logo academy

Silvio Micali: the MIT Professor and Inventor of Algorand

June 14, 2022

6 min

Silvio Micali: the MIT Professor and Inventor of Algorand
Beginner

Silvio Micali is the 2012 Turing Prize laureate who founded Algorand, a secure, scalable and ecological blockchain. Let’s find out who Silvio Micali is and how Algorand was born: from his brilliant studies with Corrado Böhm to his career in the United States, we get to know ‘prof Micali’, the world’s most famous Italian computer scientist, better.

Who is Silvio Micali : studies and career

Silvio Micali was born in Palermo on 13 October 1954. However, he spent his childhood in Rome, as the family moved there due to the work demands of his magistrate father. Right from the start, he showed great talent for mathematics and logic. Thus, once he had obtained his diploma in 1973, Silvio Micali enrolled in the Faculty of Mathematics at Rome’s La Sapienza University. There, he was one of the most brilliant students of Corrado Böhm, a well-known Italian computer scientist and mathematician. Under his guidance, Silvio Micali completed his degree five years later, prompting him to continue his studies in this branch.

Following this, Silvio Micali moved to the US to obtain a Phd in Computer Science at the University of Berkley, California. He then became a researcher at the University of Toronto. His projects always focused on cryptography and computer security, and fundamental publications in these fields. Thanks to them, in 1983, he obtained a professorship at the Department of Electrical Engineering and Computer Science at the prestigious Massachusetts Institute of Technology (MIT), becoming ‘prof Micali’.

His first dabble in cryptography

The Italian computer scientist had already heard of cryptography, even before he was distinguished by the Silvio Micali MIT tag. He first explored the topic after his doctorate at Berkeley, during a course on number theory. The discipline, which was in its infancy at the time, immediately intrigued Micali, who then decided to dedicate himself to research in this field.

He therefore began experimenting, together with his colleague Shafi Goldwasser, on a system that would lay the foundations for modern e-commerce. It all started by chance: the two friends, playing poker on the phone, spotted a data encryption scheme that would allow the games to be concluded in extreme security. This system later turned out to be applicable to much more complex dynamics, such as transactions on the Internet.

Silvio Micali: the Italian Turing award

Silvio Micali continued to conduct research in this area: asymmetric cryptography, pseudo-random functions, digital signatures, unconscious transfer and Secure Multiparty Computation, all projects that laid the foundation for modern cryptography. In addition, Micali was one of the co-inventors of ‘Zero Knowledge Proof’, a protocol used in cryptography for authentication and identification.

His brilliant career as a computer scientist has been rewarded with three major awards. After receiving the Gödel Prize in 1993, honouring outstanding work in theoretical computer science, Silvio Micali was awarded the Turing Prize in 2012. The latter is the equivalent of the Nobel Prize in Computer Science, awarded to someone who makes an outstanding contribution to the field of IT. Lastly, in 2004 he earned the RSA prize in cryptography.

Silvio Micali: the MIT professor and inventor of Algorand

How was Algorand born? Green scalability

The rapid evolution of the IT sector brought Silvio Micali face to face with one of the most innovative technologies of the 21st century: Blockchain. While appreciating and finding the idea of Bitcoin ingenious, the Turing Prize winner nevertheless considered it imperfect and incomplete. “The Proof of Work (PoW) technology with which Bitcoin generates the blockchain has three enormous problems: it wastes too much energy, it has given birth to a new centralised power and it can generate too many ambiguities, which are lethal in finance,” he declared in the past.

Thus, in 2017, Silvio Micali came up with his greatest invention: he gave birth to the Algorand project, a scalable and eco-friendly blockchain that enables the development of smart contracts and DApps for decentralised finance (DeFi). Specifically, the original purpose of the digital platform was to scale the blockchain through a faster and cheaper consensus mechanism: Pure Proof of Stake.

Already in the first six months after its launch, Algorand raised over USD 4 million from major investors such as Pillar and Union Square Ventures. However, the project did not resort to an Initial Coin Offering. Had the Algorand Coin (ALGO) been distributed through an ICO, it would certainly have raised more funds. Silvio Micali considered ICOs to be an unsustainable practice, and he only wanted to involve accredited investors, as he told Forbes.

What did the success of the project depend on? In the same Forbes article, Micali suggested that ‘The strength of the Algorand network comes from the diversity of its participants […] We are an open community that brings together end users, developers and researchers in cryptography, economics and computer science‘. The project, although conceived by Prof Micali of MIT, is carried out by the company Algorand Inc and the Algorand Foundation. Both organisations count distinguished participants in the international academic scene among their members, including numerous MIT professors, Nobel Prize winners, Turing Prize winners and IBM researchers.

The key to success is cryptographic

The father of the Algorand coin (ALGO), the brilliant Prof Micali of MIT, is confident that he has finally solved the scalability trilemma: the puzzle for a blockchain that is simultaneously decentralised, secure and scalable.

Silvio Micali‘s project has succeeded in providing a platform to build products and services suitable for a borderless economy. Launched in Singapore, where the legislation on how to create a legal cryptocurrency is more detailed than in the US, Algorand boasts only accredited investors and has allocated a percentage of tokens to the company.

The greenest blockchain ever is backed by solid foundations: that is to say, the foundations of modern cryptography, laid by Silvio Micali.

Related