Clifford Cocks

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Grover cleveland (talk | contribs) at 21:36, 1 July 2016 (→‎Non-secret encryption: copyedit). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Clifford Cocks
Clifford Cocks in 2015
Born
Clifford Christopher Cocks

(1950-12-28) 28 December 1950 (age 73)[3]
Prestbury, Cheshire, United Kingdom
NationalityBritish
Alma materUniversity of Cambridge (BA)
Known for
Awards
Scientific career
FieldsCryptography
Institutions

Clifford Christopher Cocks CB FRS (born 28 December 1950) is a British mathematician and cryptographer. In 1973 he invented a public key crytography algorithm now known as the RSA algorithm, while working at the United Kingdom Government Communications Headquarters (GCHQ).

The idea was classified information and his insight remained hidden for 24 years, despite being independently invented by Rivest, Shamir, and Adleman in 1977.[4][5] Public Key Cryptography using prime factorization is now part of nearly every internet transaction.[6][7]

Education

Cocks was educated at Manchester Grammar School and went on to study the Mathematical Tripos as an undergraduate at King's College, Cambridge. He continued as a postgraduate student[citation needed] at the University of Oxford, where he specialised in number theory.

Career

Non-secret encryption

Cocks left Oxford to join Communications-Electronics Security Group (CESG), an arm of GCHQ, in September 1973. Soon after, Cocks was told about James H. Ellis' non-secret encryption, [8] an idea which had been published in 1969 but never successfully implemented. Several people had attempted creating the required one-way functions, but Cocks, with his background in number-theory, quickly decided to use prime factorization,[9] and didn't even write it down at the time.

With this insight, he quickly developed what later became known as the RSA encryption algorithm. [10][11]

GCHQ was not able to find a way to use the algorithm, and treated it as classified information. The scheme was also passed to the NSA.[9] With a military focus, and low computing power, the power of public-key cryptography was unrealised in both organisations:

I judged it most important for military use. In a fluid military situation you may meet unforeseen threats or opportunities. ... if you can share your key rapidly and electronically, you have a major advantage over your opponent. Only at the end of the evolution from Berners-Lee [in 1989] designing an open internet architecture for CERN, its adaptation and adoption for the Arpanet ... did public key cryptography realise its full potential. -Ralph Benjamin[9]

In 1977 the algorithm was independently invented and published by Rivest, Shamir, and Adleman, who named it after their initials. There is no evidence of a hint or leak, conscious or unconscious and Cocks has dismissed the idea.[9] The British achievement remained secret until 1997.[12]

Public revelation

In 1987, the GCHQ had plans to release the work, but Peter Wright's Spycatcher MI5 memoir caused them to delay revealing the research by 10 years.[13] 24 years after its discovery, on 18 December 1997, Cocks revealed of the GCHQ history of public-key research in a public talk. James Ellis had died on 25 November 1997, a month before the public announcement was made.

Identity-based encryption

In 2001, Cocks developed one of the first secure identity based encryption (IBE) schemes, based on assumptions about quadratic residues in composite groups. The Cocks IBE scheme is not widely used in practice due to its high degree of ciphertext expansion. However, it is currently one of the few IBE schemes which do not use bilinear pairings, and rely for security on more well-studied mathematical problems.

Awards and honours

As of 2003, Clifford Cocks held the post of Chief Mathematician at GCHQ. He established the Heilbronn Institute for Mathematical Research at the University of Bristol.[citation needed]

In 1968, Cocks won Silver at the International Mathematical Olympiad.[14] Cocks was elected a Fellow of the Royal Society (FRS) in 2015,[15] his certificate of election reads:

Clifford Cocks is distinguished for his work in cryptography. He was the first to devise a practicable implementation of public key cryptography, and more recently a practicable scheme for identity based public key encryption. Such achievements have been fundamental in ensuring the security of the world's electronic communications, security that we now take for granted.[1]

Cocks was made a Companion of the Order of the Bath in 2008 (the citation describes him as "Counsellor, Foreign and Commonwealth Office"),[16] and was awarded an honorary degree from the University of Bristol in 2008.[17]

In 2010, he James Ellis, and Malcolm Williamson were honoured by the Institute of Electrical and Electronics Engineers (IEEE) for their part in public-key cryptography[18]

References

  1. ^ a b "Certificate of election: EC/2015/07 Cocks, Clifford Christopher". London: The Royal Society. Archived from the original on 2015-09-24.
  2. ^ "Mr Clifford Cocks CB FRS". London: Royal Society. Archived from the original on 2015-11-17.
  3. ^ COCKS. "COCKS, Clifford Christopher". Who's Who. Vol. 2016 (online Oxford University Press ed.). Oxford: A & C Black. {{cite encyclopedia}}: Unknown parameter |othernames= ignored (help) (Subscription or UK public library membership required.) (subscription required)
  4. ^ "Clifford Cocks Oration". University of Bristol. Archived from the original on 2008-09-15. Retrieved 2008-11-04.
  5. ^ "Dr Clifford Cocks CB". University of Bristol. Retrieved 2011-08-14.
  6. ^ New York Times article on GCHQ's disclosure of the work of Cocks and Williamson
  7. ^ Cocks, Clifford (2001). "An Identity Based Encryption Scheme Based on Quadratic Residues". Cryptography and Coding. Lecture Notes in Computer Science. Vol. 2260. Springer. pp. 360–363. doi:10.1007/3-540-45325-3_32.
  8. ^ Template:Wayback
  9. ^ a b c d GCHQ pioneers on birth of public key crypto
  10. ^ Cocks' November 1973 internal GCHQ note on his discovery
  11. ^ U.S. patent 6,731,755
  12. ^ Wired article on public key cryptography at GCHQ
  13. ^ Simon Singh (1999). The Code Book: The Secret History of Codes and Code-breaking. Fourth Estate. ISBN 1-85702-879-1.
  14. ^ Clifford Cocks's results at International Mathematical Olympiad
  15. ^ "Mr Clifford Cocks CB FRS". Royal Society. Archived from the original on 2015-09-24.
  16. ^ "New Year Honours—United Kingdom" (PDF). The London Gazette. 2007-12-28. Retrieved 2008-03-07.
  17. ^ "Honorary degrees awarded". University of Bristol. Retrieved 2008-03-07.
  18. ^ IEEE honours GCHQ public key crypto inventors