Honorary Fellow G. J. Simmons


G. J. Simmons was named an Honorary Fellow of the ICA in 1996.

Gustavus Simmons

From Wikipedia, the free encyclopedia
Gustavus Simmons
Gustavus J. Simmons (born 1930) is a retired cryptographer and former manager of the applied mathematics Department and Senior Fellow at Sandia National Laboratories. He has worked primarily with authentication theory, developing cryptographic techniques for solving problems of mutual distrust and in devising protocols whose function can be trusted, even though some of the inputs or participants cannot be. Simmons was born in West Virginia and was named after his grandfather, a prohibitionofficer who was gunned down three years before Gustavus was born.[1] He began his post-secondary education at Deep Springs College, and received his Ph.D in mathematics from the University of New Mexico, Albuquerque.
Simmons has published over 170 papers, many of which are devoted to asymmetric encryption techniques. His technical contributions include the development of subliminal channels which make it possible to conceal covert communications in digital signatures [2] and the mathematical formulation of an authentication channel paralleling in many respects the secrecy channel formulated by Claude Shannon in 1948. In the 1980s, he helped form the International Association for Cryptologic Research (IACR). He is also the creator of the Ramsey/graph theory-based mathematical game Sim.[3]
At Sandia, Simmons was primarily involved in the command and control of nuclear weapons, in using authentication to make possible the verification of compliance with arms control treaties, and in the cryptographic aspects of verifying adherence to the Comprehensive Test Ban Treaty for nuclear weapons.[4][5] In a review of Contemporary Cryptology (see publications), Don Coppersmith summarized the problem:
"Is the host substituting a false signal to mask the fact that it is continuing tests? Is the monitor really using the device to transmit other information than that allowed by the treaty? Who supplies the hardware? Can that person cheat?"[6]

Awards and recognitions

In 1947 he was one of 40 finalists in the Westinghouse Science Talent Search. In 1986, Simmons was the recipient of the U.S. Department of Energy Ernest Orlando Lawrence Award.[7] In 1991, he was awarded an honorary doctorate from Lund University for his work in authentication theory.[8] In 1996 he was made a Lifetime Fellow of the Institute of Combinatorics and its Applications. In 2005, he was elected an IACR Fellow, "for pioneering research in information integrity, information theory, and secure protocols and for substantial contributions to the formation of the IACR."[9] He was invited to write the section on cryptology in the 16th edition of the Encyclopædia Britannica (1986) and to revise the section for the current edition. Rothschild Professor at Isaac Newton Institute for Mathematical Sciences, Cambridge University and Visiting Fellow of Trinity College, 1995-96. He was awarded the 2009 James F. Zimmerman Award by the University of New Mexico.[10] The award is given to one alumnus of UNM each year in honor of James F. Zimmerman, president of the university from 1927 – 1944.

Comments

Popular posts from this blog

The Combinatorics 2018 conference June 3 to 9, 2018 in Arco, Province of Trento, Italy

Conference announcement: FQ15 13-17 June 2022, Aubervilliers, France

Conference Announcement: International Conference on Finite Fields and Their Applications 2022 (Fq15)