Whitfield Diffie

Last updated
Whitfield Diffie
Whitfield Diffie Royal Society.jpg
Whitfield Diffie at the Royal Society admissions day in London, July 2017
Born
Bailey Whitfield Diffie

(1944-06-05) June 5, 1944 (age 79)
Washington, D.C., United States
Nationality American
Alma mater Massachusetts Institute of Technology (B.S., 1965)
Known for Diffie–Hellman key exchange
Awards
Scientific career
Fields Cryptography
Institutions Stanford University
Sun Microsystems
ICANN
Zhejiang University [3]
Royal Holloway (ISG) [4]
Website cisac.fsi.stanford.edu/people/whitfield_diffie

Bailey Whitfield 'Whit' Diffie ForMemRS (born June 5, 1944) is an American cryptographer and mathematician and one of the pioneers of public-key cryptography along with Martin Hellman and Ralph Merkle. Diffie and Hellman's 1976 paper New Directions in Cryptography [5] introduced a radically new method of distributing cryptographic keys, that helped solve key distribution—a fundamental problem in cryptography. Their technique became known as Diffie–Hellman key exchange. The article stimulated the almost immediate public development of a new class of encryption algorithms, the asymmetric key algorithms. [6]

Contents

After a long career at Sun Microsystems, where he became a Sun Fellow, Diffie served for two and a half years as Vice President for Information Security and Cryptography at the Internet Corporation for Assigned Names and Numbers (2010–2012). He has also served as a visiting scholar (2009–2010) and affiliate (2010–2012) at the Freeman Spogli Institute's Center for International Security and Cooperation at Stanford University, where he is currently a consulting scholar. [7]

Education and early life

Diffie was born in Washington, D.C., the son of Justine Louise (Whitfield), a writer and scholar, and Bailey Wallys Diffie, who taught Iberian history and culture at City College of New York. [8] His interest in cryptography began at "age 10 when his father, a professor, brought home the entire crypto shelf of the City College Library in New York." [8]

At Jamaica High School in Queens, New York, Diffie "performed competently" but "never did apply himself to the degree his father hoped." Although he graduated with a local diploma, he did not take the statewide Regents examinations that would have awarded him an academic diploma because he had previously secured admission to Massachusetts Institute of Technology on the basis of "stratospheric scores on standardized tests." [9] While he received a B.S. in mathematics from the institution in 1965, he remained unengaged and seriously considered transferring to the University of California, Berkeley (which he perceived as a more hospitable academic environment) during the first two years of his undergraduate studies. At MIT, he began to program computers (in an effort to cultivate a practical skill set) while continuing to perceive the devices "as very low class... I thought of myself as a pure mathematician and was very interested in partial differential equations and topology and things like that." [9]

Career and research

Whit Diffie at Computers, Freedom, and Privacy conference (CFP) in 2007 Whit Diffie at CFP 2007.jpg
Whit Diffie at Computers, Freedom, and Privacy conference (CFP) in 2007

From 1965 to 1969, he remained in Greater Boston as a research assistant for the MITRE Corporation in Bedford, Massachusetts. As MITRE was a defense contractor, this position enabled Diffie (a pacifist who opposed the Vietnam War) to avoid the draft. During this period, he helped to develop MATHLAB (an early symbolic manipulation system that served as the basis for Macsyma) and other non-military applications.

In November 1969, Diffie became a research programmer at the Stanford Artificial Intelligence Laboratory, where he worked on LISP 1.6 (widely distributed to PDP-10 systems running the TOPS-10 operating system) and correctness problems while cultivating interests in cryptography and computer security under the aegis of John McCarthy.

Diffie left SAIL to pursue independent research in cryptography in May 1973. As the most current research in the field during the epoch fell under the classified oversight of the National Security Agency, Diffie "went around doing one of the things I am good at, which is digging up rare manuscripts in libraries, driving around, visiting friends at universities." He was assisted by his new girlfriend and future wife, Mary Fischer. [10]

In the summer of 1974, Diffie and Fischer met with a friend at the Thomas J. Watson Research Center (headquarters of IBM Research) in Yorktown Heights, New York, which housed one of the only nongovernmental cryptographic research groups in the United States. While group director Alan Konheim "couldn't tell [Diffie] very much because of a secrecy order," he advised him to meet with Martin Hellman, a young electrical engineering professor at Stanford University who was also pursuing a cryptographic research program. [11] A planned half-hour meeting between Diffie and Hellman extended over many hours as they shared ideas and information. [11]

Hellman then hired Diffie as a grant-funded part-time research programmer for the 1975 spring term. Under his sponsorship, he also enrolled as a doctoral student in electrical engineering at Stanford in June 1975; however, Diffie was once again unable to acclimate to "homework assignments [and] the structure" and eventually dropped out after failing to complete a required physical examination: "I didn't feel like doing it, I didn't get around to it." [9] Although it is unclear when he dropped out, Diffie remained employed in Hellman's lab as a research assistant through June 1978. [12]

In 1975–76, Diffie and Hellman criticized the NBS proposed Data Encryption Standard, largely because its 56-bit key length was too short to prevent brute-force attack. An audio recording survives of their review of DES at Stanford in 1976 with Dennis Branstad of NBS and representatives of the National Security Agency. [13] Their concern was well-founded: subsequent history has shown not only that NSA actively intervened with IBM and NBS to shorten the key size, but also that the short key size enabled exactly the kind of massively parallel key crackers that Hellman and Diffie sketched out. When these were ultimately built outside the classified world (EFF DES cracker), they made it clear that DES was insecure and obsolete.

From 1978 to 1991, Diffie was Manager of Secure Systems Research for Northern Telecom in Mountain View, California, where he designed the key management architecture for the PDSO security system for X.25 networks. [14]

In 1991, he joined Sun Microsystems Laboratories in Menlo Park, California, as a distinguished engineer, working primarily on public policy aspects of cryptography. Diffie remained with Sun, serving as its chief security officer and as a vice president until November 2009. He was also a Sun Fellow. [15]

As of 2008, Diffie was a visiting professor at the Information Security Group based at Royal Holloway, University of London. [16]

In May 2010, Diffie joined the Internet Corporation for Assigned Names and Numbers (ICANN) as vice president for information security and cryptography, a position he left in October 2012. [17]

Diffie is a member of the technical advisory boards of BlackRidge Technology, and Cryptomathic where he collaborates with researchers such as Vincent Rijmen, Ivan Damgård and Peter Landrock. [18]

In 2018, he joined Zhejiang University, China, as a visiting professor, Cryptic Labs generated 2 months course in Zhejiang University.

Public key cryptography

In the early 1970s, Diffie worked with Martin Hellman to develop the fundamental ideas of dual-key, or public key, cryptography. They published their results in 1976—solving one of the fundamental problems of cryptography, key distribution—and essentially broke the monopoly that had previously existed where government entities controlled cryptographic technology and the terms on which other individuals could have access to it. "From the moment Diffie and Hellman published their findings..., the National Security Agency's crypto monopoly was effectively terminated. ... Every company, every citizen now had routine access to the sorts of cryptographic technology that not many years ago ranked alongside the atom bomb as a source of power." [8] The solution has become known as Diffie–Hellman key exchange.

Publications

Awards and honors

Together with Martin Hellman, Diffie won the 2015 Turing Award, widely considered the most prestigious award in the field of computer science. The citation for the award was: "For fundamental contributions to modern cryptography. Diffie and Hellman's groundbreaking 1976 paper, 'New Directions in Cryptography', introduced the ideas of public-key cryptography and digital signatures, which are the foundation for most regularly-used security protocols on the internet today." [20]

Diffie received an honorary doctorate from the Swiss Federal Institute of Technology in 1992. [14] He is also a fellow of the Marconi Foundation and visiting fellow of the Isaac Newton Institute. He has received various awards from other organisations. In July 2008, he was also awarded a Degree of Doctor of Science (Honoris Causa) by Royal Holloway, University of London. [21]

He was also awarded the IEEE Donald G. Fink Prize Paper Award in 1981 (together with Martin E. Hellman), [22] The Franklin Institute's Louis E. Levy Medal in 1997 [23] a Golden Jubilee Award for Technological Innovation from the IEEE Information Theory Society in 1998, [24] and the IEEE Richard W. Hamming Medal in 2010. [25] In 2011, Diffie was inducted into the National Inventors Hall of Fame and named a Fellow of the Computer History Museum "for his work, with Martin Hellman and Ralph Merkle, on public key cryptography." [26] Diffie was elected a Foreign Member of the Royal Society (ForMemRS) in 2017. [2] Diffie was also elected a member of the National Academy of Engineering in 2017 for the invention of public key cryptography and for broader contributions to privacy.

Personal life

Diffie self-identifies as an iconoclast. He has stated that he "was always concerned about individuals, an individual's privacy as opposed to government secrecy." [8]

Related Research Articles

In cryptography, key size or key length refers to the number of bits in a key used by a cryptographic algorithm.

<span class="mw-page-title-main">Diffie–Hellman key exchange</span> Method of exchanging cryptographic keys

Diffie–Hellman (DH) key exchange is a mathematical method of securely exchanging cryptographic keys over a public channel and was one of the first public-key protocols as conceived by Ralph Merkle and named after Whitfield Diffie and Martin Hellman. DH is one of the earliest practical examples of public key exchange implemented within the field of cryptography. Published in 1976 by Diffie and Hellman, this is the earliest publicly known work that proposed the idea of a private key and a corresponding public key.

<span class="mw-page-title-main">Public-key cryptography</span> Cryptographic system with public and private keys

Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security.

<span class="mw-page-title-main">Ralph Merkle</span> American cryptographer

Ralph C. Merkle is an American computer scientist and mathematician. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics.

A cypherpunk is any individual advocating widespread use of strong cryptography and privacy-enhancing technologies as a route to social and political change. Originally communicating through the Cypherpunks electronic mailing list, informal groups aimed to achieve privacy and security through proactive use of cryptography. Cypherpunks have been engaged in an active movement since at least the late 1980s.

Cryptomathic is a software company specializing in the area of cryptography for e-commerce security systems. The company develops secure software for the financial and governmental industries. It focuses especially on developing back-end solutions using hardware security modules.

Articles related to cryptography include:

<span class="mw-page-title-main">Clipper chip</span> Encryption device promoted by the NSA in the 1990s

The Clipper chip was a chipset that was developed and promoted by the United States National Security Agency (NSA) as an encryption device that secured "voice and data messages" with a built-in backdoor that was intended to "allow Federal, State, and local law enforcement officials the ability to decode intercepted voice and data transmissions." It was intended to be adopted by telecommunications companies for voice transmission. Introduced in 1993, it was entirely defunct by 1996.

<span class="mw-page-title-main">Martin Hellman</span> American cryptologist (born 1945)

Martin Edward Hellman is an American cryptologist and mathematician, best known for his invention of public-key cryptography in cooperation with Whitfield Diffie and Ralph Merkle. Hellman is a longtime contributor to the computer privacy debate, and has applied risk analysis to a potential failure of nuclear deterrence.

Horst Feistel was a German-American cryptographer who worked on the design of ciphers at IBM, initiating research that culminated in the development of the Data Encryption Standard (DES) in the 1970s. The structure used in DES, called a Feistel network, is commonly used in many block ciphers.

<span class="mw-page-title-main">Key exchange</span> Cryptographic protocol enabling the sharing of a secret key over an insecure channel

Key exchange is a method in cryptography by which cryptographic keys are exchanged between two parties, allowing use of a cryptographic algorithm.

In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key-agreement protocols that gives assurances that session keys will not be compromised even if long-term secrets used in the session key exchange are compromised, limiting damage. For HTTPS, the long-term secret is typically the private key of the server. Forward secrecy protects past sessions against future compromises of keys or passwords. By generating a unique session key for every session a user initiates, the compromise of a single session key will not affect any data other than that exchanged in the specific session protected by that particular key. This by itself is not sufficient for forward secrecy which additionally requires that a long-term secret compromise does not affect the security of past session keys.

The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography and serves as the theoretical basis of the Diffie–Hellman key exchange and its derivatives. The motivation for this problem is that many security systems use one-way functions: mathematical operations that are fast to compute, but hard to reverse. For example, they enable encrypting a message, but reversing the encryption is difficult. If solving the DHP were easy, these systems would be easily broken.

<span class="mw-page-title-main">Network Security Services</span> Collection of cryptographic computer libraries

Network Security Services (NSS) is a collection of cryptographic computer libraries designed to support cross-platform development of security-enabled client and server applications with optional support for hardware TLS/SSL acceleration on the server side and hardware smart cards on the client side. NSS provides a complete open-source implementation of cryptographic libraries supporting Transport Layer Security (TLS) / Secure Sockets Layer (SSL) and S/MIME. NSS releases prior to version 3.14 are tri-licensed under the Mozilla Public License 1.1, the GNU General Public License, and the GNU Lesser General Public License. Since release 3.14, NSS releases are licensed under GPL-compatible Mozilla Public License 2.0.

<span class="mw-page-title-main">Cryptography</span> Practice and study of secure communication techniques

Cryptography, or cryptology, is the practice and study of techniques for secure communication in the presence of adversarial behavior. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, information security, electrical engineering, digital signal processing, physics, and others. Core concepts related to information security are also central to cryptography. Practical applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications.

Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with popular algorithms currently used in the market is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or even faster and less demanding alternatives.

<span class="mw-page-title-main">Moti Yung</span> Israeli computer scientist

Mordechai M. "Moti" Yung is a cryptographer and computer scientist known for his work on cryptovirology and kleptography.

<span class="mw-page-title-main">Crypto Wars</span> Attempts to limit access to strong cryptography

Attempts, unofficially dubbed the "Crypto Wars", have been made by the United States (US) and allied governments to limit the public's and foreign nations' access to cryptography strong enough to thwart decryption by national intelligence agencies, especially the National Security Agency (NSA).

<span class="mw-page-title-main">Nadia Heninger</span> American cryptographer, computer security expert

Nadia Heninger is an American cryptographer, computer security expert, and computational number theorist at the University of California, San Diego.

References

  1. "Whitfield Diffie 2011 Fellow". computerhistory.org. Archived from the original on 2016-07-03. Retrieved 2017-01-27.
  2. 1 2 Anon (2017). "Whitfield Diffie". royalsociety.org. London: Royal Society. Archived from the original on 2017-05-05. Retrieved 2017-05-07.
  3. "Turing Laureate Whitfield Diffie joins ZJU as full-time professor". Archived from the original on 2018-09-20. Retrieved 2018-09-19.
  4. "Whitfield Diffie | Royal Society". Archived from the original on 2017-05-05. Retrieved 2017-05-07.
  5. 1 2 Whitfield Diffie; Martin Hellman (1976). "New directions in cryptography". IEEE Transactions on Information Theory. 22 (6): 644. CiteSeerX   10.1.1.37.9720 . doi:10.1109/TIT.1976.1055638.
  6. Levy, 2001, p. 90ff
  7. "FSI | CISAC - Whitfield Diffie". cisac.fsi.stanford.edu. Archived from the original on 2017-01-02. Retrieved 2017-01-27.
  8. 1 2 3 4 Levy, Steven (1994-07-12). "Battle of the Clipper Chip". New York Times Magazine . pp. 44–51, plus cover photo of Diffie. Whitfield Diffie's amazing breakthrough could guarantee computer privacy. But the Government, fearing crime and terror, wants to co-opt his magic key and listen in. ... High-tech has created a huge privacy gap. But miraculously, a fix has emerged: cheap, easy-to-use-, virtually unbreakable encryption. Cryptography is the silver bullet by which we can hope to reclaim our privacy. ... a remarkable discovery made almost 20 years ago, a breakthrough that combined with the obscure field of cryptography into the mainstream of communications policy. It began with Whitfield Diffie, a young computer scientist and cryptographer. He did not work for the government. ... He had been bitten by the cryptography bug at age 10 when his father, a professor, brought home the entire crypto shelf of the City College Library in New York. ... [Diffie] was always concerned about individuals, an individual's privacy as opposed to Government secrecy. ... Diffie, now 50, is still committed to those beliefs. ... [Diffie] and Martin E. Hellman, an electrical engineering professor at Stanford University, created a crypto revolution. ... Diffie was dissatisfied with the security [on computer systems] ... in the 1960s [because] a system manager had access to all passwords. ... A perfect system would eliminate the need for a trusted third party. ... led Diffie to think about a more general problem in cryptography: key management. ... When Diffie moved to Stanford University in 1969, he foresaw the rise of home computer terminals [and pondered] how to use them to make transactions. ... in the mid-1970s, Diffie and Hellman achieved a stunning breakthrough that changed cryptography forever. They split the cryptographic key. In their system, every user has two keys, a public one and a private one, that are unique to their owner. Whatever is scrambled by one key can be unscrambled by the other. ... It was an amazing solution, but even more remarkable was that this split-key system solved both of Diffie's problems, the desire to shield communications from eavesdroppers and also to provide a secure electronic identification for contracts and financial transactions done by computer. It provided the identification by the use of 'digital signatures' that verify the sender much the same way that a real signature validates a check or contract. ... From the moment Diffie and Hellman published their findings in 1976, the National Security Agency's crypto monopoly was effectively terminated. ... Every company, every citizen now had routine access to the sorts of cryptographic technology that not many years ago ranked alongside the atom bomb as a source of power.'
  9. 1 2 3 Levy, S. (2001). Crypto: How the Code Rebels Beat the Government--Saving Privacy in the Digital Age. Penguin Publishing Group. ISBN   9781101199466. Archived from the original on 2024-04-05. Retrieved 2017-01-27.
  10. Lambert, L.; Poole, H.W.; Woodford, C.; Moschovitis, C.J.P.; Moschovitis Group Staff (2005). Internet: A Historical Encyclopedia. ABC-CLIO, LLC. p. 78. ISBN   9781851096596. Archived from the original on 2024-04-05. Retrieved 2017-01-27.
  11. 1 2 "Q&A: Finding New Directions in Cryptography | June 2016 | Communications of the ACM". cacm.acm.org. Archived from the original on 2016-09-14. Retrieved 2017-01-27.
  12. "Whitfield Diffie CV" (PDF). Archived from the original (PDF) on 2016-08-27. Retrieved 2016-08-26.
  13. "DES (Data Encryption Standard) Review at Stanford University". 1976. Archived from the original on 2012-05-03. Retrieved 2012-03-20.
  14. 1 2 "The People at Oracle Labs". Bio. Oracle Corporation. n.d. Archived from the original on 2011-07-18. Retrieved 2011-01-28. Whitfield Diffie, Chief Security Officer of Sun Microsystems, is Vice President and Sun Fellow and has been at Sun since 1991. As Chief Security Officer, Diffie is the chief exponent of Sun's security vision and responsible for developing Sun's strategy to achieve that vision.
  15. "Dr. Whitfield Diffie". Sun Microsystems employee pages. Sun Microsystems. Archived from the original on 2009-08-21. Retrieved 2010-08-19.
  16. Alumni Reunion Conference Archived 2008-03-24 at the Wayback Machine , Information Security Group, Royal Holloway, University of London, 2008, accessed 2010-07-20.
  17. "Cryptography Legend Whit Diffie Joins the ICANN Team" (PDF). ICANN News Release. ICANN. May 14, 2010. Archived (PDF) from the original on 2010-11-25. Retrieved 2011-01-28. Globally recognized as a leader in public-key cryptography, encryption and network security, Diffie has a long and distinguished career as a leading force for innovative thought. He brings extensive experience in the design, development and implementation of security methods for networks. ... Prior to coming to ICANN, Diffie served as Vice President, Fellow, and Chief Security Officer with Sun Microsystems, at which he had worked from 1991 to 2009. At Sun, Diffie focused on the most fundamental security problems facing modern communications and computing with emphasis on public policy as well as technology. Prior to joining Sun, Diffie was Manager of Secure Systems Research for Northern Telecom, where he played a key role in the design of Northern's first packet security product and in developing the group that was later to become Entrust.
  18. "Cryptomathic Management Team". Archived from the original on 2013-03-08. Retrieved 2013-04-05.
  19. Whitfield Diffie; Susan Landau (5 January 1998). Privacy on the Line, Updated And Expanded Edition: The Politics of Wiretapping and Encryption. MIT Press. ISBN   9780262041676. Archived from the original on 8 December 2015. Retrieved 29 November 2015.
  20. "Cryptography Pioneers Receive 2015 ACM A.M. Turing Award". ACM. Archived from the original on 2017-07-04. Retrieved 2016-03-03.
  21. "Honorary Degree awarded to Prof Whitfield Diffie, Visiting Professor to the ISG". Information Security Group website. Royal Holloway University. Archived from the original on 2011-07-17. Retrieved 2010-08-19.
  22. "IEEE Donald G. Fink Prize Paper Award Recipients" (PDF). IEEE. Archived (PDF) from the original on 2016-06-20. Retrieved 2010-11-11.
  23. "Franklin Laureate Database - Louis E. Levy Medal Laureates". Franklin Institute. Archived from the original on 2011-06-29. Retrieved 2011-01-22.
  24. "Golden Jubilee Awards for Technological Innovation". IEEE Information Theory Society. Archived from the original on 2011-07-21. Retrieved 2011-07-14.
  25. "IEEE Richard W. Hamming Medal Recipients" (PDF). IEEE. Archived (PDF) from the original on 2012-10-17. Retrieved 2010-11-11.
  26. "Whitfield Diffie". Computer History Museum. Archived from the original on 2016-07-03. Retrieved 2013-05-23.

Further reading