Brent Waters on the Key to Cryptography

One of the first decisions of CIS Lab Director Dr. Tatsuaki Okamoto was to ask Brent Waters, professor of computer science at the University of Texas, Austin, to join NTT Research as a Distinguished Scientist. He did so in July 2019. 

Since then, Dr. Okamoto has built an impressive team, with eight in cryptography, and another four doing blockchain research. One of Dr. Waters’ main tasks on the cryptography side was “to bring the top talent in.” It’s no surprise that he has succeeded. His work – especially with UCLA computer science professor, Amit Sahai – is highly regarded and has stood the “test of time,” with his paper on attribute-based encryption receiving the prestigious Test-of-Time Award from the International Association for Cryptologic Research (IACR). And according to this Q&A with Dr. Sahai, who was one of his advisors at Princeton University, Waters is a great collaborator.

“There has always been something magical about our research cooperation, and the proof of that magic is in the work that has come out of it,” said Dr. Sahai. “I think we bring out the best in each other, and we have a lot of fun doing it.”

Dr. Waters’ research aligns with the CIS Lab’s goal of enhancing security and privacy without sacrificing functionalities. Fifteen years ago, he and Professor Sahai introduced the concept of attribute-based encryption, which became the foundation for the broader concept of functional encryption. As Dr. Waters explains in his CIS Research video, it means that a private key “lets you learn a function of what you need to know about the data.”

“So, I can give you a private key, which tells you, ‘is this spam or not?’ or ‘is it an urgent situation or no?’. And it will tell you ‘yes or no,’ but not actually let you see the core data itself,” he said. “And I think what we’re doing is really rethinking what encryption is, and that now it’s not necessarily all or nothing.”

Other concepts that Dr. Waters has been exploring include homomorphic encryption, which allows you to perform computations on encrypted data; and indistinguishability obfuscation, an intriguing form of software implicit within functional encryption.

While exploring ways to increase both security and utility, Dr. Waters has also devoted time to foundational issues.

“In cryptography, we base our crypto systems on the idea that certain problems will take a long time to solve,” he said. “The dangerous thing: these assumptions might be false.”

A long-term goal would be to establish more absolute truth of things. In other words, building cryptography off weaker assumptions, which would allow you to believe more.

“You can get symmetric key cryptography assuming only one-way functions exists,” he explains. “Showing that public key cryptography is derivable from one-way functions is fundamental and very interesting.”

That’s the minimal assumption: “‘If one-way functions don’t exist, then there’s no crypto.”

Facebook
Twitter
LinkedIn
Pinterest