Manuel Blum

From Wikipedia, the free encyclopedia
Jump to navigation Jump to search

Manuel Blum
Blum manuel lenore avrim.jpg
Manuel Blum (left) with his wife Lenore Blum and their son Avrim Blum, 1973
Born (1938-04-26) 26 April 1938 (age 80)
ResidencePittsburgh
Alma materMassachusetts Institute of Technology
Known forBlum complexity axioms
Blum's speedup theorem
Blum Blum Shub
Blum-Goldwasser cryptosystem
Spouse(s)Lenore Blum
AwardsTuring Award (1995)
Scientific career
FieldsComputer Science
InstitutionsUniversity of California, Berkeley
Carnegie Mellon University
ThesisA Machine-Independent Theory of the Complexity of Recursive Functions (1964)
Doctoral advisorMarvin Minsky[1]
Doctoral studentsLeonard Adleman
Dana Angluin
C. Eric Bach
Shafi Goldwasser
Mor Harchol-Balter
Russell Impagliazzo
Silvio Micali
Gary Miller
Moni Naor
Ronitt Rubinfeld
Steven Rudich
Jeffrey Shallit
Michael Sipser
Umesh Vazirani
Vijay Vazirani
Luis von Ahn
Ryan Williams[1]
Websitewww.cs.cmu.edu/~mblum

Manuel Blum (Caracas, 26 April 1938) is a Venezuelan computer scientist who received the Turing Award in 1995 "In recognition of his contributions to the foundations of computational complexity theory and its application to cryptography and program checking".[2][3][4][5][6][7][8]

Education[edit]

Blum was educated at MIT, where he received his bachelor's degree and his master's degree in EECS in 1959 and 1961 respectively, and his Ph.D. in mathematics in 1964 supervised by Marvin Minsky.[1][7]

Career[edit]

He worked as a professor of computer science at the University of California, Berkeley until 1999. From 1999 to 2018, he was the Bruce Nelson Professor of Computer Science at Carnegie Mellon University, where his wife, Lenore Blum,[9] was also a professor of Computer Science. In 2002 he was elected to the United States National Academy of Sciences.

He and his wife resigned from CMU in 2018 to protest against sexism.[10]

Research[edit]

In the 60s he developed an axiomatic complexity theory which was independent of concrete machine models. The theory is based on Gödel numberings and the Blum axioms. Even though the theory is not based on any machine model it yields concrete results like the compression theorem, the gap theorem, the honesty theorem and the Blum speedup theorem.

Some of his other work includes a protocol for flipping a coin over a telephone, median of medians (a linear time selection algorithm), the Blum Blum Shub pseudorandom number generator, the Blum-Goldwasser cryptosystem, and more recently CAPTCHAs.[11]

Blum is also known as the advisor of many prominent researchers. Among his Ph.D. students are Leonard Adleman, Dana Angluin, Shafi Goldwasser, Mor Harchol-Balter, Russell Impagliazzo, Silvio Micali, Gary Miller, Moni Naor, Steven Rudich, Michael Sipser, Ronitt Rubinfeld, Umesh Vazirani, Vijay Vazirani, Luis von Ahn, and Ryan Williams.[1]

See also[edit]

References[edit]

  1. ^ a b c d Manuel Blum at the Mathematics Genealogy Project.
  2. ^ ACM Turing Award Citation, retrieved 2010-01-24.
  3. ^ Manuel Blum at DBLP Bibliography Server Edit this at Wikidata
  4. ^ List of publications from Microsoft Academic
  5. ^ Blum, Manuel; Micali, Silvio (1984). "How to Generate Cryptographically Strong Sequences of Pseudorandom Bits" (PDF). SIAM Journal on Computing. 13 (4): 850. doi:10.1137/0213053.
  6. ^ Blum, M.; Floyd, R. W.; Pratt, V. R.; Rivest, R. L.; Tarjan, R. E. (August 1973). "Time bounds for selection" (PDF). Journal of Computer and System Sciences. 7 (4): 448–461. doi:10.1016/S0022-0000(73)80033-9.
  7. ^ a b Blum, Manuel (1967). "A Machine-Independent Theory of the Complexity of Recursive Functions" (PDF). Journal of the ACM. 14 (2): 322–336. doi:10.1145/321386.321395.
  8. ^ Blum, L.; Blum, M.; Shub, M. (1986). "A Simple Unpredictable Pseudo-Random Number Generator". SIAM Journal on Computing. 15 (2): 364. doi:10.1137/0215025.
  9. ^ Blum, L.; Blum, M. (1975). "Toward a mathematical theory of inductive inference". Information and Control. 28 (2): 125. doi:10.1016/S0019-9958(75)90261-2.
  10. ^ "Lenore Blum shocked the community with her sudden resignation from CMU. Here she tells us why". 2018-09-06.
  11. ^ Von Ahn, Luis; Blum, Manuel; Hopper, Nicholas J.; Langford, John (May 2003). "CAPTCHA: Using Hard AI Problems for Security". Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2003).