• go to Kenneth E. Iverson 's profile page
  • go to Kenneth Lane Thompson's profile page
  • go to Judea Pearl's profile page
  • go to Charles P. Thacker's profile page
  • go to Ole-Johan Dahl 's profile page
  • go to Michael O. Rabin 's profile page
  • go to Herbert A. Simon's profile page
  • go to Leslie G Valiant's profile page
  • go to David Patterson's profile page
  • go to Edward A Feigenbaum's profile page
  • go to Stephen A Cook's profile page
  • go to Frederick Brooks's profile page
  • go to Dana S Scott's profile page
  • go to Raj Reddy's profile page
  • go to Edwin Catmull's profile page
  • go to Butler W Lampson's profile page
  • go to Dr. Jack Dongarra's profile page
  • go to Marvin Minsky 's profile page
  • go to A J Milner 's profile page
  • go to Frances Allen's profile page
  • go to Douglas Engelbart's profile page
  • go to Richard W. Hamming's profile page
  • go to Ivan Sutherland's profile page
  • go to Edgar F. Codd's profile page
A.M. TURING AWARD WINNERS BY...
Short Annotated Bibliography
  1. Rivest, R. L., A. Shamir and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, Volume 21, Num. 2, pp. 120-126, Feb. 1978. Available here.  This is the famous paper that introduced a practical public-key encryption system. It resulted in the three authors receiving the 2002 Turing Award.
  2. Rivest, Ronald L., Adi Shamir and Leonard M. Adleman, Cryptographic Communications system and method, U.S. Patent 4,405,829. Issued September 20, 1983. Available here.  This important and influential patent has been referenced by almost 900 other patents granted between 1985 and 2011.
  3. Diffie, Whitfield and Martin E. Hellman, “New Directions in Cryptography,” IEEE Transactions On Information Theory, Vol. IT-22, Num. 6, November 1976, pp. 644-654.  While not written by Shamir or his co-recipients, this is the paper that inspired them to seek out realistic methods to implement a public key cryptographic system.
  4. Biham, Eli and Adi Shamir, Differential Cryptanalysis of the Data Encryption Standard, Springer Verlag, 1993. ISBN: 0-387-97930-1, 3-540-97930-1.  This is the book that essentially founded the field of differential cryptanalysis.
  5. Adi Shamir, “Identity-Based Cryptosystems and Signature Schemes,” Advances in Cryptology: Proceedings of CRYPTO 84, Lecture Notes in Computer Science (Springer), Vol. 7, pp. 47-53, 1984. The paper that introduced identity-based cryptography.
  6. Boneh, Dan and Mathew H. Franklin, "Identity-based encryption from the Weil pairing". Advances in Cryptology, CRYPTO 2001, Lecture Notes in Computer Science (Springer) Vol. 2139, 2001, pp. 213–229.  This is one of the first two papers that provided the first usable version of identity-based encryption.
  7. Cocks, Clifford, “An Identity Based Encryption Scheme Based on Quadratic Residues,” Proceedings of the 8th IMA International Conference on Cryptography and Coding, 2001.  This is the second of the two papers providing the first usable version of identity-based encryption.
  8. Moni Naor and Adi Shamir, “Visual Cryptography,” EUROCRYPT, 1994, pp. 1–12.  The paper that introduced visual cryptography.