Jump to content
Main menu
Main menu
move to sidebar
hide
Navigation
Main page
Recent changes
Random page
Help about MediaWiki
Special pages
Niidae Wiki
Search
Search
Appearance
Create account
Log in
Personal tools
Create account
Log in
Pages for logged out editors
learn more
Contributions
Talk
Editing
Ralph Merkle
Page
Discussion
English
Read
Edit
View history
Tools
Tools
move to sidebar
hide
Actions
Read
Edit
View history
General
What links here
Related changes
Page information
Appearance
move to sidebar
hide
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
{{Short description|American cryptographer (born 1952)}} {{Use mdy dates|date=October 2023}} {{Use American English|date=October 2023}} {{Infobox scientist | name = Ralph Merkle | image = Ralph Merkle.png | caption = Merkle in 2007 | birth_date = {{Birth date and age|1952|2|2|mf=y}} | birth_place = Berkeley, California, US | death_date = | death_place = | education = {{Plainlist| * [[University of California, Berkeley|UC Berkeley]] (B.A., M.S.) * [[Stanford University]] (Ph.D.)}} | thesis_title = Secrecy, authentication and public key systems | thesis_url = https://www.ralphmerkle.com/papers/Thesis1979.pdf | doctoral_advisor = [[Martin Hellman]] | doctoral_students = | known_for = {{Plainlist| * Co-inventor of [[public key cryptography]] * [[Merkle tree]]<ref>{{Cite book | doi = 10.1007/3-540-48184-2_32| chapter = A Digital Signature Based on a Conventional Encryption Function| title = Advances in Cryptology – CRYPTO '87| volume = 293| pages = 369–378| series = Lecture Notes in Computer Science| year = 1988| last1 = Merkle | first1 = R. C. | isbn = 978-3-540-18796-7}}</ref> * [[Merkle's puzzles]] * [[Merkle–Hellman knapsack cryptosystem]] * [[Merkle–Damgård construction]]}} | website = {{URL|https://www.ralphmerkle.com}} | footnotes = | spouse = [[Carol Shaw (video game designer)|Carol Shaw]] | ethnicity = | field = [[Public key cryptography]], [[cryonics]] | work_institutions = {{Plainlist| * [[Singularity University]] * [[Alcor Life Extension Foundation]] * Institute for Molecular Manufacturing * Elxsi * [[Georgia Institute of Technology]]}} | prizes = [[IEEE Richard W. Hamming Medal]] (2010) <br> [[Computer History Museum]] Fellow (2011)<ref>[http://www.computerhistory.org/fellowawards/hall/bios/Ralph,Merkle/ Ralph Merkle 2011 Fellow] {{webarchive|url=https://web.archive.org/web/20130103022732/http://www.computerhistory.org/fellowawards/hall/bios/Ralph,Merkle/ |date=2013-01-03 }}</ref> }} '''Ralph C. Merkle''' (born February 2, 1952) is an American computer scientist and mathematician. He is one of the inventors of [[public-key cryptography]], the inventor of [[cryptographic hash]]ing, and more recently a researcher and speaker on [[cryonics]]. Merkle is a renowned cryptographer, known for devising [[Merkle's Puzzles]], co-inventing the [[Merkle–Hellman knapsack cryptosystem|Merkle–Hellman knapsack]] cryptosystem, and inventing cryptographic hashing ([[Merkle–Damgård construction]]) and [[Merkle tree|Merkle trees]]. He has worked as a manager at [[Elxsi]], research scientist at [[Xerox]] [[PARC (company)|PARC]] (Palo Alto Research Center), and a [[nanotechnology]] theorist at [[Zyvex]]. Merkle has held positions as a Distinguished Professor at [[Georgia Tech]], senior research fellow at IMM, faculty member at [[Singularity Group|Singularity University]], and board member at [[Alcor Life Extension Foundation]]. He received the [[Institute of Electrical and Electronics Engineers|IEEE]] [[IEEE Richard W. Hamming Medal|Richard W. Hamming Medal]] in 2010 and has published works on [[molecular manipulation]] and [[Self-replicating machine|self-replicating machines]]. Ralph Merkle is a grandnephew of baseball star [[Fred Merkle]] and is married to video game designer [[Carol Shaw]]. He serves on the board of directors of the [[Cryonics Institute|cryonics]] organization Alcor Life Extension Foundation and appears in the science fiction novel ''[[The Diamond Age]]''. ==Contributions== While an undergraduate, Merkle devised [[Merkle's Puzzles]], a scheme for communication over an [[insecure channel]], as part of a class project at UC Berkeley.<ref>{{cite book |last1=Garfinkel|first1=Simson|title=Pretty Good Privacy|publisher=O'Reilly and Associates|year=1994}}</ref> The scheme is now recognized to be an early example of [[public key cryptography]]. He co-invented the [[Merkle–Hellman knapsack cryptosystem]], invented [[cryptographic hashing]] (now called the [[Merkle–Damgård construction]] based on a pair of articles published 10 years later that established the security of the scheme), and invented [[Merkle tree]]s. The Merkle–Damgård construction is at the heart of many hashing algorithms.<ref name="Hash Functions Paper">{{cite web|url=http://crypto.stanford.edu/~mironov/papers/wuf.pdf |title=Hash Functions: From Merkle–Damgård to Shoup|author=Ilya Mironov}}</ref><ref name="Merkle–Damgård Paradigm Collision Resistance">{{cite web|url=https://www.youtube.com/watch?v=jxiOCfFZZcM |archive-url=https://ghostarchive.org/varchive/youtube/20211211/jxiOCfFZZcM| archive-date=2021-12-11 |url-status=live|author=intrigano|title=Cryptofraphy (sic) The Merkle Damgard Paradigm collision resistance|website=[[YouTube]]}}{{cbignore}}</ref> At [[Xerox PARC]] Merkle designed the [[Khufu and Khafre]] [[block cipher]]s and the [[Snefru]] hash function. ==Career== Merkle was the manager of [[compiler]] development at [[Elxsi]] from 1980. In 1988, he became a research scientist at [[Xerox PARC]]. In 1999 he became a nanotechnology theorist for [[Zyvex]]. In 2003 he became a [[Distinguished Professor]] at [[Georgia Institute of Technology|Georgia Tech]], where he led the [[Georgia Tech Information Security Center]].<ref name=MerkWK>{{cite press release |url= http://www.gatech.edu/news-room/release.php?id=164 |title= Cybersecurity Pioneer Selected to Lead Information Security Center at Georgia Tech |publisher= [[Georgia Institute of Technology]] |date= 2003-07-15 |access-date= 2007-03-17 |url-status= dead |archive-url= https://web.archive.org/web/20060905081109/http://www.gatech.edu/news-room/release.php?id=164 |archive-date= 2006-09-05 }}</ref> In 2006 he returned to the San Francisco Bay Area, where he has been a senior research fellow at IMM, a faculty member at [[Singularity University]], and a board member of the [[Alcor Life Extension Foundation]]. He was awarded the [[IEEE Richard W. Hamming Medal]] in 2010.<ref>{{cite web|url=http://www.ieee.org/documents/hamming_rl.pdf |archive-url=https://web.archive.org/web/20100620000223/http://ieee.org/documents/hamming_rl.pdf |url-status=dead |archive-date=June 20, 2010 | title=IEEE Richard W. Hamming Medal Recipients |publisher=[[IEEE]] |access-date=2011-05-29}}</ref> He is active in the field of molecular manipulation and self-replicating machines and has published books on the subject.<ref>{{cite book |last1=Merkle |first1=Ralph |last2=Freitas |first2=Robert |title=Kinematic Self-Replicating Machines |date=2004 |publisher=Landes Bioscience |isbn=1570596905 |edition=978-1570596902}}</ref> ==Personal life== Ralph Merkle is a grandnephew of baseball star [[Fred Merkle]]; son of Theodore Charles Merkle, director of [[Project Pluto]]; and brother of [[Judith Merkle Riley]], a historical writer.<ref name="bio"/> Merkle is married to [[Carol Shaw (video game designer)|Carol Shaw]],<ref name="bio">{{cite web | url= https://www.ralphmerkle.com/ |title= Ralph C. Merkle | quote= My wife is Carol Shaw. My sister, Judith Merkle Riley, wrote historical novels. My father, Theodore Charles Merkle, ran Project Pluto. My great uncle was Fred Merkle, of baseball fame. | publisher= ralphmerkle.com |access-date= 2013-11-25}}</ref> the video game designer best known for the 1982 Atari 2600 game ''[[River Raid]]''. Merkle is on the board of directors of the [[cryonics]] organization [[Alcor Life Extension Foundation]].<ref>{{cite web | title = Alcor Board of Directors | publisher = [[Alcor Life Extension Foundation]] | date = 2012-09-01 | url = https://www.alcor.org/AboutAlcor/meetdirectors.html#merkle | access-date = 2013-10-24 }}</ref> Merkle appears in the [[science fiction]] novel ''[[The Diamond Age]]'', involving nanotechnology. ==Awards== * 1996 [[Paris Kanellakis Award]] (from the [[Association for Computing Machinery|ACM]]) for the Invention of [[Public Key Cryptography]].<ref>{{cite web |url=http://awards.acm.org/citation.cfm?id=4605383&srt=all&aw=147&ao=KANELLAK&yr=1996 |title=Ralph Merkle - Award Winner |publisher=ACM |access-date=2013-11-25 |url-status=dead |archive-url=https://web.archive.org/web/20130402194122/http://awards.acm.org/citation.cfm?id=4605383&srt=all&aw=147&ao=KANELLAK&yr=1996 |archive-date=2013-04-02 }}</ref> * 1998 [[Feynman Prize in Nanotechnology]] for computational modeling of molecular tools for atomically-precise chemical reactions<ref>{{cite web |url=http://www.foresight.org/FI/1998Feynman.html |title=1998 Feynman Prize in Nanotechnology |publisher=Foresight.org |date=1998-09-04 |access-date=2013-11-25 |url-status=dead |archive-url=https://web.archive.org/web/20131023101639/http://www.foresight.org/FI/1998Feynman.html |archive-date=2013-10-23 }}</ref> * 1999 [[IEEE Koji Kobayashi Computers and Communications Award]]<ref>{{cite web|url=https://www.ieee.org/about/awards/tfas/kobayashi.html |archive-url=https://archive.today/20130113121254/http://www.ieee.org/about/awards/tfas/kobayashi.html |url-status=dead |archive-date=January 13, 2013 |title=Koji Kobayashi Computers and Communications Award |publisher= IEEE |access-date=2013-11-25}}</ref> * 2000 [[RSA Award for Excellence in Mathematics]] for the invention of public key cryptography.<ref>{{cite web|url=http://www.rsa.com/press_release.aspx?id=343 |title=Information Security, Governance, Risk, and Compliance - EMC |publisher=RSA |access-date=2013-11-25}}</ref> * 2008 International Association for Cryptographic Research (IACR) fellow for the invention of public key cryptography.<ref>{{cite web|url=https://www.iacr.org/fellows/2008/Merkle.html |title=Ralph Merkle, IACR Fellow |publisher=Iacr.org |year= 2008 |access-date=2013-11-25}}</ref> * 2010 [[IEEE]] Hamming Medal for the invention of public key cryptography<ref>{{cite web |url= http://cisac.stanford.edu/news/cisacs_scholars_awarded_for_invention_of_public_key_cryptography_20091209/ |title=CISAC's scholars awarded for invention of public key cryptography |publisher= Stanford University |date= 2009-12-09 |access-date=2013-11-25}}</ref> * 2011 [[Computer History Museum]] Fellow "for his work, with Whitfield Diffie and Martin Hellman, on public key cryptography."<ref>{{cite web |url=http://www.computerhistory.org/fellowawards/hall/bios/Ralph,Merkle/ |title=Computer History Museum | Fellow Awards - Ralph Merkle |publisher=Computerhistory.org |access-date=2013-11-25 |url-status=dead |archive-url=https://web.archive.org/web/20131023134350/http://www.computerhistory.org/fellowawards/hall/bios/Ralph,Merkle/ |archive-date=2013-10-23 }}</ref> * 2011 [[National Inventors Hall of Fame]], for the invention of public key cryptography<ref>{{cite web |url=http://www.invent.org/2011induction/1_3_11_induction_merkle.asp |title=Invent Now | Hall of Fame | Induction | 2011 Inductees |publisher=Invent.org |date=1952-02-02 |access-date=2013-11-25 |url-status=dead |archive-url=https://web.archive.org/web/20131226183610/http://www.invent.org/2011induction/1_3_11_induction_merkle.asp |archive-date=2013-12-26 }}</ref> * 2012 [[National Cyber Security Hall of Fame]] inductee * 2020 [[Levchin Prize]] “for fundamental contributions to the development of public key cryptography, hash algorithms, Merkle trees, and digital signatures”<ref>{{cite web |title=The Levchin Prize for Real-World Cryptography |url=https://rwc.iacr.org/LevchinPrize/winners.html |website=Real World Crypto Symposium |publisher=International Association for Cryptologic Research |access-date=9 April 2024}}</ref> ==References== {{Reflist}} ==References== * Ralph C. Merkle, ''Secrecy, authentication, and public key systems'' (Computer science), UMI Research Press, 1982, {{ISBN|0-8357-1384-9}}. * [[Robert Freitas|Robert A. Freitas Jr.]], Ralph C. Merkle, ''Kinematic Self-Replicating Machines'', Landes Bioscience, 2004, {{ISBN|1-57059-690-5}}. * Paul Kantor (Ed), Gheorghe Mureşan (Ed), Fred Roberts (Ed), [[Daniel Zeng]] (Ed), Frei-Yue Wang (Ed), [[Hsinchun Chen]] (Ed), Ralph Merkle (Ed), "Intelligence and Security Informatics" : ''IEEE International Conference on Intelligence and Security Informatics'', ISI 2005, Atlanta, GA, US, May 19–20, ... ([[Lecture Notes in Computer Science]]), Springer, 2005, {{ISBN|3-540-25999-6}}. * [https://web.archive.org/web/20111228061915/http://video.google.com/videoplay?docid=1598612092045110436 Interview] at [[Google Videos]] in the [[Death in the Deep Freeze]] documentary (August 2, 2006) * [https://archive.today/20130106112747/http://www.fcas.nova.edu/arts/distinguished_speakers_series/ralph_merkle/index.cfm Nova Southeastern University, Nanotechnology Expert Ralph Merkle to Speak on "Life and Death"] (August 2008) ==External links== {{Wikiquote}} * [https://hdl.handle.net/11299/107353 Oral history interview with Martin Hellman]{{snd}} from 2004, Palo Alto, California. [[Charles Babbage Institute]], University of Minnesota, Minneapolis. [[Martin Hellman|Hellman]] describes his invention of [[public key cryptography]] with collaborators [[Whitfield Diffie]] and Ralph Merkle at Stanford University in the mid-1970s. He also relates his subsequent work in cryptography with [[Steve Pohlig]] (the Pohlig–Hellman system) and others. {{Molecular nanotechnology footer}} {{Richard W. Hamming Medal recipients}} {{Kanellakis Award laureates}} {{Authority control}} {{DEFAULTSORT:Merkle, Ralph}} [[Category:1952 births]] [[Category:20th-century American inventors]] [[Category:American computer security academics]] [[Category:American cryptographers]] [[Category:American nanotechnologists]] [[Category:American people of Swiss descent]] [[Category:Cryonicists]] [[Category:Georgia Tech faculty]] [[Category:International Association for Cryptologic Research fellows]] [[Category:Living people]] [[Category:Modern cryptographers]] [[Category:Scientists at PARC (company)]]
Summary:
Please note that all contributions to Niidae Wiki may be edited, altered, or removed by other contributors. If you do not want your writing to be edited mercilessly, then do not submit it here.
You are also promising us that you wrote this yourself, or copied it from a public domain or similar free resource (see
Encyclopedia:Copyrights
for details).
Do not submit copyrighted work without permission!
Cancel
Editing help
(opens in new window)
Templates used on this page:
Template:Authority control
(
edit
)
Template:Cbignore
(
edit
)
Template:Cite book
(
edit
)
Template:Cite press release
(
edit
)
Template:Cite web
(
edit
)
Template:ISBN
(
edit
)
Template:Infobox scientist
(
edit
)
Template:Kanellakis Award laureates
(
edit
)
Template:Molecular nanotechnology footer
(
edit
)
Template:Reflist
(
edit
)
Template:Richard W. Hamming Medal recipients
(
edit
)
Template:Short description
(
edit
)
Template:Snd
(
edit
)
Template:Use American English
(
edit
)
Template:Use mdy dates
(
edit
)
Template:Wikiquote
(
edit
)
Search
Search
Editing
Ralph Merkle
Add topic