter Lawrence Montgomery was an American mathematician who worked at the System Development Corporation and Microsoft Research. He is best known for his contributions to computational number theory and mathematical aspects of cryptography, including the Montgomery multiplication method for arithmetic in finite fields, the use of Montgomery curves in applications of elliptic curves to integer factorization and other problems, and the Montgomery ladder, which is used to protect against side-channel attacks in elliptic curve cryptography.

<span class="mw-page-title-main">Cryptography</span> Practice and study of secure communication techniques

Cryptography, or cryptology, is the practice and study of techniques for secure communication in the presence of adversarial behavior. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, information security, electrical engineering, digital signal processing, physics, and others. Core concepts related to information security are also central to cryptography. Practical applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications.

The following outline is provided as an overview of and topical guide to cryptography:

Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven. He is a cryptographer with expertise in the theory of cryptography and its application in practice.

In cryptography, post-quantum cryptography (PQC) refers to cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm.

Matthew Keith "Matt" Franklin is an American cryptographer, and a professor of computer science at the University of California, Davis.

Supersingular isogeny Diffie–Hellman key exchange is an insecure proposal for a post-quantum cryptographic algorithm to establish a secret key between two parties over an untrusted communications channel. It is analogous to the Diffie–Hellman key exchange, but is based on walks in a supersingular isogeny graph and was designed to resist cryptanalytic attack by an adversary in possession of a quantum computer. Before it was broken, SIDH boasted one of the smallest key sizes of all post-quantum key exchanges; with compression, SIDH used 2688-bit public keys at a 128-bit quantum security level. SIDH also distinguishes itself from similar systems such as NTRU and Ring-LWE by supporting perfect forward secrecy, a property that prevents compromised long-term keys from compromising the confidentiality of old communication sessions. These properties seemed to make SIDH a natural candidate to replace Diffie–Hellman (DHE) and elliptic curve Diffie–Hellman (ECDHE), which are widely used in Internet communication. However, SIDH is vulnerable to a devastating key-recovery attack published in July 2022 and is therefore insecure.

<span class="mw-page-title-main">Tal Rabin</span> American cryptographer

Tal Rabin is a computer scientist and Professor of Computer and Information Science at the University of Pennsylvania. She was previously the head of Research at the Algorand Foundation and the head of the cryptography research group at IBM's Thomas J. Watson Research Center.

The RSA Conference (RSAC) Award for Excellence in Mathematics is an annual award. It is announced at the annual RSA Conference in recognition of innovations and contributions in the field of cryptography. An award committee of experts, which is associated with the Cryptographer's Track committee at the RSA Conference (CT-RSA), nominates to the award persons who are pioneers in their field, and whose work has had applied or theoretical lasting value; the award is typically given for the lifetime achievements throughout the nominee's entire career. Nominees are often affiliated with universities or involved with research and development in the information technology industry. The award is cosponsored by the International Association for Cryptologic Research.

<span class="mw-page-title-main">Hugo Krawczyk</span> Argentine Israeli cryptographer

Hugo Krawczyk is an Argentine-Israeli cryptographer best known for co-inventing the HMAC message authentication algorithm and contributing in fundamental ways to the cryptographic architecture of central Internet standards, including IPsec, IKE, and SSL/TLS, in particular, both IKEv2 and TLS 1.3 use Krawczyk’s SIGMA protocol as the cryptographic core of their key exchange procedures. He has also contributed foundational work in the areas of threshold and proactive cryptosystems and searchable symmetric encryption, among others.

References

  1. The History of SIGACT News
  2. V. Miller, Use of elliptic curves in cryptography, Advances in cryptology---CRYPTO 85, Springer Lecture Notes in Computer Science vol 218, 1985.
  3. U.S. Patent 4,814,746
  4. V. Miller and M. Wegman Variations on a theme by Ziv and Lempel in Combinatorial Algorithms on Words, ed. A. Apostolico and Z. Galil, NATO ASI Series F, Computer and Systems Sciences, Vol 12
  5. V. Miller Short Programs for functions on curves", unpublished manuscript (1986)
  6. V. Miller The Weil Pairing, and its efficient calculation, J. Cryptology, v. 17 (2004) 235-261
  7. J. Lagarias, V. Miller and A. Odlyzko "Computing π(x): the Meissel-Lehmer method" Math. Comp.v. 44 (1985) 537-560
  8. Certicom press release
  9. RSA Conference Awards
  10. Eduard Rhein Foundation Technology Award
  11. Levchin Prize
  12. IACR Fellow Citation
  13. ACM Fellow Citation
  14. ISSA International Awards