Whitfield Diffie

According to our database1, Whitfield Diffie authored at least 42 papers between 1976 and 2024.

Collaborative distances:

Awards

Turing Prize recipient

Turing Prize 2015, "For fundamental contributions to modern cryptography. Diffie and Hellman's groundbreaking 1976 paper, "New Directions in Cryptography," introduced the ideas of public-key cryptography and digital signatures, which are the foundation for most regularly-used security protocols on the internet today." awarded to Whitfield Diffie and Martin E. Hellman.

ACM Fellow

ACM Fellow 2020, "For the invention of asymmetric public-key cryptography and the promulgation of a practical cryptographic key-exchange method".

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Bugs in our pockets: the risks of client-side scanning.
J. Cybersecur., January, 2024

2022
The Challenges of IoT, TLS, and Random Number Generators in the Real World: Bad random numbers are still with us and are proliferating in modern systems.
ACM Queue, 2022

Privacy and Authentication: An Introduction to Cryptography.
Proceedings of the Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, 2022

Exhaustive Cryptanalysis of the NBS Data Encryption Standard.
Proceedings of the Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, 2022

New Directions in Cryptography.
Proceedings of the Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, 2022

2016
The Evolving Meaning of Information Security.
Proceedings of the 22nd ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, 2016

2015
Keys under doormats: mandating insecurity by requiring government access to all data and communications.
J. Cybersecur., 2015

Keys under doormats.
Commun. ACM, 2015

2011
As simple as possible - but not more so.
Commun. ACM, 2011

2009
Communications surveillance: privacy and security at risk.
Commun. ACM, 2009

2008
Privacy on the line: the politics of wiretapping and encryption.
SIGACT News, 2008

Risking Communications Security: Potential Hazards of the Protect America Act.
IEEE Secur. Priv., 2008

Information Assurance Technology Forecast 2008.
IEEE Secur. Priv., 2008

SMS4 Encryption Algorithm for Wireless Networks.
IACR Cryptol. ePrint Arch., 2008

What Did We Do Before Biometric Passports? A Review of <i>Who Are You? Identification, Deception, and Surveillance in Early Modern Europe</i> by Valentin Groebner.
Cryptologia, 2008

Information security: 50 years behind, 50 years ahead.
Commun. ACM, 2008

2007
Internal surveillance, external risks.
Commun. ACM, 2007

Cryptography: Past, Present and Future.
Proceedings of the On the Move to Meaningful Internet Systems 2007: CoopIS, 2007

Privacy on the line - the politics of wiretapping and encryption (updated expanded ed.).
MIT Press, ISBN: 978-0-262-04240-6, 2007

2006
Chattering about SIGINT.
IEEE Secur. Priv., 2006

2001
Ultimate cryptography.
Commun. ACM, 2001

2000
Lunch speaker: Whitfield Diffie: We Can Tap It for You Wholesale.
Proceedings of the Tenth Conference on Computers, 2000

1998
E-commerce and security.
ACM Stand., 1998

1997
The risks of key recovery, key escrow, and trusted third-party encryption.
World Wide Web J., 1997

1996
The National Security Establishment and the Development of Public-Key Cryptography.
Des. Codes Cryptogr., 1996

Special Issue Dedicated to Gustavus J. Simmons - Foreword to this issue.
Des. Codes Cryptogr., 1996

1994
Privacy and authentication for wireless local area networks.
IEEE Wirel. Commun., 1994

Crypto Policy Perspectives.
Commun. ACM, 1994

1992
Authentication and Authenticated Key Exchanges.
Des. Codes Cryptogr., 1992

Who holds the keys?
Proceedings of the Second Conference on Computers, Freedom and Privacy, 1992

1989
The Adolescence of Public-Key Cryptography (Abstract).
Proceedings of the Advances in Cryptology, 1989

1988
The first ten years of public-key cryptography.
Proc. IEEE, 1988

A Secure Audio Teleconference System.
Proceedings of the Advances in Cryptology, 1988

1985
Analysis of a Public Key Approach Based on Polynomial Substitution.
Proceedings of the Advances in Cryptology, 1985

Security for the DoD Transmission Control Protocol.
Proceedings of the Advances in Cryptology, 1985

1983
Securing Networks: End-to-End Encrpytion vs. Link Encryption and Trusted Systems.
Proceedings of the 1983 IEEE Symposium on Security and Privacy, 1983

1982
Cryptographic technology: fifteen year forecast.
SIGACT News, 1982

1981
National Security and Commercial Security: Division of Responsibility.
Proceedings of the Advances in Cryptology: A Report on CRYPTO 81, 1981

Cryptography, the Next Two Decades.
Proceedings of the Advances in Cryptology: A Report on CRYPTO 81, 1981

1977
Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard.
Computer, 1977

1976
New directions in cryptography.
IEEE Trans. Inf. Theory, 1976

Multiuser cryptographic techniques.
Proceedings of the American Federation of Information Processing Societies: 1976 National Computer Conference, 1976


  Loading...