Yale University

Assistant professor of computer science Charalampos Papamanthou was awarded the JP Morgan Chase faculty research award in late January.

The award seeks to advance cutting-edge artificial intelligence research to solve real-world problems. Papamanthou won the award in the category of “AI to Liberate Data Safely” for his research on zero-knowledge proofs, which enable a party to convince an audience about the validity of a mathematical statement without revealing why the statement is true. 

“Right now at Yale, we are leading the efforts to create faster protocols for zero-knowledge proofs,” Papamanthou said.

Zero-knowledge proofs have found myriad uses in blockchains and cryptocurrencies, applications where it is essential to protect a user’s privacy. According to Papamanthou, the award will support the development of new protocols for zero-knowledge proofs. 

Using zero-knowledge proofs, Papamanthou explained, a payer can transfer money to a payee without revealing any information about the identities or the amount involved in the transaction — even to the party responsible for checking transaction validity. This allows for a variety of applications in the financial industry, not limited to cryptocurrency, by eliminating the need for a user to trust that a service will not misuse their personal information. 

According to Papamanthou, one of the main limitations of zero-knowledge proofs is their scalability. Papamanthou’s proposed research will construct new zero-knowledge proofs with improved scalability and explore their various applications, such as building efficient and more secure systems.

“For example, you can use a zero-knowledge proof to log into your Google account without ever sending your password,” Papamanthou said. 

Ben Fisch, assistant professor of computer science and co-director of the Yale Applied Cryptography Lab with Papamanthou, who also works on zero-knowledge proofs, emphasized the impact and applicability of Papamanthou’s research. 

In the digital world today, Fisch explained, services perform countless computations on customers’ data, from managing financial ledgers and databases to complex analytics. It is necessary, according to him, to trust the services to not only operate correctly, but also to keep the information private. 

Zero-knowledge proofs can eliminate this need for trust by eliminating the need to provide confidential information to a service. 

“Proof systems have incredible applications to privacy and verifiability in a decentralized web,” Fisch said.

Joan Feigenbaum, Grace Murray Hopper professor of computer science, also works at the Yale Applied Cryptography Laboratory led by Papamanthou and Fisch. She described the lab as a place where she and her team can explore concrete, impactful connections between blockchain, economics and law.

“It has been a great opportunity to pursue interdisciplinary research with a diverse group of people, ranging from senior colleagues in multiple fields to undergraduate students,” said Feigenbaum.

Papamanthou covers zero-knowledge proofs in his class CPSC 467: Introduction to Cryptography.

MARIA KOROLIK
Maria Korolik is a staff reporter for the SciTech desk, covering astronomy, engineering, and computer science. Originally from San Jose, California, she is a sophomore in Jonathan Edwards college majoring in mechanical engineering and astrophysics.