请输入您要查询的百科知识:

 

词条 Clifford Cocks
释义

  1. Education

  2. Career

     Non-secret encryption  Public revelation  Identity-based encryption  Awards and honours 

  3. References

{{for|the Australian rules footballer|Clifford Cocks (footballer)}}{{EngvarB|date=July 2017}}{{Use dmy dates|date=July 2017}}{{Infobox scientist
| name = Clifford Cocks
| image = Clifford-Cocks-FRS.jpg
| image_size =
| alt =
| caption = Clifford Cocks at the Royal Society admissions day in London, July 2015
| birth_name = Clifford Christopher Cocks
| birth_date = {{birth date and age|df=yes|1950|12|28}}[1]
| birth_place = Prestbury, Cheshire, United Kingdom
| death_date =
| death_place =
| nationality = British
| fields = Cryptography
| workplaces = {{Plainlist|
  • GCHQ
  • University of Oxford}}

| alma_mater = University of Cambridge (BA)
| doctoral_advisor =
| doctoral_students =
| known_for = {{Plainlist|
  • RSA encryption
  • Public-key cryptography
  • Cocks IBE scheme}}

| awards = {{Plainlist|
  • FRS (2015)[2][2]
  • Order of the Bath (2008)}}

}}

Clifford Christopher Cocks CB FRS (born 28 December 1950) is a British mathematician and cryptographer.

In 1973, while working at the United Kingdom Government Communications Headquarters (GCHQ), he invented a public key cryptography algorithm equivalent to what would become (in 1978) the RSA algorithm.

The idea was classified information and his insight remained hidden for 24 years, despite being independently invented by Rivest, Shamir, and Adleman in 1977.[3][4] Public-key cryptography using prime factorisation is now part of nearly every Internet transaction.[5][6]

Education

Cocks was educated at Manchester Grammar School and went on to study the Mathematical Tripos as an undergraduate at King's College, Cambridge. He continued as a postgraduate student{{citation needed|date=September 2015}} at the University of Oxford, where he specialised in number theory.

Career

Non-secret encryption

{{main|Public-key cryptography}}

Cocks left Oxford to join Communications-Electronics Security Group (CESG), an arm of GCHQ, in September 1973. Soon after, Cocks was told about James H. Ellis' non-secret encryption,

[7]

an idea which had been published in 1969 but never successfully implemented. Several people had attempted creating the required one-way functions, but Cocks, with his background in number theory, decided to use prime factorisation,[9] and did not even write it down at the time.

With this insight, he quickly developed what later became known as the RSA encryption algorithm.

[8][9]

GCHQ was not able to find a way to use the algorithm, and treated it as classified information. The scheme was also passed to the NSA.[9] With a military focus, and low computing power, the power of public-key cryptography was unrealised in both organisations:

I judged it most important for military use. In a fluid military situation you may meet unforeseen threats or opportunities.

... if you can share your key rapidly and electronically, you have a major advantage over your opponent.

Only at the end of the evolution from Berners-Lee [in 1989] designing an open internet architecture for CERN, its adaptation and adoption for the Arpanet ... did public key cryptography realise its full potential.

-Ralph Benjamin[10]

In 1977 the algorithm was independently invented and published by Rivest, Shamir and Adleman, who named it after their initials. There is no evidence of a hint or leak, conscious or unconscious, and Cocks has dismissed the idea.[10]

The British achievement remained secret until 1997.[11]

Public revelation

In 1987, the GCHQ had plans to release the work, but Peter Wright's Spycatcher MI5 memoir caused them to delay revealing the research by ten years.[12]

24 years after its discovery, on 18 December 1997, Cocks revealed of the GCHQ history of public-key research in a public talk. James Ellis had died on 25 November 1997, a month before the public announcement was made.

Identity-based encryption

In 2001, Cocks developed one of the first secure identity-based encryption (IBE) schemes, based on assumptions about quadratic residues in composite groups. The Cocks IBE scheme is not widely used in practice due to its high degree of ciphertext expansion. However, it is currently one of the few IBE schemes which do not use bilinear pairings, and rely for security on more well-studied mathematical problems.

Awards and honours

In 1968, Cocks won a silver medal at the International Mathematical Olympiad.[13]

{{As of|2003}}, Clifford Cocks held the post of Chief Mathematician at GCHQ. He established the Heilbronn Institute for Mathematical Research at the University of Bristol.{{citation needed|date=December 2015}}

Cocks was made a Companion of the Order of the Bath in 2008 (the citation describes him as "Counsellor, Foreign and Commonwealth Office"),[14] and was awarded an honorary degree from the University of Bristol in 2008.[15]

In 2010, he, James Ellis and Malcolm Williamson were honoured by the Institute of Electrical and Electronics Engineers (IEEE) for their part in public-key cryptography.[16]

Cocks was elected a Fellow of the Royal Society (FRS) in 2015,[17] his certificate of election reads: {{quote|Clifford Cocks is distinguished for his work in cryptography. He was the first to devise a practicable implementation of public key cryptography, and more recently a practicable scheme for identity based public key encryption. Such achievements have been fundamental in ensuring the security of the world's electronic communications, security that we now take for granted.[18]


}}

References

1. ^{{Who's Who | surname = COCKS| othernames = Clifford Christopher| id =U261614| volume = 2016 | edition = online Oxford University Press|location=Oxford}} {{subscription required}}
2. ^{{cite web|archiveurl=https://web.archive.org/web/20151117101021/https://royalsociety.org/people/clifford-cocks-11242/|archivedate=17 November 2015|url=https://royalsociety.org/people/clifford-cocks-11242/|title=Mr Clifford Cocks CB FRS|publisher=Royal Society|location=London|author=Anon|year=2015}}
3. ^{{cite web |url=http://www.cs.bris.ac.uk/Research/CryptographySecurity/Info/clifford_cocks.html |title=Clifford Cocks Oration|accessdate=4 November 2008 |publisher=University of Bristol|archiveurl=https://web.archive.org/web/20080915182801/http://www.cs.bris.ac.uk/Research/CryptographySecurity/Info/clifford_cocks.html|archivedate=15 September 2008}}
4. ^{{cite web |url=http://www.bristol.ac.uk/pace/graduation/honorary-degrees/hondeg08/cocks.html|title=Dr Clifford Cocks CB|accessdate=14 August 2011|publisher=University of Bristol}}
5. ^[https://www.nytimes.com/library/cyber/week/122497encrypt.html New York Times article on GCHQ's disclosure of the work of Cocks and Williamson]
6. ^{{cite book |first=Clifford |last=Cocks |chapter=An Identity Based Encryption Scheme Based on Quadratic Residues |title=Cryptography and Coding |series=Lecture Notes in Computer Science |volume=2260 |location= |publisher=Springer |year=2001 |pages=360–363 |doi=10.1007/3-540-45325-3_32 }}
7. ^{{cite web |url=http://jya.com/ellisdoc.htm |title=James Ellis' account of the invention of non-secret encryption |accessdate=2003-06-10 |deadurl=yes |archiveurl=https://web.archive.org/web/20030610193721/http://jya.com/ellisdoc.htm |archivedate=10 June 2003 |df=dmy-all }}
8. ^[https://www.gchq.gov.uk/sites/default/files/document_files/Cliff%20Cocks%20paper%2019731120.pdf Cocks' November 1973 internal GCHQ note on his discovery]
9. ^{{US patent|6731755}}
10. ^GCHQ pioneers on birth of public key crypto
11. ^[https://www.wired.com/wired/archive/7.04/crypto.html Wired article on public key cryptography at GCHQ]
12. ^{{cite book|title=The Secret History of Codes and Code-breaking|author=Simon Singh|year=1999|publisher=Fourth Estate|isbn=1-85702-879-1}}
13. ^{{IMO results|id=10076}}
14. ^{{cite news |title=New Year Honours—United Kingdom |url=http://www.london-gazette.co.uk/issues/58557/supplements/2|work=The London Gazette |date=28 December 2007 |accessdate=7 March 2008 |format=PDF}}
15. ^{{cite web |url=http://www.bristol.ac.uk/news/2008/5830.html |title=Honorary degrees awarded |accessdate=7 March 2008 |publisher=University of Bristol}}
16. ^IEEE honours GCHQ public key crypto inventors
17. ^{{cite web|url=https://royalsociety.org/people/clifford-cocks-11242/ |title=Mr Clifford Cocks CB FRS |publisher=Royal Society|archiveurl=https://web.archive.org/web/20150924160509/https://royalsociety.org/people/clifford-cocks-11242/|archivedate=24 September 2015}}
18. ^{{cite web|url=http://royalsociety.org|title=Certificate of election: EC/2015/07 Cocks, Clifford Christopher|publisher=royalsociety.org|archivedate=24 September 2015|location=London|archiveurl=https://www.webcitation.org/6bmm7BPLA?url=https://collections.royalsociety.org/DServe.exe?dsqIni=Dserve.ini&dsqApp=Archive&dsqDb=Catalog&dsqCmd=show.tcl&dsqSearch=%28RefNo%3D%3D%27EC%2F2015%2F07%27%29|author=Anon|year=2015|deadurl=yes|df=dmy-all}}
{{FRS 2015}}{{Authority control}}{{DEFAULTSORT:Cocks, Clifford}}

10 : 1950 births|Living people|People educated at Manchester Grammar School|Alumni of King's College, Cambridge|Government Communications Headquarters cryptographers|Public-key cryptographers|Modern cryptographers|Fellows of the Royal Society|Companions of the Order of the Bath|International Mathematical Olympiad participants

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/21 8:43:58