Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Contributions  





2 Career  





3 Personal life  





4 Awards  





5 References  





6 References  





7 External links  














Ralph Merkle






العربية
تۆرکجه

Deutsch
Español
فارسی
Français
Bahasa Indonesia
Italiano
مصرى

Polski
Português
Русский
Slovenčina
Українська

 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 




In other projects  



Wikimedia Commons
Wikiquote
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


Ralph Merkle
Merkle at the Singularity Summit 2007
Born (1952-02-02) February 2, 1952 (age 72)
Berkeley, California, US
Education
  • Stanford University (Ph.D., 1979)
  • Known for
  • Merkle tree[2]
  • Merkle's puzzles
  • Merkle–Hellman knapsack cryptosystem
  • Merkle–Damgård construction
  • SpouseCarol Shaw
    AwardsIEEE Richard W. Hamming Medal (2010)
    Computer History Museum Fellow (2011)[1]
    Scientific career
    FieldsPublic key cryptography, cryonics
    Institutions
  • Alcor Life Extension Foundation
  • Institute for Molecular Manufacturing
  • Elxsi
  • Georgia Institute of Technology
  • ThesisSecrecy, authentication and public key systems
    Doctoral advisorMartin Hellman
    Websitewww.ralphmerkle.com

    Ralph C. Merkle (born February 2, 1952) is an American computer scientist and mathematician. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics.

    Merkle is a renowned cryptographer, known for devising Merkle's Puzzles, co-inventing the Merkle–Hellman knapsack cryptosystem, and inventing cryptographic hashing (Merkle–Damgård construction) and Merkle trees. He has worked as a manager at Elxsi, research scientist at Xerox PARC (Palo Alto Research Center), and a nanotechnology theorist at Zyvex. Merkle has held positions as a Distinguished Professor at Georgia Tech, senior research fellow at IMM, faculty member at Singularity University, and board member at Alcor Life Extension Foundation. He received the IEEE Richard W. Hamming Medal in 2010 and has published works on molecular manipulation and self-replicating machines. Ralph Merkle is a grandnephew of baseball star Fred Merkle and is married to video game designer Carol Shaw. He serves on the board of directors of the cryonics organization Alcor Life Extension Foundation and appears in the science fiction novel The Diamond Age.

    Contributions[edit]

    While an undergraduate, Merkle devised Merkle's Puzzles, a scheme for communication over an insecure channel, as part of a class project.[3] The scheme is now recognized to be an early example of public key cryptography. He co-invented the Merkle–Hellman knapsack cryptosystem, invented cryptographic hashing (now called the Merkle–Damgård construction based on a pair of articles published 10 years later that established the security of the scheme), and invented Merkle trees. The Merkle–Damgård construction is at the heart of many hashing algorithms.[4][5] While at Xerox PARC, Merkle designed the Khufu and Khafre block ciphers, and the Snefru hash function.

    Career[edit]

    Merkle was the manager of compiler development at Elxsi from 1980. In 1988, he became a research scientist at Xerox PARC. In 1999 he became a nanotechnology theorist for Zyvex. In 2003 he became a Distinguished ProfessoratGeorgia Tech, where he led the Georgia Tech Information Security Center.[6] In 2006 he returned to the San Francisco Bay Area, where he has been a senior research fellow at IMM, a faculty member at Singularity University, and a board member of the Alcor Life Extension Foundation. He was awarded the IEEE Richard W. Hamming Medal in 2010.[7] He is active in the field of molecular manipulation and self-replicating machines and has published books on the subject.[8]

    Personal life[edit]

    Ralph Merkle is a grandnephew of baseball star Fred Merkle; son of Theodore Charles Merkle, director of Project Pluto; and brother of Judith Merkle Riley, a historical writer.[9] Merkle is married to Carol Shaw,[9] the video game designer best known for the 1982 Atari 2600 game, River Raid.

    Merkle is on the board of directors of the cryonics organization Alcor Life Extension Foundation.[10]

    Merkle appears in the science fiction novel The Diamond Age, involving nanotechnology.

    Awards[edit]

    References[edit]

  • ^ Merkle, R. C. (1988). "A Digital Signature Based on a Conventional Encryption Function". Advances in Cryptology – CRYPTO '87. Lecture Notes in Computer Science. Vol. 293. pp. 369–378. doi:10.1007/3-540-48184-2_32. ISBN 978-3-540-18796-7.
  • ^ Garfinkel, Simson (1994). Pretty Good Privacy. O'Reilly and Associates.
  • ^ Ilya Mironov. "Hash Functions: From Merkle–Damgård to Shoup" (PDF).
  • ^ intrigano. "Cryptofraphy (sic) The Merkle Damgard Paradigm collision resistance". YouTube. Archived from the original on December 11, 2021.
  • ^ "Cybersecurity Pioneer Selected to Lead Information Security Center at Georgia Tech" (Press release). Georgia Institute of Technology. July 15, 2003. Archived from the original on September 5, 2006. Retrieved March 17, 2007.
  • ^ "IEEE Richard W. Hamming Medal Recipients" (PDF). IEEE. Retrieved May 29, 2011.
  • ^ Merkle, Ralph; Freitas, Robert (2004). Kinematic Self-Replicating Machines (978-1570596902 ed.). Landes Bioscience. ISBN 1570596905.
  • ^ a b "Ralph C. Merkle". ralphmerkle.com. Retrieved November 25, 2013. My wife is Carol Shaw. My sister, Judith Merkle Riley, wrote historical novels. My father, Theodore Charles Merkle, ran Project Pluto. My great uncle was Fred Merkle, of baseball fame.
  • ^ "Alcor Board of Directors". Alcor Life Extension Foundation. September 1, 2012. Retrieved October 24, 2013.
  • ^ "Ralph Merkle - Award Winner". ACM. Archived from the original on April 2, 2013. Retrieved November 25, 2013.
  • ^ "1998 Feynman Prize in Nanotechnology". Foresight.org. September 4, 1998. Archived from the original on October 23, 2013. Retrieved November 25, 2013.
  • ^ "Koji Kobayashi Computers and Communications Award". IEEE. Retrieved November 25, 2013.
  • ^ "Information Security, Governance, Risk, and Compliance - EMC". RSA. Retrieved November 25, 2013.
  • ^ "Ralph Merkle, IACR Fellow". Iacr.org. 2008. Retrieved November 25, 2013.
  • ^ "CISAC's scholars awarded for invention of public key cryptography". Stanford University. December 9, 2009. Retrieved November 25, 2013.
  • ^ "Computer History Museum | Fellow Awards - Ralph Merkle". Computerhistory.org. Archived from the original on October 23, 2013. Retrieved November 25, 2013.
  • ^ "Invent Now | Hall of Fame | Induction | 2011 Inductees". Invent.org. February 2, 1952. Archived from the original on December 26, 2013. Retrieved November 25, 2013.
  • ^ "The Levchin Prize for Real-World Cryptography". Real World Crypto Symposium. International Association for Cryptologic Research. Retrieved April 9, 2024.
  • References[edit]

    External links[edit]


    Retrieved from "https://en.wikipedia.org/w/index.php?title=Ralph_Merkle&oldid=1223826834"

    Categories: 
    1952 births
    Living people
    American cryptographers
    American people of Swiss descent
    Cryonicists
    Modern cryptographers
    American nanotechnologists
    Georgia Tech faculty
    20th-century American inventors
    International Association for Cryptologic Research fellows
    Scientists at PARC (company)
    Computer security academics
    Hidden categories: 
    Webarchive template wayback links
    Articles with short description
    Short description is different from Wikidata
    Use mdy dates from October 2023
    Use American English from October 2023
    All Wikipedia articles written in American English
    Articles with hCards
    Articles with FAST identifiers
    Articles with ISNI identifiers
    Articles with VIAF identifiers
    Articles with WorldCat Entities identifiers
    Articles with BIBSYS identifiers
    Articles with J9U identifiers
    Articles with LCCN identifiers
    Articles with ACM-DL identifiers
    Articles with DBLP identifiers
    Articles with MATHSN identifiers
    Articles with MGP identifiers
    Articles with ZBMATH identifiers
    Articles with SNAC-ID identifiers
     



    This page was last edited on 14 May 2024, at 16:19 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki