Vinod Vaikuntanathan - Department of Computer Science

advertisement
Vinod Vaikuntanathan
Curriculum Vitae
Date of Revision:May 2, 2013
A BIOGRAPHICAL INFORMATION
A.1
Personal Information
Address: Dept. of Computer Science, 10 King’s College Road 2301B, Toronto ON M5S 3G4.
E-mail: vinodv@cs.toronto.edu
Phone (Office): +1 416 946 8672
Homepage: http://www.cs.toronto.edu/∼vinodv
Other Information: Born in Trivandrum, India, November 1, 1981. Indian Citizen.
A.2
Degrees
Ph.D. in Computer Science (with a minor in Mathematics), 2009.
Aug 2005–Feb 2009
Massachusetts Institute of Technology, Cambridge, MA, USA.
Thesis Advisor: Shafi Goldwasser
Thesis: Randomized Algorithms for Reliable Broadcast.
S.M. in Computer Science, 2005.
Sep 2003–Aug 2005
Massachusetts Institute of Technology, Cambridge, MA, USA.
Thesis Advisor: Shafi Goldwasser
Thesis: Distributed Computing with Imperfect Randomness.
B.Tech. in Computer Science (with a minor in Physics), 2003.
Jul 1999–Jun 2003
Indian Institute of Technology, Madras, India.
Thesis Advisor: Pandurangan Chandrasekaran
Thesis: On a Computational Notion of Secret Sharing.
1
A.3
Employment
Assistant Professor of Computer Science
July 2011–present
University of Toronto, Toronto, ON, Canada.
Researcher
July 2010–June 2011
Microsoft Research, Redmond, WA, USA.
Josef Raviv Postdoctoral Fellow
Sept 2008–June 2010
IBM Research, Hawthorne, NY, USA.
A.4
Honors
• Connaught New Researcher Award, 2013.
• Alfred P. Sloan Research Fellowship, 2013.
• Dean’s Excellence Award, University of Toronto, 2012.
• George M. Sprowls Award for the best Ph.D. thesis in Computer Science, MIT, 2009.
(Nominated by the MIT EECS department for the ACM Doctoral Dissertation Competition)
• IBM Joseph Raviv Postdoctoral Fellowship, 2008–2010.
• MIT Akamai Presidential Fellowship, 2003–2004.
• Rajiv Gandhi Research Fellowship, 2002.
• Papers Invited to Special Issues
1. Sergey Gorbunov, Vinod Vaikuntanathan and Hoeteck Wee. Attribute-based Encryption
for Circuits. Invited to the SIAM Journal of Computing, special issue on selected papers
from the ACM Symposium on the Theory of Computing (STOC) 2013.
2. Shafi Goldwasser, Yael Kalai, Raluca Ada Popa, Vinod Vaikuntanathan and Nickolai
Zeldovich. Succinct Functional Encryption and Applications: Reusable Garbled Circuits
and Beyond, Invited to the SIAM Journal of Computing, special issue on selected papers
from the ACM Symposium on the Theory of Computing (STOC) 2013.
3. Melissa Chase, Seny Kamara, Andrew Putnam, Timothy Sherwood, Dan Shumow and
Vinod Vaikuntanathan. An Inspection-Resistant On-Chip Memory Architecture, Invited
to the IEEE Micro Top Picks 2013 special issue on selected papers from Computer Architecture conferences. First appeared in the Proceedings of the International Conference
on Computer Architecture (ISCA), 2012.
4. Zvika Brakerski, Craig Gentry and Vinod Vaikuntanathan. Leveled Fully Homomorphic
Encryption without Bootstrapping. Invited to the ACM Transactions on Computing
Theory, special issue on selected papers from the Innovations in Theoretical Computer
Science (ITCS) conference 2012.
2
5. Zvika Brakerski and Vinod Vaikuntanathan. Efficient Fully Homomorphic Encryption
from (Standard) Learning with Errors. Invited to the SIAM Journal of Computing, special issue on selected papers from the IEEE Foundations of Computer Science Conference
(FOCS) 2011.
6. Jonathan Katz and Vinod Vaikuntanathan. Round-Optimal Password-Based Authenticated Key Exchange. Invited to the Journal of Cryptology, special issue on selected
papers from the Theory of Cryptography Conference (TCC) 2011.
7. Marten van Dijk, Craig Gentry, Shai Halevi and Vinod Vaikuntanathan. Fully Homomorphic Encryption from the Integers. Invited to the Journal of Cryptology for the top
3 papers from Eurocrypt 2010.
8. Susan Hohenberger, Guy Rothblum, Abhi Shelat and Vinod Vaikuntanathan, Securely
Obfuscating Re-Encryption. Invited to the Journal of Cryptology, special issue on selected papers from the Theory of Cryptography Conference (TCC) 2007.
B ACADEMIC HISTORY
B.1
Research Interests
Cryptography, Complexity Theory, Distributed Algorithms.
B.2
Research Awards and Grants
• Alfred P. Sloan Research Fellowship, “Computing on Encrypted Data”, Sep 2013 – Aug 2015
(USD $50,000).
• Principal Investigator, NSERC Discovery Grant, “Cryptography in Highly Adversarial Environments”, Aug 2011 – Jul 2016 (CDN $150,000).
• co-PI, DARPA PROCEED Grant, “Computing on Encrypted Data: Theory and Applications”, Jul 2011 – Feb 2015 (USD $300,000).
B.3
Patents
[P1] Craig Gentry, Shai Halevi and Vinod Vaikuntanathan. An Efficient Somewhat Homomorphic
Encryption System. USPTO Application Number #20110243320, IBM Corporation.
[P2] Panagiotis Voulgaris and Vinod Vaikuntanathan. Attribute-based Encryption Using Lattices.
Patent Pending, USPTO Application Number #20120155635, Microsoft Corporation.
[P3] Panagiotis Voulgaris and Vinod Vaikuntanathan. Non-Interactive Verifiable, Delegated Computation. Patent Pending, USPTO Application Number #20120155641, Microsoft Corporation.
[P4] Nishanth Chandran, Melissa Chase, Kristin Lauter and Vinod Vaikuntanathan. User-controlled
Data Encryption with Obfuscated Policy. Patent Pending, USPTO Application Number
#20120331283, Microsoft Corporation.
3
[P5] Kristin Lauter, Elisabeth Malmskog, Michael Naehrig and Vinod Vaikuntanathan. Digital signatures with error polynomials. Patent Pending, USPTO Application Number #20120159179,
Microsoft Corporation.
C SCHOLARLY AND PROFESSIONAL WORK
C.1
C.1.1
Refereed Publications
Monographs
[M1] “Fully Homomorphic Encryption”, To Appear in Foundations and Trends in Theoretical
Computer Science, Now Publishers, Ed. Madhu Sudan.
C.1.2
Conference Publications
[C1] Shafi Goldwasser, Yael Kalai, Raluca Ada Popa, Vinod Vaikuntanathan and Nickolai Zeldovich, Succinct Functional Encryption and Applications: Reusable Garbled Circuits and
Beyond, Proceedings of the 45th Annual ACM Symposium on the Theory of Computing
(STOC’13), To Appear, 2013.
[C2] Sergey Gorbunov, Vinod Vaikuntanathan and Hoeteck Wee, Attribute-based Encryption
for Circuits, Proceedings of the 45th Annual ACM Symposium on the Theory of Computing
(STOC’13), To Appear, 2013.
[C3] Sergey Gorbunov, Vinod Vaikuntanathan and Hoeteck Wee, Functional Encryption with
Bounded Collusions from Multi-party Computation, Advances in Cryptology (CRYPTO),
Springer LNCS, pp. 162–179, 2012.
[C4] Adriana Lopez-Alt, Eran Tromer and Vinod Vaikuntanathan. On-the-Fly Multiparty Computation on the Cloud via Multi-Key Homomorphic Encryption. Proceedings of the 44th
Annual ACM Symposium on Theory of Computing (STOC’12), pp. 1219–1234, 2012.
[C5] Melissa Chase, Seny Kamara, Andrew Putnam, Timothy Sherwood, Dan Shumow and Vinod
Vaikuntanathan. An Inspection-Resistant On-Chip Memory Architecture. Proceedings of the
International Conference on Computer Architecture (ISCA’12), pp. 130–141, 2012.
[C6] Ran Canetti, Dana Dachman-Soled, Vinod Vaikuntanathan and Hoeteck Wee. Efficient
Password-based Key Exchange from Oblivious Transfer. the Public Key Cryptography Conference (PKC’12), pp. 449–466, 2012.
[C7] Shweta Agrawal, Xavier Boyen, Vinod Vaikuntanathan, Panagiotis Voulgaris and Hoeteck
Wee. Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices. the
Public Key Cryptography Conference (PKC’12), pp. 280–297, 2012.
[C8] Gilad Asharov, Abhishek Jain, Adriana Lopez-Alt, Eran Tromer, Vinod Vaikuntanathan
and Daniel Wichs. Multiparty Computation with Low Communication, Computation and
Interaction via Threshold FHE. Proceedings of EUROCRYPT, pp. 483–501, 2012.
4
[C9] Bryan Parno, Mariana Raykova and Vinod Vaikuntanathan. How to Delegate and Verify
in Public: Verifiable Computation from Attribute-based Encryption. Proceedings of the 9th
Theory of Cryptography Conference (TCC), pp. 422–439, 2012.
[C10] Melissa Chase, Nishanth Chandran and Vinod Vaikuntanathan. Collusion-resistant Obfuscation and Functional Re-encryption. Proceedings of the 9th Theory of Cryptography
Conference (TCC), pp. 404–421, 2012.
[C11] Zvika Brakerski, Craig Gentry and Vinod Vaikuntanathan. Fully Homomorphic Encryption
without Bootstrapping. Innovations in Theoretical Computer Science (ITCS) conference, pp.
309–325, 2012.
[C12] Zvika Brakerski and Vinod Vaikuntanathan. Efficient Fully Homomorphic Encryption from
Standard LWE. Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer
Science (FOCS), pp. 97–106, 2011.
[C13] Kristin Lauter, Michael Naehrig and Vinod Vaikuntanathan. Can Homomorphic Encryption
be Practical? Cloud Computing Security Workshop (CCSW), pp. 113–124, 2011.
[C14] Shweta Agrawal, David Mandell Freeman and Vinod Vaikuntanathan. Functional Encryption for Inner Product Predicates from Learning with Errors. Advances in Cryptology (ASIACRYPT), pp. 21–40, 2011.
[C15] Zvika Brakerski and Vinod Vaikuntanathan. Fully Homomorphic Encryption from Ring
LWE and Security for Key Dependent Messages. Advances in Cryptology (CRYPTO), Springer
LNCS, pp. 505–524, 2011.
[C16] Jonathan Katz and Vinod Vaikuntanathan. Round-Optimal Password-Based Authenticated
Key Exchange. Proceedings of the 8th Theory of Cryptography Conference (TCC), Springer
LNCS, pp. 293–310, 2011.
[C17] Dov Gordon, Jonathan Katz and Vinod Vaikuntanathan. A Group Signature Scheme from
Lattice Assumptions. Proceedings of the 16th International Conference on the Theory and
Application of Cryptology and Information Security (ASIACRYPT’10), Springer LNCS, pp.
395–412, 2010.
[C18] Zvika Brakerski, Yael Kalai, Jonathan Katz and Vinod Vaikuntanathan. Public-key Cryptography against Continual Memory Leakage. Proceedings of the 50th Annual IEEE Symposium on Foundations of Computer Science (FOCS’10), pp. 501–510, 2010.
[C19] Craig Gentry, Shai Halevi and Vinod Vaikuntanathan. i-hop Homomorphic Encryption and
Re-randomizable Yao Circuits. Proceedings of the 30th International Cryptology Conference
(CRYPTO’10), Springer LNCS pp. 155–172, 2010.
[C20] Marten van Dijk, Craig Gentry, Shai Halevi and Vinod Vaikuntanathan. Fully Homomorphic
Encryption from the Integers. Proceedings of EUROCRYPT 2010, pp. 24–43, 2010.
[C21] Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tromer and Vinod Vaikuntanathan. Protecting Circuits from Leakage: the Computationally Bounded and Noisy Cases. Proceedings
of EUROCRYPT 2010, pp. 135–156, 2010.
5
[C22] Craig Gentry, Shai Halevi and Vinod Vaikuntanathan. A Simple BGN-type Cryptosystem
from LWE. Proceedings of EUROCRYPT 2010, pp. 506–522, 2010.
[C23] Shafi Goldwasser, Yael Kalai, Chris Peikert and Vinod Vaikuntanathan. Robustness of the
Learning with Errors Assumption. Proceedings of the first Innovations in Computer Science
conference (ICS’10), pp. 230–240, 2010.
[C24] Yevgeniy Dodis, Shafi Goldwasser, Yael Kalai, Chris Peikert and Vinod Vaikuntanathan.
Public-key Encryption with Auxiliary Input. Proceedings of the 7th Theory of Cryptography
Conference (TCC’10), pp. 361–381, 2010.
[C25] Jonathan Katz and Vinod Vaikuntanathan. Signatures Schemes with Bounded Leakage
Resilience. Proceedings of the 15th International Conference on the Theory and Application
of Cryptology and Information Security (ASIACRYPT’09), pp. 703–720, 2009.
[C26] Jonathan Katz and Vinod Vaikuntanathan. Smooth Projective Hashing and Password-Based
Authenticated Key Exchange from Lattices. Proceedings of the 15th International Conference
on the Theory and Application of Cryptology and Information Security (ASIACRYPT’09),
pp. 636–652, 2009.
[C27] Adi Akavia, Shafi Goldwasser and Vinod Vaikuntanathan. Simultaneous Hardcore Bits
and Cryptography against Memory Attacks. Proceedings of the 6th Theory of Cryptography
Conference (TCC’09), pp. 474–495, 2009.
[C28] Cynthia Dwork, Moni Naor, Guy Rothblum and Vinod Vaikuntanathan. How Efficient can
Memory-Checking be?. Proceedings of the 6th Theory of Cryptography Conference (TCC’09),
pp. 503–520, 2009.
[C29] Zvika Brakerski, Shafi Goldwasser, Guy Rothblum and Vinod Vaikuntanathan. Weak Verifiable Random Functions. Proceedings of the 6th Theory of Cryptography Conference (TCC’09),
pp. 558–576, 2009.
[C30] Craig Gentry, Chris Peikert and Vinod Vaikuntanathan. Trapdoors for Hard Lattices and
New Cryptographic Constructions. Proceedings of the 40th Annual ACM Symposium on
Theory of Computing (STOC’08), pp. 197–206, 2008.
[C31] Chris Peikert, Vinod Vaikuntanathan and Brent Waters. A Framework for Efficient and
Composable Oblivious Transfer. Proceedings of the 28th International Cryptology Conference
(CRYPTO’08), pp. 554–571, 2008.
[C32] Omkant Pandey, Rafael Pass and Vinod Vaikuntanathan. Adaptive One-way Functions and
Applications. Proceedings of the 28th International Cryptology Conference (CRYPTO’08),
pp. 57–74, 2008.
[C33] Chris Peikert and Vinod Vaikuntanathan. Non-Interactive Statistical Zero-knowledge for
Lattice Problems. Proceedings of the 28th International Cryptology Conference (CRYPTO’08),
pp. 536–553, 2008.
[C34] Hao Chen, Ronald Cramer, Shafi Goldwasser, Robbert de Haan and Vinod Vaikuntanathan.
Secure Computation from Random Error-Correcting Codes. Proceedings of EUROCRYPT
2007, pp. 291–310, 2007.
6
[C35] Susan Hohenberger, Guy Rothblum, Abhi Shelat and Vinod Vaikuntanathan. Securely Obfuscating Re-encryption. Proceedings of the 4th Theory of Cryptography Conference (TCC’07),
pp. 233–252, 2007.
[C36] Rafael Pass, Abhi Shelat and Vinod Vaikuntanathan. Relations among Notions of Nonmalleability for Encryption. Proceedings of the 13th International Conference on the Theory
and Application of Cryptology and Information Security (ASIACRYPT’07), pp. 519–535,
2007.
[C37] Ronald Cramer, Goichiro Hanaoka, Dennis Hofheinz, Hideki Imai, Eike Kiltz, Rafael Pass,
Abhi Shelat and Vinod Vaikuntanathan. Bounded CCA2-Secure Encryption. Proceedings of
the 13th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT’07), pp. 502–518, 2007.
[C38] Shafi Goldwasser, Elan Pavlov and Vinod Vaikuntanathan. Fault-tolerant Distributed Computing in the Full-information Model. Proceedings of the 47th Annual IEEE Symposium on
Foundations of Computer Science (FOCS ’06), pp. 15–26, 2006.
[C39] Rafael Pass, Abhi Shelat and Vinod Vaikuntanathan. Construction of a Non-Malleable
Encryption Scheme from any Semantically Secure One. Proceedings of the 26th International
Cryptology Conference (CRYPTO ’06), pp. 271–289, 2006.
[C40] Michael Ben-Or, Elan Pavlov, Vinod Vaikuntanathan. Byzantine Agreement in the FullInformation Model in O(log n) Rounds. Proceedings of the 38th Annual ACM Symposium on
Theory of Computing (STOC’06), pp. 179–186, 2006.
[C41] Shafi Goldwasser, Madhu Sudan and Vinod Vaikuntanathan. Distributed Computing With
Imperfect Randomness. Proceedings of the 19th International Conference on Distributed Computing (DISC’05), pp. 288–302, 2005.
[C42] Vinod Vaikuntanathan. Brief Announcement: Broadcast in Radio Networks tolerating
Byzantine Faults. Proceedings of the 24th Annual ACM Symposium on Principles of Distributed Computing (PODC’05), pp. 167, 2005.
[C43] Charles O’Donnell and Vinod Vaikuntanathan. Information Leak in the Chord Lookup
Protocol. Proceedings of the 4th IEEE International Conference on Peer-to-Peer Computing
(P2P’04), pp. 28–35, 2004.
[C44] Amitanand Aiyer, I. Sanketh, K. Srinathan, Vinod Vaikuntanathan and C. Pandurangan.
Distributed Consensus in the Presence of Sectional Faults. Proceedings of the 22nd Annual
ACM Symposium on Principles of Distributed Computing (PODC’03), pp. 202–210, 2003.
[C45] K.Srinathan, V. Vinod and C. Pandurangan. Brief Announcement: Efficient Perfectly
Secure Communication over Synchronous Networks. Proceedings of the 22nd Annual ACM
Symposium on Principles of Distributed Computing (PODC’03), pp. 252, 2003.
[C46] Vinod Vaikuntanathan, Arvind Narayanan, Kannan Srinathan and C. Pandurangan, On
the Power of Computational Secret-Sharing. Proceedings of the 4th International Conference
on Cryptology in India (INDOCRYPT’03), pp.162–176, 2003.
7
C.1.3
Journal Publications
[J1] Susan Hohenberger, Guy Rothblum, Abhi Shelat and Vinod Vaikuntanathan. Securely Obfuscating Re-encryption. Journal of Cryptology (Special Issue for Selected Papers from TCC
2007), Volume 24, Number 4, October 2011.
[J2] Jonathan Katz and Vinod Vaikuntanathan, Round-Optimal Password-Based Authenticated
Key Exchange, To appear in the Journal of Cryptology (Special Issue for Selected Papers from
TCC 2011), December 2012.
C.2
C.2.1
Non-Refereed Publications
Theses
[T1] “Randomized Algorithms for Reliable Broadcast”, Ph.D. Thesis, Massachusetts Institute of
Technology, Advisor: Shafi Goldwasser, 2009.
[T2] “Distributed Computing with Imperfect Randomness”, S.M. (Masters) Thesis, Massachusetts
Institute of Technology, Advisor: Shafi Goldwasser, 2005.
[T3] “On a Computational Notion of Secret Sharing”, B.Tech. (Bachelors) Thesis, Indian Institute
of Technology, Advisor: Pandurangan Chandrasekaran, 2003.
C.3
Manuscripts under Submission
[U1] Shafi Goldwasser, Yael Kalai, Raluca Ada Popa, Vinod Vaikuntanathan and Nickolai Zeldovich, Overcoming the Worst Case Curse for Cryptographic Constructions, Cryptology
Eprint Archive 2013/229.
[U2] Mark Braverman, Faith Ellen, Toniann Pitassi, Rotem Oshman and Vinod Vaikuntanathan,
Tight Bounds for Set Disjointness in the Message Passing Model.
[U3] Shweta Agrawal, Sergey Gorbunov, Vinod Vaikuntanathan and Hoeteck Wee, Functional
Encryption: New Perspectives and Lower Bounds, Cryptology Eprint Archive 2012/468.
[U4] Shweta Agrawal, Yevgeniy Dodis, Vinod Vaikuntanathan and Daniel Wichs, On Continual
Leakage of Discrete Logarithm Representations, Cryptology Eprint Archive 2012/367.
C.4
Invited Lectures: Major Conferences and Workshops
[L1] Computing on Encrypted Data: New Frontiers, Keynote Speech at the Financial Cryptography Conference, Workshop on Applied Homomorphic Cryptography (WAHC), Okinawa,
Japan, April 2013.
[L2] Computing on Encrypted Data, Plenary Lecture at the Indocrypt Conference, Kolkata, India,
December 2012.
[L3] Fully Homomorphic Encryption, a five day lecture series at the McGill-Bellairs Cryptography
Workshop, Barbados, March 2012.
8
[L4] Computing Blindfolded: New Developments in Fully Homomorphic Encryption, Invited Tutorial at the IEEE Foundations of Compute Science (FOCS) conference, October 2011.
[L5] Leakage Resilient Cryptography, Plenary Lecture at the Public Key Cryptography (PKC)
Conference, Taormina, Italy, March 2011.
[L6] Leakage Resilient Cryptography, Invited Talk at the Barriers in Computational Complexity
Workshop II, Princeton, NJ, August 2010.
C.5
Other Invited Lectures (Excluding Conference Presentations)
1. Reusable Garbled Circuits and Functional Encryption
The Second Charles River Crypto day, Boston, MA, December 2012.
New York Crypto Day, New York, NY, January 2013.
2. Computing Blindfolded: New Developments in Fully Homomorphic Encryption
Invited Talk at Indocrypt 2012, Kolkata, India, December 2012.
ECRYPT II Summer School on Lattices, Porto, Portugal, October 2012.
ZISC Workshop on Secure Mobile and Cloud Computing, ETH Zurich, June 2012.
IEEE GlobeCom “Cloud Security Forum”, Houston, TX, December 2011.
IEEE Foundations of Computer Science (FOCS), Palm Springs, CA, October 2011.
International Workshop on Mathematical Cryptology, South Korea, March 2011.
Microsoft Techfest Lectures, Microsoft Redmond, March 2011 (with Josh Benaloh).
3. Efficient Fully Homomorphic Encryption from Standard Learning with Errors
Penn State Summer School on Cryptography and Software Security, June 2012.
Microsoft Research Theory Colloquium, Cambridge, MA, April 2012.
Workshop on Cryptographic Proofs, Isaac Newton Institute, Cambridge, UK, April 2012.
McGill-Bellairs Lecture Series on Cryptography, Barbados, March 2012.
Princeton Center for Computational Intractability Seminar, February 2012.
The First Charles River Crypto Day, Boston, MA, November 2011.
Microsoft Research Silicon Valley Theory Seminar, June 2011.
International Workshop on Mathematical Cryptology, Daejeon, South Korea, June 2011.
UCSD Theory Seminar, May 2011.
4. Expository Lectures on Lattice-based Cryptography
International Workshop on Mathematical Cryptology, South Korea, March 2011.
“Crypto in the Clouds Workshop”, MIT, August 2009.
5. Side-Channels and Clouds: New Challenges in Cryptography
University of Toronto Computer Science Colloquium, April 2010.
University of Washington Computer Science Colloquium, March 2010.
Princeton University Computer Science Colloquium, March 2010.
Cornell University Computer Science Colloquium, March 2010.
University of Wisconsin-Madison Computer Science Colloquium, March 2010.
Microsoft Research Redmond Cryptography Colloquium, January 2010.
6. Leakage-Resilient Cryptography
Barriers in Computational Complexity Workshop II, Princeton, NJ, USA, August 2010.
9
Invited Talk at Public Key Cryptography (PKC) Conference, Italy, March 2010.
Rutgers Theory Seminar, November 2009.
Penn State Theory Seminar, October 2009.
7. Signature Schemes with Bounded Leakage Resilience
MIT “Crypto in the Clouds” Workshop, August 2009.
8. Public-key Encryption with Auxiliary Input
IBM T.J. Watson Cryptography Seminar, December 2009.
MIT Cryptography and Information Security Seminar, November 2009.
NYU Cryptography Seminar, November 2009.
9. Cryptography against Memory Attacks
Princeton Center for Information Technology Policy (CITP) Seminar, April 2009.
MIT Cryptography and Information Security Seminar, March 2009.
IBM T.J. Watson Cryptography Seminar, March 2009.
NYU Cryptography Seminar, March 2009.
10. Trapdoors for Hard Lattices and New Cryptographic Constructions
NYU Cryptography Seminar, November 2009.
SRI International, April 2008.
Caltech Computer Science Colloquium, March 2008.
University of Rochester Computer Science Colloquium, March 2008.
University of Toronto Theory Seminar, February 2008.
Technion Computer Science Theory Seminar, January 2008.
Weizmann Institute of Science Theory Seminar, January 2008.
Cornell University Theory Seminar, October 2007.
Columbia University Theory Seminar, December 2007.
11. How to Transfer Secrets, Obliviously and Efficiently
Dagstuhl Seminar, December 2008.
MIT Cryptography and Information Security Seminar, February 2008.
Stanford Research International, August 2007.
12. Random Selection and Byzantine Agreement in the Full-Information Model
MIT Theory of Distributed Systems Seminar, March 2009.
Technion Theory Seminar, May 2007.
Centrum voor Wiskunde en Informatica (CWI) Theory Seminar, March 2007.
Weizmann Institute of Science Theory Seminar, February 2007.
13. Construction of a Non-Malleable Encryption Scheme
Tel-Aviv University Theory Seminar, April 2007.
IBM T.J. Watson Research Center, Hawthorne, NY, August 2006.
D Teaching and Advising
D.1
Teaching
• CSC 2419: Topics in Cryptography. University of Toronto, Winter 2013.
10
• MAT 302: Introduction to Algebraic Cryptography. University of Toronto Mississauga, Winter
2012 and 2013.
• CSC 2414: Topics in Discrete Applied Mathematics: Lattices in Cryptography and Cryptanalysis. University of Toronto, Fall 2011.
D.2
Graduate Advising
• Sergey Gorbunov, University of Toronto.
– Ph.D. (Sept 2012–present)
– Finished M.Sc. (Aug 2011 – Sept 2012) with a thesis on “Functional Encryption: Constructions and Lower Bounds”.
– NSERC Canada Graduate Scholarship (CGS), 2013.
• Dhinakaran Vinayagamurthy, University of Toronto.
– M.Sc. (Sept 2012–present)
– Proposed M.Sc. Thesis: “Fast Authentication and Identification Schemes from Local
One-way Functions”.
D.3
Undergraduate Advising
• Milad Kayali, CSC 492, Summer 2013,
Topic: “Applications of E-cash to Online Coupon Systems”.
• Lance Blais, CSC 492, Summer 2013,
Topic: “Enabling Spam Detection for Encrypted E-mail”.
D.4
Summer Students
• Adriana LoĢpez-Alt (Ph.D. Student at New York University).
• Shweta Agrawal (Ph.D. Student at University of Texas Austin, now postdoc at UCLA).
• Panagiotis Voulgaris (Ph.D. Student at UCSD, now at Google Mountain View).
• Dana Dachman-Soled (Ph.D. Student at Columbia University, now postdoc at Microsoft
Research New England).
• Dov Gordon (Ph.D. Student at University of Maryland, now postdoc at Columbia University).
D.5
Other Teaching and Lectures
• Expository Talk on “Cryptography” at the Math Circles program for high school students,
University of Toronto Mississauga, November 2012.
• Expository Talk at the UTM Mathematical and Computational Sciences Society on “Homomorphic Encryption”, November 2011.
11
E Service
E.1
External
Program Committees:
• 19th Annual International Conference on the Theory and Application of Cryptology and
Information Security (Asiacrypt 2013) in Bangalore, December 2013.
• Workshop on Applied Homomorphic Cryptography (WAHC 2013) in Okinawa, Japan, April
2013.
• 16th Public Key Cryptography Conference (PKC 2013) in Nara, Japan, February 2013.
• 32nd Annual International Cryptology Conference (CRYPTO 2012) in Santa Barbara, CA,
USA, August 2012.
• 31st Annual Eurocrypt Conference (Eurocrypt 2012) in Cambridge, United Kingdom, April
2012.
• 9th IACR Theory of Cryptography Conference (TCC 2012) in Taormina, Italy, March 2012.
• 16th Annual International Conference on the Theory and Application of Cryptology and
Information Security (Asiacrypt 2010) in Singapore, December 2010.
• 7th Conference on Security and Cryptography for Networks (SCN 2010) in Amalfi, Italy,
September 2010.
• 30th Annual International Cryptology Conference (CRYTPO 2010) in Santa Barbara, CA,
USA, August 2010.
• 7th IACR Theory of Cryptography Conference (TCC 2010) in Zurich, Switzerland, February
2010.
Journal Referee: SIAM Journal of Computing, Journal of Computer and System Sciences,
Journal of Cryptology, Computational Complexity, ACM Transactions on Information and Systems
Security, Distributed Computing, Journal of Mathematical Cryptology.
Conference Referee: STOC, FOCS, CRYPTO, EuroCrypt, Theory of Cryptography Conference (TCC), PODC, SODA, Computational Complexity Conference (CCC), ICALP (various years).
Grant Referee: National Science Foundation (NSF), US-Israel Binational Science Foundation
(BSF), National Science and Engineering Research Council (NSERC) of Canada, Netherlands Organization for Scientific Research (NWO).
12
E.2
Internal (University of Toronto)
• Organized the Theory Postdoctoral Search, 2011-12 and 2012-13.
• Graduate Affairs Committee (2011-13).
• University of Toronto Mississauga Mathematical and Computational Sciences Chair Search
Committee (2012-13).
• Faculty Recruiting Committee (2012-13).
• DCS Communications Committee (2011-12).
F Press
• “Alice and Bob in Cipherspace”, American Scientist, September 2012.
http://www.americanscientist.org/issues/pub/alice-and-bob-in-cipherspace/1
• “Up in a cloud for processing computer data”, Jerusalem Post, January 2012.
http://www.jpost.com/Health/Article.aspx?id=251703
• “A Cloud that can’t Leak”, MIT Technology Review, August 2011.
http://www.technologyreview.com/news/424942/a-cloud-that-cant-leak/
13
Download