Ralph Merkle

Ralph Merkle
Merkle at the Singularity Summit 2007
Born (1952-02-02) February 2, 1952
Berkeley, California
Nationality American
Citizenship American
Alma mater
Known for
Spouse(s) Carol Shaw
Awards IEEE Richard W. Hamming Medal (2010)
Computer History Museum Fellow (2011)[2]
Scientific career
Fields Public key cryptography, cryonics
Institutions
Thesis Secrecy, authentication and public key systems
Doctoral advisor Martin Hellman
Website www.merkle.com

Ralph C. Merkle (born February 2, 1952) is a computer scientist. He is one of the inventors of public key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker of cryonics.

Contributions

While an undergraduate, Merkle devised Merkle's Puzzles, a scheme for communication over an insecure channel, as part of a class project.[3] The scheme is now recognized to be an early example of public key cryptography. He co-invented the Merkle–Hellman knapsack cryptosystem, invented cryptographic hashing (now called the Merkle–Damgård construction based on a pair of articles published 10 years later that established the security of the scheme), and invented Merkle trees. While at Xerox PARC, Merkle designed the Khufu and Khafre block ciphers, and the Snefru hash function.

Career

Merkle was the manager of compiler development at Elxsi from 1980. In 1988, he became a research scientist at Xerox PARC. In 1999 he became a nanotechnology theorist for Zyvex. In 2003 he became a Distinguished Professor at Georgia Tech, where he led the Georgia Tech Information Security Center.[4] In 2006 he returned to the San Francisco Bay Area, where he has been a senior research fellow at IMM, a faculty member at Singularity University, and a board member of the Alcor Life Extension Foundation. He was awarded the IEEE Richard W. Hamming Medal in 2010.[5]

Personal life

Ralph Merkle is a grandnephew of baseball star Fred Merkle; son of Theodore Charles Merkle, director of Project Pluto; and brother of Judith Merkle Riley, a historical writer.[6] Merkle is married to Carol Shaw,[6] the video game designer best known for her game, River Raid.

Merkle is on the Board of Directors of the cryonics organization Alcor Life Extension Foundation.[7]

Merkle appears in the science fiction novel The Diamond Age, involving nanotechnology.

Awards

References

  1. Merkle, R. C. (1988). "A Digital Signature Based on a Conventional Encryption Function". Advances in Cryptology — CRYPTO '87. Lecture Notes in Computer Science. 293. p. 369. doi:10.1007/3-540-48184-2_32. ISBN 978-3-540-18796-7.
  2. Ralph Merkle 2011 Fellow Archived 2013-01-03 at the Wayback Machine.
  3. Garfinkel, Simson (1994). Pretty Good Privacy. O'Reilly and Associates.
  4. "Cybersecurity Pioneer Selected to Lead Information Security Center at Georgia Tech" (Press release). Georgia Institute of Technology. 2003-07-15. Archived from the original on 2006-09-05. Retrieved 2007-03-17.
  5. "IEEE Richard W. Hamming Medal Recipients" (PDF). IEEE. Retrieved 2011-05-29.
  6. 1 2 "Ralph C. Merkle". merkle.com. Retrieved 2013-11-25. My wife is Carol Shaw. My sister, Judith Merkle Riley, wrote historical novels. My father, Theodore Charles Merkle, ran Project Pluto. My great uncle was Fred Merkle, of baseball fame.
  7. "Alcor Board of Directors". Alcor Life Extension Foundation. 2012-09-01. Retrieved 2013-10-24.
  8. "Ralph Merkle - Award Winner". ACM. Archived from the original on 2013-04-02. Retrieved 2013-11-25.
  9. "1998 Feynman Prize in Nanotechnology". Foresight.org. 1998-09-04. Archived from the original on 2013-10-23. Retrieved 2013-11-25.
  10. "Koji Kobayashi Computers and Communications Award". IEEE. Retrieved 2013-11-25.
  11. "Information Security, Governance, Risk, and Compliance - EMC". RSA. Retrieved 2013-11-25.
  12. "Ralph Merkle, IACR Fellow". Iacr.org. 2008. Retrieved 2013-11-25.
  13. "CISAC's scholars awarded for invention of public key cryptography". Stanford University. 2009-12-09. Retrieved 2013-11-25.
  14. "Computer History Museum | Fellow Awards - Ralph Merkle". Computerhistory.org. Archived from the original on 2013-10-23. Retrieved 2013-11-25.
  15. "Invent Now | Hall of Fame | Induction | 2011 Inductees". Invent.org. 1952-02-02. Archived from the original on 2013-12-26. Retrieved 2013-11-25.

Other references:

  • Ralph C. Merkle, Secrecy, authentication, and public key systems (Computer science), UMI Research Press, 1982, ISBN 0-8357-1384-9.
  • Robert A. Freitas Jr., Ralph C. Merkle, Kinematic Self-Replicating Machines, Landes Bioscience, 2004, ISBN 1-57059-690-5.
  • Paul Kantor (Ed), Gheorghe Mureşan (Ed), Fred Roberts (Ed), Daniel Zeng (Ed), Frei-Yue Wang (Ed), Hsinchun Chen (Ed), Ralph Merkle (Ed), "Intelligence and Security Informatics" : IEEE International Conference on Intelligence and Security Informatics, ISI 2005, Atlanta, GA, US, May 19–20, ... (Lecture Notes in Computer Science), Springer, 2005, ISBN 3-540-25999-6.
  • Interview at Google Videos in the Death in the Deep Freeze documentary (August 2, 2006)
  • Nova Southeastern University, Nanotechnology Expert Ralph Merkle to Speak on "Life and Death" (August 2008)
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.