Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Manuel Blum is active.

Publication


Featured researches published by Manuel Blum.


SIAM Journal on Computing | 1984

How to generate cryptographically strong sequences of pseudo-random bits

Manuel Blum; Silvio Micali

We give a set of conditions that allow one to generate 50–50 unpredictable bits.Based on those conditions, we present a general algorithmic scheme for constructing polynomial-time deterministic algorithms that stretch a short secret random input into a long sequence of unpredictable pseudo-random bits.We give an implementation of our scheme and exhibit a pseudo-random bit generator for which any efficient strategy for predicting the next output bit with better than 50–50 chance is easily transformable to an “equally efficient” algorithm for solving the discrete logarithm problem. In particular: if the discrete logarithm problem cannot be solved in probabilistic polynomial time, no probabilistic polynomial-time algorithm can guess the next output bit better than by flipping a coin: if “head” guess “0”, if “tail” guess “1”


SIAM Journal on Computing | 1986

A simple unpredictable pseudo random number generator

Lenore Blum; Manuel Blum; Michael Shub

Two closely-related pseudo-random sequence generators are presented: The


Science | 2008

reCAPTCHA: Human-Based Character Recognition via Web Security Measures

Luis von Ahn; Benjamin D. Maurer; Colin McMillen; David J. Abraham; Manuel Blum

{1 / P}


Journal of the ACM | 1967

A Machine-Independent Theory of the Complexity of Recursive Functions

Manuel Blum

generator, with input P a prime, outputs the quotient digits obtained on dividing 1 by P. The


symposium on the theory of computing | 1990

Self-testing/correcting with applications to numerical problems

Manuel Blum; Michael Luby; Ronitt Rubinfeld

x^2 \bmod N


Communications of The ACM | 2004

Telling humans and computers apart automatically

Luis von Ahn; Manuel Blum; John Langford

generato...


Information & Computation | 1975

Toward a mathematical theory of inductive inference

Lenore Blum; Manuel Blum

CAPTCHAs (Completely Automated Public Turing test to tell Computers and Humans Apart) are widespread security measures on the World Wide Web that prevent automated programs from abusing online services. They do so by asking humans to perform a task that computers cannot yet perform, such as deciphering distorted characters. Our research explored whether such human effort can be channeled into a useful purpose: helping to digitize old printed material by asking users to decipher scanned words from books that computerized optical character recognition failed to recognize. We showed that this method can transcribe text with a word accuracy exceeding 99%, matching the guarantee of professional human transcribers. Our apparatus is deployed in more than 40,000 Web sites and has transcribed over 440 million words.


human factors in computing systems | 2006

Peekaboom: a game for locating objects in images

Luis von Ahn; Ruoran Liu; Manuel Blum

The number of steps required to compute a function depends, in general, on the type of computer that is used, on the choice of computer program, and on the input-output code. Nevertheless, the results obtained in this paper are so general as to be nearly independent of these considerations. A function is exhibited that requires an enormous number of steps to be computed, yet has a “nearly quickest” program: Any other program for this function, no matter how ingeniously designed it may be, takes practically as many steps as this nearly quickest program. A different function is exhibited with the property that no matter how fast a program may be for computing this function another program exists for computing the function very much faster.


symposium on the theory of computing | 1988

Non-interactive zero-knowledge and its applications

Manuel Blum; Paul Feldman; Silvio Micali

Suppose someone gives us an extremely cast program P that we can call as a black box to compute a function f. Should we trust that P works correctly? A self-testing/correcting pair for f allows us to: (1) estimate the probability that P(x) ¬= f(x) when x is randomly chosen; (2) on any input x, compute f(x) correctly as long as P is not too faulty on average. Furthermore, both (1) and (2) take time only slightly more than the original running time of P. We present general techniques for constructing simple to program self-testing/correcting pairs for a variety of numerical functions, including integer multiplication, modular multiplication, matrix multiplication, inverting matrices, computing the determinant of a matrix, computing the rank of a matrix, integer division, modular exponentiation, and polynomial multiplication


SIAM Journal on Computing | 1991

Noninteractive zero-knowledge

Manuel Blum; Alfredo De Santis; Silvio Micali; Giuseppe Persiano

How lazy cryptographers do AI.

Collaboration


Dive into the Manuel Blum's collaboration.

Top Co-Authors

Avatar

Luis von Ahn

Carnegie Mellon University

View shared research outputs
Top Co-Authors

Avatar

Silvio Micali

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jeremiah Blocki

Carnegie Mellon University

View shared research outputs
Top Co-Authors

Avatar

Sampath Kannan

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar

Anupam Datta

Carnegie Mellon University

View shared research outputs
Top Co-Authors

Avatar

Lenore Blum

Carnegie Mellon University

View shared research outputs
Top Co-Authors

Avatar

Paul Feldman

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Peter Gemmell

University of California

View shared research outputs
Researchain Logo
Decentralizing Knowledge