Silvio Micali

Silvio Micali
Born (1954-10-13) October 13, 1954 (age 69)
Nationality (legal)Italian
Alma materLa Sapienza University of Rome
UC Berkeley (PhD)
Known forBlum–Micali algorithm
Goldwasser–Micali cryptosystem
GMR algorithm
Zero-knowledge proof[1]
Claw-free permutation
Pseudorandom Functions
Peppercoin
Algorand
Semantic security
Verifiable secret sharing
Awards
Scientific career
FieldsComputer Science
Cryptography
InstitutionsUniversity of Toronto
University of Pennsylvania
Tsinghua University
MIT CS & AI Lab
ThesisRandomness versus Hardness (1983)
Doctoral advisorManuel Blum[2]
Doctoral students
Websitepeople.csail.mit.edu/silvio

Silvio Micali (born October 13, 1954) is an Italian computer scientist, professor at the Massachusetts Institute of Technology and the founder of Algorand, a proof-of-stake blockchain cryptocurrency protocol. Micali's research at the MIT Computer Science and Artificial Intelligence Laboratory centers on cryptography and information security.[4][5]

In 2012, he received the Turing Award for his work in cryptography.

  1. ^ a b Savage, Neil (2013). "Proofs probable: Shafi Goldwasser and Silvio Micali laid the foundations for modern cryptography, with contributions including interactive and zero-knowledge proofs". Communications of the ACM. 56 (6): 22. doi:10.1145/2461256.2461265. S2CID 26769891. Closed access icon
  2. ^ a b c d e f Silvio Micali at the Mathematics Genealogy Project
  3. ^ "CV" (PDF). people.csail.mit.edu.
  4. ^ Silvio Micali at DBLP Bibliography Server Edit this at Wikidata
  5. ^ Silvio Micali author profile page at the ACM Digital Library

© MMXXIII Rich X Search. We shall prevail. All rights reserved. Rich X Search