Moni Naor

From Wikipedia, the free encyclopedia
Moni Naor
Moni Naor at the DIMACS Workshop on Cryptography, July 2016.
Born1961
CitizenshipIsraeli
Alma materTechnion
University of California, Berkeley
AwardsGödel prize (2014)
Paris Kanellakis Award (2016)
Scientific career
FieldsComputer Science, Cryptography
InstitutionsWeizmann Institute of Science
Doctoral advisorManuel Blum
Doctoral studentsYehuda Lindell
Omer Reingold
Kobbi Nissim

Moni Naor (Hebrew: מוני נאור) is an Israeli computer scientist, currently a professor at the Weizmann Institute of Science. Naor received his Ph.D. in 1989 at the University of California, Berkeley. His advisor was Manuel Blum.

He works in various fields of computer science, mainly the foundations of cryptography. He is notable for initiating research on public key systems secure against chosen ciphertext attack and creating non-malleable cryptography, visual cryptography (with Adi Shamir), and suggesting various methods for verifying that users of a computer system are human (leading to the notion of CAPTCHA).[1] His research on Small-bias sample space, give a general framework for combining small k-wise independent spaces with small -biased spaces to obtain -almost k-wise independent spaces of small size.[2] In 1994 he was the first, with Amos Fiat, to formally study the problem of practical broadcast encryption.[3] Along with Benny Chor, Amos Fiat, and Benny Pinkas, he made a contribution to the development of Traitor tracing, a copyright infringement detection system which works by tracing the source of leaked files rather than by direct copy protection.[4]

Bibliography[edit]

  • Cynthia Dwork, Jeff Lotspiech and Moni Naor, Digital Signets: Self-Enforcing Protection of Digital Information.
  • Dalit Naor, Moni Naor and Jeff Lotspiech, Revocation and Tracing Schemes for Stateless Receivers.
  • David Chaum, Amos Fiat and Moni Naor, Untraceable Electronic Cash, 1990.[5]
  • Amos Fiat and Moni Naor, Implicit O(1) Probe Search, SIAM J. Computing 22: 1-10 (1993).
  • Amos Fiat and Moni Naor, Broadcast Encryption, 1994.[6]
  • Moni Naor and Benny Pinkas, Threshold Traitor Tracing, Crypto 98.
  • Moni Naor and Benny Pinkas, Efficient Trace and Revoke Schemes, FC'2000.
  • Benny Chor, Amos Fiat, Moni Naor and Benny Pinkas, Tracing Traitors, IEEE Transactions on Information Theory, Vol. 46(3), pp. 893–910, 2000.[7]

Honors and awards[edit]

References[edit]

  1. ^ "Who Made that CAPTCHA". New York Times. Retrieved January 17, 2014.
  2. ^ Joseph Naor; Moni Naor (1990). "Small-bias Probability Spaces: efficient constructions and Applications". Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, STOC 1990 (abstract): 213–223.
  3. ^ Amos Fiat; Moni Naor (1994). "Broadcast Encryption". Advances in Cryptology — CRYPTO' 93 (Extended abstract). Lecture Notes in Computer Science. Vol. 773. pp. 480–491. doi:10.1007/3-540-48329-2_40. ISBN 978-3-540-57766-9. {{cite book}}: |journal= ignored (help)
  4. ^ Naor, Moni; Benny Chor; Amos Fiat; Benny Pinkas (May 2000). "Tracing Traitors". Information Theory. 46 (3): 893–910. doi:10.1109/18.841169. S2CID 11699689.
  5. ^ Chaum, David; Fiat, Amos; Naor, Moni (1990), Goldwasser, Shafi (ed.), "Untraceable Electronic Cash", Advances in Cryptology – CRYPTO’ 88, vol. 403, Springer New York, pp. 319–327, doi:10.1007/0-387-34799-2_25, ISBN 9780387971964
  6. ^ Amos Fiat; Moni Naor (1994). "Broadcast Encryption". Advances in Cryptology — CRYPTO' 93 (Extended abstract). Lecture Notes in Computer Science. Vol. 773. pp. 480–491. doi:10.1007/3-540-48329-2_40. ISBN 978-3-540-57766-9. {{cite book}}: |journal= ignored (help)
  7. ^ Naor, Moni; Benny Chor; Amos Fiat; Benny Pinkas (May 2000). "Tracing Traitors". Information Theory. 46 (3): 893–910. doi:10.1109/18.841169. S2CID 11699689.
  8. ^ "The 2022 STOC Test of Time Awards".
  9. ^ "RSA Conference Award for Excellence in Mathematics". www.iacr.org. Retrieved 2023-08-27.
  10. ^ "ACM Paris Kanellakis Award". ACM. Retrieved 6 June 2017.
  11. ^ "EATCS and ACM SIGACT present the Gödel Prize 2014 for designing innovative algorithms".
  12. ^ "Moni Naor, 2008 IACR Fellow". iacr.org. Retrieved 2023-08-27.

Sources[edit]