You are here

Neil Koblitz is the co-recipient of the 2021 Levchin Prize

Submitted by Rose Choi on February 22, 2021 - 4:40pm
Neal Koblitz
Photo by Dorothée Brand

Professor Neal Koblitz, along with Victor Miller, will share this year's Levchin prize for real-world cryptography. The Levchin prize honors major innovations in cryptography that have had a significant impact on the practice of cryptography and its use in real-world systems. Koblitz and Miller are being honored for their independent developments of elliptic curve cryptography (ECC), the idea to use the group of points on an elliptic curve defined over a finite field in discrete log cryptosystems. In a 2019 interview with Mark Hughes, Prof. Koblitz shared the following:

The idea of elliptic-curve cryptography came in 1984. I, along with several other people received a pre-print, a rather preliminary-version, of an algorithm that Hendrik Lenstra developed to factor large integer numbers.
. . . . 
What fascinated us at the time is that Lenstra’s algorithm used elliptic curves in a very fundamental way to attack a problem that, at first glance, didn’t appear to involve elliptic curves—factoring integers. The fact that he was able to, in a clever way, use the geometry and number theory of elliptic curves to factor integers, was really intriguing. This was the first practical application of that sort of number theory, and I had that fresh in my mind when I went to the Soviet Union in 1984.
. . . . 
While I was in the Soviet Union, I thought that elliptic curves might be a really good basis for constructing a cryptosystem.

ECC is the basis of almost all modern cryptographic software libraries in wide use. It is used to secure digital assets in systems like Bitcoin and Ethereum, and has been adopted by many standards bodies. Today ECC is used for key exchange, digital signatures, public key encryption, and many other applications.

People Involved: 
Related Fields: 
Share