Silvio Micali

Silvio Micali (born October 13, 1954) is an Italian computer scientist at MIT Computer Science and Artificial Intelligence Laboratory and a professor of computer science in MIT's Department of Electrical Engineering and Computer Science since 1983. His research centers on the theory of cryptography and information security.[4][5]

Silvio Micali
Born (1954-10-13) October 13, 1954
NationalityItalian
Alma materLa Sapienza University of Rome
University of California, Berkeley (PhD)
Known forGoldwasser–Micali cryptosystem
Zero-knowledge proof[1]
Pseudorandom Functions
Peppercoin
Awards
Scientific career
FieldsComputer Science
Cryptography
InstitutionsMIT Computer Science and Artificial Intelligence Laboratory
ThesisRandomness versus Hardness (1983)
Doctoral advisorManuel Blum[2]
Doctoral students
Websitepeople.csail.mit.edu/silvio

Micali won the Turing award together with Shafi Goldwasser in 2012.[6]

Micali has been on the faculty at MIT, Electrical Engineering and Computer Science Department, since 1983. His research interests are cryptography, zero knowledge, pseudorandom generation, secure protocols, and mechanism design.

In 2017, Micali founded Algorand, a fully decentralized, secure, and scalable blockchain which provides a common platform for building products and services for a decentralized economy. At Algorand, he oversees all research, including theory, security and crypto finance.

Education

Micali graduated in mathematics at La Sapienza University of Rome in 1978 and earned a Ph.D. degree in computer science from the University of California, Berkeley in 1982;[7] for research supervised by Manuel Blum.[2]

Research

Micali is best known for some of his fundamental early work on public-key cryptosystems, pseudorandom functions, digital signatures, oblivious transfer, secure multiparty computation, and is one of the co-inventors of zero-knowledge proofs.[8] His former doctoral students include Mihir Bellare, Bonnie Berger, Shai Halevi, Rafail Ostrovsky, Rafael Pass, Chris Peikert, and Phillip Rogaway.[2][3]

Awards and honors

Micali won the Gödel Prize in 1993.[9] He received the RSA Award for Excellence in Mathematics in 2004.[10] In 2007, he was selected to be a member of the National Academy of Sciences and a Fellow of the International Association for Cryptologic Research (IACR). He is also a member of the National Academy of Engineering and the American Academy of Arts and Sciences.[11] He received the Turing Award[1] for the year 2012 along with Shafi Goldwasser for their work in the field of cryptography.[12] In 2015 the University of Salerno acknowledged his studies by giving him an honoris causa degree in Computer Science. He was elected as an ACM Fellow in 2017.[13]

References

  1. Savage, Neil (2013). "Proofs probable: Shafi Goldwasser and Silvio Micali laid the foundations for modern cryptography, with contributions including interactive and zero-knowledge proofs". Communications of the ACM. 56 (6): 22. doi:10.1145/2461256.2461265. S2CID 26769891.
  2. Silvio Micali at the Mathematics Genealogy Project
  3. "CV" (PDF). people.csail.mit.edu.
  4. Silvio Micali at DBLP Bibliography Server
  5. Silvio Micali author profile page at the ACM Digital Library
  6. "Silvio Micali - A.M. Turing Award Laureate". amturing.acm.org.
  7. "Silvio's Home Page". people.csail.mit.edu. Retrieved 2018-03-12.
  8. Blum, M.; Feldman, P.; Micali, S. (1988). "Non-interactive zero-knowledge and its applications". Proceedings of the twentieth annual ACM symposium on Theory of computing - STOC '88. p. 103. doi:10.1145/62212.62222. ISBN 0897912640. S2CID 7282320.
  9. "1993 Gödel Prize". sigact.acm.org. Archived from the original on 2015-12-08. Retrieved 2018-04-21.
  10. "RSA conference award for mathematics". cseweb.ucsd.edu. Retrieved 2020-08-31.
  11. "MIT CSAIL Theory of Computation". theory.csail.mit.edu. Retrieved 2018-03-12.
  12. "Goldwasser, Micali Receive ACM Turing Award for Advances in Cryptography". ACM. Archived from the original on 16 March 2013. Retrieved 13 March 2013.
  13. ACM Recognizes 2017 Fellows for Making Transformative Contributions and Advancing Technology in the Digital Age, Association for Computing Machinery, December 11, 2017, retrieved 2017-11-13
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.