Secure Multi-Party Computation in Practice

Total Page:16

File Type:pdf, Size:1020Kb

Secure Multi-Party Computation in Practice SECURE MULTI-PARTY COMPUTATION IN PRACTICE Marcella Christine Hastings A DISSERTATION in Computer and Information Science Presented to the Faculties of the University of Pennsylvania in Partial Fulfillment of the Requirements for the Degree of Doctor of Philosophy 2021 Supervisor of Dissertation Nadia Heninger Adjunct Associate Professor, University of Pennsylvania Associate Professor, University of California, San Diego Graduate Group Chairperson Mayur Naik Professor and Computer and Information Science Graduate Group Chair Dissertation Committee Brett Hemenway Falk, Research Assistant Professor Stephan A. Zdancewic, Professor Sebastian Angel, Raj and Neera Singh Term Assistant Professor abhi shelat, Associate Professor at Khoury College of Computer Sciences, Northeastern University ACKNOWLEDGMENT This dissertation would have been much less pleasant to produce without the presence of many people in my life. I would like to thank my advisor and my dissertation committee for their helpful advice, direction, and long-distance phone calls over the past six years. I would like to thank my fellow PhD students at the University of Pennsylvania, especially the ever-changing but consistently lovely office mates in the Distributed Systems Laboratory and my cohort. Our shared tea-time, cookies, disappointments, and achievements provided an essential community that brought me great joy during my time at Penn. I would like to thank the mentors and colleagues who hosted me at the Security and Privacy Lab at the University of Washington in 2018, the Software & Application Innovation Lab at Boston University in 2019, and the Cryptography and Privacy Research group at Microsoft Research in 2020. My career and happiness greatly benefited from spending these summers exploring fresh research directions and rediscovering the world outside my own work. I would like to thank profusely my colleagues at Bolt Labs, who have been relentlessly supportive of my professional goals throughout our collaboration, and who provided mentorship and direction at a time in my PhD when I was particularly uncertain. I would like to thank my family and friends who insisted on regular updates on my research progress, enthusiastically attended events typically reserved for professional colleagues, and reassured me that our relationships were not conditional on the number of degrees I held. Finally, I would like to thank my partner, who has simply been the best. ii ABSTRACT SECURE MULTI-PARTY COMPUTATION IN PRACTICE Marcella Christine Hastings Nadia Heninger Secure multi-party computation (MPC) is a cryptographic primitive for computing on private data. MPC provides strong privacy guarantees, but practical adoption requires high-quality application design, software development, and resource management. This dissertation aims to identify and reduce barriers to practical deployment of MPC applications. First, the dissertation evaluates the design, capabilities, and usability of eleven state-of-the-art MPC software frameworks. These frameworks are essential for prototyping MPC applications, but their qualities vary widely; the survey provides insight into their current abilities and limitations. A comprehensive online repository augments the survey, including complete build environments, sample programs, and additional documentation for each framework. Second, the dissertation applies these lessons in two practical applications of MPC. The first addresses algorithms for assessing stability in financial networks, traditionally designed in a full- information model with a central regulator or data aggregator. This case study describes principles to transform two such algorithms into data-oblivious versions and benchmark their execution under MPC using three frameworks. The second aims to enable unlinkability of payments made with blockchain-based cryptocurrencies. This study uses MPC in conjunction with other privacy techniques to achieve unlinkability in payment channels. Together, these studies illuminate the limitations of existing software, develop guidelines for transforming non-private algorithms into versions suitable for execution under MPC, and illustrate the current practical feasibility of MPC as a solution to a wide variety of applications. iii TABLE OF CONTENTS ACKNOWLEDGMENT ii ABSTRACT iii LIST OF TABLES vi LIST OF ILLUSTRATIONS vii 1 Introduction 1 1.1 Overview . 2 1.2 Contributions . 6 2 Preliminaries 7 2.1 Cryptographic building blocks . 7 2.2 Secure multi-party computation . 9 2.3 Simulation security . 13 3 General-Purpose Frameworks for Secure Multi-Party Computation 15 3.1 Frameworks survey . 18 3.2 Evaluation criteria . 21 3.3 Frameworks . 26 3.4 Discussion . 36 4 Privacy Preserving Network Analytics 39 4.1 MPC and network algorithms . 44 4.2 The Eisenberg & Noe network model . 48 4.3 The equity cross-holdings model . 55 4.4 Implementations with real data . 58 4.5 Discussion, limitations and conclusion . 70 iv 5 zkChannels: Fast, Unlinkable Payments for Any Blockchain using 2PC 73 5.1 zkChannels overview and intuition . 76 5.2 Preliminaries . 85 5.3 zkChannels protocol . 88 5.4 Implementation . 104 5.5 Benchmarks . 107 5.6 Related work . 109 5.7 Conclusion . 110 6 Cocoon: Production-Quality Secure Computation 111 6.1 BaRK protocol and implementation . 112 6.2 Secl¯udintegration . 113 6.3 Deployment observations . 114 6.4 Conclusion . 116 7 Conclusion 118 BIBLIOGRAPHY 121 v LIST OF TABLES 3.1 MPC framework features and usability . 19 3.2 MPC framework language capabilites . 23 3.3 MPC framework architecture and implementation . 24 4.1 Equilibrium market values of the 21-country BIS data set . 62 4.2 EMP-toolkit resource requirements in the equity model . 69 5.1 Gate counts for modules in the UpdateState circuit (K=thousand). 103 vi LIST OF ILLUSTRATIONS 2.1 Oblivious Transfer . 8 4.1 Example of a local stress test failure . 41 4.2 4-bank debt model from [JP19] . 41 4.3 Reduced communication with outsourced computation . 45 4.5 The full 21-country BIS dataset. 59 4.6 Six-country network [EGJ14]. 61 4.7 FindFix Algorithm 2 convergence over k.......................... 61 4.8 Approximate market values of the banks in Figure 4.4a . 63 4.9 Error in market values for varying k ........................... 64 4.10 SCALE-MAMBA experimental resource usage . 65 4.11 SCALE-MAMBA experimental resource usage . 67 4.12 Circuit sizes of oblivious network statistics algorithms . 69 5.1 Transactions and subprotocols in the zkChannels lifecycle . 83 5.2 2PC Establish protocol with UTXO-based arbiter: Initialize . 89 5.3 2PC Establish protocol with UTXO-based arbiter: Activate and Unlink. 90 5.4 Pay Protocol Phase 1: Prepare . 92 5.5 Pay Protocol Phase 2: Update State . 93 5.6 Pay Protocol Part 3: Unmask . 94 5.7 On-network close procedures . 96 5.8 Ideal functionality zkChannels, Timer and Establish commands. 98 F 5.9 Ideal functionality zkChannels, Pay commands. 99 F 5.10 Ideal functionality zkChannels, Close commands. 100 F 5.11 Modified ECDSA under 2PC . 104 5.12 Resource usage for MPC in the zkChannels protocol . 105 6.1 Sample use of the Cocoon framework . 112 vii 6.2 High-level OPRF protocol . 112 viii CHAPTER 1 Introduction From the first introduction of secure multi-party computation in the 1980s, theorists have developed robust, efficient algorithms; researchers have implemented optimized software frameworks; and newly identified applications abound in the real world. However, connecting these threads into effective, privacy-preserving deployments reveals a new set of challenges. This dissertation aims to identify and solve some of these challenges to encourage wider-spread adoption of this useful, privacy-enhancing primitive. Secure multi-party computation (MPC) is a cryptographic tool that allows a group of mutually distrustful parties to compute a function on their joint inputs without revealing anything beyond the output of the computation. This umbrella encompasses a wide variety of functions; some algorithms optimize for a specific function, like set intersection or signing. Others are capable of computing an arbitrary function. This dissertation focuses mainly on the latter category, trading off application-specific optimization for broad, reusable utility across many settings. However, this theoretic expressive capability requires a great deal of practical infrastructure before it can be used with real data. Lindell writes [Lin21]: \MPC still requires great expertise to deploy, and additional research breakthroughs are needed to make secure computation practical on large data sets and for complex problems, and to make it easy to use for nonexperts." This dissertation explores the question of why MPC is difficult to deploy. Although challenges to practical application exist, the academic community has successfully 1 collaborated with practitioners to develop software for MPC applications: the first software framework implementing general-purpose secure computation was introduced in 2004 [MNPS04], and the first known deployment was a blind auction for Danish sugar beets [BCD+09]. Recent applications illustrate a range of motivating factors for using privacy enhancing technologies. The ZCash foundation used MPC to compute verifiably random parameters for zk-SNARKS [BGM17, BD18]; the goal of the computation was to compute parameters with randomness that relies on only one of the 87 participants' honest behavior. The Boston Women's Workforce Council computed statistics on gender and racial wage gaps across Boston [LJDA+18], without compromising on participants' concerns of
Recommended publications
  • Reproducibility and Pseudo-Determinism in Log-Space
    Reproducibility and Pseudo-determinism in Log-Space by Ofer Grossman S.B., Massachusetts Institute of Technology (2017) Submitted to the Department of Electrical Engineering and Computer Science in partial fulfillment of the requirements for the degree of Master of Science in Electrical Engineering and Computer Science at the MASSACHUSETTS INSTITUTE OF TECHNOLOGY May 2020 c Massachusetts Institute of Technology 2020. All rights reserved. Author...................................................................... Department of Electrical Engineering and Computer Science May 15, 2020 Certified by.................................................................. Shafi Goldwasser RSA Professor of Electrical Engineering and Computer Science Thesis Supervisor Accepted by................................................................. Leslie A. Kolodziejski Professor of Electrical Engineering and Computer Science Chair, Department Committee on Graduate Students 2 Reproducibility and Pseudo-determinism in Log-Space by Ofer Grossman Submitted to the Department of Electrical Engineering and Computer Science on May 15, 2020, in partial fulfillment of the requirements for the degree of Master of Science in Electrical Engineering and Computer Science Abstract Acuriouspropertyofrandomizedlog-spacesearchalgorithmsisthattheiroutputsareoften longer than their workspace. This leads to the question: how can we reproduce the results of a randomized log space computation without storing the output or randomness verbatim? Running the algorithm again with new
    [Show full text]
  • FOCS 2005 Program SUNDAY October 23, 2005
    FOCS 2005 Program SUNDAY October 23, 2005 Talks in Grand Ballroom, 17th floor Session 1: 8:50am – 10:10am Chair: Eva´ Tardos 8:50 Agnostically Learning Halfspaces Adam Kalai, Adam Klivans, Yishay Mansour and Rocco Servedio 9:10 Noise stability of functions with low influences: invari- ance and optimality The 46th Annual IEEE Symposium on Elchanan Mossel, Ryan O’Donnell and Krzysztof Foundations of Computer Science Oleszkiewicz October 22-25, 2005 Omni William Penn Hotel, 9:30 Every decision tree has an influential variable Pittsburgh, PA Ryan O’Donnell, Michael Saks, Oded Schramm and Rocco Servedio Sponsored by the IEEE Computer Society Technical Committee on Mathematical Foundations of Computing 9:50 Lower Bounds for the Noisy Broadcast Problem In cooperation with ACM SIGACT Navin Goyal, Guy Kindler and Michael Saks Break 10:10am – 10:30am FOCS ’05 gratefully acknowledges financial support from Microsoft Research, Yahoo! Research, and the CMU Aladdin center Session 2: 10:30am – 12:10pm Chair: Satish Rao SATURDAY October 22, 2005 10:30 The Unique Games Conjecture, Integrality Gap for Cut Problems and Embeddability of Negative Type Metrics Tutorials held at CMU University Center into `1 [Best paper award] Reception at Omni William Penn Hotel, Monongahela Room, Subhash Khot and Nisheeth Vishnoi 17th floor 10:50 The Closest Substring problem with small distances Tutorial 1: 1:30pm – 3:30pm Daniel Marx (McConomy Auditorium) Chair: Irit Dinur 11:10 Fitting tree metrics: Hierarchical clustering and Phy- logeny Subhash Khot Nir Ailon and Moses Charikar On the Unique Games Conjecture 11:30 Metric Embeddings with Relaxed Guarantees Break 3:30pm – 4:00pm Ittai Abraham, Yair Bartal, T-H.
    [Show full text]
  • A Decade of Lattice Cryptography
    Full text available at: http://dx.doi.org/10.1561/0400000074 A Decade of Lattice Cryptography Chris Peikert Computer Science and Engineering University of Michigan, United States Boston — Delft Full text available at: http://dx.doi.org/10.1561/0400000074 Foundations and Trends R in Theoretical Computer Science Published, sold and distributed by: now Publishers Inc. PO Box 1024 Hanover, MA 02339 United States Tel. +1-781-985-4510 www.nowpublishers.com [email protected] Outside North America: now Publishers Inc. PO Box 179 2600 AD Delft The Netherlands Tel. +31-6-51115274 The preferred citation for this publication is C. Peikert. A Decade of Lattice Cryptography. Foundations and Trends R in Theoretical Computer Science, vol. 10, no. 4, pp. 283–424, 2014. R This Foundations and Trends issue was typeset in LATEX using a class file designed by Neal Parikh. Printed on acid-free paper. ISBN: 978-1-68083-113-9 c 2016 C. Peikert All rights reserved. No part of this publication may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, mechanical, photocopying, recording or otherwise, without prior written permission of the publishers. Photocopying. In the USA: This journal is registered at the Copyright Clearance Center, Inc., 222 Rosewood Drive, Danvers, MA 01923. Authorization to photocopy items for in- ternal or personal use, or the internal or personal use of specific clients, is granted by now Publishers Inc for users registered with the Copyright Clearance Center (CCC). The ‘services’ for users can be found on the internet at: www.copyright.com For those organizations that have been granted a photocopy license, a separate system of payment has been arranged.
    [Show full text]
  • Hard Communication Channels for Steganography
    Hard Communication Channels for Steganography Sebastian Berndt1 and Maciej Liśkiewicz2 1 University of Lübeck, Lübeck, Germany [email protected] 2 University of Lübeck, Lübeck, Germany [email protected] Abstract This paper considers steganography – the concept of hiding the presence of secret messages in legal communications – in the computational setting and its relation to cryptography. Very re- cently the first (non-polynomial time) steganographic protocol has been shown which, for any communication channel, is provably secure, reliable, and has nearly optimal bandwidth. The security is unconditional, i.e. it does not rely on any unproven complexity-theoretic assumption. This disproves the claim that the existence of one-way functions and access to a communication channel oracle are both necessary and sufficient conditions for the existence of secure steganogra- phy in the sense that secure and reliable steganography exists independently of the existence of one-way functions. In this paper, we prove that this equivalence also does not hold in the more realistic setting, where the stegosystem is polynomial time bounded. We prove this by construct- ing (a) a channel for which secure steganography exists if and only if one-way functions exist and (b) another channel such that secure steganography implies that no one-way functions exist. We therefore show that security-preserving reductions between cryptography and steganography need to be treated very carefully. 1998 ACM Subject Classification E.3 Data Encryption Keywords and phrases provable secure steganography, cryptographic assumptions, pseudoran- dom functions, one-way functions, signature schemes Digital Object Identifier 10.4230/LIPIcs.ISAAC.2016.16 1 Introduction Digital steganography has recently received substantial interest in modern computer science since it allows secret communication without revealing its presence.
    [Show full text]
  • Algebraic Pseudorandom Functions with Improved Efficiency from the Augmented Cascade*
    Algebraic Pseudorandom Functions with Improved Efficiency from the Augmented Cascade* DAN BONEH† HART MONTGOMERY‡ ANANTH RAGHUNATHAN§ Department of Computer Science, Stanford University fdabo,hartm,[email protected] September 8, 2020 Abstract We construct an algebraic pseudorandom function (PRF) that is more efficient than the classic Naor- Reingold algebraic PRF. Our PRF is the result of adapting the cascade construction, which is the basis of HMAC, to the algebraic settings. To do so we define an augmented cascade and prove it secure when the underlying PRF satisfies a property called parallel security. We then use the augmented cascade to build new algebraic PRFs. The algebraic structure of our PRF leads to an efficient large-domain Verifiable Random Function (VRF) and a large-domain simulatable VRF. 1 Introduction Pseudorandom functions (PRFs), first defined by Goldreich, Goldwasser, and Micali [GGM86], are a fun- damental building block in cryptography and have numerous applications. They are used for encryption, message integrity, signatures, key derivation, user authentication, and many other cryptographic mecha- nisms. Beyond cryptography, PRFs are used to defend against denial of service attacks [Ber96, CW03] and even to prove lower bounds in learning theory. In a nutshell, a PRF is indistinguishable from a truly random function. We give precise definitions in the next section. The fastest PRFs are built from block ciphers like AES and security is based on ad-hoc inter- active assumptions. In 1996, Naor and Reingold [NR97] presented an elegant PRF whose security can be deduced from the hardness of the Decision Diffie-Hellman problem (DDH) defined in the next section.
    [Show full text]
  • Omer Reingold, June 2017
    Omer Reingold, June 2017 My research is focused on a wide range of topics within the Foundations of Computer Science. In particular, my core areas, which include my most significant contributions, are Computational Complexity and the Foundations of Cryptography, with an emphasis on Randomness, Derandomization and Explicit Combinatorial Constructions. However, I am interested in a much broader range of topics (some closer and some further away from my core areas). Examples include Differential Privacy and Fairness, Game Theory, Hashing and Data Structures, Resource Allocation and Data Analysis. Current Academic Employment: Professor of Computer Science, Stanford University, Since Feb. 2015. Education: • 1994-1998 Weizmann Institute of Science, Rehovot, Israel. Ph.D. in Computer Science. Thesis title: Pseudo-random synthesizers, functions and permutations. Advisor: Prof. Moni Naor. • 1991-1994 Tel-Aviv University, Tel-Aviv, Israel. B.Sc in Mathematics and Computer Science - Summa Cum Laude. Selected Awards and distinctions (additional awards below): • The 2009 Gödel Prize for outstanding papers in the area of theoretical computer science (jointly with Salil Vadhan and Avi Wigderson). • 2005 ACM Grace Murray Hopper Award. Awarded by the Association for Computing Machinery (ACM) to “the outstanding young computer professional of the year.” • ACM Fellow (2014) Previous Academic Employment and Short Term Visits: • Feb 2015 – September 2016 Principal Research Engineer, Samsung Research America (SRA) • Nov 2014 – Feb 2015 (while on leave from
    [Show full text]
  • Immunizing Encryption Schemes from Decryption Errors
    Immunizing Encryption Schemes from Decryption Errors Cynthia Dwork1, Moni Naor2, and Omer Reingold2 1 Microsoft Research, SVC 1065 L’Avenida Mountain View, CA 94043 [email protected] 2 Weizmann Institute of Science Rehovot 76100, Israel {moni.naor,omer.reingold}@weizmann.ac.il Abstract. We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when constructing non-malleable and chosen ciphertext secure encryption schemes via current techniques; in addition, it may help defend against certain cryptanalytic techniques, such as the attack of Proos [33] on the NTRU scheme. When decryption errors are very infrequent, our transformation is ex- tremely simple and efficient, almost free. To deal with significant error probabilities, we apply amplification techniques translated from a re- lated information theoretic setting. These techniques allow us to correct even very weak encryption schemes where in addition to decryption er- rors, an adversary has substantial probability of breaking the scheme by decrypting random messages (without knowledge of the secret key). In other words, under these weak encryption schemes, the only guaranteed difference between the legitimate recipient and the adversary is in the frequency of decryption errors. All the above transformations work in a standard cryptographic model; specifically, they do not rely on a random oracle. We also consider the random oracle model, where we give a simple trans- formation from a one-way encryption scheme which is error-prone into one that is immune to errors. We conclude that error-prone cryptosystems can be used in order to create more secure cryptosystems.
    [Show full text]
  • Computational Hardness of Optimal Fair Computation: Beyond Minicrypt
    Computational Hardness of Optimal Fair Computation: Beyond Minicrypt Hemanta K. Maji Department of Computer Science, Purdue University, USA [email protected] Mingyuan Wang Department of Computer Science, Purdue University, USA [email protected] Abstract Secure multi-party computation allows mutually distrusting parties to compute securely over their private data. However, guaranteeing output delivery to honest parties when the adversarial parties may abort the protocol has been a challenging objective. As a representative task, this work considers two-party coin-tossing protocols with guaranteed output delivery, a.k.a., fair coin- tossing. In the information-theoretic plain model, as in two-party zero-sum games, one of the parties can force an output with certainty. In the commitment-hybrid, any r-message coin-tossing proto- √ √ col is 1/ r-unfair, i.e., the adversary can change the honest party’s output distribution by 1/ r in the statistical distance. Moran, Naor, and Segev (TCC–2009) constructed the first 1/r-unfair protocol in the oblivious transfer-hybrid. No further security improvement is possible because Cleve (STOC–1986) proved that 1/r-unfairness is unavoidable. Therefore, Moran, Naor, and Segev’s coin-tossing protocol is optimal. However, is oblivious transfer necessary for optimal fair coin-tossing? Maji and Wang (CRYPTO–2020) proved that any coin-tossing protocol using one-way func- √ tions in a black-box manner is at least 1/ r-unfair. That is, optimal fair coin-tossing is impossible in Minicrypt. Our work focuses on tightly characterizing the hardness of computation assump- tion necessary and sufficient for optimal fair coin-tossing within Cryptomania, outside Minicrypt.
    [Show full text]
  • Fall 2016 Dear Computer Science Alumni and Friends, These Are
    Alex Aiken Alcatel-Lucent Professor Tencent Chair, Department of Computer Science Fall 2016 Dear Computer Science Alumni and Friends, These are exciting times in computer science, with research, education, and the industry continuing to evolve at a rapid and seemingly increasing rate. The role of computer science is also changing, shifting from being a dynamic, exciting intellectual field driving technological change to becoming a dynamic, exciting intellectual field that is a significant component of many other fields of inquiry as well as a major social and cultural force. The effects of these changes on academic computer science departments, at least in the United States, are well known: soaring enrollments at all levels; a major expansion of research efforts, particularly in collaborations with other fields; and the stresses associated with trying to adapt and grow to meet these challenges and opportunities. The CS department at Stanford has been riding this wave with excitement and enthusiasm—and sometimes exhaustion! In this newsletter, I’ll talk about some of the changes that are taking place. A key part of this process has been discussions with the alumni and friends of the department; many of you have helped by sharing your thoughts with me and other faculty, for which we are sincerely grateful. Faculty Hiring The School of Engineering and the department have agreed that the CS department will grow by a net of 10 full-time faculty positions, from about 40 full-time positions today to about 50. Many of you will no doubt recognize that this won’t change our hiring rate (we’ve been hiring as fast as we can for several years), but it will allow us to take a step back and think about the future composition of the department.
    [Show full text]
  • Omer Reingold, June 2019
    Omer Reingold, June 2019 My research is focused on a wide range of topics within the Foundations of Computer Science. Some of my most significant contributions are in Computational Complexity and the Foundations of Cryptography, with an emphasis on Randomness, Derandomization and Explicit Combinatorial Constructions. Much of my current work is in Algorithmic Fairness. Current Academic Employment: The Rajeev Motwani Professor of Computer Science, Stanford University. In Stanford since September. 2016. Education: • 1994-1998 Weizmann Institute of Science, Rehovot, Israel. Ph.D. in Computer Science. Thesis title: Pseudo-random synthesizers, functions and permutations. Advisor: Prof. Moni Naor. • 1991-1994 Tel-Aviv University, Tel-Aviv, Israel. B.Sc in Mathematics and Computer Science - Summa Cum Laude. Selected Awards and distinctions (additional awards below): • The 2009 Gödel Prize for outstanding papers in the area of theoretical computer science (jointly with Salil Vadhan and Avi Wigderson). • 2005 ACM Grace Murray Hopper Award. Awarded by the Association for Computing Machinery (ACM) to “the outstanding young computer professional of the year.” • ACM Fellow (2014) Previous Academic Employment and Short Term Visits: • Feb 2015 – September 2016 Principal Research Engineer, Samsung Research America (SRA) • Nov 2014 – Feb 2015 (while on leave from Weizmann) Visiting Professor, Computer Science, Stanford University • July 2009 – Nov 2014 (while on leave from Weizmann) Principal Researcher, Microsoft Research Silicon Valley, Mountain View, CA, USA • Jan 2004 – June 2015 Professor (full Professor since October 2011), Faculty of Mathematics and Computer Science, Department of Computer Science and Applied Mathematics, The Weizmann Institute of Science On sabbatical and leave of absence July 2009 – June 2015 • August 17 – November 15, 2005 Visiting scholar, Center for Research on Computation and Society, Division of Engineering and Applied Sciences, Harvard University.
    [Show full text]
  • Trustworthy AI: a Computational Perspective
    Trustworthy AI: A Computational Perspective HAOCHEN LIU∗, Michigan State University, USA YIQI WANG∗, Michigan State University, USA WENQI FAN, The Hong Kong Polytechnic University, Hong Kong XIAORUI LIU, Michigan State University, USA YAXIN LI, Michigan State University, USA SHAILI JAIN, Twitter, USA YUNHAO LIU, Tsinghua University, China ANIL K. JAIN, Michigan State University, USA JILIANG TANG, Michigan State University, USA In the past few decades, artificial intelligence (AI) technology has experienced swift developments, changing everyone’s daily life and profoundly altering the course of human society. The intention behind developing AI was and is to benefit humans by reducing labor, increasing everyday conveniences, and promoting social good. However, recent research and AI applications indicate that AI can cause unintentional harm to humans by, for example, making unreliable decisions in safety-critical scenarios or undermining fairness by inadvertently discriminating against a group or groups. Consequently, trustworthy AI has recently garnered increased attention regarding the need to avoid the adverse effects that AI could bring to people, so people can fully trust and live in harmony with AI technologies. A tremendous amount of research on trustworthy AI has been conducted and witnessed in recent years. In this survey, we present a comprehensive appraisal of trustworthy AI from a computational perspective to help readers understand the latest technologies for achieving trustworthy AI. Trustworthy AI is a large and complex subject, involving various dimensions. In this work, we focus on six of the most crucial dimensions in achieving trustworthy AI: (i) Safety & Robustness, (ii) Nondiscrimination & Fairness, (iii) Explainability, (iv) Privacy, (v) Accountability & Auditability, and (vi) Environmental Well-being.
    [Show full text]
  • Omer Reingold, March 2018
    Omer Reingold, March 2018 My research is focused on a wide range of topics within the Foundations of Computer Science. Some of my most significant contributions are in Computational Complexity and the Foundations of Cryptography, with an emphasis on Randomness, Derandomization and Explicit Combinatorial Constructions. Other topics of my research include Algorithmic Fairness and Differential Privacy, Game Theory, Hashing and Data Structures, Resource Allocation and Data Analysis. Current Academic Employment: Professor of Computer Science, Stanford University, Since September. 2016. Education: • 1994-1998 Weizmann Institute of Science, Rehovot, Israel. Ph.D. in Computer Science. Thesis title: Pseudo-random synthesizers, functions and permutations. Advisor: Prof. Moni Naor. • 1991-1994 Tel-Aviv University, Tel-Aviv, Israel. B.Sc in Mathematics and Computer Science - Summa Cum Laude. Selected Awards and distinctions (additional awards below): • The 2009 Gödel Prize for outstanding papers in the area of theoretical computer science (jointly with Salil Vadhan and Avi Wigderson). • 2005 ACM Grace Murray Hopper Award. Awarded by the Association for Computing Machinery (ACM) to “the outstanding young computer professional of the year.” • ACM Fellow (2014) Previous Academic Employment and Short Term Visits: • Feb 2015 – September 2016 Principal Research Engineer, Samsung Research America (SRA) • Nov 2014 – Feb 2015 (while on leave from Weizmann) Visiting Professor, Computer Science, Stanford University • July 2009 – Nov 2014 (while on leave from Weizmann) Principal Researcher, Microsoft Research Silicon Valley, Mountain View, CA, USA • Jan 2004 – June 2015 Professor (full Professor since October 2011), Faculty of Mathematics and Computer Science, Department of Computer Science and Applied Mathematics, The Weizmann Institute of Science On sabbatical and leave of absence July 2009 – June 2015 • August 17 – November 15, 2005 Visiting scholar, Center for Research on Computation and Society, Division of Engineering and Applied Sciences, Harvard University.
    [Show full text]