Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Bibliography  





2 See also  





3 References  





4 External links  














Scott Vanstone






Français
Русский
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


Scott Vanstone
Born

Scott Alexander Vanstone


(1947-09-14)September 14, 1947
Died2 March 2014(2014-03-02) (aged 66)
NationalityCanadian
Occupation(s)Mathematician, Cryptographer
Known forElliptic Curve Cryptography
founder of Certicom
AwardsRSA Award for Excellence in Mathematics
Catalyst Award for Lifetime Achievement in Innovation
Academic background
Alma materUniversity of Waterloo
Doctoral advisorRon Mullin
Academic work
InstitutionsUniversity of Waterloo
Certicom
Doctoral studentsPaul van Oorschot
Alfred Menezes

Scott A. Vanstone was a mathematician and cryptographer in the University of Waterloo Faculty of Mathematics. He was a member of the school's Centre for Applied Cryptographic Research, and was also a founder of the cybersecurity company Certicom. He received his PhD in 1974 at the University of Waterloo, and for about a decade worked principally in combinatorial design theory, finite geometry, and finite fields. In the 1980s he started working in cryptography.[1]: 287  An early result of Vanstone (joint with Ian Blake, R. Fuji-Hara, and Ron Mullin) was an improved algorithm for computing discrete logarithms in binary fields,[2] which inspired Don Coppersmith to develop his famous exp(n^{1/3+ε}) algorithm (where n is the degree of the field).[3]

Vanstone was one of the first[1]: 289  to see the commercial potential of Elliptic Curve Cryptography (ECC), and much of his subsequent work was devoted to developing ECC algorithms, protocols, and standards. In 1985 he co-founded Certicom, which later became the chief developer and promoter of ECC.

Vanstone authored or coauthored five widely used books and almost two hundred research articles, and he held several patents.[1]: 292–299  He was a Fellow of the Royal Society of Canada and a Fellow of the International Association for Cryptologic Research. In 2001 he won the RSA Award for Excellence in Mathematics,[4] and in 2009 he received the Ontario Premier's Catalyst Award for Lifetime Achievement in Innovation.[3]

He died on March 2, 2014, shortly after a cancer diagnosis.[5][6]

Bibliography[edit]

See also[edit]

References[edit]

Notes

  1. ^ a b c Blake, Ian; Menezes, Alfred J.; Stinson, Doug (2015), "Guest editorial: Special issue in honor of Scott A. Vanstone", Designs, Codes and Cryptography, 77 (2–3): 287–299, doi:10.1007/s10623-015-0106-2
  • ^ Blake, Ian; Fuji-Hara, R.; Mullin, Ron; Vanstone, Scott A. (1984), "Computing logarithms in finite fields of characteristic two", SIAM J. Algebr. Discrete Methods, 5 (2): 276–285, doi:10.1137/0605029
  • ^ a b "Prof. Scott Vanstone, FRSC, FIACR, 1947-2014". Retrieved 9 April 2018.
  • ^ "Certicom Founder Receives Security Award for Mathematics from RSA". Retrieved 9 April 2018.
  • ^ "In Memory of Scott Alexander Vanstone". J. Scott Early funeral home web site. Archived from the original on March 4, 2014.
  • ^ Blake, Ian; Menezes, Alfred; Stinson, Doug (2015-12-01). "Guest Editorial: Special Issue in Honor of Scott A. Vanstone". Designs, Codes and Cryptography. 77 (2): 287–299. doi:10.1007/s10623-015-0106-2. ISSN 1573-7586.
  • External links[edit]


    Retrieved from "https://en.wikipedia.org/w/index.php?title=Scott_Vanstone&oldid=1223706724"

    Categories: 
    University of Waterloo alumni
    Academic staff of the University of Waterloo
    1947 births
    2014 deaths
    20th-century Canadian mathematicians
    21st-century Canadian mathematicians
    People associated with computer security
    Public-key cryptographers
    Fellows of the Royal Society of Canada
    International Association for Cryptologic Research fellows
    Hidden categories: 
    Articles with short description
    Short description is different from Wikidata
    Articles with hCards
    Articles with ISNI identifiers
    Articles with VIAF identifiers
    Articles with WorldCat Entities identifiers
    Articles with BNF identifiers
    Articles with BNFdata identifiers
    Articles with CANTICN identifiers
    Articles with GND identifiers
    Articles with J9U identifiers
    Articles with KBR identifiers
    Articles with LCCN identifiers
    Articles with Libris identifiers
    Articles with NKC identifiers
    Articles with NTA identifiers
    Articles with PLWABN identifiers
    Articles with CINII identifiers
    Articles with DBLP identifiers
    Articles with MATHSN identifiers
    Articles with MGP identifiers
    Articles with ZBMATH identifiers
    Articles with SUDOC identifiers
     



    This page was last edited on 13 May 2024, at 20:52 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki