Home / Sections / New scientists / Dr Zvika Brakerski The Challenge of An Open Secret

Dr. Zvika Brakerski: The challenge of an open secret

New scientists

Date: July 27, 2014
Source: 
Weizmann Direct Vol. 1 Issue 2

Computer scientist Dr. Zvika Brakerski is finding ways for information to stay secure and accessible, a tightrope walk that is critical for the modern age of computing. 

Encryption is the ancient art of creating secret codes that can only be unscrambled by those who know the “key” to unlock the message. Propelled by an inherent need to protect communication, our ancestors inscribed the first coded messages on clay tablets at the dawn of civilization to protect trade secrets and messages between military commanders. Today, in the  high-speed world of the Internet, computer databases, and telecommunications, so many entities - banks, governments, credit card companies, merchants, and medical providers - are trying to keep data private and secure, yet accessible online. Highly sophisticated encryption is absolutely vital.

Dr. Zvika Brakerski, who joined the Department of Mathematics and Computer Sciences in 2013, is the newest member of the dream team of scientists who make the Weizmann Institute one of the world’s leading centers of encryption and data security.  He was always fascinated about how electrical circuits and computers worked, and served as an engineer in the Israel Defense Forces. He went on to attain BSc and MSc degrees in electrical engineering, both from Tel Aviv University (his BSc was also in computer science). He graduated summa cum laude in both instances, in 2001 and 2002. It was when he arrived as a PhD student in the Weizmann Institute, where he trained under Prof. Shafi Goldwasser, that he got hooked on encryption.

He learned from the best in the field; Prof. Goldwasser is the latest of three Weizmann faculty members to have won prestigious A.M. Turing prizes. The department has major collaborations with the Massachusetts Institute of Technology in encryption and with the Citi Foundation on data security. Many of the department’s graduates have gone on to careers that are advancing Israel’s flourishing computer science and telecom industries.

Dr. Brakerski graduated from the Weizmann Institute in 2011 and went on to a postdoctoral fellowship at Stanford University, another world hub of computer encryption research and innovation. He continued in earnest to focus on the issue of privacy. That is: As the scale of data has enlarged exponentially, many large-scale computing tasks have been moved into the “cloud” - third-party services supplying storage or computing power for hire. This has made data security an even more pressing issue, because information is no longer kept under lock and key within the walls of a particular company.

One of the biggest challenges of the field is balancing the need to secure data against the necessity to share information. For example, the vast amount of medical data collected by hospitals is a gold mine of health information that could be used in large-scale medical studies. Unfortunately, many hospitals are not set up to handle such computational demands. Without virtually foolproof encryption and security that keeps the data knowable only to the originator, using cloud services risks revealing sensitive medical data to third-party companies. This presents a seemingly contradictory goal: Is it possible for a third-party service “in the cloud” to process and store data while simultaneously not learning the data itself?

The leading solution to this conundrum is fully homomorphic encryption (FHE) - a method that allows one to process data while it is still encrypted, and later decrypt the processed data in a secure manner. Dr. Brakerski has made great strides in making this type of encryption a reality.

The first plausible FHE scheme was demonstrated in 2009. But it was too unwieldy to be used in practice. Dr. Brakerski introduced a new approach to the problem, relying on a type of mathematical structure called "general lattices," which was previously considered unfit for constructing FHE. This approach led him to improve the efficiency of FHE by several orders of magnitude - while at the same time improving the security guarantees to be on par with commonly used encryption schemes. Dr. Brakerski’s work has successfully brought FHE to solid theoretical ground, and has provided the means to achieve computationally efficient schemes - ushering FHE many steps closer to real-life applications. Most impressively, Dr. Brakerski’s algorithms now form the basis for all modern FHE implementations.

He intends to employ this approach to tackle obstacles that obstruct the deployment of FHE in real-world systems. The grand challenge is to elevate this understanding towards a theory of computing on encrypted data: a new cryptographic paradigm in which encrypted data is not a static element, but rather a dynamic object that changes with computation. This includes program obfuscation – a way to encrypt computer programs that still allows for their execution, while protecting against reverse engineering attacks.

Prof. Goldwasser "is a truly remarkable person and researcher and one of the most original thinkers in the field of computer science. Shafi taught me to be optimistic about research and not to be afraid of tackling hard problems,” he says. He was thrilled to return to the Weizmann Institute as a faculty member because, he says, “I feel that the Institute will do its utmost to enable me to do the best research that I can. Add to that the incredible world-class cryptography group.”

 

http://www.wisdom.weizmann.ac.il/~zvikab