Ralph Merkle

Ralph Merkle

Merkle at the Singularity Summit 2007
Born (1952-02-02) February 2, 1952
Berkeley, California
Citizenship American
Nationality American
Fields Public key cryptography, cryonics
Institutions
Alma mater
Thesis Secrecy, authentication and public key systems
Doctoral advisor Martin Hellman
Known for
Notable awards IEEE Richard W. Hamming Medal (2010)
Computer History Museum Fellow (2011) [2]
Spouse Carol Shaw
Website
www.merkle.com

Ralph C. Merkle (born February 2, 1952) is a computer scientist. He is one of the inventors of public key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker of cryonics.

Early life and education

Merkle graduated from Livermore High School in 1970 and proceeded to study computer science at the University of California, Berkeley, obtaining his B.A. in 1974, and his M.S. in 1977. In 1979 he received his Ph.D. in electrical engineering at Stanford University, with a thesis entitled Secrecy, authentication and public key systems; his advisor was Martin Hellman.

Contributions

Merkle devised a scheme for communication over an insecure channel: Merkle's puzzles as part of a class project while an undergraduate.[3] The scheme is now recognized to be an early example of public key cryptography. He co-invented the Merkle–Hellman knapsack cryptosystem, invented cryptographic hashing (now called the Merkle–Damgård construction based on a pair of articles published 10 years later that established the security of the scheme), and invented Merkle trees. While at Xerox PARC, Merkle designed the Khufu and Khafre block ciphers, and the Snefru hash function.

Career

Merkle was the manager of compiler development at Elxsi from 1980. In 1988, he became a research scientist at Xerox PARC. In 1999 he became a nanotechnology theorist for Zyvex. In 2003 he became a Distinguished Professor at Georgia Tech, where he led the Georgia Tech Information Security Center.[4] In 2006 he returned to the San Francisco Bay Area, where he has been a senior research fellow at IMM, a faculty member at Singularity University, and a board member of the Alcor Life Extension Foundation. He was awarded the IEEE Richard W. Hamming Medal in 2010.[5]

Personal life

Ralph Merkle is the grandnephew of baseball star Fred Merkle, the son of Theodore Charles Merkle, director of Project Pluto and the brother of Judith Merkle Riley, a historical writer.[6] Merkle is married to Carol Shaw,[6] the video game designer best known for her game, River Raid.

Merkle is on the Board of Directors of the cryonics organization Alcor Life Extension Foundation.[7]

Merkle appears in the science fiction novel The Diamond Age, involving nanotechnology.

Awards

See also

References

  1. Merkle, R. C. (1988). "A Digital Signature Based on a Conventional Encryption Function". Advances in Cryptology — CRYPTO '87. Lecture Notes in Computer Science. 293. p. 369. doi:10.1007/3-540-48184-2_32. ISBN 978-3-540-18796-7.
  2. Ralph Merkle 2011 Fellow
  3. Garfinkel, Simson (1994). Pretty Good Privacy. O'Reilly and Associates.
  4. "Cybersecurity Pioneer Selected to Lead Information Security Center at Georgia Tech" (Press release). Georgia Institute of Technology. 2003-07-15. Retrieved 2007-03-17.
  5. "IEEE Richard W. Hamming Medal Recipients" (PDF). IEEE. Retrieved 2011-05-29.
  6. 1 2 "Ralph C. Merkle". merkle.com. Retrieved 2013-11-25. My wife is Carol Shaw. My sister, Judith Merkle Riley, wrote historical novels. My father, Theodore Charles Merkle, ran Project Pluto. My great uncle was Fred Merkle, of baseball fame.
  7. "Alcor Board of Directors". Alcor Life Extension Foundation. 2012-09-01. Retrieved 2013-10-24.
  8. "Ralph Merkle - Award Winner". ACM. Retrieved 2013-11-25.
  9. "1998 Feynman Prize in Nanotechnology". Foresight.org. 1998-09-04. Retrieved 2013-11-25.
  10. "Koji Kobayashi Computers and Communications Award". IEEE. Retrieved 2013-11-25.
  11. "Information Security, Governance, Risk, and Compliance - EMC". RSA. Retrieved 2013-11-25.
  12. "Ralph Merkle, IACR Fellow". Iacr.org. 2008. Retrieved 2013-11-25.
  13. "CISAC's scholars awarded for invention of public key cryptography". Stanford University. 2009-12-09. Retrieved 2013-11-25.
  14. "Computer History Museum | Fellow Awards - Ralph Merkle". Computerhistory.org. Retrieved 2013-11-25.
  15. "Invent Now | Hall of Fame | Induction | 2011 Inductees". Invent.org. 1952-02-02. Retrieved 2013-11-25.
This article is issued from Wikipedia - version of the 10/19/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.