Shai Halevi

From Wikipedia, the free encyclopedia
Shai Halevi
Born1966
Alma mater
Known for
Scientific career
FieldsComputer science, cryptography
InstitutionsIBM T.J. Watson Research Center, Algorand Foundation
Thesis Theory and Practice of Secret Commitment  (1997)
Doctoral advisorSilvio Micali[1]
Websitealum.mit.edu/www/shaih

Shai Halevi (Hebrew: שי הלוי; born 1966) is a computer scientist who works on cryptography research at Amazon Web Services.

Born in Israel in 1966, Halevi received a B.A. and M.Sc. in computer science from the Technion, Israel Institute of Technology in 1991 and 1993. He received his Ph.D. in computer science from Massachusetts Institute of Technology in 1997, and then joined IBM's Thomas J. Watson Research Center, where he was a principal research staff member until 2019. Between 2019 and 2023, he has been a research fellow at Algorand Foundation, a blockchain startup founded by Silvio Micali.


Research[edit]

Shai Halevi's research interests are in cryptography and security. He has published numerous original technical research papers,[2][3] three of which were awarded the IBM Pat Goldberg memorial best-paper award[4] (in 2004, 2012, and 2013). Notable contributions by Shai Halevi include:

  • Obfuscation. Halevi is a co-inventor of the first candidate general-purpose indistinguishability obfuscation schemes, with security based on a mathematical conjecture.[5] This development generated much interest in the cryptography community and was called "a watershed moment for cryptography."[6]
  • Cryptographic Multilinear Maps. Halevi is a co-inventor of Cryptographic Multilinear Maps (which constitute the main technical tool behind cryptographic obfuscation and many other applications), solving a long-standing open problem[7][8]
  • The Random Oracle Model. Halevi co-authored the influential work that pointed out for the first time the existence of "structurally flawed" cryptosystems that nonetheless have a proof of security in the random-oracle model.[21]

Since 2013 Halevi is the chair of the steering committee of the Theory of Cryptography Conference. He served on the board of directors of the International Association for Cryptologic Research.[22] He chaired the CRYPTO conference in 2009 and co-chaired the TCC conference in 2006. Halevi also gave many invited talks, including in the USENIX Security Symposium in 2008 and the PKC conference in 2014.

Software[edit]

Halevi maintains two open-source software projects: The HElib homomorphic-encryption library,[23] and a web-system for submission/review of articles to academic conferences[24]

References[edit]

  1. ^ Shai Halevi at the Mathematics Genealogy Project Edit this at Wikidata
  2. ^ Shai Halevi at DBLP Bibliography Server Edit this at Wikidata
  3. ^ Shai Halevi publications indexed by Google Scholar Edit this at Wikidata
  4. ^ "Pat Goldberg Memorial Best Papers in CS, EE and Math".
  5. ^ Sanjam Garg; Craig Gentry; Shai Halevi; Mariana Raykova; Amit Sahai; Brent Waters (2013). "Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits". 2013 IEEE 54th Annual Symposium on Foundations of Computer Science. IEEE. pp. 40–49. CiteSeerX 10.1.1.672.1968. doi:10.1109/FOCS.2013.13. ISBN 978-0-7695-5135-7. S2CID 15703414. {{cite book}}: |journal= ignored (help)
  6. ^ Klarreich, Erica (2014-02-03). "Cryptography Breakthrough Could Make Software Unhackable". Quanta Magazine.
  7. ^ Sanjam Garg, Craig Gentry, and Shai Halevi. Candidate Multilinear Maps from Ideal Lattices. In EUROCRYPT 2013 (Springer)
  8. ^ "What are Cryptographic Multi-linear Maps?". 2014-05-13.
  9. ^ M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan. Fully Homomorphic Encryption over the Integers. In EUROCRYPT 2010 (Springer)
  10. ^ C. Gentry and S. Halevi. Implementing Gentry's fully-homomorphic encryption scheme. In EUROCRYPT 2011 (Springer)
  11. ^ C. Gentry and S. Halevi. Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits. In FOCS 2011 (IEEE)
  12. ^ C. Gentry, S. Halevi, and N. P. Smart. Fully Homomorphic Encryption with Polylog Overhead. In EUROCRYPT 2012 (Springer)
  13. ^ C. Gentry, S. Halevi, and N. P. Smart. Better Bootstrapping in Fully Homomorphic Encryption. In PKC 2012 (Springer)
  14. ^ C. Gentry, S. Halevi, and N. P. Smart. Homomorphic Evaluation of the AES Circuit. In CRYPTO 2012 (Springer)
  15. ^ Fully Homomorphic Encryption. Tutorial in the Winter School on Secure Computation and Efficiency, Bar-Ilan University, 2011.
  16. ^ Fully Homomorphic Encryption. Tutorial in CRYPTO 2011, UC Santa-Barbara
  17. ^ Fully Homomorphic Encryption. Invited lecture at the UCI Workshop on Lattices with Symmetry
  18. ^ Shai Halevi; Victor Shoup. "HElib: An Implementation of homomorphic encryption". GitHub. Retrieved 31 December 2014.
  19. ^ S. Halevi and V. Shoup. Algorithms in HElib. In CRYPTO 2014
  20. ^ S. Halevi and V. Shoup. Bootstrapping for HElib. In Cryptology ePrint Archive
  21. ^ Canetti, Ran; Goldreich, Oded; Halevi, Shai (July 2004). "The Random Oracle Methodology, Revisited". J ACM. 51 (4). ACM: 557–594. arXiv:cs/0010019. doi:10.1145/1008731.1008734. S2CID 47061960.
  22. ^ "IACR Board of Directors (2013)". International Association for Cryptologic Research. Archived from the original on June 15, 2013. Retrieved January 7, 2015.
  23. ^ "HElib: homomorphic-encryption software library". GitHub. 21 December 2022.
  24. ^ "websubrev: Web Submission and Review Software". 13 June 2018.

External links[edit]