Cynthia Dwork

from Wikipedia, the free encyclopedia
Cynthia Dwork

Cynthia Dwork (* 1958 ) is an American computer scientist who deals with cryptography .

Life

Cynthia Dwork is the daughter of the mathematician Bernard Dwork and sister of the Holocaust historian Debórah Dwork . She studied computer science at Princeton University with a bachelor's degree in 1979 and received her PhD from Cornell University , where she received her master's degree in 1981, in 1983 with John Hopcroft in computer science (Bounds on Fundamental Problems in Parallel and Distributed Computation). As a post-doctoral student , she was at the MIT Laboratory of Computer Science until 1985. From 1985 to 2000 she was at the IBM Almaden Research Center, where she was a Senior Staff Member. In 2000/2001 she was at the Compaq Systems Center and from 2001 she was at Microsoft Research , where she is a Distinguished Scientist (on leave from 2017). She has been Gordon McKay Professor of Computer Science at Harvard University since 2017 and also teaches at Harvard Law School and the Radcliffe Institute of Advanced Study.

plant

She works in the field of computer security. Together with colleagues, she introduced Nonmalleable Cryptography for cryptographic procedures that do not have the property, which is undesirable in banking, for example, that an attacker can transform them into another ciphertext (even without knowing the plaintext) with something different plaintext. In 1997 she introduced the first grid-based public key system with Miklós Ajtai . The method also has worst case - average case equivalence and is a candidate for a method that is also secure against quantum computers. Later she turned to the mathematical foundation of the analysis of data while preserving their privacy (introduction of Differential Privacy 2006). The technology was used in Apple's iOS in 2016 and in the Google Chrome browser in 2014. The technology received the Test of Time Award at the TCC (Theory of Cryptography Conference) 2016. It also has other applications, as it is also statistically valid under adaptive data analysis, for example .

She also began formal studies of fairness in classification by algorithms.

In 1992 she introduced Proof of Work with Moni Naor to ward off spam and denial of service attacks. The technology is of great importance for Hashcash and Bitcoin .

Honors and memberships

In 2007 she received the Dijkstra Prize with Nancy Lynch and Larry Stockmeyer for her work Consensus in the presence of partial synchrony , which was the basis for the construction of many fault-tolerant systems. In 2017 she gave the Gibbs Lecture and in the same year the Gödel Prize with Frank McSherry, Kobbi Nissim and Adam Smith for her essay Calibrating Noise to Sensitivity in Private Data Analysis , which introduced the concept of differential privacy . 2020 Dwork became the IEEE Richard W. Hamming Medal and the Knuth Prize awarded

She is a member of the National Academy of Engineering (2008) and the National Academy of Sciences (2014) and a Fellow of the American Academy of Arts and Sciences (2008), the American Philosophical Society (2016) and the Association for Computing Machinery .

Fonts (selection)

In addition to the works cited in the footnotes:

  • with D. Dolev, L. Stockmeyer: On the minimal synchronism needed for distributed consensus, Journal of the ACM, Volume 34, 1987, pp. 77-97
  • with R. Kumar, M. Naor, D. Sivakumar: Rank aggregation methods for the web, Proceedings of the 10th international conference on World Wide Web, 2001, pp. 613-622
  • with M. Naor, A. Shai: Concurrent zero-knowledge, Journal of the ACM (JACM), Volume 51, 2004, pp. 851-898
  • Differential privacy: A survey of results, International Conference on Theory and Applications of Models of Computation 2008
  • with K Kenthapadi, F McSherry, I Mironov, M Naor: Our Data, Ourselves: Privacy Via Distributed Noise Generation, Eurocrypt 2006
  • with A. Blum, F. McSherry, K. Nissim: Practical privacy: the SuLQ framework, Proceedings of the twenty-fourth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, 2005
  • with Aaron Roth: The algorithmic foundations of differential privacy, Foundations and Trends in Theoretical Computer Science, Volume 9, 2014, pp. 211-407 (Boston, Now Publ.)

Web links

Individual evidence

  1. Cynthia Dwork in the Mathematics Genealogy Project (English)Template: MathGenealogyProject / Maintenance / id used
  2. Danny Dolev, Cynthia Dwork, Moni Naor: Nonmalleable Cryptography, SIAM Journal on Computing, Volume 30, 2000, pp. 391-437, SIAM Review, Volume 45, 2003, pp. 727-784
  3. ^ Ajtai, Dwork, A public-key cryptosystem with worst-case / average-case equivalence, Proceedings of the twenty-ninth annual ACM symposium on Theory of computing, 1997
  4. ^ Dwork, Feldman, Hardt, Pitassi, Reingold, Roth, Preserving Statistical Validity in Adaptive Data Analysis, STOC 15 (Proceedings of the forty-seventh annual ACM symposium on Theory of computing, 2015), Arxiv
  5. Dwork, Hardt, Pitassi, Reingold, Zemel, Fairness Through Awareness, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference 2012, Arxiv
  6. Dwork, Naor, Pricing via Processing or Combatting Junk Mail , Crypto 92, Online at Hashcash
  7. ^ For Dwork, Lynch, Stockmeyer, Consensus in the presence of partial synchrony, Journal of the ACM, Volume 35, 1988, pp. 288–323
  8. Journal of Privacy and Confidentiality, Volume 7, Issue 3, 2016, preliminary version at the conference Theory of Cryptography, TCC 2006
  9. ACM Special Interest Group on Algorithms and Computation Theory: 2020 Knuth Prize is awarded to Cynthia Dwork , May 12, 2020