Amit Sahai

Last updated
Amit Sahai
Amit Sahai.JPG
Born
Amit Sahai

1974 (age 4950)
Thousand Oaks City, California
Nationality American
Alma mater
Known for
Awards Sloan Research Fellowship (2002)
Fellow of ACM (2018)
Held Prize of National Academy of Sciences (2022)
Scientific career
Fields Computer science, cryptography
Institutions Princeton University (2000-2004)
UCLA (2004-)
Thesis Frontiers in Zero Knowledge (2000)
Doctoral advisor Shafi Goldwasser [3]
Doctoral students
Website www.cs.ucla.edu/~sahai/

Amit Sahai (born 1974) is an Indian-American computer scientist. He is a professor of computer science at UCLA and the director of the Center for Encrypted Functionalities. [4]

Contents

Biography

Amit Sahai was born in 1974 in Thousand Oaks, California, to parents who had immigrated from India. He received a B.A. in mathematics with a computer science minor from the University of California, Berkeley, summa cum laude, in 1996. [5] At Berkeley, Sahai was named Computing Research Association Outstanding Undergraduate of the Year, North America, and was a member of the three-person team that won first place in the 1996 ACM International Collegiate Programming Contest. [6]

Sahai received his Ph.D. in computer science from MIT in 2000, and joined the computer science faculty at Princeton University. [5] In 2004 he moved to UCLA, where he currently holds the position of professor of computer science.

Research and recognition

Amit Sahai's research interests are in security and cryptography, and theoretical computer science more broadly. He has published more than 100 original technical research papers. [7]

Notable contributions by Sahai include:

Sahai has given a number of invited talks including the 2004 Distinguished Cryptographer Lecture Series at NTT Labs, Japan. He was named an Alfred P. Sloan Foundation Research Fellow in 2002, received an Okawa Research Grant Award in 2007, a Xerox Foundation Faculty Award in 2010, and a Google Faculty Research Award in 2010. His research has been covered by several news agencies including the BBC World Service. [17]

Sahai was elected as an ACM Fellow in 2018 for "contributions to cryptography and to the development of indistinguishability obfuscation". [18]

In 2019, he was named a Fellow of the International Association for Cryptologic Research for "fundamental contributions, including to secure computation, zero knowledge, and functional encryption, and for service to the IACR." [19]

Sahai was named a Simons Investigator by the Simons Foundation in 2021. [20] He was also named a Fellow of the Royal Society of Arts. [21]

In 2022, he received the Michael and Shelia Held Prize from the National Academy of Sciences for “outstanding, innovative, creative, and influential research in the areas of combinatorial and discrete optimization, or related parts of computer science, such as the design and analysis of algorithms and complexity theory.” [22]

In 2023, he received the Test of Time Award from the International Association for Cryptologic Research for his 2008 paper "Efficient Non-interactive Proof Systems for Bilinear Groups". [23] [24]

He was elected as a Fellow of the American Mathematical Society in the 2024 class of fellows. [25]

Related Research Articles

<span class="mw-page-title-main">David Chaum</span> American computer scientist and cryptographer

David Lee Chaum is an American computer scientist, cryptographer, and inventor. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups" is the first known proposal for a blockchain protocol. Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the Bitcoin whitepaper. He has been referred to as "the father of online anonymity", and "the godfather of cryptocurrency".

In cryptography, a zero-knowledge proof or zero-knowledge protocol is a method by which one party can prove to another party that a given statement is true, while avoiding conveying to the verifier any information beyond the mere fact of the statement's truth. The intuition underlying zero-knowledge proofs is that it is trivial to prove the possession of certain information by simply revealing it; the challenge is to prove this possession without revealing the information, or any aspect of it whatsoever.

<span class="mw-page-title-main">Shafi Goldwasser</span> Israeli American computer scientist

Shafrira Goldwasser is an Israeli-American computer scientist and winner of the Turing Award in 2012. She is the RSA Professor of Electrical Engineering and Computer Science at Massachusetts Institute of Technology; a professor of mathematical sciences at the Weizmann Institute of Science, Israel; the director of the Simons Institute for the Theory of Computing at the University of California, Berkeley; and co-founder and chief scientist of Duality Technologies.

<span class="mw-page-title-main">Silvio Micali</span> Italian-American computer scientist (born 1954)

Silvio Micali is an Italian computer scientist, professor at the Massachusetts Institute of Technology and the founder of Algorand, a proof-of-stake blockchain cryptocurrency protocol. Micali's research at the MIT Computer Science and Artificial Intelligence Laboratory centers on cryptography and information security.

In computational complexity theory, a computational hardness assumption is the hypothesis that a particular problem cannot be solved efficiently. It is not known how to prove (unconditional) hardness for essentially any useful problem. Instead, computer scientists rely on reductions to formally relate the hardness of a new or complicated problem to a computational hardness assumption about a problem that is better-understood.

Secure two-party computation (2PC) a.k.a. Secure function evaluation is sub-problem of secure multi-party computation (MPC) that has received special attention by researchers because of its close relation to many cryptographic tasks. The goal of 2PC is to create a generic protocol that allows two parties to jointly compute an arbitrary function on their inputs without sharing the value of their inputs with the opposing party. One of the most well known examples of 2PC is Yao's Millionaires' problem, in which two parties, Alice and Bob, are millionaires who wish to determine who is wealthier without revealing their wealth. Formally, Alice has wealth , Bob has wealth , and they wish to compute without revealing the values or .

<span class="mw-page-title-main">Rafail Ostrovsky</span> American cryptographer

Rafail Ostrovsky is a distinguished professor of computer science and mathematics at UCLA and a well-known researcher in algorithms and cryptography.

<span class="mw-page-title-main">Moni Naor</span> Israeli computer scientist (born 1961)

Moni Naor is an Israeli computer scientist, currently a professor at the Weizmann Institute of Science. Naor received his Ph.D. in 1989 at the University of California, Berkeley. His advisor was Manuel Blum.

Non-interactive zero-knowledge proofs are cryptographic primitives, where information between a prover and a verifier can be authenticated by the prover, without revealing any of the specific information beyond the validity of the statement itself. This function of encryption makes direct communication between the prover and verifier unnecessary, effectively removing any intermediaries. The core trustless cryptography "proofing" involves a hash function generation of a random number, constrained within mathematical parameters determined by the prover and verifier.

Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions are currently important candidates for post-quantum cryptography. Unlike more widely used and known public-key schemes such as the RSA, Diffie-Hellman or elliptic-curve cryptosystems — which could, theoretically, be defeated using Shor's algorithm on a quantum computer — some lattice-based constructions appear to be resistant to attack by both classical and quantum computers. Furthermore, many lattice-based constructions are considered to be secure under the assumption that certain well-studied computational lattice problems cannot be solved efficiently.

<span class="mw-page-title-main">Salil Vadhan</span> American computer scientist.

Salil Vadhan is an American computer scientist. He is Vicky Joseph Professor of Computer Science and Applied Mathematics at Harvard University. After completing his undergraduate degree in Mathematics and Computer Science at Harvard in 1995, he obtained his PhD in Applied Mathematics from Massachusetts Institute of Technology in 1999, where his advisor was Shafi Goldwasser. His research centers around the interface between computational complexity theory and cryptography. He focuses on the topics of pseudorandomness and zero-knowledge proofs. His work on the zig-zag product, with Omer Reingold and Avi Wigderson, was awarded the 2009 Gödel Prize.

<span class="mw-page-title-main">Moti Yung</span> Israeli computer scientist

Mordechai M. "Moti" Yung is a cryptographer and computer scientist known for his work on cryptovirology and kleptography.

<span class="mw-page-title-main">Yehuda Lindell</span>

Yehuda Lindell is a professor in the Department of Computer Science at Bar-Ilan University where he conducts research on cryptography with a focus on the theory of secure computation and its application in practice. Lindell currently leads the cryptography team at Coinbase.

Jonathan Katz is a professor in the Department of Computer Science at the University of Maryland who conducts research on cryptography and cybersecurity. In 2019–2020 he was a faculty member in the Volgenau School of Engineering at George Mason University, where he held the title of Eminent Scholar in Cybersecurity. In 2013–2019 he was director of the Maryland Cybersecurity Center at the University of Maryland.

<span class="mw-page-title-main">Tal Rabin</span> American cryptographer

Tal Rabin is a computer scientist and Professor of Computer and Information Science at the University of Pennsylvania. She was previously the head of research at the Algorand Foundation and the head of the cryptography research group at IBM's Thomas J. Watson Research Center.

Shai Halevi is a computer scientist who works on cryptography research at Amazon Web Services.

In cryptography, indistinguishability obfuscation is a type of software obfuscation with the defining property that obfuscating any two programs that compute the same mathematical function results in programs that cannot be distinguished from each other. Informally, such obfuscation hides the implementation of a program while still allowing users to run it. Formally, iO satisfies the property that obfuscations of two circuits of the same size which implement the same function are computationally indistinguishable.

Ran Canetti is a professor of Computer Science at Boston University. and the director of the Check Point Institute for Information Security and of the Center for Reliable Information System and Cyber Security. He is also associate editor of the Journal of Cryptology and Information and Computation. His main areas of research span cryptography and information security, with an emphasis on the design, analysis and use of cryptographic protocols.

Brent R. Waters is an American computer scientist, specializing in cryptography and computer security. He is currently a professor of Computer Science at the University of Texas at Austin.

References

  1. 1 2 Klarreich, Erica (2014-02-03). "Cryptography Breakthrough Could Make Software Unhackable". Quanta Magazine.
  2. "Number keys promise safer data". BBC News.
  3. Amit Sahai at the Mathematics Genealogy Project OOjs UI icon edit-ltr-progressive.svg
  4. "Center for Encrypted Functionalities".
  5. 1 2 "EQuad News, Princeton University, Fall 2000, Volume 13, No. 1". Archived from the original on 2015-12-12. Retrieved 2016-03-31.
  6. "History - ICPC 1996".
  7. Amit Sahai at DBLP Bibliography Server OOjs UI icon edit-ltr-progressive.svg
  8. Sanjam Garg; Craig Gentry; Shai Halevi; Mariana Raykova; Amit Sahai; Brent Waters (2013). "Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits". 2013 IEEE 54th Annual Symposium on Foundations of Computer Science. IEEE. pp. 40–49. CiteSeerX   10.1.1.672.1968 . doi:10.1109/FOCS.2013.13. ISBN   978-0-7695-5135-7. S2CID   15703414.
  9. Barak, Boaz; Goldreich, Oded; Impagliazzo, Russell; Rudich, Steven; Sahai, Amit; Vadhan, Salil; Yang, Ke (April 2012). "On the (im)possibility of obfuscating programs". Journal of the ACM. 59 (2): 1–48. CiteSeerX   10.1.1.21.6694 . doi:10.1145/2160158.2160159. S2CID   220754739.
  10. Dan Boneh; Amit Sahai; Brent Waters (2011). "Functional Encryption: Definitions and Challenges". Theory of Cryptography. Lecture Notes in Computer Science. Vol. 6597 (Lecture Notes in Computer Science). Springer Berlin Heidelberg. pp. 253–273. doi:10.1007/978-3-642-19571-6_16. ISBN   978-3-642-19570-9. S2CID   9847531.
  11. Dwork, Cynthia; Naor, Moni; Sahai, Amit (2004). "Concurrent Zero Knowledge". Journal of the ACM. 51 (6): 851–898. CiteSeerX   10.1.1.43.716 . doi:10.1145/1039488.1039489. S2CID   52827731.
  12. Yuval Ishai; Eyal Kushilevitz; Rafail Ostrovsky; Amit Sahai (2009). "Zero-Knowledge Proofs from Secure Multiparty Computation". SIAM J. Comput. 39 (3): 1121–1152. doi:10.1137/080725398.
  13. Ran Canetti; Yehuda Lindell; Rafail Ostrovsky; Amit Sahai (2002). "Universally composable two-party and multi-party secure computation". Proceedings of the thiry-fourth annual ACM symposium on Theory of computing. pp. 494–503. CiteSeerX   10.1.1.121.4746 . doi:10.1145/509907.509980. ISBN   978-1581134957. S2CID   564559.
  14. Manoj Prabhakaran; Amit Sahai (2004). "New notions of security". Proceedings of the thirty-sixth annual ACM symposium on Theory of computing. pp. 242–251. doi:10.1145/1007352.1007394. ISBN   978-1581138528. S2CID   10001022.
  15. Yuval Ishai; Manoj Prabhakaran; Amit Sahai (2008). "Founding Cryptography on Oblivious Transfer – Efficiently". Advances in Cryptology – CRYPTO 2008. Lecture Notes in Computer Science. Vol. 5157. pp. 572–591. doi:10.1007/978-3-540-85174-5_32. ISBN   978-3-540-85173-8.
  16. Prabhakaran, Manoj; Sahai, Amit, eds. (2013). Secure Multi-Party Computation. IOS Press. ISBN   978-1-61499-168-7.
  17. "Profile at Simons Institute". 9 December 2013.
  18. 2018 ACM Fellows Honored for Pivotal Achievements that Underpin the Digital Age, Association for Computing Machinery, December 5, 2018
  19. "Amit Sahai, IACR Fellow, 2019".
  20. "Simons Investigators, Mathematics and Physical Sciences, 2021".
  21. "Amit Sahai, UCLA Samueli School of Engineering, 2022".
  22. "2022 NAS Awards Recipients Announced, 2022".
  23. Groth, Jens; Sahai, Amit (2008). "Efficient Non-interactive Proof Systems for Bilinear Groups". Advances in Cryptology – EUROCRYPT 2008. Lecture Notes in Computer Science. Vol. 4965. Springer Berlin Heidelberg. pp. 415–432. doi:10.1007/978-3-540-78967-3_24. ISBN   978-3-540-78966-6.
  24. "Announcing the 2023 IACR Test-of-Time Award for Eurocrypt". April 14, 2023.
  25. "2024 Class of Fellows of the AMS". American Mathematical Society. Retrieved 2023-11-09.