Scott Vanstone

From Wikipedia, the free encyclopedia
Scott Vanstone
Born
Scott Alexander Vanstone

(1947-09-14)September 14, 1947
Died2 March 2014(2014-03-02) (aged 66)
NationalityCanadian
Occupation(s)Mathematician, Cryptographer
Known forElliptic Curve Cryptography
founder of Certicom
AwardsRSA Award for Excellence in Mathematics
Catalyst Award for Lifetime Achievement in Innovation
Academic background
Alma materUniversity of Waterloo
Doctoral advisorRon Mullin
Academic work
InstitutionsUniversity of Waterloo
Certicom
Doctoral studentsPaul van Oorschot
Alfred Menezes

Scott A. Vanstone was a mathematician and cryptographer in the University of Waterloo Faculty of Mathematics. He was a member of the school's Centre for Applied Cryptographic Research, and was also a founder of the cybersecurity company Certicom. He received his PhD in 1974 at the University of Waterloo, and for about a decade worked principally in combinatorial design theory, finite geometry, and finite fields. In the 1980s he started working in cryptography.[1]: 287  An early result of Vanstone (joint with Ian Blake, R. Fuji-Hara, and Ron Mullin) was an improved algorithm for computing discrete logarithms in binary fields,[2] which inspired Don Coppersmith to develop his famous exp(n^{1/3+ε}) algorithm (where n is the degree of the field).[3]

Vanstone was one of the first[1]: 289  to see the commercial potential of Elliptic Curve Cryptography (ECC), and much of his subsequent work was devoted to developing ECC algorithms, protocols, and standards. In 1985 he co-founded Certicom, which later became the chief developer and promoter of ECC.

Vanstone authored or coauthored five widely used books and almost two hundred research articles, and he held several patents.[1]: 292–299  He was a Fellow of the Royal Society of Canada and a Fellow of the International Association for Cryptologic Research. In 2001 he won the RSA Award for Excellence in Mathematics,[4] and in 2009 he received the Ontario Premier's Catalyst Award for Lifetime Achievement in Innovation.[3]

He died on March 2, 2014, shortly after a cancer diagnosis.[5][6]

Bibliography[edit]

  • van Oorschot, Paul; Vanstone, Scott A. (1989). An Introduction to Error Correctng Codes with Applications. Kluwer Academic Publishers. ISBN 9780792390176.
  • Blake, Ian; Gao, Shuhong; Menezes, Alfred J.; Mullin, Ron; Vanstone, Scott A.; Yaghoobian, Tomik (1993). Applications of Finite Fields. Kluwer Academic Publishers. ISBN 0-7923-9282-5.
  • Menezes, Alfred J.; van Oorschot, Paul; Vanstone, Scott A. (1996). Handbook of Applied Cryptography. CRC Press. ISBN 0-8493-8523-7.
  • Hankerson, D.; Vanstone, S.; Menezes, A. (2004). Guide to Elliptic Curve Cryptography. Springer Professional Computing. New York: Springer. doi:10.1007/b97644. ISBN 0-387-95273-X. S2CID 720546.
  • Gilbert, William J.; Vanstone, Scott A. (2005). Introduction to Mathematical Thinking: Algebra and Number Systems. Pearson Prentice Hall. ISBN 9780131848689.

See also[edit]

References[edit]

Notes

  1. ^ a b c Blake, Ian; Menezes, Alfred J.; Stinson, Doug (2015), "Guest editorial: Special issue in honor of Scott A. Vanstone", Designs, Codes and Cryptography, 77 (2–3): 287–299, doi:10.1007/s10623-015-0106-2
  2. ^ Blake, Ian; Fuji-Hara, R.; Mullin, Ron; Vanstone, Scott A. (1984), "Computing logarithms in finite fields of characteristic two", SIAM J. Algebr. Discrete Methods, 5 (2): 276–285, doi:10.1137/0605029
  3. ^ a b "Prof. Scott Vanstone, FRSC, FIACR, 1947-2014". Retrieved 9 April 2018.
  4. ^ "Certicom Founder Receives Security Award for Mathematics from RSA". Retrieved 9 April 2018.
  5. ^ "In Memory of Scott Alexander Vanstone". J. Scott Early funeral home web site. Archived from the original on March 4, 2014.
  6. ^ Blake, Ian; Menezes, Alfred; Stinson, Doug (2015-12-01). "Guest Editorial: Special Issue in Honor of Scott A. Vanstone". Designs, Codes and Cryptography. 77 (2): 287–299. doi:10.1007/s10623-015-0106-2. ISSN 1573-7586.

External links[edit]