Moni Naor

Moni Naor
Moni Naor
Citizenship Israeli
Fields Computer Science, Cryptography
Institutions Weizmann Institute of Science
Alma mater Ph.D. University of California, Berkeley 1989
Doctoral advisor Manuel Blum
Doctoral students

Danny Harnik
Tzvika Hartman
Yehuda Lindell
Kobbi Nissim
Benny Pinkas
Omer Reingold
Alon Rosen
Udi Wieder

Avishai Wool

Moni Naor (Hebrew: מוני נאור‎) is an Israeli computer scientist, currently a professor at the Weizmann Institute of Science. Naor received his Ph.D. in 1989 at the University of California, Berkeley. His adviser was Manuel Blum.

He works in various fields of computer science, mainly the foundations of cryptography. He is especially notable for creating non-malleable cryptography, Visual cryptography (with Adi Shamir), and suggesting various methods for verifying that users of a computer system are human (leading to the notion of CAPTCHA).

His brother Seffi Naor is also a computer scientist.

He was named an IACR fellow in 2008.

Sources



Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • Naor — (Hebrew: נאור‎‎) is a Hebrew name: Given name Naor Gilon Naor Peser (Hebrew: נאור פסר‎‎; born 1985), an Israeli footballer Naor Zion …   Wikipedia

  • Naor-Reingold Pseudorandom Function — In 1997, Moni Naor and Omer Reingold described efficient constructions for various cryptographic primitives in private key as well as public key cryptography. Their result is the construction of an efficient pseudorandom function. Let p and l be… …   Wikipedia

  • Перебор по словарю — (англ. dictionary attack)  атака на систему защиты, использующая метод полного перебора (англ. brute force) предполагаемых паролей, используемых для аутентификации, осуществляемого путем последовательного пересмотра всех слов… …   Википедия

  • Commitment scheme — In cryptography, a commitment scheme allows one to commit to a value while keeping it hidden, with the ability to reveal the committed value later. Commitments are used to bind a party to a value so that they cannot adapt to other messages in… …   Wikipedia

  • Visual cryptography — is a cryptographic technique which allows visual information (pictures, text, etc.) to be encrypted in such a way that the decryption can be performed by the human visual system, without the aid of computers.Visual cryptography was pioneered by… …   Wikipedia

  • Human-based computation — In computer science, human based computation is a technique when a computational process performs its function via outsourcing certain steps to humans (Kosorukoff, 2001). This approach leverages differences in abilities and alternative costs… …   Wikipedia

  • Color-coding — For other uses, see Color code. In computer science and graph theory, the method of color coding[1][2] efficiently finds k vertex simple paths, k vertex cycles, and other small subgraphs within a given graph using probabilistic algorithms, which… …   Wikipedia

  • Distributed hash table — A distributed hash table (DHT) is a class of a decentralized distributed system that provides a lookup service similar to a hash table; (key, value) pairs are stored in a DHT, and any participating node can efficiently retrieve the value… …   Wikipedia

  • Manuel Blum — Born April 26, 1938 (1938 04 26) (age 73) Caracas, Venezuela Residence Pittsburgh …   Wikipedia

  • Oblivious transfer — In cryptography, an oblivious transfer protocol (often abbreviated OT) is a type of protocol in which a sender transfers one of potentially many pieces of information to a receiver, but remains oblivious as to what piece (if any) has been… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”