Cynthia Dwork

Last updated
Cynthia Dwork
Cynthia Dwork lectures at Harvard Kennedy School.jpg
Dwork lectures at Harvard Kennedy School in 2018
Born (1958-06-27) June 27, 1958 (age 65)
Alma mater Princeton University (BSE)
Cornell University (PhD)
Known for Differential privacy
Non-Malleable Cryptography
Proof-of-work
Awards
Scientific career
Fields Computer science [1]
Institutions Harvard University
Thesis Bounds on Fundamental Problems in Parallel and Distributed Computation  (1984)
Doctoral advisor John Hopcroft [2] [3]
Website dwork.seas.harvard.edu

Cynthia Dwork (born June 27, 1958[ citation needed ]) is an American computer scientist best known for her contributions to cryptography, distributed computing, and algorithmic fairness. She is one of the inventors of differential privacy and proof-of-work.

Contents

Dwork works at Harvard University, where she is Gordon McKay Professor of Computer Science, Radcliffe Alumnae Professor at the Radcliffe Institute for Advanced Study, and Affiliated Professor at Harvard Law School and Harvard's Department of Statistics.

Dwork was elected a member of the National Academy of Engineering in 2008 for fundamental contributions to distributed algorithms and the security of cryptosystems.

Early life and education

Dwork received her B.S.E. from Princeton University in 1979, graduating Cum Laude, and receiving the Charles Ira Young Award for Excellence in Independent Research. Dwork received her Ph.D. from Cornell University in 1983 [3] for research supervised by John Hopcroft. [4] [2]

Career and research

Dwork is known for her research placing privacy-preserving data analysis on a mathematically rigorous foundation, including the invention of differential privacy in the early to mid 2000s, a strong privacy guarantee frequently permitting highly accurate data analysis. [5] The definition of differential privacy relies on the notion of indistinguishability of the outputs irrespective of whether an individual has contributed their data or not. This is typically achieved by adding small amounts of noise either to the input data or to outputs of computations performed on the data. [6] She uses a systems-based approach to studying fairness in algorithms including those used for placing ads. [7] Dwork has also made contributions in cryptography and distributed computing, and is a recipient of the Edsger W. Dijkstra Prize for her early work on the foundations of fault-tolerant systems. [8]

Her contributions in cryptography include non-malleable cryptography with Danny Dolev and Moni Naor in 1991, the first lattice-based cryptosystem with Miklós Ajtai in 1997, which was also the first public-key cryptosystem for which breaking a random instance is as hard as solving the hardest instance of the underlying mathematical problem ("worst-case/average-case equivalence"). With Naor she also first presented the idea of, and a technique for, combating e-mail spam by requiring a proof of computational effort, also known as proof-of-work — a key technology underlying hashcash and bitcoin.

Selected works

Her publications [1] include:

Awards and honors

She was elected as a Fellow of the American Academy of Arts and Sciences (AAAS) in 2008, [9] [10] as a member of the National Academy of Engineering in 2008, as a member of the National Academy of Sciences in 2014, as a fellow of the Association for Computing Machinery (ACM) in 2015, [11] and as a member of the American Philosophical Society in 2016. [12]

Dwork received a number of awards for her work.

Personal life

Dwork is the daughter of American mathematician Bernard Dwork, and sister of historian Debórah Dwork.[ citation needed ] She has a black belt in taekwondo. [24]

Related Research Articles

<span class="mw-page-title-main">Adi Shamir</span> Israeli cryptographer (born 1952)

Adi Shamir is an Israeli cryptographer and inventor. He is a co-inventor of the Rivest–Shamir–Adleman (RSA) algorithm, a co-inventor of the Feige–Fiat–Shamir identification scheme, one of the inventors of differential cryptanalysis and has made numerous contributions to the fields of cryptography and computer science.

Malleability is a property of some cryptographic algorithms. An encryption algorithm is "malleable" if it is possible to transform a ciphertext into another ciphertext which decrypts to a related plaintext. That is, given an encryption of a plaintext , it is possible to generate another ciphertext which decrypts to , for a known function , without necessarily knowing or learning .

<span class="mw-page-title-main">Leonard Adleman</span> American computer scientist

Leonard Adleman is an American computer scientist. He is one of the creators of the RSA encryption algorithm, for which he received the 2002 Turing Award. He is also known for the creation of the field of DNA computing.

<span class="mw-page-title-main">Manuel Blum</span> Venezuelan computer scientist

Manuel Blum is a Venezuelan born American computer scientist who received the Turing Award in 1995 "In recognition of his contributions to the foundations of computational complexity theory and its application to cryptography and program checking".

<span class="mw-page-title-main">Shafi Goldwasser</span> Israeli American computer scientist

Shafrira Goldwasser is an Israeli-American computer scientist and winner of the Turing Award in 2012. She is the RSA Professor of Electrical Engineering and Computer Science at Massachusetts Institute of Technology; a professor of mathematical sciences at the Weizmann Institute of Science, Israel; the director of the Simons Institute for the Theory of Computing at the University of California, Berkeley; and co-founder and chief scientist of Duality Technologies.

The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability of the Decisional Diffie–Hellman assumption. Developed by Ronald Cramer and Victor Shoup in 1998, it is an extension of the ElGamal cryptosystem. In contrast to ElGamal, which is extremely malleable, Cramer–Shoup adds other elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved through the use of a universal one-way hash function and additional computations, resulting in a ciphertext which is twice as large as in ElGamal.

ACM SIGACT or SIGACT is the Association for Computing Machinery Special Interest Group on Algorithms and Computation Theory, whose purpose is support of research in theoretical computer science. It was founded in 1968 by Patrick C. Fischer.

In cryptography the standard model is the model of computation in which the adversary is only limited by the amount of time and computational power available. Other names used are bare model and plain model.

<span class="mw-page-title-main">Knuth Prize</span> Prize given by ACM and IEEE for outstanding contributions to the foundations of computer science

The Donald E. Knuth Prize is a prize for outstanding contributions to the foundations of computer science, named after the American computer scientist Donald E. Knuth.

In computational complexity theory, a computational hardness assumption is the hypothesis that a particular problem cannot be solved efficiently. It is not known how to prove (unconditional) hardness for essentially any useful problem. Instead, computer scientists rely on reductions to formally relate the hardness of a new or complicated problem to a computational hardness assumption about a problem that is better-understood.

<span class="mw-page-title-main">Rafail Ostrovsky</span> American cryptographer

Rafail Ostrovsky is a distinguished professor of computer science and mathematics at UCLA and a well-known researcher in algorithms and cryptography.

<span class="mw-page-title-main">Moni Naor</span> Israeli computer scientist (born 1961)

Moni Naor is an Israeli computer scientist, currently a professor at the Weizmann Institute of Science. Naor received his Ph.D. in 1989 at the University of California, Berkeley. His advisor was Manuel Blum.

Larry Joseph Stockmeyer was an American computer scientist. He was one of the pioneers in the field of computational complexity theory, and he also worked in the field of distributed computing. He died of pancreatic cancer.

Differential privacy (DP) is an approach for providing privacy while sharing information about a group of individuals, by describing the patterns within the group while withholding information about specific individuals. This is done by making arbitrary small changes to individual data that do not change the statistics of interest. Thus the data cannot be used to infer much about any individual.

<span class="mw-page-title-main">Toniann Pitassi</span> Canadian-American computer scientist

Toniann Pitassi is a Canadian-American mathematician and computer scientist specializing in computational complexity theory. She is currently Jeffrey L. and Brenda Bleustein Professor of Engineering at Columbia University and was Bell Research Chair at the University of Toronto.

Daniel (Danny) Dolev is an Israeli computer scientist known for his research in cryptography and distributed computing. He holds the Berthold Badler Chair in Computer Science at the Hebrew University of Jerusalem and is a member of the scientific council of the European Research Council.

Amos Fiat is an Israeli computer scientist, a professor of computer science at Tel Aviv University. He is known for his work in cryptography, online algorithms, and algorithmic game theory.

<span class="mw-page-title-main">Moti Yung</span> Israeli computer scientist

Mordechai M. "Moti" Yung is a cryptographer and computer scientist known for his work on cryptovirology and kleptography.

Dahlia Malkhi is an Israeli-American computer scientist who works on distributed systems and cryptocurrency.

Kobbi Nissim is a computer scientist at Georgetown University, where he is the McDevitt Chair of Computer Science. His areas of research include cryptography and data privacy. He is known for the introduction of differential privacy.

References

  1. 1 2 Cynthia Dwork publications indexed by Google Scholar OOjs UI icon edit-ltr-progressive.svg
  2. 1 2 Cynthia Dwork at the Mathematics Genealogy Project OOjs UI icon edit-ltr-progressive.svg
  3. 1 2 Dwork, Cynthia (1983). Bounds on Fundamental Problems in Parallel and Distributed Computation. cornell.edu (PhD thesis). Cornell University. hdl:1813/6427. OCLC   634017620. Lock-green.svg
  4. Hopcroft, John. "John Hopcroft's Webpage" . Retrieved 14 March 2013.
  5. Hartnett, Kevin (23 November 2016). "How to Force Our Machines to Play Fair". Quanta Magazine. quantamagazine.org. Retrieved 2023-12-15.
  6. "Behind "Differential Privacy," Apple's Way to See Your Data Without Seeing You". Wireless Week. 2016-06-16. Archived from the original on 2018-02-04. Retrieved 2018-02-03.
  7. White, Gillian B. "When Algorithms Don't Account for Civil Rights". The Atlantic. Retrieved 2018-02-03.
  8. Knies, Rob (2007-08-09). "Microsoft Research's Dwork Wins 2007 Dijkstra Prize". Microsoft Research Blog. Microsoft. Retrieved 14 March 2017.
  9. "Academy Home - American Academy of Arts & Sciences". Amacad.org. Archived from the original on 18 June 2009. Retrieved 10 April 2018.
  10. "News - School of Engineering and Applied Science". Princeton.edu. Retrieved 10 April 2018.
  11. ACM Fellows Named for Computing Innovations that Are Advancing Technology in the Digital Age, Association for Computing Machinery, 2015, archived from the original on 2015-12-09, retrieved 2015-12-09.
  12. "Election of New Members at the American Philosophical Society's 2016 Spring Meeting" (PDF). Asorblog.org. Archived from the original (PDF) on 14 February 2018. Retrieved 10 April 2018.
  13. PODC web site: Dijkstra Prize 2007.
  14. Bortnikov, Edward (2007). "Review of DISC '07". ACM SIGACT News. 38 (4): 49–53. doi:10.1145/1345189. ISSN   0163-5700..
  15. "PET Award". Petsymposium.org. Retrieved 7 July 2022.
  16. "TCC Test-of-Time Award".
  17. Chita, Efi. "2017 Gödel Prize". Eatcs.org. Retrieved 10 April 2018.
  18. "IEEE Richard W. Hamming Medal Recipients" (PDF). Institute of Electrical and Electronics Engineers (IEEE). Retrieved 20 December 2019.
  19. "2020 Knuth Prize Citation" (PDF). ACM SIGACT . Retrieved 8 May 2020.
  20. "2021 ACM Paris Kanellakis Theory and Practice Award".
  21. "Award for Excellence in the Field of Mathematics, Co-Sponsored by IACR".
  22. Dolev, Danny; Dwork, Cynthia; Naor, Moni (2000). "Non-Malleable Cryptography". SIAM Journal on Computing . 30 (2): 391–437. CiteSeerX   10.1.1.49.4643 . doi:10.1137/S0097539795291562.
  23. "The 30-year Test-of Time award recognizes three seminal papers that were published in STOC 1990 and 1991".
  24. "Leading Silicon Valley computer scientist to join Harvard faculty". 2016-02-19.

Further reading