Ralph Merkle

Ralph Merkle

pp-semi-protected
small = yes
reason = of frequent edit warring
expiry = November 16, 2008
Infobox Scientist
name = Ralph Merkle
caption =
birth_date = Birth date and age|1952|2|2|mf=y
birth_place =
death_date =
death_place =
residence =
citizenship = American
nationality = American
ethnicity =
field = Public key cryptography, Molecular nanotechnology, and Cryonics
work_institutions = Georgia Tech College of Computing
Alcor Life Extension Foundation
alma_mater =
doctoral_advisor =
doctoral_students =
known_for =
prizes =
religion =
footnotes =
Ralph C. Merkle (born February 2, 1952) is a pioneer in public key cryptography, and more recently a researcher and speaker on molecular nanotechnology and cryonics. Merkle appears in the science fiction novel "The Diamond Age", as one of the heroes of the world where nanotechnology is ubiquitous.

Biography

Merkle graduated from Livermore High School in 1970 and proceeded to study Computer Science at the University of California, Berkeley, obtaining his B.A. in 1974, and his M.S. in 1977. In 1979, he was awarded a Ph.D. in Electrical Engineering at Stanford University, with a thesis titled "Secrecy, authentication and public key systems". He was a distinguished professor in the College of Computing at the Georgia Institute of Technology.cite pressrelease|publisher=Georgia Institute of Technology|url=http://www.gatech.edu/news-room/release.php?id=164|title=Cybersecurity Pioneer Selected to Lead Information Security Center at Georgia Tech|date=2003-07-15|accessdate=2007-03-17] Ralph Merkle is the grandnephew of baseball star Fred Merkle, the son of Theodore Charles Merkle, director of Project Pluto and the brother of Judith Merkle Riley, a historical writer.

In addition to his work at Georgia Tech, Merkle is also a director of the Alcor Life Extension Foundation, of Arizona. In industry, Ralph C. Merkle was the manager of compiler development at Elxsi from 1980. In 1988, he became a research scientist at Xerox PARC, until 1999. Subsequently he worked as a nanotechnology theorist for Zyvex, returning to academia in 2003 as a Distinguished Professor at Georgia Tech.

Whitfield Diffie has described Merkle as "possibly the single most inventive character in the public-key saga." Merkle devised an early scheme for communication over an insecure channel: Merkle's Puzzles. He also co-invented the Merkle-Hellman public key cryptosystem, the Merkle-Damgård construction, and invented Merkle trees. While at Xerox PARC, Merkle designed the Khufu and Khafre block ciphers, and the Snefru hash function.

Notes

References

* Ralph C. Merkle, "Secrecy, authentication, and public key systems" (Computer science), UMI Research Press, 1982, ISBN 0-8357-1384-9.
* Robert A. Freitas, Ralph C. Merkle, "Kinematic Self-Replicating Machines", Landes Bioscience, 2004, ISBN 1-57059-690-5.
* Paul Kantor (Ed), Gheorghe Mureşan (Ed), Fred Roberts (Ed), Daniel Zeng (Ed), Frei-Yue Wang (Ed), Hsinchun Chen (Ed), Ralph Merkle (Ed), "Intelligence and Security Informatics" : "IEEE International Conference on Intelligence and Security Informatics", ISI 2005, Atlanta, GA, USA, May 19-20, ... (Lecture Notes in Computer Science), Springer, 2005, ISBN 3-540-25999-6.

External links

* [http://www.merkle.com/ Ralph Merkle's personal website]
* [http://www.merkle.com/1974/ First document describing public key cryptography]
* [http://www.merkle.com/papers/Thesis1979.pdf Merkle's Ph.D. thesis]
* [http://cr.yp.to/bib/1988/diffie.pdf The First Ten Years of Public-Key Cryptography] Whitfield Diffie, Proceedings of the IEEE, vol. 76, no. 5, May 1988, pp: 560-577 (1.9MB PDF file)
* [http://www.nanotech-now.com/whos-who.htm Who's Who in the Nanospace]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем сделать НИР

Look at other dictionaries:

  • Ralph Merkle — Ralph C. Merkle (né le 2 février 1952), cryptographe américain et chercheur en nanotechnologie. Il est l un des pionniers de la cryptographie asymétrique avec Martin Hellman et Whitfield Diffie. En 1974, il a créé les puzzles de Merkle, la… …   Wikipédia en Français

  • Ralph Merkle — Ralph C. Merkle (* 2. Februar 1952 in den USA) gehört zu den Pionieren asymmetrischer Kryptosysteme. Gemeinsam mit Whitfield Diffie und Martin Hellman entwickelte er das Verfahren für den Diffie Hellman Schlüsselaustausch. Merkle stammt in… …   Deutsch Wikipedia

  • Merkle-Hellman — (MH) was one of the earliest public key cryptosystems and was invented by Ralph Merkle and Martin Hellman in 1978. [Ralph Merkle and Martin Hellman, Hiding Information and Signatures in Trapdoor Knapsacks, IEEE Trans. Information Theory , 24(5),… …   Wikipedia

  • Merkle-Hellman — (MH) fue uno de los primeros criptosistemas de llave pública y fue inventado por Ralph Merkle y Martin Hellman en 1978.[1] Aunque sus ideas eran elegantes, y mucho más simples que RSA, no tuvo el mismo éxito que éste último, debido a que MH ya… …   Wikipedia Español

  • Merkle — ist der Familienname folgender Personen: Andreas Merkle (* 1962), ehemaliger deutscher Fußballspieler Hans Merkle (* 1918), deutscher Fußballtrainer Hans Lutz Merkle (* 1913; † 2000), deutscher Manager Hieronymus Merkle (* 1887; † unbekannt),… …   Deutsch Wikipedia

  • Merkle-Damgård construction — In cryptography, the Merkle Damgård construction or Merkle Damgård hash function is a method to build cryptographic hash functions. All popular hash functions follow this generic construction.A cryptographic hash function must be able to process… …   Wikipedia

  • Merkle signature scheme — The Merkle signature scheme is a digital signature scheme based on hash trees (also called Merkle trees) and one time signatures such as the Lamport signature scheme. It was developed by Ralph Merkle in the late 70s and is an alternative to… …   Wikipedia

  • Merkle-Hellman-Kryptosystem — Das Merkle Hellman Kryptosystem (MH) ist ein asymmetrisches Verschlüsselungsverfahren, das auf dem Rucksackproblem basiert. Inhaltsverzeichnis 1 Beschreibung 1.1 Schlüsselerzeugung 1.2 Verschlüsselung …   Deutsch Wikipedia

  • Merkle–Damgård construction — In cryptography, the Merkle–Damgård construction or Merkle–Damgård hash function is a method to build collision resistant cryptographic hash functions from collision resistant one way compression functions.[1]:145 This construction was used in… …   Wikipedia

  • Merkle-Signatur — Die Merkle Signatur ist ein digitales Signaturverfahren, das auf Merkle Bäumen sowie Einmalsignaturen wie etwa dem Lamport Einmalsignaturen basiert. Es wurde von Ralph Merkle in den späten Siebzigern entwickelt und stellt eine Alternative zu… …   Deutsch Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”