Oded Goldreich

Oded Goldreich
Oded Goldreich

Oded Goldreich
Born 1957
Tel Aviv, Israel
Citizenship Israeli
Nationality Israeli
Fields Computer Science, Cryptography
Institutions Weizmann Institute of Science,
Technion
Alma mater Technion
Doctoral advisor Shimon Even
Known for Zero Knowledge Proof, Foundation of Cryptography

Oded Goldreich (Hebrew: עודד גולדרייך‎; b. 1957) is a professor of Computer Science at the Faculty of Mathematics and Computer Science of Weizmann Institute of Science, Israel. His research interests lie within the theory of computation. Specifically, the interplay of randomness and computation, the foundations of cryptography and computational complexity theory.

Goldreich has contributed to the development of pseudorandomness,[1][2] zero knowledge proofs,[3] secure function evaluation,[4] property testing,[5] and other areas in cryptography[6][7] and computational complexity.[8][9][10]

Goldreich has also authored several books including: Foundations of Cryptography which comes in two volumes (volume 1 in 2001 and volume 2 in 2004), Computational Complexity: A Conceptual Perspective (2008), and Modern Cryptography, Probabilistic Proofs and Pseudorandomness (1998).

See also

References

  1. ^ Oded Goldreich, Shafi Goldwasser, and Silvio Micali. How to Construct Random Functions. Journal of the ACM, Vol. 33, No. 4, Oct. 1986, pages 792--807.
  2. ^ Oded Goldreich and Leonid Levin. Hard-core Predicates for any One-Way Function. In the proceedings of the 21st ACM Symp. on Theory of Computing, pages 25-32, 1989.
  3. ^ Oded Goldreich, Silvio Micali, and Avi Wigderson. Proofs that Yield Nothing But their Validity or All Languages in NP have Zero-Knowledge Proofs. Journal of the ACM, Vol. 38, No. 3, July 1991, pages 691--729.
  4. ^ Oded Goldreich, Silvio Micali, and Avi Wigderson. How to Play any Mental Game or a Completeness Theorem for Protocols with Honest Majority. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing, pages 218-229, ACM, 1987.
  5. ^ Oded Goldreich, Shafi Goldwasser, and Dana Ron. Property Testing and its connection to Learning and Approximation. Journal of the ACM, pages 653--750, July 1998.
  6. ^ B. Chor, O. Goldreich, E. Kushilevitz and M. Sudan. Private Information Retrieval. Journal of the ACM, Vol. 45, No. 6, pages 965--982, November 1998.
  7. ^ O. Goldreich, and R. Ostrovsky. Software Protection and Simulation on Oblivious RAMs. Journal of the ACM, Vol. 43, No. 3, 1996, pages 431--473.
  8. ^ B. Chor and O. Goldreich. Unbiased Bits From Sources of Weak Randomness and Probabilistic Communication Complexity. SIAM J. Comp., Vol. 17, No. 2, April 1988, pages 230--261.
  9. ^ M. Bellare, O. Goldreich and M. Sudan. Free Bits, PCPs and Non-Approximability -- Towards Tight Results. SIAM J. Comp., Vol. 27, No. 3, pages 804--915, June 1998.
  10. ^ O. Goldreich and M. Sudan. Locally Testable Codes and PCPs of Almost-Linear Length. Journal of the ACM, Vol. 53, No. 4, July 2006, pages 558--655.

External links


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать реферат

Look at other dictionaries:

  • Oded Goldreich — Goldreich, 2006 Oded Goldreich (hebräisch ‏עודד גולדרייך‎; * 4. Februar 1957 in Tel Aviv) ist ein israelischer Mathematiker und Informatiker. Goldreich studierte am Technion in H …   Deutsch Wikipedia

  • Oded Goldreich — Pour les articles homonymes, voir Goldreich. Oded Goldreich Oded Goldreich est un cryptologue et professeur à l Institut Weizmann en …   Wikipédia en Français

  • Goldreich — ist der Familienname folgender Personen: Arthur Goldreich (1929–2011), südafrikanisch israelischer Maler, Apartheidsgegner, Professor, Kritiker der Politik Israels gegenüber den Palästinensern Oded Goldreich (* 1957), israelischer Mathematiker… …   Deutsch Wikipedia

  • Goldreich-Goldwasser-Halewi-Signatur — Die Goldreich Goldwasser Halevi Signatur (GGH Signatur) ist eine digitale Signatur, die 1997 von den Kryptologen Oded Goldreich, Shafrira Goldwasser und Shai Halevi vorgeschlagen wurde. [1] Sie bildet die Grundlage für das NTRUSign… …   Deutsch Wikipedia

  • Goldreich —  Cette page d’homonymie répertorie des personnes (réelles ou fictives) partageant un même patronyme. Pour consulter un article plus général, voir : Nom de famille germanique. Goldreich est un nom de famille notamment porté par :… …   Wikipédia en Français

  • Zero-knowledge proof — In cryptography, a zero knowledge proof or zero knowledge protocol is an interactive method for one party to prove to another that a (usually mathematical) statement is true, without revealing anything other than the veracity of the statement.A… …   Wikipedia

  • Books on cryptography — have been published sporadically and with highly variable quality for a long time. This is despite the tempting, though superficial, paradox that secrecy is of the essence in sending confidential messages mdash; see Kerckhoffs principle. In… …   Wikipedia

  • Hard-core predicate — In cryptography, a hard core predicate of a one way function f is a predicate b (i.e., a function whose output is a single bit) which is easy to compute given x but is hard to compute given f(x) . In formal terms, there is no probabilistic… …   Wikipedia

  • Silvio Micali — Infobox Scientist name = Silvio Micali image width = caption = birth date = 1954 birth place = Palermo, Italy death date = death place = residence = citizenship = United States nationality = ethnicity = field = Computer Science, Cryptography work …   Wikipedia

  • Liste der Biografien/Gol — Biografien: A B C D E F G H I J K L M N O P Q …   Deutsch Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”