Siddhesh Joshi (Editor)

Ralph Merkle

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Citizenship
  
American

Spouse
  
Carol Shaw

Role
  
Cryptographer


Name
  
Ralph Merkle

Nationality
  
American

Doctoral advisor
  
Martin Hellman

Ralph Merkle Photos of Ralph C Merkle

Born
  
February 2, 1952 (age 72) Berkeley, California (
1952-02-02
)

Institutions
  
Singularity UniversityAlcor Life Extension FoundationInstitute for Molecular ManufacturingElxsiGeorgia Institute of Technology

Alma mater
  
UC Berkeley (B.A., 1974)Stanford University (M.S., 1977; Ph.D., 1979)

Thesis
  
Secrecy, authentication and public key systems

Known for
  
Co-inventor of public key cryptographyMerkle treeMerkle's puzzlesMerkle–Hellman knapsack cryptosystemMerkle–Damgard construction

Books
  
Kinematic Self-Replicating Machines, Secrecy, authentication, and public key systems

Education
  
Stanford University, University of California, Berkeley, Liver High School

Fields
  
Public-key cryptography, Molecular nanotechnology, Cryonics

Similar People
  
Martin Hellman, Robert Freitas, Whitfield Diffie, K Eric Drexler

Big thinkers ralph merkle nanotechnologist


Ralph C. Merkle (born February 2, 1952) is a computer scientist. He is one of the inventors of public key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker of cryonics.

Contents

Ralph Merkle wwwmerklecomimagesmerkleByGreenSmalljpg

Eb141 ralph merkle revolutionizing democracy using daos


Contributions

Ralph Merkle Ralph Merkle Profile on Exponential Times

Merkle devised a scheme for communication over an insecure channel: Merkle's puzzles as part of a class project while an undergraduate. The scheme is now recognized to be an early example of public key cryptography. He co-invented the Merkle–Hellman knapsack cryptosystem, invented cryptographic hashing (now called the Merkle–Damgård construction based on a pair of articles published 10 years later that established the security of the scheme), and invented Merkle trees. While at Xerox PARC, Merkle designed the Khufu and Khafre block ciphers, and the Snefru hash function.

Career

Ralph Merkle mtaconf 2015

Merkle was the manager of compiler development at Elxsi from 1980. In 1988, he became a research scientist at Xerox PARC. In 1999 he became a nanotechnology theorist for Zyvex. In 2003 he became a Distinguished Professor at Georgia Tech, where he led the Georgia Tech Information Security Center. In 2006 he returned to the San Francisco Bay Area, where he has been a senior research fellow at IMM, a faculty member at Singularity University, and a board member of the Alcor Life Extension Foundation. He was awarded the IEEE Richard W. Hamming Medal in 2010.

Personal life

Ralph Merkle Ralph Merkle An introduction to Molecular Nanotechnology

Ralph Merkle is the grandnephew of baseball star Fred Merkle, the son of Theodore Charles Merkle, director of Project Pluto and the brother of Judith Merkle Riley, a historical writer. Merkle is married to Carol Shaw, the video game designer best known for her game, River Raid.

Merkle is on the Board of Directors of the cryonics organization Alcor Life Extension Foundation.

Merkle appears in the science fiction novel The Diamond Age, involving nanotechnology.

Awards

  • 1996 Paris Kanellakis Award
  • 1996 ACM Award for the Invention of Public Key Cryptography.
  • 1998 Feynman Prize in Nanotechnology for computational modeling of molecular tools for atomically-precise chemical reactions
  • 1999 IEEE Koji Kobayashi Computers and Communications Award
  • 2000 RSA award for the invention of public key cryptography.
  • 2008 International Association for Cryptographic Research (IACR) fellow for the invention of public key cryptography.
  • 2010 IEEE Hamming Medal for the invention of public key cryptography
  • 2011 Computer History Museum Fellow "for his work, with Whitfield Diffie and Martin Hellman, on public key cryptography."
  • 2011 National Inventors Hall of Fame, for the invention of public key cryptography
  • 2012 National Cyber Security Hall of Fame inductee
  • References

    Ralph Merkle Wikipedia