Jump to content

Martín Abadi: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Adds: information, WP:LINKs.
Template:Infobox scientist; WP:REFerences: plain text + inline WP:EXTernal links > WP:CITations; parameters: updates, adds, fills, conform to master templates. WP:LINKs: adds, updates, fix-cut needless WP:PIPE (WP:NOPIPE). Commented unused section MOS:HEADings. Template:Official website add.
Line 3: Line 3:
|name = Martín Abadi
|name = Martín Abadi
|image =
|image =
|image_size =
|caption =
|caption =
|birth_date = {{birth year and age|1963}}
|birth_date = {{birth year and age|1963}}
Line 12: Line 11:
|nationality =
|nationality =
|ethnicity =
|ethnicity =
|field = [[Cryptography]]
|fields = [[Computer science]]<br/>[[Cryptography]]
|work_institutions = [[Google]]<br> [[University of California, Santa Cruz]]
|workplaces = [[Google]]<br/>[[University of California, Santa Cruz]]<br/>[[Collège de France]]
|alma_mater = [[Stanford University]], 1987
|education = [[Doctor of Philosophy|PhD]], [[Stanford University]], 1987
|doctoral_advisor = [[Zohar Manna]]
|doctoral_advisor = [[Zohar Manna]]
|doctoral_students =
|doctoral_students =
|known_for = [[Burrows–Abadi–Needham logic]]<br/>[[Baby Modula-3]]<br/>''A Theory of Objects''
|known_for =
|author_abbrev_bot =
|author_abbrev_zoo =
|prizes =
|prizes =
|religion =
|signature =
|signature =
|footnotes =
|footnotes =
}}
}}


'''Martín Abadi''' (born 1963)<ref>https://www.college-de-france.fr/site/en-martin-abadi/index.htm</ref> is an [[Argentina|Argentinian]] [[Computer science|computer scientist]], currently working at [[Google]].<ref>https://research.google/people/abadi/</ref> He earned his [[Doctor of Philosophy|PhD]] from [[Stanford University]] in 1987 as a student of [[Zohar Manna]].
'''Martín Abadi''' (born 1963)<ref>{{cite web |url=https://www.college-de-france.fr/site/en-martin-abadi/ |title=Biography: Informatics and Computational Sciences: Martin Abadi |date=2010–2011 |website=Collège de France |access-date=5 March 2021}}</ref> is an [[Argentina|Argentine]] [[computer scientist]], working at [[Google]] {{as of|2021|lc=y}}.<ref>{{cite web |url=https://research.google/people/abadi/ |title=People: Martín Abadi |website=Google Research |access-date=5 March 2021}}</ref> He earned his [[Doctor of Philosophy]] (PhD) in [[computer science]] from [[Stanford University]] in 1987 as a student of [[Zohar Manna]].


He is well known for his work on [[computer security]] and on [[programming language]]s, including his paper (with [[Michael Burrows]] and [[Roger Needham]]) on the ''[[Burrows-Abadi-Needham logic]]'' for analyzing authentication protocols, and his book (with [[Luca Cardelli]]) ''A Theory of Objects'', laying out formal calculi for the semantics of object-oriented programming languages.
He is well known for his work on [[computer security]] and on [[programming language]]s, including his paper (with [[Michael Burrows]] and [[Roger Needham]]) on the ''[[Burrows–Abadi–Needham logic]]'' for analyzing authentication protocols, and his book (with [[Luca Cardelli]]) ''A Theory of Objects'', laying out formal calculi for the semantics of [[object-oriented programming]] languages.<ref>{{Cite book |last1=Abadi |first1=Martin |last2=Cardelli |first2=Luca |author2-link=Luca Cardelli |date=9 August 1996 |title=A Theory of Objects |edition=Corrected |publisher=Springer |isbn=978-0387947754}}</ref>


In 1993, he published the programming language [[Baby Modula-3]], a safe subset or [[sublanguage]] of [[Modula-3]], based on [[functional programming]] and set theory [[Ideal (set theory)|ideals]].
In 1993, he published the programming language [[Baby Modula-3]], a safe subset or [[sublanguage]] of [[Modula-3]], based on [[functional programming]] and set theory [[Ideal (set theory)|ideals]].


He is a 2008 [[List of Fellows of the Association for Computing Machinery|Fellow of the Association for Computing Machinery]].<ref>{{cite web|url=http://fellows.acm.org/fellow_citation.cfm?id=1389428&srt=all|title=Martin Abadi|publisher=Association for Computing Machinery|accessdate=15 May 2011}}</ref> In 2011, he was a temporary professor at the [[Collège de France]] in [[Paris]],<ref>[http://www.legifrance.gouv.fr/affichTexte.do?dateTexte=&categorieLien=id&cidTexte=JORFTEXT000022799552&fastPos=4&fastReqId=993342844&oldAction=rechExpMesuresNominatives Decree of the President of the French Republic], 7 september 2010, appointing Mr Martin Abadi, professor at the [[University of California]], as full-time temporary professor for the 2010-2011 academic year</ref> teaching [[computer security]]. He was elected a member of the [[National Academy of Engineering]] in 2018.<ref>{{Cite web|url=https://www.nae.edu/178117.aspx|title=National Academy of Engineering Elects 83 Members and 16 Foreign Members|website=NAE Website|access-date=2018-02-09}}</ref>
He is a 2008 [[List of fellows of the Association for Computing Machinery|Fellow of the Association for Computing Machinery]].<ref>{{cite web |url=https://awards.acm.org/award_winners/abadi_1389428 |title=Martin Abadi |date=2008 |website=ACM Awards |publisher=Association for Computing Machinery |access-date=5 March 2021}}</ref> In 2011, he was a temporary professor at the [[Collège de France]] in [[Paris]],<ref>[http://www.legifrance.gouv.fr/affichTexte.do?dateTexte=&categorieLien=id&cidTexte=JORFTEXT000022799552&fastPos=4&fastReqId=993342844&oldAction=rechExpMesuresNominatives Decree of the President of the French Republic], 7 september 2010, appointing Mr Martin Abadi, professor at the [[University of California]], as full-time temporary professor for the 2010-2011 academic year,</ref> teaching [[computer security]]. He was elected a member of the [[National Academy of Engineering]] in 2018.<ref>{{Cite web |url=https://www.nae.edu/178117.aspx |title=National Academy of Engineering Elects 83 Members and 16 Foreign Members |website=National Academy of Engineering (NAE) |access-date=2018-02-09}}</ref>
<!--

== See also ==
== See also ==
== Bibliography == -->
*[[Baby modula-3]]

== Bibliography ==
* A Theory of Objects {{ISBN|0-387-94775-2}}


== References ==
== References ==
Line 44: Line 37:


== External links ==
== External links ==
* [http://www.soe.ucsc.edu/~abadi/home.html Abadi's web pages at UCSC]
* {{Official website|www.soe.ucsc.edu/~abadi/home.html}}, UCSC


{{Authority control}}
{{Authority control}}

Revision as of 07:12, 5 March 2021

Martín Abadi
Born1963 (age 60–61)
EducationPhD, Stanford University, 1987
Known forBurrows–Abadi–Needham logic
Baby Modula-3
A Theory of Objects
Scientific career
FieldsComputer science
Cryptography
InstitutionsGoogle
University of California, Santa Cruz
Collège de France
Doctoral advisorZohar Manna

Martín Abadi (born 1963)[1] is an Argentine computer scientist, working at Google as of 2021.[2] He earned his Doctor of Philosophy (PhD) in computer science from Stanford University in 1987 as a student of Zohar Manna.

He is well known for his work on computer security and on programming languages, including his paper (with Michael Burrows and Roger Needham) on the Burrows–Abadi–Needham logic for analyzing authentication protocols, and his book (with Luca Cardelli) A Theory of Objects, laying out formal calculi for the semantics of object-oriented programming languages.[3]

In 1993, he published the programming language Baby Modula-3, a safe subset or sublanguage of Modula-3, based on functional programming and set theory ideals.

He is a 2008 Fellow of the Association for Computing Machinery.[4] In 2011, he was a temporary professor at the Collège de France in Paris,[5] teaching computer security. He was elected a member of the National Academy of Engineering in 2018.[6]

References

  1. ^ "Biography: Informatics and Computational Sciences: Martin Abadi". Collège de France. 2010–2011. Retrieved 5 March 2021.
  2. ^ "People: Martín Abadi". Google Research. Retrieved 5 March 2021.
  3. ^ Abadi, Martin; Cardelli, Luca (9 August 1996). A Theory of Objects (Corrected ed.). Springer. ISBN 978-0387947754.
  4. ^ "Martin Abadi". ACM Awards. Association for Computing Machinery. 2008. Retrieved 5 March 2021.
  5. ^ Decree of the President of the French Republic, 7 september 2010, appointing Mr Martin Abadi, professor at the University of California, as full-time temporary professor for the 2010-2011 academic year,
  6. ^ "National Academy of Engineering Elects 83 Members and 16 Foreign Members". National Academy of Engineering (NAE). Retrieved 9 February 2018.