LEONID REYZIN Boston University, Department of Computer Science, Boston, MA 02215 (617) 353-3283 [email protected] Updated February 15, 2014

Total Page:16

File Type:pdf, Size:1020Kb

LEONID REYZIN Boston University, Department of Computer Science, Boston, MA 02215 (617) 353-3283 Reyzin@Bu.Edu Updated February 15, 2014 LEONID REYZIN Boston University, Department of Computer Science, Boston, MA 02215 (617) 353-3283 [email protected] http://www.cs.bu.edu/~reyzin Updated February 15, 2014 EDUCATION A. B. Summa cum Laude in Computer Science, Harvard University 1992-1996 Honors Senior Thesis on the relation between PCP and NP: “Verifying Membership in NP-languages, or How to Avoid Reading Long Proofs” Thesis Advisor: Michael O. Rabin M.S. in Computer Science, MIT 1997-1999 M.S. Thesis: “Improving the Exact Security of Digital Signature Schemes” Thesis Advisor: Silvio Micali Ph. D. in Computer Science, MIT 1999-2001 Ph. D. Thesis: “Zero-Knowledge with Public Keys” Thesis Advisor: Silvio Micali POSITIONS HELD Associate Professor, Department of Computer Science, Boston University 2007-present Consultant at Microsoft Corp. 2011 Visiting Scholar, Computer Science and Artificial Intelligence Laboratory, MIT 2008 Assistant Professor, Department of Computer Science, Boston University 2001-2007 Fellow, Institute for Pure and Applied Mathematics (IPAM), UCLA 2006 Consultant at CoreStreet, Ltd. (part-time) 2001-2009 Consultant at Peppercoin, Inc. (part-time) 2004 Consultant at RSA Laboratories (part-time) 1998-2000 Research Staff at RSA Laboratories 1996-1997 PUBLICATIONS Note: most are available from http://www.cs.bu.edu/fac/reyzin/research.html Refereed Journal Articles “Improving the Exact Security of Digital Signature Schemes,” by S. Micali and L. Reyzin, appears in Journal of Cryptology, 15(1), pp. 1-18, 2002. Conference versions in SCN 99 and CQRE ’99. “Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data,” by Y. Dodis, R. Ostrovsky, L. Reyzin and A. Smith. SIAM Journal on Computing 38(1), pp. 97-139, 2008. Conference version in Eurocrypt 2004, listed below. “Upper and Lower Bounds on Black-Box Steganography,” by N. Dedić, G. Itkis, L. Reyzin, and S. Russell. Journal of Cryptology, 22(3), pp. 365-394, 2009. Conference version in TCC 2005, listed below “Authenticated Index Structures for Aggregation Queries,” by F. Li, M. Hadjieleftheriou, G. Kollios, and L. Reyzin, ACM Transaction on Information and System Security 13(4), 32, 2010. “Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets,” by Y. Dodis, B. Kanukurthi, J. Katz, L. Reyzin, and A. Smith. IEEE Transaction on Information Theory 58(9), pp. 6207-6222, 2012. Conference version in Crypto 2006 and SCN 2008, listed below. “Mercurial Commitments with Applications to Zero-Knowledge Sets,” by M. Chase, A. Healy, A. Lysyanskaya, T. Malkin, and L. Reyzin. Journal of Cryptology 26(2), pp. 251-279, 2013. Conference version in Eurocrypt 2005, listed below. “A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy,” by B. Fuller, A. O’Neill, and L. Reyzin. Journal of Cryptology on-line first at http://link.springer.com/article/10.1007/s00145-013-9174-5, to appear in print. Conference version in TCC 2012, listed below. Journal Articles in Submission “Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases,” by Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tromer, and Vinod Vaikuntanathan, in submission (second revision stage) to SIAM Journal on Computing. Conference version in EUROCRYPT 2010, listed below. “Privacy Amplification with Asymptotically Optimal Entropy Loss,” by Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostrovsky, and Leonid Reyzin, submitted to Journal of the ACM. Conference version in STOC 2010, listed below. Refereed Articles in Conference Proceedings “On the Round Security of Symmetric-Key Cryptographic Primitives,” by Z. Ramzan and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2000, LNCS 1880, pp. 376- 393, 2000. “A New Forward-Secure Digital Signature Scheme,” by M. Abdalla and L. Reyzin appears in Advances in Cryptology - ASIACRYPT 2000, LNCS 1976, pp. 116-129, 2000. “Min-Round Resettable Zero-Knowledge in the Public-Key Model,” by S. Micali and L. Reyzin, appears in Advances in Cryptology - EUROCRYPT 2001, LNCS 2045, pp. 373-393, 2001. “Soundness in the Public-Key Model,” by S. Micali and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2001, LNCS 2139, pp. 542-565, 2001. “Forward-Secure Signatures with Optimal Signing and Verifying,” by G. Itkis and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2001, LNCS 2139, pp. 332- 353, 2001. “Accountable-Subgroup Multisignatures,” by S. Micali, K. Ohta and L. Reyzin appears in Eighth ACM Conference on Computer and Communications Security (CCS8), pp. 245-254, 2001. “Mutually Independent Commitments,” by M. Liskov, A. Lysyanskaya, S. Micali, L. Reyzin and A. Smith, appears in Advances in Cryptology - ASIACRYPT 2001, LNCS 2248, pp. 385-401, 2001. “Better than BiBa: Short One-Time Signatures with Optimal Signing and Verifying,” by L. Reyzin and N. Reyzin, appears in Information Security and Privacy-ACSIP 2002, LNCS 2384, pp.144-153, 2002. “SIBIR: Signer-Base Intrusion-Resilient Signatures,” by G. Itkis and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2002, LNCS 2442, pp. 499-514, 2002. “An Improved Pseudorandom Generator Based on Factoring,” by N. Dedić, L. Reyzin and S. Vadhan, appears in Security in Communication Networks – SCN 2002, LNCS 2576, pp. 88-101, 2002. “Forward-Secure Signatures with Fast Key Update,” by A. Kozlov and L. Reyzin appears in Security in Communication Networks – SCN 2002, LNCS 2576, pp. 241- 256, 2002. “On the Power of Claw-Free Permutations,” by Y. Dodis and L. Reyzin appears in Security in Communication Networks – SCN 2002, LNCS 2576, pp. 25-73, 2002. “Breaking and Repairing Optimistic Fair Exchange from PODC 2003,” by Y. Dodis and L. Reyzin, appears in DRM2003 - Third ACM Workshop on Digital Rights Management, pp. 47-54, 2003. “Physically Observable Cryptography,” by S. Micali and L. Reyzin, appears in Theory of Cryptography Conference - TCC 2004, LNCS 2951, pp. 278-296, 2004. “Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data,” by Y. Dodis, L. Reyzin and A. Smith, appears in Advances in Cryptology - EUROCRYPT 2004, LNCS 3027, pp. 523-540, 2004. “Sequential Aggregate Signatures from Trapdoor Permutations,” by A. Lysyanskaya, S. Micali, and L. Reyzin and H. Shacham, appears in Advances in Cryptology - EUROCRYPT 2004, LNCS 3027, pp. 74-90, 2004. “Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins,” by C.-Y. Hsiao and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2004, LNCS 3152, pp. 92-105, 2004. “Upper and Lower Bounds on Black-Box Steganography,” by N. Dedić, G. Itkis, L. Reyzin, and S. Russell, appears in Second Theory of Cryptography Conference – TCC 2005, LNCS 3378, pp. 227-244, 2005. “Mercurial Commitments with Applications to Zero-Knowledge Sets,” by M. Chase, A. Healy, A. Lysyanskaya, T. Malkin, and L. Reyzin, appears in Advances in Cryptology - EUROCRYPT 2005, LNCS 3494, pp. 422-439, 2005. “Dynamic Authenticated Index Structures for Outsourced Databases,” by F. Li, M. Hadjieleftheriou, G. Kollios, and L. Reyzin, appears in 25th ACM SIGMOD International Conference on Management of Data, pp. 121-132, 2006. “Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets,” by Y. Dodis, J. Katz, L. Reyzin and A. Smith, appears in Advances in Cryptology - CRYPTO 2006, LNCS 4117, pp. 232-250, 2006. “Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility,” by C.-Y. Hsiao, C.-J. Lu and L. Reyzin, appears in Advances in Cryptology – Eurocrypt 2007, LNCS 4515, pp. 169-186, 2007. “Saving Private Randomness in One-Way Functions and Pseudorandom Generators,” by N. Dedić, D. Harnik and L. Reyzin, appears in Fifth Theory of Cryptography Conference – TCC 2008, LNCS 4948, pp. 604-622, 2008. “An Improved Robust Fuzzy Extractor,” by B. Kanukurthi and L. Reyzin appears in Sixth Conference on Security and Cryptography for Networks – SCN 2008, LNCS 5229, pp. 156-171, 2008. “Key Agreement from Close Secrets over Unsecured Channels,” by B. Kanukurthi and L. Reyzin, appears in Advances in Cryptology – EUROCRYPT 2009, LNCS 5479, pp. 206-223, 2009. "Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6," by Yevgeniy Dodis, Leonid Reyzin, Ronald L. Rivest, and Emily Shen, 16th International Workshop on Fast Software Encryption, 2009 “Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases,” by Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tromer, and Vinod Vaikuntanathan, appears in Advances in Cryptology – EUROCRYPT 2010 “Privacy Amplification with Asymptotically Optimal Entropy Loss,” by Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostrovsky, and Leonid Reyzin, appears in 42nd ACM Symposium on Theory of Computing (STOC), 2010. “A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy,” by B. Fuller, A. O’Neill, L. Reyzin, appears in Ninth Theory of Cryptography Conference - TCC 2012. “Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations,” by K. Brogle, S. Goldberg, and L. Reyzin, appears in Advances in Cryptology - ASIACRYPT 2012. “Computational Fuzzy Extractors,” by B. Fuller, X. Meng, and L. Reyzin, appears in Advances in Cryptology - ASIACRYPT 2013. “On the Risk of Misbehaving RPKI Authorities,” by D. Cooper, E. Heilman, K. Borgle, L. Reyzin, and S. Goldberg, appears in ACM Workshop on Hot Topics in Networking (HotNets-XII), November 2013. Book Chapters “Fuzzy Extractors,” by Y. Dodis, L.
Recommended publications
  • Anna Lysyanskaya Curriculum Vitae
    Anna Lysyanskaya Curriculum Vitae Computer Science Department, Box 1910 Brown University Providence, RI 02912 (401) 863-7605 email: [email protected] http://www.cs.brown.edu/~anna Research Interests Cryptography, privacy, computer security, theory of computation. Education Massachusetts Institute of Technology Cambridge, MA Ph.D. in Computer Science, September 2002 Advisor: Ronald L. Rivest, Viterbi Professor of EECS Thesis title: \Signature Schemes and Applications to Cryptographic Protocol Design" Massachusetts Institute of Technology Cambridge, MA S.M. in Computer Science, June 1999 Smith College Northampton, MA A.B. magna cum laude, Highest Honors, Phi Beta Kappa, May 1997 Appointments Brown University, Providence, RI Fall 2013 - Present Professor of Computer Science Brown University, Providence, RI Fall 2008 - Spring 2013 Associate Professor of Computer Science Brown University, Providence, RI Fall 2002 - Spring 2008 Assistant Professor of Computer Science UCLA, Los Angeles, CA Fall 2006 Visiting Scientist at the Institute for Pure and Applied Mathematics (IPAM) Weizmann Institute, Rehovot, Israel Spring 2006 Visiting Scientist Massachusetts Institute of Technology, Cambridge, MA 1997 { 2002 Graduate student IBM T. J. Watson Research Laboratory, Hawthorne, NY Summer 2001 Summer Researcher IBM Z¨urich Research Laboratory, R¨uschlikon, Switzerland Summers 1999, 2000 Summer Researcher 1 Teaching Brown University, Providence, RI Spring 2008, 2011, 2015, 2017, 2019; Fall 2012 Instructor for \CS 259: Advanced Topics in Cryptography," a seminar course for graduate students. Brown University, Providence, RI Spring 2012 Instructor for \CS 256: Advanced Complexity Theory," a graduate-level complexity theory course. Brown University, Providence, RI Fall 2003,2004,2005,2010,2011 Spring 2007, 2009,2013,2014,2016,2018 Instructor for \CS151: Introduction to Cryptography and Computer Security." Brown University, Providence, RI Fall 2016, 2018 Instructor for \CS 101: Theory of Computation," a core course for CS concentrators.
    [Show full text]
  • Arxiv:2102.09041V3 [Cs.DC] 4 Jun 2021
    Reaching Consensus for Asynchronous Distributed Key Generation ITTAI ABRAHAM, VMware Research, Israel PHILIPP JOVANOVIC, University College London, United Kingdom MARY MALLER, Ethereum Foundation, United Kingdom SARAH MEIKLEJOHN, University College London, United Kingdom and Google, United Kingdom GILAD STERN, The Hebrew University in Jerusalem, Israel ALIN TOMESCU, VMware Research, USA < = We give a protocol for Asynchronous Distributed Key Generation (A-DKG) that is optimally resilient (can withstand 5 3 faulty parties), has a constant expected number of rounds, has $˜ (=3) expected communication complexity, and assumes only the existence of a PKI. Prior to our work, the best A-DKG protocols required Ω(=) expected number of rounds, and Ω(=4) expected communication. Our A-DKG protocol relies on several building blocks that are of independent interest. We define and design a Proposal Election (PE) protocol that allows parties to retrospectively agree on a valid proposal after enough proposals have been sent from different parties. With constant probability the elected proposal was proposed by a nonfaulty party. In building our PE protocol, we design a Verifiable Gather protocol which allows parties to communicate which proposals they have and have not seen in a verifiable manner. The final building block to our A-DKG is a Validated Asynchronous Byzantine Agreement (VABA) protocol. We use our PE protocol to construct a VABA protocol that does not require leaders or an asynchronous DKG setup. Our VABA protocol can be used more generally when it is not possible to use threshold signatures. 1 INTRODUCTION In this work we study Decentralized Key Generation in the Asynchronous setting (A-DKG).
    [Show full text]
  • Race in the Age of Obama Making America More Competitive
    american academy of arts & sciences summer 2011 www.amacad.org Bulletin vol. lxiv, no. 4 Race in the Age of Obama Gerald Early, Jeffrey B. Ferguson, Korina Jocson, and David A. Hollinger Making America More Competitive, Innovative, and Healthy Harvey V. Fineberg, Cherry A. Murray, and Charles M. Vest ALSO: Social Science and the Alternative Energy Future Philanthropy in Public Education Commission on the Humanities and Social Sciences Reflections: John Lithgow Breaking the Code Around the Country Upcoming Events Induction Weekend–Cambridge September 30– Welcome Reception for New Members October 1–Induction Ceremony October 2– Symposium: American Institutions and a Civil Society Partial List of Speakers: David Souter (Supreme Court of the United States), Maj. Gen. Gregg Martin (United States Army War College), and David M. Kennedy (Stanford University) OCTOBER NOVEMBER 25th 12th Stated Meeting–Stanford Stated Meeting–Chicago in collaboration with the Chicago Humanities Perspectives on the Future of Nuclear Power Festival after Fukushima WikiLeaks and the First Amendment Introduction: Scott D. Sagan (Stanford Introduction: John A. Katzenellenbogen University) (University of Illinois at Urbana-Champaign) Speakers: Wael Al Assad (League of Arab Speakers: Geoffrey R. Stone (University of States) and Jayantha Dhanapala (Pugwash Chicago Law School), Richard A. Posner (U.S. Conferences on Science and World Affairs) Court of Appeals for the Seventh Circuit), 27th Judith Miller (formerly of The New York Times), Stated Meeting–Berkeley and Gabriel Schoenfeld (Hudson Institute; Healing the Troubled American Economy Witherspoon Institute) Introduction: Robert J. Birgeneau (Univer- DECEMBER sity of California, Berkeley) 7th Speakers: Christina Romer (University of Stated Meeting–Stanford California, Berkeley) and David H.
    [Show full text]
  • Magic Adversaries Versus Individual Reduction: Science Wins Either Way ?
    Magic Adversaries Versus Individual Reduction: Science Wins Either Way ? Yi Deng1;2 1 SKLOIS, Institute of Information Engineering, CAS, Beijing, P.R.China 2 State Key Laboratory of Cryptology, P. O. Box 5159, Beijing ,100878,China [email protected] Abstract. We prove that, assuming there exists an injective one-way function f, at least one of the following statements is true: – (Infinitely-often) Non-uniform public-key encryption and key agreement exist; – The Feige-Shamir protocol instantiated with f is distributional concurrent zero knowledge for a large class of distributions over any OR NP-relations with small distinguishability gap. The questions of whether we can achieve these goals are known to be subject to black-box lim- itations. Our win-win result also establishes an unexpected connection between the complexity of public-key encryption and the round-complexity of concurrent zero knowledge. As the main technical contribution, we introduce a dissection procedure for concurrent ad- versaries, which enables us to transform a magic concurrent adversary that breaks the distribu- tional concurrent zero knowledge of the Feige-Shamir protocol into non-black-box construc- tions of (infinitely-often) public-key encryption and key agreement. This dissection of complex algorithms gives insight into the fundamental gap between the known universal security reductions/simulations, in which a single reduction algorithm or simu- lator works for all adversaries, and the natural security definitions (that are sufficient for almost all cryptographic primitives/protocols), which switch the order of qualifiers and only require that for every adversary there exists an individual reduction or simulator. 1 Introduction The seminal work of Impagliazzo and Rudich [IR89] provides a methodology for studying the lim- itations of black-box reductions.
    [Show full text]
  • The Best Nurturers in Computer Science Research
    The Best Nurturers in Computer Science Research Bharath Kumar M. Y. N. Srikant IISc-CSA-TR-2004-10 http://archive.csa.iisc.ernet.in/TR/2004/10/ Computer Science and Automation Indian Institute of Science, India October 2004 The Best Nurturers in Computer Science Research Bharath Kumar M.∗ Y. N. Srikant† Abstract The paper presents a heuristic for mining nurturers in temporally organized collaboration networks: people who facilitate the growth and success of the young ones. Specifically, this heuristic is applied to the computer science bibliographic data to find the best nurturers in computer science research. The measure of success is parameterized, and the paper demonstrates experiments and results with publication count and citations as success metrics. Rather than just the nurturer’s success, the heuristic captures the influence he has had in the indepen- dent success of the relatively young in the network. These results can hence be a useful resource to graduate students and post-doctoral can- didates. The heuristic is extended to accurately yield ranked nurturers inside a particular time period. Interestingly, there is a recognizable deviation between the rankings of the most successful researchers and the best nurturers, which although is obvious from a social perspective has not been statistically demonstrated. Keywords: Social Network Analysis, Bibliometrics, Temporal Data Mining. 1 Introduction Consider a student Arjun, who has finished his under-graduate degree in Computer Science, and is seeking a PhD degree followed by a successful career in Computer Science research. How does he choose his research advisor? He has the following options with him: 1. Look up the rankings of various universities [1], and apply to any “rea- sonably good” professor in any of the top universities.
    [Show full text]
  • Cryptography Abstracts
    Cryptography Abstracts Saturday 10:15 – 12:15 Shafi Goldwasser, MIT Anna Lysyanskaya, Brown University Alice Silverberg, University of California, Irvine Nadia Heninger, UCSD Sunday 8:30 – 10:30 Tal Rabin, IBM Research Tal Malkin, Columbia University Allison Bishop Lewko, University of Texas, Austin Yael Tauman-Kalai, Microsoft Research – New England Saturday 10:15 – 12:15 On Probabilistic Proofs Shafi Goldwasser, MIT ABSTRACT Flavors and applications of verifiable random functions Anna Lysyanskaya, Brown University A random Boolean function is a function where for every input x, the value f(x) is truly random. A pseudorandom function is one where, even though f(x) can be deterministically computed from a small random "seed" s, no efficient algorithm can distinguish f from a random function upon querying it on inputs x1,...,xn of its choice. A verifiable random function (VRF) is a pseudorandom function that can be verified. That is to say, a VRF consists of four algorithms: Generate, Evaluate, Prove, Verify. Alice chooses uses Generate to pick her function f, Evaluate to evaluate it and compute y=f(x), Prove in order to compute a proof p(x) that y is indeed f(x). Bob can then use Verify in order to ascertain that it is indeed the case that y=f(x). At the same time, whenever Bob is not given a proof p(x) for a particular x, no efficient algorithm allows him to determine whether y=f(x) or is random. In this talk I will give a survey of verifiable random functions and their constructions and applications. Elliptic Curve Primality Tests for Numbers in Special Forms Alice Silverberg, University of California, Irvine In joint work with Alex Abatzoglou and Angela Wong, we use elliptic curves with complex multiplication to give primality proofs for integers of certain forms, generalizing earlier work of B.
    [Show full text]
  • Speeding-Up Verification of Digital Signatures Abdul Rahman Taleb, Damien Vergnaud
    Speeding-Up Verification of Digital Signatures Abdul Rahman Taleb, Damien Vergnaud To cite this version: Abdul Rahman Taleb, Damien Vergnaud. Speeding-Up Verification of Digital Signatures. Journal of Computer and System Sciences, Elsevier, 2021, 116, pp.22-39. 10.1016/j.jcss.2020.08.005. hal- 02934136 HAL Id: hal-02934136 https://hal.archives-ouvertes.fr/hal-02934136 Submitted on 27 Sep 2020 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Speeding-Up Verification of Digital Signatures Abdul Rahman Taleb1, Damien Vergnaud2, Abstract In 2003, Fischlin introduced the concept of progressive verification in cryptog- raphy to relate the error probability of a cryptographic verification procedure to its running time. It ensures that the verifier confidence in the validity of a verification procedure grows with the work it invests in the computation. Le, Kelkar and Kate recently revisited this approach for digital signatures and pro- posed a similar framework under the name of flexible signatures. We propose efficient probabilistic verification procedures for popular signature schemes in which the error probability of a verifier decreases exponentially with the ver- ifier running time. We propose theoretical schemes for the RSA and ECDSA signatures based on some elegant idea proposed by Bernstein in 2000 and some additional tricks.
    [Show full text]
  • Party Time for Mathematicians in Heidelberg
    Mathematical Communities Marjorie Senechal, Editor eidelberg, one of Germany’s ancient places of Party Time HHlearning, is making a new bid for fame with the Heidelberg Laureate Forum (HLF). Each year, two hundred young researchers from all over the world—one for Mathematicians hundred mathematicians and one hundred computer scientists—are selected by application to attend the one- week event, which is usually held in September. The young in Heidelberg scientists attend lectures by preeminent scholars, all of whom are laureates of the Abel Prize (awarded by the OSMO PEKONEN Norwegian Academy of Science and Letters), the Fields Medal (awarded by the International Mathematical Union), the Nevanlinna Prize (awarded by the International Math- ematical Union and the University of Helsinki, Finland), or the Computing Prize and the Turing Prize (both awarded This column is a forum for discussion of mathematical by the Association for Computing Machinery). communities throughout the world, and through all In 2018, for instance, the following eminences appeared as lecturers at the sixth HLF, which I attended as a science time. Our definition of ‘‘mathematical community’’ is journalist: Sir Michael Atiyah and Gregory Margulis (both Abel laureates and Fields medalists); the Abel laureate the broadest: ‘‘schools’’ of mathematics, circles of Srinivasa S. R. Varadhan; the Fields medalists Caucher Bir- kar, Gerd Faltings, Alessio Figalli, Shigefumi Mori, Bào correspondence, mathematical societies, student Chaˆu Ngoˆ, Wendelin Werner, and Efim Zelmanov; Robert organizations, extracurricular educational activities Endre Tarjan and Leslie G. Valiant (who are both Nevan- linna and Turing laureates); the Nevanlinna laureate (math camps, math museums, math clubs), and more.
    [Show full text]
  • September 21-23, 2021 Women in Security and Cryptography Workshop
    September 21-23, 2021 Women in Security and Cryptography Workshop Our WISC- Speakers Our WISC-Speakers Adrienne Porter Felt, Google BIO. Adrienne is a Director of Engineering at Google, where she leads Chrome’s Data Science, content ecosystem, and iOS teams. Previously, Adrienne founded and led Chrome’s usable security team. She is best known externally for her work on moving the web to HTTPS, earning her recognition as one of MIT Technology Review’s Innovators Under 35. Adrienne holds a PhD from UC Berkeley, and most of her academic publications are on usable security for browsers and mobile operating systems. Copyright: Adrienne Porter Felt Carmela Troncoso, École polytechnique fédérale de Lausanne BIO. Carmela Troncoso is an assistant professor at EPFL, Switzerland, where she heads the SPRING Lab. Her work focuses on analyzing, building, and deploying secure and privacy-preserving systems. Carmela holds a PhD in Engineering from KULeuven. Her thesis, Design and Analysis Methods for Privacy Technologies, received the European Research Consortium for Informatics and Mathematics Security and Trust Management Best PhD Thesis Award, and her work on Privacy Engineering received the CNIL-INRIA Privacy Protection Award in 2017. She has been named 40 under 40 in technology by Fortune in 2020. Copyright: Carmela Troncoso Elette Boyle, IDC Herzliya BIO. Elette Boyle is an Associate Professor, and Director of the FACT (Foundations & Applications of Cryptographic Theory) Research Center, at IDC Herzliya, Israel. She received her PhD from MIT, and served as a postdoctoral researcher at Cornell University and at the Technion Israel. Elette's research focuses on secure multi- party computation, secret sharing, and distributed algorithm design.
    [Show full text]
  • Program of the NIST Workshop on Multi-Party Threshold Schemes MPTS 2020 — Virtual Event (November 4–6, 2020)
    MPTS 2020 program (updated November 20, 2020) Program of the NIST Workshop on Multi-Party Threshold Schemes MPTS 2020 — Virtual event (November 4–6, 2020) https://csrc.nist.gov/events/2020/mpts2020 # Hour Speaker(s) Topic (not the title) — 09:15–09:35 — Virtual arrival 1a1 09:35–10:00 Luís Brandão Workshop introduction 1a2 10:00–10:25 Berry Schoenmakers Publicly verifiable secret sharing Talks 1a3 10:25–10:50 Ivan Damgård Active security with honest majority — 10:50–11:05 — Break 1b1 11:05–11:30 Tal Rabin MPC in the YOSO model 1b2 11:30–11:55 Nigel Smart Threshold HashEdDSA (deterministic) Talks 1b3 11:55–12:20 Chelsea Komlo Threshold Schnorr (probabilistic) November 4 — 12:20–12:30 — Break 1c1 12:30–12:36 Yashvanth Kondi Threshold Schnorr (deterministic) 1c2 12:36–12:42 Akira Takahashi PQ Threshold signatures 1c3 12:42–12:48 Jan Willemson PQ Threshold schemes Briefs 1c4 12:48–12:54 Saikrishna Badrinarayanan Threshold bio-authentication — 12:54–13:00+ — Day closing — 09:15–09:35 — Virtual arrival 2a1 09:35–10:00 Yehuda Lindell Diverse multiparty settings 2a2 10:00–10:25 Ran Canetti General principles (composability, ...) Talks 2a3 10:25–10:50 Yuval Ishai Pseudorandom correlation generators — 10:50–11:05 — Break 2b1 11:05–11:30 Emmanuela Orsini & Peter Scholl Oblivious transfer extension 2b2 11:30–11:55 Vladimir Kolesnikov Garbled circuits Talks 2b3 11:55–12:20 Xiao Wang Global scale threshold AES — 12:20–12:30 — Break November 5 2c1 12:30–12:36 Xiao Wang Garbled circuits 2c2 12:36–12:42 Jakob Pagter MPC-based Key-management 2c3 12:42–12:48
    [Show full text]
  • Further Simplifications in Proactive RSA Signatures
    Further Simplifications in Proactive RSA Signatures Stanislaw Jarecki and Nitesh Saxena School of Information and Computer Science, UC Irvine, Irvine, CA 92697, USA {stasio, nitesh}@ics.uci.edu Abstract. We present a new robust proactive (and threshold) RSA sig- nature scheme secure with the optimal threshold of t<n/2 corruptions. The new scheme offers a simpler alternative to the best previously known (static) proactive RSA scheme given by Tal Rabin [36], itself a simpli- fication over the previous schemes given by Frankel et al. [18, 17]. The new scheme is conceptually simple because all the sharing and proac- tive re-sharing of the RSA secret key is done modulo a prime, while the reconstruction of the RSA signature employs an observation that the secret can be recovered from such sharing using a simple equation over the integers. This equation was first observed and utilized by Luo and Lu in a design of a simple and efficient proactive RSA scheme [31] which was not proven secure and which, alas, turned out to be completely in- secure [29] due to the fact that the aforementioned equation leaks some partial information about the shared secret. Interestingly, this partial information leakage can be proven harmless once the polynomial sharing used by [31] is replaced by top-level additive sharing with second-level polynomial sharing for back-up. Apart of conceptual simplicity and of new techniques of independent interests, efficiency-wise the new scheme gives a factor of 2 improvement in speed and share size in the general case, and almost a factor of 4 im- provement for the common RSA public exponents 3, 17, or 65537, over the scheme of [36] as analyzed in [36].
    [Show full text]
  • Arxiv:2106.11534V1 [Cs.DL] 22 Jun 2021 2 Nanjing University of Science and Technology, Nanjing, China 3 University of Southampton, Southampton, U.K
    Noname manuscript No. (will be inserted by the editor) Turing Award elites revisited: patterns of productivity, collaboration, authorship and impact Yinyu Jin1 · Sha Yuan1∗ · Zhou Shao2, 4 · Wendy Hall3 · Jie Tang4 Received: date / Accepted: date Abstract The Turing Award is recognized as the most influential and presti- gious award in the field of computer science(CS). With the rise of the science of science (SciSci), a large amount of bibliographic data has been analyzed in an attempt to understand the hidden mechanism of scientific evolution. These include the analysis of the Nobel Prize, including physics, chemistry, medicine, etc. In this article, we extract and analyze the data of 72 Turing Award lau- reates from the complete bibliographic data, fill the gap in the lack of Turing Award analysis, and discover the development characteristics of computer sci- ence as an independent discipline. First, we show most Turing Award laureates have long-term and high-quality educational backgrounds, and more than 61% of them have a degree in mathematics, which indicates that mathematics has played a significant role in the development of computer science. Secondly, the data shows that not all scholars have high productivity and high h-index; that is, the number of publications and h-index is not the leading indicator for evaluating the Turing Award. Third, the average age of awardees has increased from 40 to around 70 in recent years. This may be because new breakthroughs take longer, and some new technologies need time to prove their influence. Besides, we have also found that in the past ten years, international collabo- ration has experienced explosive growth, showing a new paradigm in the form of collaboration.
    [Show full text]