Peter Montgomery (mathematician)

From Wikipedia, the free encyclopedia
Peter L. Montgomery
Peter Montgomery in July 2009 at Microsoft Research.
Born(1947-09-25)September 25, 1947
DiedFebruary 18, 2020(2020-02-18) (aged 72)
NationalityAmerican
Alma mater
Known for
Scientific career
FieldsMathematics
Institutions
ThesisAn FFT extension of the elliptic curve method of factorization (1992)
Doctoral advisorDavid G. Cantor

Peter Lawrence Montgomery (September 25, 1947 – February 18, 2020) was an American mathematician who worked at the System Development Corporation and Microsoft Research. He is best known for his contributions to computational number theory and mathematical aspects of cryptography, including the Montgomery multiplication method for arithmetic in finite fields, the use of Montgomery curves in applications of elliptic curves to integer factorization and other problems, and the Montgomery ladder, which is used to protect against side-channel attacks in elliptic curve cryptography.[1][2]

Education and career[edit]

Montgomery began his undergraduate career at the University of California, Riverside, in 1965 and transferred to Berkeley in 1967, earning a BA in mathematics in 1969 and an MA in mathematics in 1971,[2] He joined the System Development Corporation (SDC) in 1972, where he worked for many years as a programmer implementing algorithms for the CDC 7600 and PDP series of computers, including the implementation of algorithms for multi-precision arithmetic that led to the invention of what is now known as Montgomery multiplication.[1][3] He then returned to academia in 1987, earning his PhD in mathematics from UCLA in 1992 under the supervision of David Cantor.[2][4] He joined the cryptography group at Microsoft Research in 1998, where he worked until his retirement in 2014.[1]

On February 28, 2020, an 829-bit (RSA-250) RSA key was successfully factorised. The team dedicated the computation to Peter Montgomery, who died on the 18th of the same month.[5]

Contributions[edit]

Montgomery is particularly known for his contributions to the elliptic curve method of factorization, which include a method for speeding up the second stage of algebraic-group factorization algorithms using FFT techniques for fast polynomial evaluation at equally spaced points. This was the subject of his dissertation, for which he received his Ph.D. in 1992 from the University of California, Los Angeles.[4]

He also invented the block Lanczos algorithm for finding nullspace of a matrix over a finite field, which is very widely used for the quadratic sieve and number field sieve methods of factorization; he has been involved in the computations which set a number of integer factorization records.

He was a Putnam Fellow in 1967.[6] In that year, he was one of only two contestants, along with child prodigy Don Zagier of MIT, to solve all twelve of the exam problems.

Selected works[edit]

  • Peter L. Montgomery (1985). "Modular multiplication without trial division". Mathematics of Computation. 44 (170): 519–521. doi:10.1090/S0025-5718-1985-0777282-X. MR 0777282.

References[edit]

  1. ^ a b c "Peter Lawrence Montgomery, 1947-2020". International Association for Cryptologic Research. International Association for Cryptologic Research. Retrieved February 20, 2020.
  2. ^ a b c Bos, Joppe W.; Lenstra, Arjen K., eds. (2017), Topics in computational number theory inspired by Peter L. Montgomery, Cambridge University Press, doi:10.1017/9781316271575, ISBN 9781316271575
  3. ^ Baum, Claude (1981), The system builders: The story of SDC, Santa Monica, CA: System Development Corporation, ISBN 0916368025
  4. ^ a b Peter Montgomery at the Mathematics Genealogy Project
  5. ^ Zimmermann, Paul (February 28, 2020). "[Cado-nfs-discuss] Factorization of RSA-250". Retrieved 2021-01-04.
  6. ^ "Putnam Competition Individual and Team Winners". Mathematical Association of America. Retrieved December 13, 2021.

External links[edit]