Nisha Rathode (Editor)

Amit Sahai

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Nationality
  
American

Name
  
Amit Sahai


Amit Sahai cmsipressroomcoms3amazonawscom173files2014

Institutions
  
Princeton University (2000-2004) UCLA (2004-)

Alma mater
  
UC Berkeley (BS) MIT (Ph.D.)

Thesis
  
Frontiers in Zero Knowledge (2000)

Known for
  
Cryptographic Obfuscation Functional Encryption Results on Zero-Knowledge Proofs Results on Secure Multi-Party Computation

Institution
  
University of California, Los Angeles

Fields
  
Computer Science, Cryptography

Similar People
  
Shafi Goldwasser, Silvio Micali, Charles Rackoff, Madhu Sudan, Uriel Feige

Doctoral advisor
  
Shafi Goldwasser

Obfuscation: Past, Present, and Possible Futures


Amit Sahai (Hindi: अमित सहाय; born 1974) is an American computer scientist. He is a professor of computer science at the UCLA and the director of the Center for Encrypted Functionalities at UCLA.

Contents

Amit Sahai Amit Sahai

Biography

Amit Sahai was born in 1974 in Thousand Oaks, California, to parents who had immigrated from India. He received a B.A. in mathematics with a computer science minor from the University of California, Berkeley, summa cum laude, in 1996. At Berkeley, Sahai was named Computing Research Association Outstanding Undergraduate of the Year, North America, and was a member of the three-person team that won first place in the 1996 ACM International Collegiate Programming Contest.

Sahai received his Ph.D. in Computer Science from MIT in 2000, and joined the computer science faculty at Princeton University. In 2004 he moved to UCLA, where he currently holds the position of Professor of Computer Science.

Research and Recognition

Amit Sahai's research interests are in security and cryptography, and theoretical computer science more broadly. He has published more than 100 original technical research papers.

Notable contributions by Sahai include:

  • Obfuscation. Sahai is a co-inventor of the first candidate general-purpose cryptographic obfuscation schemes, with security based on a mathematical conjecture. This development generated much interest in the cryptography community and was called "a watershed moment for cryptography." Earlier, Sahai co-authored a seminal paper formalizing the notion of cryptographic obfuscation and showing that strong forms of this notion are impossible to realize.
  • Functional Encryption. Sahai co-authored papers which introduced attribute-based encryption and functional encryption.
  • Results on Zero-Knowledge Proofs. Sahai co-authored several important results on zero-knowledge proofs, in particular introducing the concept of concurrent zero-knowledge proofs. Sahai also co-authored the paper that introduced the MPC-in-the-head technique for using secure multi-party computation (MPC) protocols for efficient zero-knowledge proofs.
  • Results on Secure Multi-Party Computation. Sahai is a co-author on many important results on MPC, including the first universally composably secure MPC protocol, the first such protocol that avoided the need for trusted set-ups (using "Angel-aided simulation") and the IPS compiler for building efficient MPC protocols. He is also a co-editor of a book on the topic.
  • Sahai has given a number of invited talks including the 2004 Distinguished Cryptographer Lecture Series at NTT Labs, Japan. He was named an Alfred P. Sloan Foundation Research Fellow in 2002, received an Okawa Research Grant Award in 2007, a Xerox Foundation Faculty Award in 2010, and a Google Faculty Research Award in 2010. His research has been covered by several news agencies including the BBC World Service.

    References

    Amit Sahai Wikipedia