Silvio Micali

From Wikipedia, the free encyclopedia
Jump to navigation Jump to search
Silvio Micali
Silvio Micali.jpg
Born (1954-10-13) October 13, 1954 (age 64)
NationalityItalian
Alma materLa Sapienza University of Rome
University of California, Berkeley (PhD)
Known forFounding Algorand
Goldwasser–Micali cryptosystem
Zero-knowledge proof[1]
Pseudorandom functions
Peppercoin
Awards
Scientific career
FieldsComputer science
Cryptography
InstitutionsMIT Computer Science and Artificial Intelligence Laboratory
ThesisRandomness versus Hardness (1983)
Doctoral advisorManuel Blum[2]
Doctoral students
Websitepeople.csail.mit.edu/silvio

Silvio Micalihas received his Laurea in Mathematics from the University of Rome, and his PhD in Computer Science from the University of California at Berkeley. Since 1983, he has been on the faculty of the Electrical Engineering and Computer Science Department at MIT. Silvio’s research interests are cryptography, zero knowledge, pseudo-random generation, Byzantine agreement, secure protocols, mechanism design, and distributed ledgers.

Silvio is the recipient of the Turing Award[4](in computer science)(together with Shafi Goldwasser in 2012[5], the Gödel Prize (in theoretical computer science), and the RSA prize (in cryptography). He is a member of the National Academy of Sciences[6], the National Academy of Engineering[7], of the American Academy of Arts and Sciences[8], and of the Academia dei Lincei [9].

Silvio is the founder of Algorand LLC[10]. Algorand is a new foundational blockchain, developed from scratch, on totally new principles, which simultaneously guarantees true decentralization, scalability, and security.

His research centers on the theory of cryptography and information security.[11][12][13][14][15][16][17][18][19][20][21][22]

Education[edit]

Micali graduated in mathematics at La Sapienza University of Rome in 1978 and earned a Ph.D. degree in computer science from the University of California, Berkeley in 1982,[23] for research supervised by Manuel Blum.[2] He then completed his postdoc at the University of Toronto from 1982-1983.

Research[edit]

Micali is known for some of his fundamental early work on public-key cryptosystems, pseudorandom functions, digital signatures, oblivious transfer, secure multiparty computation, and is one of the co-inventors of zero-knowledge proofs.[24] His former doctoral students include Mihir Bellare,[2] Bonnie Berger,[2] Rafail Ostrovsky,[2] and Phillip Rogaway.[3][2]

More recently, his research on a new permissionless Byzantine Agreement protocol[25] was at the center of the Algorand platform he founded in 2017.

Awards and honors[edit]

Micali won the Gödel Prize in 1993.[26] In 2007, he was selected to be a member of the National Academy of Sciences and a Fellow of the International Association for Cryptologic Research (IACR). He is also a member of the National Academy of Engineering and the American Academy of Arts and Sciences.[27] He received the Turing Award[1] in 2012, along with Shafi Goldwasser, for their work in the field of cryptography.[28] In 2015, the University of Salerno acknowledged his studies by giving him an honoris causa degree in Computer Science. He was elected as an ACM Fellow in 2017.[29]

References[edit]

  1. ^ a b c Savage, Neil (2013). "Proofs probable: Shafi Goldwasser and Silvio Micali laid the foundations for modern cryptography, with contributions including interactive and zero-knowledge proofs". Communications of the ACM. 56 (6): 22. doi:10.1145/2461256.2461265. closed access publication – behind paywall
  2. ^ a b c d e f g h i j Silvio Micali at the Mathematics Genealogy Project
  3. ^ a b "CV" (PDF). people.csail.mit.edu.
  4. ^ Template:Cite web url=https://en.wikipedia.org/wiki/Turing Award
  5. ^ "Silvio Micali - A.M. Turing Award Laureate". amturing.acm.org.
  6. ^ Template:Cite web url=https://en.wikipedia.org/wiki/National Academy of Sciences
  7. ^ Template:Cite web url=https://en.wikipedia.org/wiki/National Academy of Engineering
  8. ^ Template:Cite web url=https://en.wikipedia.org/wiki/American Academy of Arts and Sciences
  9. ^ Template:Cite web url=https://en.wikipedia.org/wiki/Accademia dei Lincei
  10. ^ Template:Cite web url: https://www.algorand.com/
  11. ^ Fischer, M. J.; Micali, S.; Rackoff, C. (1996). "A secure protocol for the oblivious transfer (extended abstract)". Journal of Cryptology. 9 (3). doi:10.1007/BF00208002.
  12. ^ Goldreich, O.; Micali, S.; Wigderson, A. (July 1991). "Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems" (PDF). Journal of the ACM. 38 (3): 690. doi:10.1145/116825.116852.
  13. ^ Blum, M.; De Santis, A.; Micali, S.; Persiano, G. (1991). "Noninteractive Zero-Knowledge". SIAM Journal on Computing. 20 (6): 1084. doi:10.1137/0220068.
  14. ^ Ben-Or, M.; Goldreich, O.; Micali, S.; Rivest, R. L. (1990). "A fair protocol for signing contracts". IEEE Transactions on Information Theory. 36: 40. doi:10.1109/18.50372.
  15. ^ Goldwasser, S.; Micali, S.; Rackoff, C. (1989). "The Knowledge Complexity of Interactive Proof Systems" (PDF). SIAM J. Comput. 18 (1): 186–208. doi:10.1137/0218012.
  16. ^ Goldwasser, S.; Micali, S.; Rivest, R. L. (1988). "A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks". SIAM Journal on Computing. 17 (2): 281. doi:10.1137/0217017.
  17. ^ Micali, S.; Rackoff, C.; Sloan, B. (1988). "The Notion of Security for Probabilistic Cryptosystems". SIAM Journal on Computing. 17 (2): 412. doi:10.1137/0217025.
  18. ^ Goldreich, O.; Micali, S.; Wigderson, A. (1987). "How to play ANY mental game". Proceedings of the nineteenth annual ACM conference on Theory of computing - STOC '87. pp. 218–229. doi:10.1145/28395.28420. ISBN 0897912217.
  19. ^ Goldwasser, S.; Micali, S. (1984). "Probabilistic encryption". Journal of Computer and System Sciences. 28 (2): 270. doi:10.1016/0022-0000(84)90070-9.
  20. ^ Blum, Manuel; Micali, Silvio (1984). "How to Generate Cryptographically Strong Sequences of Pseudorandom Bits" (PDF). SIAM Journal on Computing. 13 (4): 850. doi:10.1137/0213053.
  21. ^ Silvio Micali at DBLP Bibliography Server Edit this at Wikidata
  22. ^ Silvio Micali author profile page at the ACM Digital Library
  23. ^ "Silvio's Home Page". people.csail.mit.edu. Retrieved 2018-03-12.
  24. ^ Blum, M.; Feldman, P.; Micali, S. (1988). "Non-interactive zero-knowledge and its applications". Proceedings of the twentieth annual ACM symposium on Theory of computing - STOC '88. p. 103. doi:10.1145/62212.62222. ISBN 0897912640.
  25. ^ [1]
  26. ^ "1993 Gödel Prize". sigact.acm.org. Archived from the original on 2015-12-08. Retrieved 2018-04-21.
  27. ^ "MIT CSAIL Theory of Computation". theory.csail.mit.edu. Retrieved 2018-03-12.
  28. ^ "Goldwasser, Micali Receive ACM Turing Award for Advances in Cryptography". ACM. Archived from the original on 16 March 2013. Retrieved 13 March 2013.
  29. ^ ACM Recognizes 2017 Fellows for Making Transformative Contributions and Advancing Technology in the Digital Age, Association for Computing Machinery, December 11, 2017, retrieved 2017-11-13