Martín Abadi

From Wikipedia, the free encyclopedia

Martín Abadi
Born1963 (age 60–61)
EducationPhD, Stanford University, 1987
Known forBurrows–Abadi–Needham logic
Baby Modula-3
A Theory of Objects
Scientific career
FieldsComputer science
Cryptography
InstitutionsGoogle
University of California, Santa Cruz
Collège de France
Doctoral advisorZohar Manna

Martín Abadi (born 1963)[1] is an Argentine computer scientist, working at Google as of 2024.[2] He earned his Doctor of Philosophy (PhD) in computer science from Stanford University in 1987 as a student of Zohar Manna.

He is well known for his work on computer security, on programming languages, and machine learning. In security, Abadi developed (with Michael Burrows and Roger Needham) the Burrows–Abadi–Needham logic for analyzing authentication protocols, and with Needham received the IEEE S&P Test of Time award for his work Prudent engineering practice for cryptographic protocols.[3]

In programming language research, he published a book (with Luca Cardelli) A Theory of Objects, laying out formal calculi for the semantics of object-oriented programming languages.[4] Additionally, In 1993, he published the programming language Baby Modula-3, a safe subset or sublanguage of Modula-3, based on functional programming and set theory ideals.

Abadi is a core developer for the machine learning framework Tensorflow.[5] He has contributed to the development of differentially private stochastic gradient descent.[1]

He is a 2008 Fellow of the Association for Computing Machinery.[6] In 2011, he was a temporary professor at the Collège de France in Paris,[7] teaching computer security. He was elected a member of the National Academy of Engineering in 2018[8] for contributions to the formal theory of computer security.

He is related to Moussa Abadi, a Syrian Jew, and a member of the French Resistance of World War II, and to investment banker and philanthropist Carlos Abadi.[9]

References[edit]

  1. ^ "Biography: Informatics and Computational Sciences: Martin Abadi". Collège de France. 2010–2011. Retrieved 5 March 2021.
  2. ^ "People: Martín Abadi". Google Research. Retrieved 28 February 2024.
  3. ^ "IEEE Symposium on Security and Privacy 2019". www.ieee-security.org. Retrieved 28 February 2024.
  4. ^ Abadi, Martin; Cardelli, Luca (9 August 1996). A Theory of Objects (Corrected ed.). Springer. ISBN 978-0387947754.
  5. ^ Abadi, Martin; Barham, Paul; Chen, Jianmin; Chen, Zhifeng; Davis, Andy; Dean, Jeffrey; Devin, Matthieu; Ghemawat, Sanjay; Irving, Geoffrey; Isard, Michael; Kudlur, Manjunath; Levenberg, Josh; Monga, Rajat; Moore, Sherry; Murray, Derek G. (2016). TensorFlow: A System for Large-Scale Machine Learning. USENIX Association. pp. 265–283. ISBN 978-1-931971-33-1.
  6. ^ "Martin Abadi". ACM Awards. Association for Computing Machinery. 2008. Retrieved 5 March 2021.
  7. ^ Decree of the President of the French Republic, 7 september 2010, appointing Abadi, professor at the University of California, Santa Cruz as full-time temporary professor for the 2010-2011 academic year,
  8. ^ "National Academy of Engineering Elects 83 Members and 16 Foreign Members". National Academy of Engineering (NAE). Retrieved 9 February 2018.
  9. ^ "Carlos Abadi". Philanthropy World. 3 May 2010. Archived from the original on 24 February 2021. Retrieved 24 February 2021.

External links[edit]