Diffie and Hellman Receive Turing Award
Written by Sue Gee   
Wednesday, 02 March 2016

Cryptography pioneers Whitfield Diffie and Martin Hellman have been named as the winners of the 2015 ACM Turing Award. They will receive the $1 million prize at the ACM annual Awards Banquet in June,

turingawardbanner

 

Established in 1966 this award, the most prestigious of those made by the Association for Computing Machinery (ACM) is often referred to as the Nobel Prize of computing. It is made annually to recognise the contributions of computer scientists and engineers who have:

created the systems and underlying theoretical foundations that have propelled the information technology industry.

The prize, funded by Google, was quadrupled in 2014 and now $1 million. 
Turingaward

The latest recipients, Whitfield Diffie and Martin Hellman have gained the award:

for critical contributions to modern cryptography.

In his video announcement of the 2015 award ACM President Alexander L. Wolf, explains how the award is named in honour of Alan Mathison Turing, noted for his codebreaking contributions, which makes this particularly fitting. 

 

Wolf states: 

“Today, the subject of encryption dominates the media, is viewed as a matter of national security, impacts government-private sector relations, and attracts billions of dollars in research and development. In 1976, Diffie and Hellman imagined a future where people would regularly communicate through electronic networks and be vulnerable to having their communications stolen or altered. Now, after nearly 40 years, we see that their forecasts were remarkably prescient.”

hellmandiffie1977

 Martin E. Hellman, left, and Whitfield Diffie in 1977.
Credit: Chuck Painter/Stanford News Service

It was in the early 1970s, while he was a programmer at the Stanford Artificial Intelligence Laboratory, that Whitfield Diffie started to tackle the problem of what would serve as an individual signature in a paperless world. He invented the idea of public-key cryptography together with Martin E. Hellman, the an electrical engineer at Stanford and Hellman's doctoral student, Ralph Merkle.

The original conception of Diffie-Hellman public key cryptography, as put forward by Diffie and Helllman  in their 1976 paper New Directions in Cryptography addressed two key security questions: key exchange over insecure communication channels and message authentication.

Whereas classical cryptography, also known as private-key cryptography, depends on the ability of legitimate parties to exchange keys without anyone else finding out what the keys are, the introduction of a system in which encryption keys would come in easy-to-generate pairs meant that anything encrypted using one key could be decrypted using the other and that given one key, the "public" key, it is infeasible to decrypt messages encoded with that key without knowledge of the other "secret" key. For a more detailed explanation, see Public Key Encryption.

The award, made 40 years later, recognizes the fundamental importance of the Diffie-Hellman public key to the operation of the Internet in providing a mechanism for ensuring the confidentially of private transactions.

According to Andrei Broder, Google Distinguished Scientist:

“Public-key cryptography is fundamental for our industry. The ability to protect private data rests on protocols for confirming an owner's identity and for ensuring the integrity and confidentiality of communications. These widely used protocols were made possible through the ideas and methods pioneered by Diffie and Hellman.”

diffiehellmansq 

{loadposition moreNEWS}

{loadposition moreNEWSlist}

 

raspberry pi books

 

Comments




or email your comment to: comments@i-programmer.info

Last Updated ( Wednesday, 02 March 2016 )