Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Announcements Encryption Security

Inventors of RSA win Turing Award 24

Frisky070802 writes "The NY Times has an article on how Rivest, Shamir, and Adleman (the inventors of the eponymous RSA public-key encryption algorithm) have won the ACM's Turing award for contributions to computer science. You mean they didn't win already?"
This discussion has been archived. No new comments can be posted.

Inventors of RSA win Turing Award

Comments Filter:
  • The patent only just expired.
  • What?? (Score:4, Funny)

    by orthogonal ( 588627 ) on Tuesday April 15, 2003 @02:35PM (#5737844) Journal
    Inventors of RSA win Turing Award

    So, like, the ACM committee talked to Rivest, Shamir, and Adleman over a teletypewriter and were convinced that all three were human?

    Or does this mean that each of the three are, at any one time, in only of of a finite number of possible states, and can compute any computable function with their (poissibly infinite length) tapes?
  • by Anadalucia ( 663980 ) on Tuesday April 15, 2003 @02:52PM (#5737995)
    Through some nifty back door dealings, the patented RSA algorithm made it into standard and mission critical Internet protocols like SSL. (RSA let Netscape use the RSA algorithm in return for stock in Netscape. Who knows what deal they had with Microsoft to do the same. It was in the best interest of both Netscape and Microsoft to use RSA and not support any of the free alternatives such as DSA because it meant other companies couldn't get into the secure web serving business without a substantial cash investment to the RSA corp. RSA eventually became Verisign and/or Network Solutions.)

    Meanwhile, Verisign made a killing off charging an arm and a leg for SSL certificates. In order to support a wide variety of browsers, you needed to support the oldest certificates, and Verisign, a division of RSA, created both the need and the solution for themselves.

    I agree that RSA was a wonderful creation. The fact that it was patented, and that these sly companies were able to abuse that for millions upon millions of dollars was a horrible shame in contrast.

    Anyone know what day-to-day involvment R. S. and A. had in the companies that profited from their algorithm?

    And any chance that Diffie/Helman or other luminaries will be recognized for their similar contributions to the field? Contributions that were not as recognized because they made their discoveries available to all?

    • Not belittling the achievements of R, S and A, Clifford Cocks discovered exactly the same mechanism for assymetrical encryption in his lunchbreak while working for GCHQ, predating the collective works of RSA by a good number of years. It was only the lack of foresight of GCHQ management that prevented them from capitalising from the discovery (that and patenting algorithms was unthought of then)

      --

    • They probably didn't see an extra dime and the so-called "upper level management" is milking it for all its worth. Notice how you can't recall their names off the top of your head?

      Verisign also had a good deal with domain names and they still charge outrageous prices on them.

  • by rjh ( 40933 ) <rjh@sixdemonbag.org> on Tuesday April 15, 2003 @02:57PM (#5738028)
    I have found a truly remarkable proof that RSA is insecure, but the margin of this comment is too small to contain it.

    ( ... with a nod-of-the-head to Fermat and Wiles.)
  • Why? (Score:3, Interesting)

    by Daleks ( 226923 ) on Tuesday April 15, 2003 @04:12PM (#5738680)
    Someone named Gibbs figured this out years earlier, but he worked at the NSA and couldn't tell anyone for a long time.
    • Actually some guys in Britain sussed it out before Messurs R S and A, but again were sworn to secrecy (working for GCHQ or equiv). I recommend The Code Book by Simon Singh as a more reliable source than my memory.

      CJC
  • by vorwerk ( 543034 ) on Tuesday April 15, 2003 @05:38PM (#5739386)
    I've always found it interesting that RSA is so hyped, and elliptic curve cryptography (ECC) -- introduced independently by Koblitz and Miller in 1986 -- has received so little attention.

    Basically, with a 160 bit key, ECC achieves the same level of security as 1024 bit RSA. (Another example: a 591 bit ECC key is said to possess the same security as 15000+ bit RSA. Hyperelliptic curves may achieve comparable security in even smaller keys, but they remain mostly theoretical due to poor performance and questionable security relative to elliptic curves.) And, because the keys are so much smaller -- and there are efficient techniques for scalar point multiplication over a Galois Field -- ECC tends to offer incredibly good performance.

    Unfortunately, the general adoption of ECC just isn't there in the same way as RSA. Mind you, there has been some recent research in which ECC was implemented in OpenSSL (0.9.6b), but I don't think that the SSL 3.0 protocol has been extended to support it yet. Also, there is a tremendous amount of research continuing in this field to improve ECC performance (not just in software, but in elliptic curve processors for smart cards, for instance). And, of course, ANSI, IEEE, and NIST FIPS 180-2 standards are working their way thru the pipes.

    But still ... for an idea that's been around for more than 15 years, and which has made a lot of inroads in academia, it sure hasn't gone too far in industry (Certicom and Motorola being two notable exceptions).
    • by Anonymous Coward
      AFAIK each and every elliptic curve algorithm is patended in US and I am glad that they are not widely used. Patended RSA was enough. Petrhaps in 5-10 years when the patents expires?
  • Computer Science Prize to Honor 3 Forerunners of Internet Security By JOHN MARKOFF he Association of Computing Machinery plans to announce today that Ronald L. Rivest, Adi Shamir and Leonard M. Adleman will receive the 2002 A. M. Turing Award for their development work in public-key cryptography. The award, which carries a $100,000 prize financed by the Intel Corporation, is given annually to leading researchers in the field of computer science. Working at the Massachusetts Institute of Technology in 19
    • Computer Science Prize to Honor 3 Forerunners of Internet Security
      By JOHN MARKOFF

      he Association of Computing Machinery plans to announce today that Ronald L. Rivest, Adi Shamir and Leonard M. Adleman will receive the 2002 A. M. Turing Award for their development work in public-key cryptography.

      The award, which carries a $100,000 prize financed by the Intel Corporation, is given annually to leading researchers in the field of computer science.

      Working at the Massachusetts Institute of Technology in 1977, t
    • Karma: Negitive (mostly affected by bad, overrated sig jokes)

      Gee, and I thought it was because of copyright violations, or perhaps bad spelling.

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...