Shafi Goldwasser

Shafi Goldwasser

Infobox_Scientist
name = Shafrira Goldwasser



image_width = 150px
caption = Shafrira Goldwasser
birth_date = 1958
birth_place =
death_date =
death_place =
residence =
citizenship =
nationality =
ethnicity =
field = Computer Science, Cryptography
work_institution = Massachusetts Institute of Technology,
Weizmann Institute of Science
alma_mater = Ph.D. University of California 1984
doctoral_advisor = Manuel Blum
doctoral_students =
known_for =
author_abbreviation_bot =
author_abbreviation_zoo =
prizes = Gödel Prize
religion =
footnotes =

Shafrira Goldwasser ( _he. שפרירה גולדווסר; born 1958) is the RSA Professor of electrical engineering and computer science at MIT, and a professor of mathematical sciences at the Weizmann Institute of Science, Israel. Born in New York City, she obtained her B.S. (1979) in mathematics from Carnegie Mellon University, and M.S. (1981) and Ph.D (1983) in computer science from UC Berkeley. She joined MIT in 1983, and in 1997 became the first holder of the RSA Professorship. She is a member of the Theory of Computation group at MIT Computer Science and Artificial Intelligence Laboratory.

Goldwasser's research areas include complexity theory, cryptography and computational number theory. She is the co-inventor of zero-knowledge proofs, which probabilistically and interactively demonstrate the validity of an assertion without conveying any additional knowledge, and are a key tool in the design of cryptographic protocols. Her work in complexity theory includes the classification of approximation problems, showing that some problems in NP remain hard even when only an approximate solution is needed.

For these groundbreaking results, Goldwasser has twice won the Gödel Prize in theoretical computer science: first in 1993 (for "The knowledge complexity of interactive proof systems"), and again in 2001 (for "Interactive Proofs and the Hardness of Approximating Cliques"). Other awards include the ACM Grace Murray Hopper Award (1996) for outstanding young computer professional of the year and the RSA Award in Mathematics (1998) for outstanding mathematical contributions to cryptography. In 2001 she was elected to the American Academy of Arts and Sciences, in 2004 she was elected to the National Academy of Science, and in 2005 to the National Academy of Engineering. She was selected as an IACR Fellow in 2007.

ee also

* Blum-Goldwasser scheme
* Goldwasser-Micali cryptosystem

External links

* [http://people.csail.mit.edu/shafi Goldwasser's MIT page]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать курсовую

Look at other dictionaries:

  • Shafi Goldwasser — Shafrira „Shafi“ Goldwasser (* 1958 in New York City) ist eine US amerikanische Informatikerin. 1979 erlangte sie den Bachelor Grad in Mathematik an der Carnegie Mellon University, 1981 den Magister und 1983 den Doktortitel in Informatik an der… …   Deutsch Wikipedia

  • Goldwasser-Micali cryptosystem — The Goldwasser Micali cryptosystem (GM) is an asymmetric key encryption algorithm developed by Shafi Goldwasser and Silvio Micali in 1982. GM has the distinction of being the first probabilistic public key encryption scheme which is provably… …   Wikipedia

  • Goldwasser-Micali — Cryptosystème de Goldwasser Micali En cryptographie, le cryptosystème de Goldwasser Micali (GM) est un algorithme asymétrique de cryptographie à clé publique, développé par Shafi Goldwasser et Silvio Micali en 1982. Fait notoire, GM est le… …   Wikipédia en Français

  • Shafrira Goldwasser — Shafrira „Shafi“ Goldwasser (hebräisch ‏שפרירה גולדווסר‎; * 1958 in New York City) ist eine US amerikanische Informatikerin. Shafrira Goldwasser 1979 erlangte sie den Bachelor Grad in Mathematik an der Carnegie Mellon University, 198 …   Deutsch Wikipedia

  • Shafrira Goldwasser — Nacimiento 1958 Nueva York Residencia  Estados Unidos …   Wikipedia Español

  • Blum-Goldwasser cryptosystem — The Blum Goldwasser (BG) cryptosystem is an asymmetric key encryption algorithm proposed by Manuel Blum and Shafi Goldwasser in 1984. Blum Goldwasser is a probabilistic, semantically secure cryptosystem with a constant size ciphertext expansion.… …   Wikipedia

  • Cryptosysteme de Blum-Goldwasser — Cryptosystème de Blum Goldwasser Le cryptosystème de Blum Goldwasser (BG) est un algorithme de chiffrement asymétrique proposé par Manuel Blum et Shafi Goldwasser en 1984. Blum Goldwasser est un cryptosystème probabilistique et sémantiquement sûr …   Wikipédia en Français

  • Cryptosystème De Blum-Goldwasser — Le cryptosystème de Blum Goldwasser (BG) est un algorithme de chiffrement asymétrique proposé par Manuel Blum et Shafi Goldwasser en 1984. Blum Goldwasser est un cryptosystème probabilistique et sémantiquement sûr avec une augmentation de taille… …   Wikipédia en Français

  • Cryptosystème de blum-goldwasser — Le cryptosystème de Blum Goldwasser (BG) est un algorithme de chiffrement asymétrique proposé par Manuel Blum et Shafi Goldwasser en 1984. Blum Goldwasser est un cryptosystème probabilistique et sémantiquement sûr avec une augmentation de taille… …   Wikipédia en Français

  • Cryptosystème de Blum-Goldwasser — Le cryptosystème de Blum Goldwasser (BG) est un algorithme de chiffrement asymétrique proposé par Manuel Blum et Shafi Goldwasser en 1984. Blum Goldwasser est un cryptosystème probabilistique et sémantiquement sûr avec une augmentation de taille… …   Wikipédia en Français

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”