Seny Kamara

Last updated

Seny Kamara
Born
France
NationalityFrench, American
Alma mater
Known for searchable symmetric encryption, structured encryption
Scientific career
Fields Computer science, cryptography
Institutions
Doctoral advisor Fabian Monrose

Seny Kamara is a Senegalese-French-American computer scientist best known for his work on cryptography. He has delivered multiple congressional testimonies about the potential harms and opportunities with technology. He leads or co-leads numerous centers and activities focused on cryptography and social good. His work has been covered extensively in high-profile media, including Wired and Forbes.

Contents

Education

Kamara received his Bachelors in Computer Science from Purdue University in 2001. He received his Master's degree and PhD in Computer Science from Johns Hopkins University in 2008. His dissertation, Computing Securely with Untrusted Resources, explored cryptographic problems in the setting of cloud computing including searchable symmetric encryption and proofs of storage.

Career

He is an associate professor of computer science at Brown University. He has worked as a chief scientist at Aroki Systems, as a principal scientist at MongoDB, and as a researcher at Microsoft Research. At Brown University, he co-directs the Encrypted Systems Lab and is affiliated with the CAPS group, the Data Science Initiative, the Center for Human Rights and Humanitarian Studies and the Policy Lab. He teaches a popular Algorithms for the People course that surveys, critiques, and aspires to address the ways in which computer science & technology affect marginalized communities. [1]

Research

Kamara is one of the principal contributors to the field of encrypted search and to searchable symmetric encryption (SSE). With Reza Curtmola, Juan Garay and Rafail Ostrovsky, he proposed the first SSE constructions to achieve optimal search time. [2] Along with Melissa Chase, he later introduced structured encryption [3] which underlies most practical SSE and encrypted database schemes.

Public work

Kamara has given congressional testimony to the U.S. House Committee on Space, Science, and Technology in 2021 where he argued for considering the harms technology can cause and advocated for computer science and technology communities to work hard to mitigate those harms. [4] Also in 2021, he collaborated with Senator Ron Wyden to advocate for an encrypted gun registry. [5] In 2019, he delivered congressional testimony to the Financial Services Committee of the U.S. House of Representatives about how data uses in the financial industry have the potential to erode consumer privacy and increase discrimination. [6] He joined a National Academy of Sciences committee focused on "Law Enforcement and Intelligence Access to Plaintext Information in an Era of Widespread Strong Encryption: Options and Tradeoffs" which has produced a report on encryption and cybersecurity. [7]

Publications

His most cited publications are:

Related Research Articles

In cryptography, key size or key length refers to the number of bits in a key used by a cryptographic algorithm.

<span class="mw-page-title-main">Encryption</span> Process of converting plaintext to ciphertext

In cryptography, encryption is the process of transforming information in a way that, ideally, only authorized parties can decode. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Despite its goal, encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor.

<span class="mw-page-title-main">Public-key cryptography</span> Cryptographic system with public and private keys

Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security.

<span class="mw-page-title-main">Brute-force attack</span> Cryptanalytic method for unauthorized users to access data

In cryptography, a brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found. Alternatively, the attacker can attempt to guess the key which is typically created from the password using a key derivation function. This is known as an exhaustive key search. This approach doesn't depend on intellectual tactics; rather, it relies on making several attempts.

<span class="mw-page-title-main">Ron Rivest</span> American cryptographer

Ronald Linn Rivest is a cryptographer and computer scientist whose work has spanned the fields of algorithms and combinatorics, cryptography, machine learning, and election integrity. He is an Institute Professor at the Massachusetts Institute of Technology (MIT), and a member of MIT's Department of Electrical Engineering and Computer Science and its Computer Science and Artificial Intelligence Laboratory.

In cryptography and steganography, plausibly deniable encryption describes encryption techniques where the existence of an encrypted file or message is deniable in the sense that an adversary cannot prove that the plaintext data exists.

In cryptography, a private information retrieval (PIR) protocol is a protocol that allows a user to retrieve an item from a server in possession of a database without revealing which item is retrieved. PIR is a weaker version of 1-out-of-n oblivious transfer, where it is also required that the user should not get information about other database items.

Encryption software is software that uses cryptography to prevent unauthorized access to digital information. Cryptography is used to protect digital information on computers as well as the digital information that is sent to other computers over the Internet.

A deterministic encryption scheme is a cryptosystem which always produces the same ciphertext for a given plaintext and key, even over separate executions of the encryption algorithm. Examples of deterministic encryption algorithms include RSA cryptosystem, and many block ciphers when used in ECB mode or with a constant initialization vector.

<span class="mw-page-title-main">Dan Boneh</span> Israeli–American professor

Dan Boneh is an Israeli–American professor in applied cryptography and computer security at Stanford University.

<span class="mw-page-title-main">Rafail Ostrovsky</span> American cryptographer (born 1963)

Rafail Ostrovsky is a distinguished professor of computer science and mathematics at UCLA and a well-known researcher in algorithms and cryptography.

In cryptography, a hybrid cryptosystem is one which combines the convenience of a public-key cryptosystem with the efficiency of a symmetric-key cryptosystem. Public-key cryptosystems are convenient in that they do not require the sender and receiver to share a common secret in order to communicate securely. However, they often rely on complicated mathematical computations and are thus generally much more inefficient than comparable symmetric-key cryptosystems. In many applications, the high cost of encrypting long messages in a public-key cryptosystem can be prohibitive. This is addressed by hybrid systems by using a combination of both.

<span class="mw-page-title-main">Moti Yung</span> Israeli computer scientist

Mordechai M. "Moti" Yung is a cryptographer and computer scientist known for his work on cryptovirology and kleptography.

Jonathan Katz is a professor in the Department of Computer Science at the University of Maryland who conducts research on cryptography and cybersecurity. In 2019–2020 he was a faculty member in the Volgenau School of Engineering at George Mason University, where he held the title of Eminent Scholar in Cybersecurity. In 2013–2019 he was director of the Maryland Cybersecurity Center at the University of Maryland.

<span class="mw-page-title-main">Amit Sahai</span> American cryptographer (born 1974)

Amit Sahai is an Indian-American computer scientist. He is a professor of computer science at UCLA and the director of the Center for Encrypted Functionalities.

Crypto-shredding is the practice of 'deleting' data by deliberately deleting or overwriting the encryption keys. This requires that the data have been encrypted. Data may be considered to exist in three states: data at rest, data in transit and data in use. General data security principles, such as in the CIA triad of confidentiality, integrity, and availability, require that all three states must be adequately protected.

<span class="mw-page-title-main">Private set intersection</span>

Private set intersection is a secure multiparty computation cryptographic technique that allows two parties holding sets to compare encrypted versions of these sets in order to compute the intersection. In this scenario, neither party reveals anything to the counterparty except for the elements in the intersection.

<span class="mw-page-title-main">Searchable symmetric encryption</span> System allowing searching of encrypted documents

Searchable symmetric encryption (SSE) is a form of encryption that allows one to efficiently search over a collection of encrypted documents or files without the ability to decrypt them. SSE can be used to outsource files to an untrusted cloud storage server without ever revealing the files in the clear but while preserving the server's ability to search over them.

<span class="mw-page-title-main">Hugo Krawczyk</span> Argentine Israeli cryptographer

Hugo Krawczyk is an Argentine-Israeli cryptographer best known for co-inventing the HMAC message authentication algorithm and contributing in fundamental ways to the cryptographic architecture of central Internet standards, including IPsec, IKE, and SSL/TLS. In particular, both IKEv2 and TLS 1.3 use Krawczyk’s SIGMA protocol as the cryptographic core of their key exchange procedures. He has also contributed foundational work in the areas of threshold and proactive cryptosystems and searchable symmetric encryption, among others.

Structured encryption (STE) is a form of encryption that encrypts a data structure so that it can be privately queried. Structured encryption can be used as a building block to design end-to-end encrypted databases, efficient searchable symmetric encryption (SSE) and other algorithms that can be efficiently executed on encrypted data.

References

  1. "Algorithms for the People" . Retrieved January 27, 2022.
  2. Curtmola, Reza; Garay, Juan; Kamara, Seny; Ostrovsky, Rafail (January 1, 2011). "Searchable symmetric encryption: Improved definitions and efficient constructions". Journal of Computer Security. 19 (5): 895–934. CiteSeerX   10.1.1.61.8800 . doi:10.3233/JCS-2011-0426. ISSN   0926-227X.
  3. Chase, Melissa; Kamara, Seny (2010). "Structured Encryption and Controlled Disclosure". In Abe, Masayuki (ed.). Advances in Cryptology - ASIACRYPT 2010. Lecture Notes in Computer Science. Vol. 6477. Berlin, Heidelberg: Springer. pp. 577–594. doi:10.1007/978-3-642-17373-8_33. ISBN   978-3-642-17373-8.
  4. "Hearing: Accelerating Discovery: the Future of Scientific Computing". YouTube . May 19, 2021. Retrieved January 27, 2022.
  5. Hay Newman, Lily (January 29, 2021). "This Encrypted Gun Registry Might Bridge a Partisan Divide". Wired. Retrieved January 27, 2022.
  6. "Task Force on Financial Technology: Banking on Your Data". YouTube . November 21, 2019. Retrieved January 27, 2022.
  7. "Decrypting the Encryption Debate: A Framework for Decision Makers". National Academy of the Sciences . 2018. ISBN   9780309471534 . Retrieved January 27, 2022.
  8. 1 2 3 Google Scholar Author page, Accessed Feb. 10, 2022