Ernst Sejersted Selmer


Ernst Sejersted Selmer was a Norwegian mathematician, who worked in number theory, as well as a cryptologist. The Selmer group of an Abelian variety is named after him. His primary contributions to mathematics reside within the field of diophantine equations. He started working as a cryptologist during the Second World War; due to his work, Norway became a NATO superpower in the field of encryption.

Biography

Ernest S. Selmer was born in Oslo in the family of Prof. Ernst W. Selmer and Ella Selmer. Already in school, he demonstrated mathematical talent. In 1938, he won Crown Prince Olav's Mathematics Prize for high school graduates. In 1942–1943, he studied at the University of Oslo. In 1943, when the Germans forced the University to close, he escaped to Sweden. In 1944 Selmer was sent to London, where he took technical responsibility for all Norwegian military and civilian cipher machines. The communication was mainly carried out using the Hagelin cipher machine. When the war ended, Selmer returned to Norway, and in 1946, was hired as a lecturer in the University of Oslo. In the same year, he started working for the Cipher Department of the Armed Forces Security Service as a consultant. With colleagues, he built a communication system for Norway's equivalent of the MI5; it was used from 1949 till 1960. Selmer spent the spring of 1949 at the Cambridge University working with the famous mathematician JWS Cassels. As a result of their collaboration, a group related to an Abelian variety—namely, the Selmer group—was discovered and named after Selmer. In 1993, Andrew Wiles used Selmer's group in his proof of the Fermat's last theorem.
Selmer obtained the dr.philos. degree in 1952 and was hired as a lecturer at the University of Oslo in the same year.
He received a Rockefeller Foundation Fellowship to study in the United States during the years 1951—1952.
He arrived in January 1951 as a visiting scholar at the Institute for Advanced Study in Princeton, N.J. where the IAS computer was being constructed for John von Neumann. From Princeton, Selmer traveled to Berkeley where he contributed to Paul Morton's construction of the CALDIC computer. He was hired by Consolidated Engineering Corporation in late 1951 and designed much of the logic for their Datatron computer, working closely with other CEC employees such as Sibyl M. Rock. Later the computer was named Burroughs 205 and it was the most serious competitor of IBM 650. He returned to the Institute for Advanced Study again as a visiting scholar in 1952. In late 1952, Selmer returned to Oslo, and started working on a military computer. A product of this work was implemented in a computer, which was installed in the Defense Research Institute in 1957.
On September 25, 1953 Selmer applied for a U.S. Patent for an Electronic Adder. This patent, No. 2,947,479, was awarded on August 2, 1960.
In 1957 Selmer took a position of a full professor in mathematics at the University of Bergen, where he designed two ciphers for NATO. In 1962, a hotline between the Kremlin and Washington was established via the Norwegian-developed encryption equipment ETCRRM II   from STK.
At the University of Bergen Selmer started studying Linear Shift Registers and lectured on the subject. He commissioned a theoretical basis for linear shift register sequences in the 1960s on behalf of the Cipher Department. His lecture notes were published several times, under the title "Linear Recurrence Relations over Finite Fields".
Norwegian-developed mathematical theory became an important contribution to the modernization of crypto-algorithms in NATO and the NSA. Selmer's advanced research formed the basis for National Security Agency to develop modern crypto machines.
He was a member of the Norwegian Academy of Science and Letters.
In his lecture on EUROCRYPT'93, Ernst Sejersted Selmer gave an overview of what he had contributed to the field of cryptography.
In honor of Prof. Ernst Sejersted Selmer the University of Bergen established the in 2003. The Selmer Center held a leading position in the field of cryptography nationally and internationally, with roots going back 70 years.

Publications