Victor S. Miller

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

<templatestyles src="Module:Hatnote/styles.css"></templatestyles>

Victor Saul Miller (born 3 March 1947 in Brooklyn, New York, US) is an American mathematician at the Center for Communications Research (CCR) of the Institute for Defense Analyses in Princeton, New Jersey, US. He received his A.B. in mathematics from Columbia University in 1968, and his Ph.D. in mathematics from Harvard University in 1975. He was an Assistant Professor in the Mathematics Department of the University of Massachusetts Boston from 1973 to 1978. In 1978 he joined the IBM 801 project in the Computer Science Department of the Thomas J. Watson Research Center in Yorktown Heights, New York, and moved to the Mathematics Department in 1984. Since 1993 he has been at CCR.

His main areas of interest are in Computational Number Theory, Combinatorics, Data Compression and Cryptography. He is one of the co-inventors of Elliptic Curve Cryptography.[1] He is also one of the co-inventors, with Mark Wegman, of the LZW data compression algorithm, and various extensions,[2] one of which is used in the V.42bis international modem standard.[3] He received an IEEE Millennium medal for this invention. He is also the inventor of Miller's Algorithm[4][5] which is of fundamental use in pairing-based cryptography. He is also one of the co-inventors of the Lagarias-Miller-Odlyzko prime counting algorithm.[6]

Miller is the recipient of the Excellence in the Field of Mathematics RSA Conference 2009 Award.,[7] a Fellow of the IEEE, the International Association for Cryptologic Research[8] and the Association for Computing Machinery.[9]

References

  1. V. Miller, Use of elliptic curves in cryptography, Advances in cryptology---CRYPTO 85, Springer Lecture Notes in Computer Science vol 218, 1985.[1]
  2. U.S. Patent 4,814,746
  3. V. Miller and M. Wegman Variations on a theme by Ziv and Lempel in Combinatorial Algorithms on Words, ed. A. Apostolico and Z. Galil, NATO ASI Series F, Computer and Systems Sciences, Vol 12
  4. V. Miller Short Programs for functions on curves", unpublished manuscript (1986)[2]
  5. V. Miller The Weil Pairing, and its efficient calculation, J. Cryptology, v. 17 (2004) 235-261
  6. J. Lagarias, V. Miller and A. Odlyzko "Computing π(x): the Meissel-Lehmer method" Math. Comp.v. 44 (1985) 537-560 [3]
  7. RSA Conference Awards
  8. IACR Fellow Citation
  9. ACM Fellow Citation

External links


<templatestyles src="Asbox/styles.css"></templatestyles>