Martin Hellman


From wikipedia:

Martin Edward Hellman (born October 2, 1945) is an American cryptologist, best known for his invention of public key cryptography in cooperation with Whitfield Diffie and Ralph Merkle. Hellman is a longtime contributor to the computer privacy debate, has applied risk analysis to a potential failure of nuclear deterrence, and (as of July 2016) is writing a book with his wife that links stopping fighting at home to bringing peace to the planet.

Hellman graduated from the Bronx High School of Science. He went on to take his bachelor’s degree in electrical engineering from New York University in 1966, and at Stanford University he received a master’s degree and a Ph.D. in the discipline in 1967 and 1969.

From 1968 to 1969 he worked at IBM’s Thomas J. Watson Research Center in Yorktown Heights, New York, where he encountered Horst Feistel. From 1969 to 1971, he was an assistant professor of electrical engineering at the Massachusetts Institute of Technology. He joined Stanford University electrical engineering department in 1971 as an assistant professor and served on the full-time faculty for twenty-five years before taking emeritus status as a full professor in 1996.

Hellman and Whitfield Diffie’s paper New Directions in Cryptography was published in 1976. It introduced a radically new method of distributing cryptographic keys, which went far toward solving one of the fundamental problems of cryptography, key distribution. It has become known as Diffie–Hellman key exchange, although Hellman has argued that it ought to be called Diffie-Hellman-Merkle key exchange because of Merkle’s separate contribution. The article stimulated the development of a new class of encryption algorithms, known variously as public key encryption and asymmetric encryption. Hellman and Diffie were awarded the Marconi Fellowship and accompanying prize in 2000 for work on public-key cryptography and for helping make cryptography a legitimate area of academic research, and they were awarded the 2015 Turing Award for the same work.

Hellman has been a longtime contributor to the computer privacy debate. He and Diffie were the most prominent critics of the short key size of the Data Encryption Standard (DES) in 1975. An audio recording survives of their review of DES at Stanford in 1976 with Dennis Branstad of NBS and representatives of the National Security Agency. Their concern was well-founded: subsequent history has shown not only that NSA actively intervened with IBM and NBS to shorten the key size, but also that the short key size enabled exactly the kind of massively parallel key crackers that Hellman and Diffie sketched out. In response to RSA Security’s DES Challenges starting in 1997, brute force crackers were built that could break DES, making it clear that DES was insecure and obsolete. In 2012, a $10,000 commercially available machine can recover a DES key in days.

Hellman also served (1994–96) on the National Research Council’s Committee to Study National Cryptographic Policy, whose main recommendations have since been implemented.


Return to Home

Please note that the information presented on this site was composed from publicly available materials in mainly 2017 and 2018 and has not been significantly updated since.

The information presented here may be significantly out of date or even inaccurate. In the case of inaccuracy, please file an Issue in the GitHub repo. The site should not be used as a source of truth.