HOME
*





Ralph Merkle
Ralph C. Merkle (born February 2, 1952) is a computer scientist and mathematician. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics. Contributions While an undergraduate, Merkle devised Merkle's Puzzles, a scheme for communication over an insecure channel, as part of a class project. The scheme is now recognized to be an early example of public key cryptography. He co-invented the Merkle–Hellman knapsack cryptosystem, invented cryptographic hashing (now called the Merkle–Damgård construction based on a pair of articles published 10 years later that established the security of the scheme), and invented Merkle trees. The Merkle–Damgård construction is at the heart of many hashing algorithms. While at Xerox PARC, Merkle designed the Khufu and Khafre block ciphers, and the Snefru hash function. Career Merkle was the manager of compiler development at Elxsi from 1980. In 19 ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Singularity Summit
The Singularity Summit was the annual conference of the Machine Intelligence Research Institute. It was started in 2006 at Stanford University by Ray Kurzweil, Eliezer Yudkowsky, and Peter Thiel, and the subsequent summits in 2007, 2008, 2009, 2010, 2011, and 2012 have been held in San Francisco, San Jose, New York City, San Francisco, New York City, and San Francisco respectively. Some speakers have included Sebastian Thrun, Rodney Brooks, Barney Pell, Marshall Brain, Justin Rattner, Peter Diamandis, Stephen Wolfram, Gregory Benford, Robin Hanson, Anders Sandberg, Juergen Schmidhuber, Aubrey de Grey, Max Tegmark, and Michael Shermer. There have also been spinoff conferences in Melbourne, Australia in 2010, 2011 and 2012. Previous speakers include David Chalmers, Lawrence Krauss, Gregory Benford, Ben Goertzel, Steve Omohundro, Hugo de Garis, Marcus Hutter, Mark Pesce, Stelarc and Randal A. Koene. 2006 The first Singularity Summit took place in 2006 at Stanford University. ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Public-key Cryptography
Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security. In a public-key encryption system, anyone with a public key can Encryption, encrypt a message, yielding a ciphertext, but only those who know the corresponding private key can decrypt the ciphertext to obtain the original message. For example, a journalist can publish the public key of an encryption key pair on a web site so that sources can send secret messages to the news organization in ciphertext. Only the journalist who knows the corresponding private key can decrypt the ciphertexts to obtain the sources' messages—a ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Distinguished Professor
Distinguished Professor is an academic title given to some top tenured professors in a university, school, or department. Some distinguished professors may have endowed chairs. In the United States Often specific to one institution, titles such as "president's professor", "university professor", "distinguished professor", "distinguished research professor", "distinguished teaching professor", "distinguished university professor", or "regents professor" are granted to a small percentage of the top tenured faculty who are regarded as particularly important in their respective fields of research. Some institutions grant more university-specific, formal titles such as M.I.T.'s " Institute Professor", Yale University's "Sterling Professor", or Duke University's "James B. Duke Professor At Duke University, the title of James B. Duke Professor is given to a small number of the faculty with extraordinary records of achievement. At some universities, titles like "distinguished professor" ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Zyvex
Zyvex is a molecular nanotechnology company, founded by James R. Von Ehr II in 1997. In April 2007, the corporation split into four components: Zyvex Technologies, Zyvex Instruments (focused on tools, instrumentation, and applications for the semiconductor and advanced research markets), Zyvex Labs, and Zyvex Asia. The family of companies has since produced notable achievements such as the more than 170 patents, which are used in the companies own products or licensed to other companies. These include a number of techniques for dispersing carbon nanotubes in polymers and other high-performance composite materials used in semiconductor fabrication. The company has also developed software such as the technology for automating the atom-plopping. In 2009, Zyvex announced the creation of Zyvex Marine, a new division that focuses on the design and development of advanced maritime platforms. By 2010, the division was able to produce a lightweight prototype craft that features 75 perce ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Elxsi
Elxsi Corporation was a minicomputer manufacturing company established in the late 1970s in Silicon Valley, USA, along with a host of competitors ( Trilogy Systems, Sequent, Convex Computer). The Elxsi processor was an Emitter Coupled Logic (ECL) design that featured a 50-nanosecond clock, a 25-nanosecond back panel bus, IEEE floating-point arithmetic and a 64-bit architecture. It allowed multiple processors to communicate over a common bus called the Gigabus, believed to be the first company to do so. The operating system was a message-based operating system called EMBOS. The Elxsi CPU was a microcoded design, allowing custom instructions to be coded into microcode. History Elxsi was founded in 1979 by Joe Rizzi (previously a manager at Intersil) and Thampy Thomas (who would go on to found NexGen Microsystems). It is believed that Elxsi was the first startup founded by an Indian in Silicon Valley. Much of the architecture of the Elxsi machine was designed by former Stanford ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Compiler
In computing, a compiler is a computer program that translates computer code written in one programming language (the ''source'' language) into another language (the ''target'' language). The name "compiler" is primarily used for programs that translate source code from a high-level programming language to a low-level programming language (e.g. assembly language, object code, or machine code) to create an executable program. Compilers: Principles, Techniques, and Tools by Alfred V. Aho, Ravi Sethi, Jeffrey D. Ullman - Second Edition, 2007 There are many different types of compilers which produce output in different useful forms. A ''cross-compiler'' produces code for a different CPU or operating system than the one on which the cross-compiler itself runs. A ''bootstrap compiler'' is often a temporary compiler, used for compiling a more permanent or better optimised compiler for a language. Related software include, a program that translates from a low-level language t ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Snefru
Snefru is a cryptographic hash function invented by Ralph Merkle in 1990 while working at Xerox PARC. The function supports 128-bit and 256-bit output. It was named after the Egyptian Pharaoh Sneferu, continuing the tradition of the Khufu and Khafre block ciphers. The original design of Snefru was shown to be insecure by Eli Biham and Adi Shamir who were able to use differential cryptanalysis to find hash collisions. The design was then modified by increasing the number of iterations of the main pass of the algorithm from two to eight. Although differential cryptanalysis can break the revised version with less complexity than brute force search In computer science, brute-force search or exhaustive search, also known as generate and test, is a very general problem-solving technique and algorithmic paradigm that consists of systematically enumerating all possible candidates for the soluti ... (a certificational weakness), the attack requires 2^ operations and is thus not curre ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Block Cipher
In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called ''blocks''. Block ciphers are specified elementary components in the design of many cryptographic protocols and are widely used to encrypt large amounts of data, including in data exchange protocols. A block cipher uses blocks as an unvarying transformation. Even a secure block cipher is suitable for the encryption of only a single block of data at a time, using a fixed key. A multitude of modes of operation have been designed to allow their repeated use in a secure way to achieve the security goals of confidentiality and authenticity. However, block ciphers may also feature as building blocks in other cryptographic protocols, such as universal hash functions and pseudorandom number generators. Definition A block cipher consists of two paired algorithms, one for encryption, , and the other for decryption, . Both algorithms accept two inputs: an input block of size bi ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Khufu And Khafre
In cryptography, Khufu and Khafre are two block ciphers designed by Ralph Merkle in 1989 while working at Xerox's Palo Alto Research Center. Along with Snefru, a cryptographic hash function, the ciphers were named after the Egyptian Pharaohs Khufu, Khafre and Sneferu. Under a voluntary scheme, Xerox submitted Khufu and Khafre to the US National Security Agency (NSA) prior to publication. NSA requested that Xerox not publish the algorithms, citing concerns about national security. Xerox, a large contractor to the US government, complied. However, a reviewer of the paper passed a copy to John Gilmore, who made it available via the sci.crypt newsgroup. It would appear this was against Merkle's wishes. The scheme was subsequently published at the 1990 CRYPTO conference (Merkle, 1990). Khufu and Khafre were patented by Xerox; the patent was issued on March 26, 1991. Khufu Khufu is a 64-bit block cipher which, unusually, uses keys of size 512 bits; block ciphers typically have m ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Xerox PARC
PARC (Palo Alto Research Center; formerly Xerox PARC) is a research and development company in Palo Alto, California. Founded in 1969 by Jacob E. "Jack" Goldman, chief scientist of Xerox Corporation, the company was originally a division of Xerox, tasked with creating computer technology-related products and hardware systems. Xerox PARC has been at the heart of numerous revolutionary computer developments, including laser printing, Ethernet, the modern personal computer, GUI (graphical user interface) and desktop paradigm, object-oriented programming, ubiquitous computing, electronic paper, a-Si ( amorphous silicon) applications, the computer mouse, and VLSI ( very-large-scale integration) for semiconductors. Unlike Xerox's existing research laboratory in Rochester, New York, which focused on refining and expanding the company's copier business, Goldman's “Advanced Scientific & Systems Laboratory” aimed to pioneer new technologies in advanced physics, materials science, ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

YouTube
YouTube is a global online video sharing and social media platform headquartered in San Bruno, California. It was launched on February 14, 2005, by Steve Chen, Chad Hurley, and Jawed Karim. It is owned by Google, and is the second most visited website, after Google Search. YouTube has more than 2.5 billion monthly users who collectively watch more than one billion hours of videos each day. , videos were being uploaded at a rate of more than 500 hours of content per minute. In October 2006, YouTube was bought by Google for $1.65 billion. Google's ownership of YouTube expanded the site's business model, expanding from generating revenue from advertisements alone, to offering paid content such as movies and exclusive content produced by YouTube. It also offers YouTube Premium, a paid subscription option for watching content without ads. YouTube also approved creators to participate in Google's AdSense program, which seeks to generate more revenue for both parties ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Cryptographic Hashing
A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output result (hash value) for a random input string ("message") is 2^ (like for any good hash), so the hash value can be used as a representative of the message; * finding an input string that matches a given hash value (a ''pre-image'') is unfeasible, unless the value is selected from a known pre-calculated dictionary (" rainbow table"). The ''resistance'' to such search is quantified as security strength, a cryptographic hash with n bits of hash value is expected to have a ''preimage resistance'' strength of n bits. A ''second preimage'' resistance strength, with the same expectations, refers to a similar problem of finding a second message that matches the given hash value when one message is already known; * finding any pair of different messa ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]