Jump to content

Stuart Haber

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 68.174.7.173 (talk) at 13:34, 24 June 2022. The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.


Stuart Haber
Occupation(s)Cryptographer, Computer scientist
Known forCo-inventing the blockchain
Notable work"How to Time-Stamp a Digital Document” (1991)

Stuart Haber is an American cryptographer and computer scientist, known for his contributions in cryptography and privacy-preserving technologies and widely recognized as the co-inventor of the blockchain. His 1991 paper "How to Time-Stamp a Digital Document”,[1] co-authored with W. Scott Stornetta, won the 1992 Discover Award for Computer Software and is considered to be one of the most important papers in the development of cryptocurrencies.[2][3][4]

Education

Haber studied at Harvard University, graduating magna cum laude in 1978 with a B.A. in Mathematics. Haber earned his PhD at Columbia University in 1987 under the advisement of Zvi Galil with a thesis titled Provably Secure Multi-party Cryptographic Computation: Techniques and Applications.[5][6]

Career

In 1987, Haber joined Bell Communications Research (Bellcore) as a research scientist. In 1989, Haber met W. Scott Stornetta, his future scientific partner and collaborator, when Stornetta joined Bellcore. In 1994, Haber and Stornetta co-founded Surety Technologies, a spinoff of Bellcore. In 1995, Surety’s offering constituted the first commercial deployment of a blockchain and is currently the oldest continuously running blockchain.[7]

Haber currently serves as a member of the advisory board for Kadena, a hybrid blockchain platform.[8]

Contributions

Haber's research during his time at Bellcore, along with W. Scott Stornetta, is widely considered to be the foundation for Bitcoin and other digital currencies.[9] Haber and Stornetta are the most cited authors in Satoshi Nakamoto’s original Bitcoin white paper, of the eight citations, three reference their work.[10]

Their 1991 paper "How to Time-Stamp a Digital Document” is where they first describe a system called "Blockchain".[11] In this study, Haber and Stornetta sought to create mechanisms to create digital time stamps, offering a solution for maintaining the integrity of digital records and ensuring that they could not be modified or manipulated.

In 1992, Haber, Stornetta, and Dave Bayer incorporated Merkle trees into their design, improving its efficiency by allowing many document certificates to be collected into one block.[12][13][14]

References

  1. ^ Haber, Stuart; Stornetta, W. Scott (1991-01-01). "How to time-stamp a digital document". Journal of Cryptology. 3 (2): 99–111. doi:10.1007/BF00196791. ISSN 1432-1378.
  2. ^ "1992 Discover Awards: Computer Software". Discover Magazine. Retrieved 2022-03-01.
  3. ^ Rieck, Konrad. "Normalized Top-100 Crypto Papers". www.sec.cs.tu-bs.de. Retrieved 2022-03-01.
  4. ^ Bambysheva, Nina. "Satoshi & Company: The 10 Most Important Scientific White Papers In Development Of Cryptocurrencies". Forbes. Retrieved 2022-03-01.
  5. ^ "Stuart Haber". Society for Science. Retrieved 2022-06-24.
  6. ^ "Stuart Haber". scholar.google.com. Retrieved 2022-06-24.
  7. ^ "The World's Oldest Blockchain Has Been Hiding in the New York Times Since 1995". www.vice.com. Retrieved 2022-03-03.
  8. ^ "About - Kadena". 2021-10-12. Retrieved 2022-03-03.
  9. ^ "Stuart Haber and Scott Stornetta: How our timestamping mechanism was used in Bitcoin". CoinGeek. 2021-10-28. Retrieved 2022-03-03.
  10. ^ Nakamoto, Satoshi. "Bitcoin: A Peer-to-Peer Electronic Cash System" (PDF). Archived from the original (PDF) on 20 March 2014. Retrieved 1 March 2022.
  11. ^ Haber, Stuart; Stornetta, W. Scott (1991-01-01). "How to time-stamp a digital document". Journal of Cryptology. 3 (2): 99–111. doi:10.1007/BF00196791. ISSN 1432-1378.
  12. ^ Narayanan, Arvind; Bonneau, Joseph; Felten, Edward W.; Miller, Andrew; Goldfeder, Steven; Clark, Jeremy (2016). Bitcoin and cryptocurrency technologies : a comprehensive introduction. Princeton, New Jersey. ISBN 978-0-691-17169-2. OCLC 948878724.{{cite book}}: CS1 maint: location missing publisher (link)
  13. ^ Bayer, Dave; Haber, Stuart; Stornetta, W. Scott (1993). Capocelli, Renato; De Santis, Alfredo; Vaccaro, Ugo (eds.). "Improving the Efficiency and Reliability of Digital Time-Stamping". Sequences II. New York, NY: Springer: 329–334. doi:10.1007/978-1-4613-9323-8_24. ISBN 978-1-4613-9323-8.
  14. ^ Narayanan, Arvind; Clark, Jeremy (2017-11-27). "Bitcoin's academic pedigree". Communications of the ACM. 60 (12): 36–45. doi:10.1145/3132259. ISSN 0001-0782.