Page 92 - 2017 Brochure
P. 92
研究員
鐘楷閔 Kai-Min Chung
Associate Research Fellow
Ph.D., Computer Science, Harvard University
Tel: +886-2-2788-3799 ext. 1716 Fax: +886-2-2782-4814
Email: kmchung@iis.sinica.edu.tw
http://www.iis.sinica.edu.tw/pages/kmchung
• Associate Research Fellow, Institute of Information Science, Academia Sinica (2015-present)
• Assistant Research Fellow, Institute of Information Science, Academia Sinica (2013-2015)
• Postdoctoral Research Associate, Department of Computer Science, Cornell University (2010-2013)
• Ph.D., Computer Science, Harvard University (2011)
• B.S., Computer Science and Information Engineering, National Taiwan University (2003)
Research Description develop techniques to design cryptographic solutions for the
PRAM model. In particular, we defined and constructed the
My research lies in the field of (quantum) cryptography with a broad first oblivious PRAM, and used it to obtain feasibility results for
interest in theoretical computer science. I have worked on classical several primitives in the PRAM model, such as garbling schemes,
cryptography for a decade, and contributed to several lines of MPC, succinct randomized encoding, functional encryptions,
research, such as cryptography for parallel RAM, zero-knowledge, and indistinguishability obfuscations.
program obfuscation, and delegation of computation. In recent • Quantum cryptography: The aim of quantum cryptography is to
years, my research has focused more on the interdisciplinary field explore roles for quantum computation in cryptography, which
of quantum cryptography, where we investigate the role of quantum may act as a double-edged sword. On one side, quantum
computation in cryptography. In the following, I provide highlights key distribution (QKD) enables secure communication with
of my research on cryptography for parallel RAM and quantum information-theoretic security, which is impossible with classical
cryptography. methods. On the other hand, Shor’s quantum algorithm can be
used to break many real-world cryptosystems that we use in our
• Cryptography for parallel RAM (PRAM): Large data sets, such daily life. In this field, we have diverse interests. Research topics
as medical, genetic, and transaction data are now abundant. include device-independent cryptography, securing quantum
Simultaneously leveraging the power of massive parallelism and computation, post-quantum cryptography against quantum side-
random data access is important to handle big data. However, information (e.g., quantum leakage-resilient cryptography), and
traditional cryptographic designs typically work with the circuit exploring new quantum assumptions and tasks.
model, which does not capture random data access, and recent
research on cryptography for the RAM model does not capture 7. Kai-Min Chung, Zhenming Liu and Rafael Pass, “Statistically-secure
parallelism. We propose to use the parallel RAM (PRAM) model ORAM with Õ (log² n) Overhead”, The 20th Annual International
as a clean abstract model to capture the power of both, and to Conference on the Theory and Application of Cryptology and
Information Security (ASIACRYPT), December 2014.
Publications
8. Kai-Min Chung, Yaoyun Shi and Xiaodi Wu, “Physical Randomness
1. Kai-Min Chung, Yaoyun Shi and Xiaodi Wu, “General Randomness Extractors: Generating Random Numbers with Minimal Assumptions”,
Amplification with Non-signaling Security”, The 20th Annual The 17th Annual Conference on Quantum Information Processing
Conference on Quantum Information Processing (QIP), January 2017. (QIP), February 2014
2. Prabhanjan Ananth, Yu-Chi Chen, Kai-Min Chung, Huijia Lin 9. Kai-Min Chung, Rafail Ostrovsky, Rafael Pass and Ivan Visconti,
and Wei-Kai Lin, “Delegating RAM Computations with Adaptive “Simultaneous Resettability from One-Way Functions”, The 54th
Soundness and Privacy”, Fourteenth IACR Theory of Cryptography Annual IEEE Symposium on Foundations of Computer Science
Conference - TCC 2016-B, November 2016. (FOCS), Omer Reingold, editor, IEEE, pages 60-69, October 2013.
3. Elette Boyle, Kai-Min Chung and Rafael Pass, “Oblivious Parallel 10. Kai-Min Chung, Huijia Rachel Lin and Rafael Pass, “Constant-round
RAM and Applications”, The 13th IACR Theory of Cryptography Concurrent Zero-knowledge from Falsifiable Assumptions”, The
Conference (TCC), January 2016. 54th Annual IEEE Symposium on Foundations of Computer Science
(FOCS), October 2013.
4. Yu-Chi Chen, Sherman S. M. Chow, Kai-Min Chung, Russell W. F.
Lai, Wei-Kai Lin and Hong-Sheng Zhou, “Cryptography for Parallel
RAM via Indistinguishability Obfuscation”, The 7th Innovations in
Theoretical Computer Science (ITCS), January 2016.
5. Elette Boyle, Kai-Min Chung and Rafael Pass, “Large-Scale Secure
Computation: Multi-party Computation for (Parallel) RAM Programs”,
The 35th International Cryptology Conference (CRYPTO), August
2015.
6. Kai-Min Chung, Huijia Lin and Rafael Pass, “Constant-Round
Concurrent Zero-knowledge from Indistinguishability Obfuscation”,
The 35th International Cryptology Conference (CRYPTO), August
2015.
90 研究人員 Research Faculty
鐘楷閔 Kai-Min Chung
Associate Research Fellow
Ph.D., Computer Science, Harvard University
Tel: +886-2-2788-3799 ext. 1716 Fax: +886-2-2782-4814
Email: kmchung@iis.sinica.edu.tw
http://www.iis.sinica.edu.tw/pages/kmchung
• Associate Research Fellow, Institute of Information Science, Academia Sinica (2015-present)
• Assistant Research Fellow, Institute of Information Science, Academia Sinica (2013-2015)
• Postdoctoral Research Associate, Department of Computer Science, Cornell University (2010-2013)
• Ph.D., Computer Science, Harvard University (2011)
• B.S., Computer Science and Information Engineering, National Taiwan University (2003)
Research Description develop techniques to design cryptographic solutions for the
PRAM model. In particular, we defined and constructed the
My research lies in the field of (quantum) cryptography with a broad first oblivious PRAM, and used it to obtain feasibility results for
interest in theoretical computer science. I have worked on classical several primitives in the PRAM model, such as garbling schemes,
cryptography for a decade, and contributed to several lines of MPC, succinct randomized encoding, functional encryptions,
research, such as cryptography for parallel RAM, zero-knowledge, and indistinguishability obfuscations.
program obfuscation, and delegation of computation. In recent • Quantum cryptography: The aim of quantum cryptography is to
years, my research has focused more on the interdisciplinary field explore roles for quantum computation in cryptography, which
of quantum cryptography, where we investigate the role of quantum may act as a double-edged sword. On one side, quantum
computation in cryptography. In the following, I provide highlights key distribution (QKD) enables secure communication with
of my research on cryptography for parallel RAM and quantum information-theoretic security, which is impossible with classical
cryptography. methods. On the other hand, Shor’s quantum algorithm can be
used to break many real-world cryptosystems that we use in our
• Cryptography for parallel RAM (PRAM): Large data sets, such daily life. In this field, we have diverse interests. Research topics
as medical, genetic, and transaction data are now abundant. include device-independent cryptography, securing quantum
Simultaneously leveraging the power of massive parallelism and computation, post-quantum cryptography against quantum side-
random data access is important to handle big data. However, information (e.g., quantum leakage-resilient cryptography), and
traditional cryptographic designs typically work with the circuit exploring new quantum assumptions and tasks.
model, which does not capture random data access, and recent
research on cryptography for the RAM model does not capture 7. Kai-Min Chung, Zhenming Liu and Rafael Pass, “Statistically-secure
parallelism. We propose to use the parallel RAM (PRAM) model ORAM with Õ (log² n) Overhead”, The 20th Annual International
as a clean abstract model to capture the power of both, and to Conference on the Theory and Application of Cryptology and
Information Security (ASIACRYPT), December 2014.
Publications
8. Kai-Min Chung, Yaoyun Shi and Xiaodi Wu, “Physical Randomness
1. Kai-Min Chung, Yaoyun Shi and Xiaodi Wu, “General Randomness Extractors: Generating Random Numbers with Minimal Assumptions”,
Amplification with Non-signaling Security”, The 20th Annual The 17th Annual Conference on Quantum Information Processing
Conference on Quantum Information Processing (QIP), January 2017. (QIP), February 2014
2. Prabhanjan Ananth, Yu-Chi Chen, Kai-Min Chung, Huijia Lin 9. Kai-Min Chung, Rafail Ostrovsky, Rafael Pass and Ivan Visconti,
and Wei-Kai Lin, “Delegating RAM Computations with Adaptive “Simultaneous Resettability from One-Way Functions”, The 54th
Soundness and Privacy”, Fourteenth IACR Theory of Cryptography Annual IEEE Symposium on Foundations of Computer Science
Conference - TCC 2016-B, November 2016. (FOCS), Omer Reingold, editor, IEEE, pages 60-69, October 2013.
3. Elette Boyle, Kai-Min Chung and Rafael Pass, “Oblivious Parallel 10. Kai-Min Chung, Huijia Rachel Lin and Rafael Pass, “Constant-round
RAM and Applications”, The 13th IACR Theory of Cryptography Concurrent Zero-knowledge from Falsifiable Assumptions”, The
Conference (TCC), January 2016. 54th Annual IEEE Symposium on Foundations of Computer Science
(FOCS), October 2013.
4. Yu-Chi Chen, Sherman S. M. Chow, Kai-Min Chung, Russell W. F.
Lai, Wei-Kai Lin and Hong-Sheng Zhou, “Cryptography for Parallel
RAM via Indistinguishability Obfuscation”, The 7th Innovations in
Theoretical Computer Science (ITCS), January 2016.
5. Elette Boyle, Kai-Min Chung and Rafael Pass, “Large-Scale Secure
Computation: Multi-party Computation for (Parallel) RAM Programs”,
The 35th International Cryptology Conference (CRYPTO), August
2015.
6. Kai-Min Chung, Huijia Lin and Rafael Pass, “Constant-Round
Concurrent Zero-knowledge from Indistinguishability Obfuscation”,
The 35th International Cryptology Conference (CRYPTO), August
2015.
90 研究人員 Research Faculty