Lampropoulos and Miers Receive NSF Funding for Zero-Knowledge Computation
University of Maryland Department of Computer Science assistant professors Leonidas Lampropoulos and Ian Miers have received nearly $600,000 from the National Science Foundation (NSF) to study how programming languages can better support secure computation. The three-year award is a collaboration with Ethan Cecchetti, a former postdoctoral researcher at the Maryland Cybersecurity Center (MC2) who is now an assistant professor at the University of Wisconsin–Madison.
The project focuses on non-interactive zero-knowledge proofs, or NIZKs, a cryptographic method that allows someone to prove that information is valid without revealing the underlying data. Anyone can check the resulting proofs at any time in the future. While recent advances have made NIZKs more efficient and practical, existing systems are often designed in ad hoc ways, with little attention to the broader programming principles that underlie them.
The researchers aim to develop programming abstractions that simplify the development and maintenance of projects using NIZKs. Their work includes creating techniques that address the duality of generating and verifying proofs, studying how the security guarantees provided by NIZKs can be expressed in the language of information-flow control, and analyzing the performance implications of these approaches using static amortized resource analysis. They will also explore languages for describing the security policies of realistic applications.
By moving beyond case-specific designs, the team intends to make NIZK technology easier for developers to apply in larger systems. Areas of interest include anonymous credential systems, private payment platforms with anti-money laundering protections, and other applications where sensitive data must remain private but still be validated. The project also includes training opportunities for graduate students.
“I'm thrilled to spend the next few years working together with Ian, Ethan, and our amazing student Oliwia, on clarifying exactly what zero-knowledge computation brings to the table,” Lampropoulos said. “The ability to verify almost arbitrary properties of secret data without revealing them could open the door for exciting applications, and I'm looking forward to making developing such applications accessible to more people.”
NIZKs have been proposed for uses ranging from blockchain privacy to verifiable machine learning computations. By combining new programming abstractions with analysis of security and performance trade-offs, the researchers hope to establish general principles that extend the reach of these cryptographic tools.
"Ian Miers is our resident zero-knowledge computation expert at UMD, Ethan Cecchetti brings his extensive background on information flow control, which is what we plan to use to describe the security implications of the abstraction, and I bring my programming languages lenses to bridge the gap,” Lampropoulos said. “We had been talking about this collaboration since Ethan was a postdoc at MC2, and I'm excited to see it come to fruition."
Lampropoulos earned his doctorate in computer science from the University of Pennsylvania in 2018 and completed a joint Victor Basili postdoctoral fellowship at the University of Maryland and Penn before joining the UMD faculty. He holds appointments in the University of Maryland Institute for Advanced Computer Studies (UMIACS) and MC2 and serves as co-director of the university’s Lab for Programming Languages.
Miers received his doctorate in computer science from Johns Hopkins University in 2017 before serving as a postdoctoral researcher at Cornell Tech. He later joined the University of Maryland faculty, where he holds a joint appointment in UMIACS and is a core faculty member in MC2.
—Story by Samuel Malede Zewdu, CS Communications
The Department welcomes comments, suggestions and corrections. Send email to editor [-at-] cs [dot] umd [dot] edu.