Learn more about the founder of state proof-based smart contract protocol Algorand, and MIT professor Silvio Micali.
COVERED:
- Who is Silvio Micali?
- Early Life
- Creating Algorand
- The Vision behind Algorand
- Conclusion
Who is Silvio Micali?
Silvio Micali is a Turing Award-winning computer scientist. He has acquired legendary status among the tech-savvy community due to his enormous contributions in his field. A man with multidimensional interests, Silvio’s research encompasses cryptography, zero-knowledge, pseudorandom generation, blockchain, and secure protocols. He is also the co-inventor of probabilistic encryption, Zero-Knowledge proofs, and Verifiable Random Functions. His accolades include the Turing Award the Godel Prize, and the RSA Award for Excellence in Mathematics. Silvio is also the founder of blockchain network, Algorand.
Early Life
Born in Italy, on October 13th, 1954, Silvio Micali completed his graduation in Mathematics from the La Sapienza University of Rome. He earned his Ph.D. in computer science from the University of California, under the supervision of legendary computer scientist Manuel Blum. After attaining his Ph.D., Silvio joined the faculty of MIT’s Electrical Engineering and Computer Science department in 1983. This is a position he retains to this day.
Almost 40 years ago, Silvio and his fellow computer science student, Shafi Goldwasser, tried to figure out a way to play poker on their phones. They wanted to ensure that neither could know the other player’s hands. The two future colleagues would then develop what Silvio calls, ‘The World’s First Secure Encryption Scheme’. Their invention proved to be a vital component of the modern internet. For their invention, both of them were awarded the Turing Award, which is considered to be computing’s equivalent of the Nobel Prize.

Recommended:Algorand Founder Silvio Micali Thinks Agrotoken Is A ‘Billion-Dollar Opportunity’
Creating Algorand
Algorand was launched in June 2019 by Silvio Micali. It was explicitly designed to solve the blockchain trilemma. Basically solving the blockchain trilemma involves attaining speed, decentralization, and security simultaneously in a network. Algorand is an open-source platform that is also permissionless, which means that anyone can build upon it. It was made to be a payments-focused network, with the primary focus on achieving near-instant finality. According to the team behind Algorand, it can process over 1,000 transactions per second (tps) and has a transaction finality time of just five seconds.
Algorand employs the use of a Proof-of-Stake (PoS) consensus mechanism, which Silvio has termed as a Pure Proof-of-Stake. Holders of the native ALGO tokens are entitled to rewards by the network. Similarly, there is also the possibility for developers to launch their DApps on Algorand. Another functionality of the network is that it allows developers to mint and create their own tokens through the Algorand Standard Asset (ASA) protocol.
The Vision behind Algorand
In an interview with David Lin at the Paris Blockchain Summit, Silvio Micali discussed his mission of solving the Blockchain Trilemma. He said, “No one wants a blockchain that is not scalable. As a scientist, impossibilities always attract me. I decided to throw my hat out, and see if I could prove this impossibility wrong”. He further went on to say, “This was a case where we thought it was an impossible problem to solve, but it wasn’t. We needed to have a different approach to the consensus to overcome the problems.”
According to Silvio, Algorand is extremely energy efficient and requires only the energy used by 10 homes. Similarly, he is also quite passionate about democratizing finance. He says, “DeFi means democratization of finance. I want to give to the people on the street the same sophisticated tool at a fraction of the cost today. But right now, it’s only available to a very few elites.”
In a Forbes interview, Silvio explained what makes Algorand different and unique from other blockchains. He said, “The way we operate differently from other blockchains: First, we agree on one block before producing or starting the generation of the next block. But our agreement on the block is so fast – essentially a few seconds – say in 4.5 seconds we already have produced the block, circulated it, and agreed on it. Then we start working on the next block or transaction. So, the good part of this is by agreeing on the block, our blockchain never forks (splits into various variations) and that is really a big advantage over other chains. Because not only do you want to add the blocks quickly, but you also want to add them with finality.”
Conclusion
Silvio Micali is well known for his early fundamental work on concepts such as digital signatures, oblivious transfer, secure multiparty computations, and public-key cryptosystems. These concepts form the backbone of the blockchain revolution we are seeing today, and it is hard to imagine the blockchain world today without the contributions of Silvio. Apart from his groundbreaking work, Silvio also has an impressive batch of students. This includes Mihir Bellare, Rafail Ostrovsky, Phillip Rogaway, Bonnie Berger, and many others.
Recommended: What is Algorand?
Credit: Source link