Clifford Cocks

Clifford Cocks
Clifford Cocks
Born 28 December 1950
Prestbury, Cheshire, United Kingdom
Nationality British
Fields Cryptography
Known for RSA encryption

Clifford Christopher Cocks, CB[1], (born 28 December 1950[2] [3]) is a British mathematician and cryptographer at GCHQ. He invented the widely-used encryption algorithm now commonly known as RSA, about three years before it was independently developed by Rivest, Shamir, and Adleman at MIT. He has not been generally recognised for this achievement because his work was by definition classified information, and therefore not released to the public at the time.

Contents

Life

In 1968, Cocks won Silver at the International Mathematical Olympiad while at Manchester Grammar School. Cocks went on to study mathematics as an undergraduate at King's College, Cambridge and then did graduate work at the University of Oxford, where he specialised in number theory, but left to join CESG, an arm of GCHQ, in September 1973.

At GCHQ, Cocks was told about James H. Ellis' "non-secret encryption" and further that since it had been suggested in the late 1960s, no one had been able to find a way to actually implement the concept. Cocks was intrigued, and invented, in 1973, what has become known as the RSA encryption algorithm, realising Ellis' idea. GCHQ appears not to have been able to find a way to use the idea, and in any case, treated it as classified information, so that when it was reinvented and published by Rivest, Shamir, and Adleman in 1977, Cocks' prior achievement remained unknown until 1997.

In 2001, Cocks developed one of the first secure identity based encryption (IBE) schemes, based on assumptions about quadratic residues in composite groups. The Cocks IBE scheme is not widely used in practice due to its high degree of ciphertext expansion. However, it is currently one of the few IBE schemes which do not use bilinear pairings, and rely for security on more well-studied mathematical problems.

As of 2003, Clifford Cocks held the post of Chief Mathematician at GCHQ. He was made a Companion of the Order of the Bath in 2008 (the citation describes him as "Counsellor, Foreign and Commonwealth Office")[1], and was awarded an honorary degree from Bristol University in 2008.[4]

See also

Notes

  1. ^ a b "New Year Honours—United Kingdom" (PDF). The London Gazette. 2007-12-28. http://www.london-gazette.co.uk/issues/58557/supplements/2. Retrieved 2008-03-07. 
  2. ^ "Clifford Cocks Oration". Bristol University. Archived from the original on 2008-09-15. http://web.archive.org/web/20080915182801/http://www.cs.bris.ac.uk/Research/CryptographySecurity/Info/clifford_cocks.html. Retrieved 2008-11-04. 
  3. ^ "Dr Clifford Cocks CB". Bristol University. http://www.bristol.ac.uk/pace/graduation/honorary-degrees/hondeg08/cocks.html. Retrieved 2011-08-14. 
  4. ^ "Honorary degrees awarded". Bristol University. http://www.bristol.ac.uk/news/2008/5830.html. Retrieved 2008-03-07. 

References

  • Clifford Cocks, An Identity Based Encryption Scheme Based on Quadratic Residues., Cryptography and Coding, 8th IMA International Conference, 2001, pp360–363.

External links


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Clifford Cocks — Clifford Christopher Cocks, CB,[1] (* 28. Dezember 1950[2]) ist ein britischer Mathematiker und Kryptographer am GCHQ, der den weit verbreiteten Verschlüsselungsalgorithmus, der nun unter RSA bekannt ist, erfand; und das etwa drei Jahre bevor er… …   Deutsch Wikipedia

  • Clifford Cocks — Clifford Christopher Cocks, (né le 28 décembre 1950) est mathématicien et cryptographe britannique au GCHQ qui inventa la méthode de cryptage très utilisée maintenant communément appelée RSA, environ trois ans avant son développement indépendant… …   Wikipédia en Français

  • Cocks (surname) — Cocks is a surname, and may refer to: Arthur Cocks, Australian cricket umpire Charles Cocks, British 19th century wine enthusiast, author of Cocks Féret Clifford Cocks, British cryptographer Jay Cocks, film writer Richard Cocks, English trader in …   Wikipedia

  • Cocks IBE scheme — is an Identity based encryption system proposed by Clifford Cocks in 2001 [1]. The security of the scheme is based on the hardness of the quadratic residuosity problem. Contents 1 Protocol 1.1 Setup 1.2 Extract …   Wikipedia

  • Cocks — ist der Name folgender Personen: Clifford Cocks (* 1950), britischer Mathematiker Jay Cocks (* 1944), US amerikanischer Drehbuchautor Richard Cocks (1566–1624), englischer Kaufmann Robin Cocks (*1938), britischer Geologe und Paläontologe William… …   Deutsch Wikipedia

  • RSA — In cryptography, RSA is an algorithm for public key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and one of the first great advances in public key cryptography. RSA is widely used in electronic… …   Wikipedia

  • RSA — En criptografía, RSA (Rivest, Shamir y Adleman) es un sistema criptográfico de clave pública desarrollado en 1977. Es el primer y más utilizado algoritmo de este tipo y es válido tanto para cifrar como para firmar digitalmente. La seguridad de… …   Wikipedia Español

  • Cryptography — Secret code redirects here. For the Aya Kamiki album, see Secret Code. Symmetric key cryptography, where the same key is used both for encryption and decryption …   Wikipedia

  • James Ellis — James H. Ellis (1924–Novembre 1997) était un ingénieur et un mathématicien. Dans un rapport écrit en 1970 et resté confidentiel à l époque, alors qu il travaillait pour le GCHQ, agence de renseignement britannique, Ellis décrit ce qu il appela le …   Wikipédia en Français

  • James H. Ellis — (1924 ndash;November 1997) was an engineer and mathematician. In 1970, while working at GCHQ he conceived of the possibility of non secret encryption , more commonly termed public key cryptography. Early life, education and careerEllis was born… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”