Draft:Mario Yaksetig Costa

From Wikipedia, the free encyclopedia
  • Comment: Requires in-depth coverage of the subject themselves from independent, reliable sources. Majority of cited academic sources have the subject as an author (not independent). Reddit is not a reliable source. Coindesk source doesn't establish notability. ~Liancetalk 21:31, 13 December 2023 (UTC)

Mario Yaksetig Costa (born 1992), grandson of Mario Yaksetig Guzman, is a Portuguese cryptographer. He specialises in applied cryptography, blockchain, CBDCs, and privacy.

Early life and Education[edit]

Yaksetig studied Electrical and Computer Engineering at the University of Porto. In 2017, Yaksetig conducted his Master thesis research at the University of Maryland, Baltimore County under Professor Alan Sherman, notable student of cryptography icon Ron Rivest (one of the 2002 Turing Award winners). In this thesis, Mario studied and implemented a novel private user discovery protocol.[1]. Yaksetig's research interests include privacy, hash-based cryptography, and formal methods verification.

Work[edit]

Mario started his career working alongside David Chaum, the creator of digital cash and mix networks. Mario was in charge of developing and analysing new cryptographic protocols for a novel anonymous communication network called Elixxir (now xx network). This work was highlighted by Edward Snowden[2].

Mario has worked alongside Neal Stephenson[3], the first person to coin the term Metaverse.

Mario has also made substantial contributions to the Central bank digital currency field having worked with the Bank for International Settlements on project Tourbillon[4][5][6]. This work was cited by the IMF[7].

Research and Contributions[edit]

In collaboration with David Chaum, Alan Sherman, and Joeri de Ruiter, Mario co-authored a novel Private User Discovery protocol[8].

Mario is also a co-author in the first formal methods analysis on the Secure Remote Password protocol along with members affiliated with the National Security Agency and the Mitre Corporation[9].

Recently, Mario has been involved in the design of a novel online voting protocol[10] that provides coercion resistance, alongside Alan Sherman, Bart Preneel, and David Chaum.

In 2021, Yaksetig was one of the co-creators of a novel quantum-secure fallback for cryptocurrency wallets[11]. This work was later improved[12] and presented at UMBC's Cyber Defense Lab[13]. To date, this work remains the state-of-the-art.

In 2022, Mario broke the threshold hash-based signature scheme proposed by Vitalik Buterin[14]. This work was published one year later at the poster track in the Association for Computing Machinery Conference on Computer and Communications Security (ACM CCS 2023)[15]

In 2023, Mario has been involved in a novel ZKRollup approach[16]. This work was highlighted by Buterin[17], one of the main creators of Ethereum.

Erdös Number[edit]

Yaksetig's Erdős number is 4. He co-authored with David Chaum, who co-authored with Gilles Brassard, who co-authored with Carl Pomerance, who co-authored with Paul Erdős.

External Links[edit]

References[edit]

  1. ^ Yaksetig, Mario (28 July 2017). "Implementation and Analysis of PrivaTegrity User Discovery: Learning Contact Identifiers with Minimal Information Disclosure" (PDF). Archived (PDF) from the original on 8 June 2020. Retrieved 12 December 2023.
  2. ^ PeterSomerville (2019-07-02). "Snowden gives Elixxir and David Chaum a shoutout at #Bitcoin2019 in his talk on privacy and bitcoin". r/elixxir_io. Retrieved 2023-12-12.
  3. ^ LAMINA1 — Identity AMA w/ Neal Stephenson, Mario Yaksetig & Dele Atanda, retrieved 2023-12-12
  4. ^ Baydakova, Anna (2022-11-10). "David Chaum Rolls Out Privacy-Protecting CBDC Technology". www.coindesk.com. Retrieved 2023-12-12.
  5. ^ "Project Tourbillon demonstrates cash-like anonymity for retail CBDC". BIS. 2023-11-29.
  6. ^ "Project Tourbillon Report: exploring privacy, security and scalability for CBDCs". BIS. 2023-11-29.
  7. ^ International Monetary Fund (2023). "How Should Central Banks Explore Central Bank Digital Currency? A Dynamic Decision-Making Framework". Fintech Notes. Note/2023/008.
  8. ^ Chaum, David; Yaksetig, Mario; Sherman, Alan T.; de Ruiter, Joeri (2022-07-04). "UDM: Private user discovery with minimal information disclosure". Cryptologia. 46 (4): 347–379. doi:10.1080/01611194.2021.1911876. ISSN 0161-1194.
  9. ^ Sherman, Alan T.; Lanus, Erin; Liskov, Moses; Zieglar, Edward; Chang, Richard; Golaszewski, Enis; Wnuk-Fink, Ryan; Bonyadi, Cyrus J.; Yaksetig, Mario (2020), Nigam, Vivek; Ban Kirigin, Tajana; Talcott, Carolyn; Guttman, Joshua (eds.), "Formal Methods Analysis of the Secure Remote Password Protocol", Logic, Language, and Security: Essays Dedicated to Andre Scedrov on the Occasion of His 65th Birthday, Lecture Notes in Computer Science, Cham: Springer International Publishing, pp. 103–126, doi:10.1007/978-3-030-62077-6_9, ISBN 978-3-030-62077-6, retrieved 2023-12-12
  10. ^ Chaum, David; Carback, Richard T.; Clark, Jeremy; Liu, Chao; Nejadgholi, Mahdi; Preneel, Bart; Sherman, Alan T.; Yaksetig, Mario; Yin, Zeyuan (2022), VoteXX: A Solution to Improper Influence in Voter-Verifiable Elections, retrieved 2023-12-12
  11. ^ Chaum, David; Larangeira, Mario; Yaksetig, Mario; Carter, William (2021), W-OTS(+) up my Sleeve! A Hidden Secure Fallback for Cryptocurrency Wallets, retrieved 2023-12-12
  12. ^ Chaum, David; Larangeira, Mario; Yaksetig, Mario (2022), Tweakable Sleeve: A Novel Sleeve Construction based on Tweakable Hash Functions, retrieved 2023-12-12
  13. ^ "Talk: Hidden Secure Fallback for Cryptocurrency Wallets 3/31". myUMBC. 2023-03-28. Retrieved 2023-12-12.
  14. ^ "Threshold Lamport signatures can survive with much lower size by compromising on per-signature security level". Ethereum Research. 2018-04-15. Retrieved 2023-12-12.
  15. ^ "ACM CCS 2023". www.sigsac.org. Retrieved 2023-12-12.
  16. ^ Rybakken, Erik; Hioki, Leona; Yaksetig, Mario (2023), Intmax2: A ZK-rollup with Minimal Onchain Data and Computation Costs Featuring Decentralized Aggregators, retrieved 2023-12-12
  17. ^ "Exit games for EVM validiums: the return of Plasma". vitalik.eth.limo. Retrieved 2023-12-12.