LEONID REYZIN Boston University, Department of Computer Science, Boston, MA 02215 (617) 353-3283 [email protected] Updated February 15, 2014
Total Page:16
File Type:pdf, Size:1020Kb
LEONID REYZIN Boston University, Department of Computer Science, Boston, MA 02215 (617) 353-3283 [email protected] http://www.cs.bu.edu/~reyzin Updated February 15, 2014 EDUCATION A. B. Summa cum Laude in Computer Science, Harvard University 1992-1996 Honors Senior Thesis on the relation between PCP and NP: “Verifying Membership in NP-languages, or How to Avoid Reading Long Proofs” Thesis Advisor: Michael O. Rabin M.S. in Computer Science, MIT 1997-1999 M.S. Thesis: “Improving the Exact Security of Digital Signature Schemes” Thesis Advisor: Silvio Micali Ph. D. in Computer Science, MIT 1999-2001 Ph. D. Thesis: “Zero-Knowledge with Public Keys” Thesis Advisor: Silvio Micali POSITIONS HELD Associate Professor, Department of Computer Science, Boston University 2007-present Consultant at Microsoft Corp. 2011 Visiting Scholar, Computer Science and Artificial Intelligence Laboratory, MIT 2008 Assistant Professor, Department of Computer Science, Boston University 2001-2007 Fellow, Institute for Pure and Applied Mathematics (IPAM), UCLA 2006 Consultant at CoreStreet, Ltd. (part-time) 2001-2009 Consultant at Peppercoin, Inc. (part-time) 2004 Consultant at RSA Laboratories (part-time) 1998-2000 Research Staff at RSA Laboratories 1996-1997 PUBLICATIONS Note: most are available from http://www.cs.bu.edu/fac/reyzin/research.html Refereed Journal Articles “Improving the Exact Security of Digital Signature Schemes,” by S. Micali and L. Reyzin, appears in Journal of Cryptology, 15(1), pp. 1-18, 2002. Conference versions in SCN 99 and CQRE ’99. “Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data,” by Y. Dodis, R. Ostrovsky, L. Reyzin and A. Smith. SIAM Journal on Computing 38(1), pp. 97-139, 2008. Conference version in Eurocrypt 2004, listed below. “Upper and Lower Bounds on Black-Box Steganography,” by N. Dedić, G. Itkis, L. Reyzin, and S. Russell. Journal of Cryptology, 22(3), pp. 365-394, 2009. Conference version in TCC 2005, listed below “Authenticated Index Structures for Aggregation Queries,” by F. Li, M. Hadjieleftheriou, G. Kollios, and L. Reyzin, ACM Transaction on Information and System Security 13(4), 32, 2010. “Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets,” by Y. Dodis, B. Kanukurthi, J. Katz, L. Reyzin, and A. Smith. IEEE Transaction on Information Theory 58(9), pp. 6207-6222, 2012. Conference version in Crypto 2006 and SCN 2008, listed below. “Mercurial Commitments with Applications to Zero-Knowledge Sets,” by M. Chase, A. Healy, A. Lysyanskaya, T. Malkin, and L. Reyzin. Journal of Cryptology 26(2), pp. 251-279, 2013. Conference version in Eurocrypt 2005, listed below. “A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy,” by B. Fuller, A. O’Neill, and L. Reyzin. Journal of Cryptology on-line first at http://link.springer.com/article/10.1007/s00145-013-9174-5, to appear in print. Conference version in TCC 2012, listed below. Journal Articles in Submission “Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases,” by Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tromer, and Vinod Vaikuntanathan, in submission (second revision stage) to SIAM Journal on Computing. Conference version in EUROCRYPT 2010, listed below. “Privacy Amplification with Asymptotically Optimal Entropy Loss,” by Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostrovsky, and Leonid Reyzin, submitted to Journal of the ACM. Conference version in STOC 2010, listed below. Refereed Articles in Conference Proceedings “On the Round Security of Symmetric-Key Cryptographic Primitives,” by Z. Ramzan and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2000, LNCS 1880, pp. 376- 393, 2000. “A New Forward-Secure Digital Signature Scheme,” by M. Abdalla and L. Reyzin appears in Advances in Cryptology - ASIACRYPT 2000, LNCS 1976, pp. 116-129, 2000. “Min-Round Resettable Zero-Knowledge in the Public-Key Model,” by S. Micali and L. Reyzin, appears in Advances in Cryptology - EUROCRYPT 2001, LNCS 2045, pp. 373-393, 2001. “Soundness in the Public-Key Model,” by S. Micali and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2001, LNCS 2139, pp. 542-565, 2001. “Forward-Secure Signatures with Optimal Signing and Verifying,” by G. Itkis and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2001, LNCS 2139, pp. 332- 353, 2001. “Accountable-Subgroup Multisignatures,” by S. Micali, K. Ohta and L. Reyzin appears in Eighth ACM Conference on Computer and Communications Security (CCS8), pp. 245-254, 2001. “Mutually Independent Commitments,” by M. Liskov, A. Lysyanskaya, S. Micali, L. Reyzin and A. Smith, appears in Advances in Cryptology - ASIACRYPT 2001, LNCS 2248, pp. 385-401, 2001. “Better than BiBa: Short One-Time Signatures with Optimal Signing and Verifying,” by L. Reyzin and N. Reyzin, appears in Information Security and Privacy-ACSIP 2002, LNCS 2384, pp.144-153, 2002. “SIBIR: Signer-Base Intrusion-Resilient Signatures,” by G. Itkis and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2002, LNCS 2442, pp. 499-514, 2002. “An Improved Pseudorandom Generator Based on Factoring,” by N. Dedić, L. Reyzin and S. Vadhan, appears in Security in Communication Networks – SCN 2002, LNCS 2576, pp. 88-101, 2002. “Forward-Secure Signatures with Fast Key Update,” by A. Kozlov and L. Reyzin appears in Security in Communication Networks – SCN 2002, LNCS 2576, pp. 241- 256, 2002. “On the Power of Claw-Free Permutations,” by Y. Dodis and L. Reyzin appears in Security in Communication Networks – SCN 2002, LNCS 2576, pp. 25-73, 2002. “Breaking and Repairing Optimistic Fair Exchange from PODC 2003,” by Y. Dodis and L. Reyzin, appears in DRM2003 - Third ACM Workshop on Digital Rights Management, pp. 47-54, 2003. “Physically Observable Cryptography,” by S. Micali and L. Reyzin, appears in Theory of Cryptography Conference - TCC 2004, LNCS 2951, pp. 278-296, 2004. “Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data,” by Y. Dodis, L. Reyzin and A. Smith, appears in Advances in Cryptology - EUROCRYPT 2004, LNCS 3027, pp. 523-540, 2004. “Sequential Aggregate Signatures from Trapdoor Permutations,” by A. Lysyanskaya, S. Micali, and L. Reyzin and H. Shacham, appears in Advances in Cryptology - EUROCRYPT 2004, LNCS 3027, pp. 74-90, 2004. “Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins,” by C.-Y. Hsiao and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2004, LNCS 3152, pp. 92-105, 2004. “Upper and Lower Bounds on Black-Box Steganography,” by N. Dedić, G. Itkis, L. Reyzin, and S. Russell, appears in Second Theory of Cryptography Conference – TCC 2005, LNCS 3378, pp. 227-244, 2005. “Mercurial Commitments with Applications to Zero-Knowledge Sets,” by M. Chase, A. Healy, A. Lysyanskaya, T. Malkin, and L. Reyzin, appears in Advances in Cryptology - EUROCRYPT 2005, LNCS 3494, pp. 422-439, 2005. “Dynamic Authenticated Index Structures for Outsourced Databases,” by F. Li, M. Hadjieleftheriou, G. Kollios, and L. Reyzin, appears in 25th ACM SIGMOD International Conference on Management of Data, pp. 121-132, 2006. “Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets,” by Y. Dodis, J. Katz, L. Reyzin and A. Smith, appears in Advances in Cryptology - CRYPTO 2006, LNCS 4117, pp. 232-250, 2006. “Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility,” by C.-Y. Hsiao, C.-J. Lu and L. Reyzin, appears in Advances in Cryptology – Eurocrypt 2007, LNCS 4515, pp. 169-186, 2007. “Saving Private Randomness in One-Way Functions and Pseudorandom Generators,” by N. Dedić, D. Harnik and L. Reyzin, appears in Fifth Theory of Cryptography Conference – TCC 2008, LNCS 4948, pp. 604-622, 2008. “An Improved Robust Fuzzy Extractor,” by B. Kanukurthi and L. Reyzin appears in Sixth Conference on Security and Cryptography for Networks – SCN 2008, LNCS 5229, pp. 156-171, 2008. “Key Agreement from Close Secrets over Unsecured Channels,” by B. Kanukurthi and L. Reyzin, appears in Advances in Cryptology – EUROCRYPT 2009, LNCS 5479, pp. 206-223, 2009. "Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6," by Yevgeniy Dodis, Leonid Reyzin, Ronald L. Rivest, and Emily Shen, 16th International Workshop on Fast Software Encryption, 2009 “Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases,” by Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tromer, and Vinod Vaikuntanathan, appears in Advances in Cryptology – EUROCRYPT 2010 “Privacy Amplification with Asymptotically Optimal Entropy Loss,” by Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostrovsky, and Leonid Reyzin, appears in 42nd ACM Symposium on Theory of Computing (STOC), 2010. “A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy,” by B. Fuller, A. O’Neill, L. Reyzin, appears in Ninth Theory of Cryptography Conference - TCC 2012. “Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations,” by K. Brogle, S. Goldberg, and L. Reyzin, appears in Advances in Cryptology - ASIACRYPT 2012. “Computational Fuzzy Extractors,” by B. Fuller, X. Meng, and L. Reyzin, appears in Advances in Cryptology - ASIACRYPT 2013. “On the Risk of Misbehaving RPKI Authorities,” by D. Cooper, E. Heilman, K. Borgle, L. Reyzin, and S. Goldberg, appears in ACM Workshop on Hot Topics in Networking (HotNets-XII), November 2013. Book Chapters “Fuzzy Extractors,” by Y. Dodis, L.