Ralph Merkle

from Wikipedia, the free encyclopedia
Ralph C. Merkle (2007)

Ralph C. Merkle (born February 2, 1952 in the USA ) is a scientist who is one of the pioneers of asymmetric cryptosystems .

life and work

Merkle comes from the third generation of Swiss immigrants. His father Ted Merkle was the scientist in charge of Project Pluto at Lawrence Livermore National Laboratory , which developed nuclear reactor-powered ICBMs. His sister Judith Merkle Riley writes historical novels. His wife Carol Shaw was an early computer game designer for Atari (3 D Tic Tac Toe, 1979). His great uncle Fred Merkle (1888-1956) was a well-known baseball player.

Merkle attended Livermore High School (graduated in 1970) and then studied computer science at the University of California, Berkeley (Bachelor 1974, Master’s degree 1977). He received his doctorate in electrical engineering in 1979 from Stanford University (secrecy, authentication and public key systems) , where he worked with his teacher Hellman in public key cryptography as early as the mid-1970s .

As early as 1974 he proposed a public key protocol, Merkle's Puzzle , which, however, was not published until 1978. Together with Whitfield Diffie and Martin Hellman , he then developed the procedure for the Diffie-Hellman key exchange . The public key cryptosystem ( Merkle-Hellman cryptosystem ) proposed by Merkle and Hellman, based on the backpack problem, was broken by Adi Shamir in 1982 .

He later was a professor of computer science at the Georgia Institute of Technology . He is currently working on issues related to computer security and molecular nanotechnology . He is a director at Alcor , an Arizona company engaged in human cryonics . In addition to hash trees and the Merkle-Damgård construction , Merkle also provided the hash algorithm Snefru and the block ciphers Khufu and Khafre.

For his involvement in the invention of public key cryptography, he received the Kobayashi Award of the IEEE , the Paris Kanellakis Prize of the ACM in 1996 and the RSA Award in 2000. He is a Fellow of the International Association for Cryptologic Research (IACR).

Fonts

  • Ralph C. Merkle, Secrecy, authentication, and public key systems , UMI Research Press, 1982, ISBN 0-8357-1384-9 .
  • Robert A. Freitas, Ralph C. Merkle, Kinematic Self-Replicating Machines , Landes Bioscience, 2004, ISBN 1-57059-690-5 .

Web links

Individual evidence

  1. Merkle "Secure Communications over Insecure Channels". Communications of the ACM, Vol. 21, 1978, No. 4, pp. 294-299
  2. Merkle, Hellman: Knapsack problem, Hiding Information and Signatures in Trapdoor Knapsacks , IEEE Trans. Information Theory, Vol. 24, No. 5, September 1978, pp. 525-530
  3. Shamir, Crypto 82