TRUST matters

April 2024

Cryptographic Insights: A Conversation with Prof. Venkata Koppula

Prof. Venkata Koppula, on of the winners of the Trust Lab Early Career Award 2023, discusses his journey in academia and specialization in theoretical cryptography. Learn about his research challenges, advice for aspiring academics, and catch his talk “Upgrading Security of Encryption Schemes” from the Trust Lab colloquium series.

An Assistant Professor in the Computer Science and Engineering department at IIT Delhi, Prof. Koppula obtained his Ph.D. from University of Texas, Austin, where his advisor was Brent Waters. After his PhD, he was a postdoc at the Weizmann Institute of Science, Israel hosted by Zvika Brakerski. His area of research is theoretical cryptography.

 

What is theoretical cryptography and what are its practical implications (in layman’s term)?

Cryptography has been around for many centuries now. However, until very recently, we didn’t have formal definitions for secure systems. How do we decide whether an encryption scheme is good or not? Theoretical cryptography is a systematic study of these questions. Broadly, the objective is to formally capture real-world security threats, then give constructions supported by formal security proofs (showing that the proposed construction satisfies the required security definition). The presence of a security proof vastly improves our confidence in the practically-deployed cryptosystem.

Can you tell us about your journey in academia and what led you to specialize in theoretical cryptography?

I was inclined towards theoretical computer science since my undergraduate days at IIT Kanpur. During my early PhD days at University of Texas Austin, I took a course on theoretical cryptography offered by Prof. Brent Waters, and found it quite fascinating. Fortunately, I got a chance to work with Prof. Waters shortly afterwards, and that’s how my journey in theoretical cryptography began.

How do you feel about being selected as one of the recipients of the Early Career Award, and what does this recognition mean to you and your research?

I am extremely delighted to receive this award. Of course, a lot of the credit goes to my collaborators (and especially my PhD advisor), without whom all this wouldn’t have been possible. Furthermore, I would like to express my sincere appreciation to the IIT Bombay Trust Lab for this award. Collaborations are a key aspect of theoretical research, and this award will be very helpful towards establishing new collaborations, as well as strengthening the existing ones. I’m excited about the opportunities this award brings, and I look forward to utilizing it to further advance my research and contribute to our field.

What are some of the biggest challenges you face in your research, and how do you plan to address them?

One of the biggest challenges in cryptography lies in bridging the gap between theoretical advancements and practical deployment. While we have highly advanced cryptographic systems offering strong security guarantees in theory, many of these systems struggle to find real-world applications due to inefficiencies or other practical constraints. One cause of inefficiencies is the generic nature of solutions provided in theory.
To address this challenge, I would like to identify specific cryptographic problems that arise in real-world scenarios and developing practical cryptosystems that offer both strong security guarantees and efficiency. By analyzing practical challenges and leveraging insights from theoretical advancements, I aim to design cryptographic solutions tailored to real-world applications.

 

As an early-career researcher, what advice would you give to aspiring academics looking to pursue a career in theoretical cryptography?

For aspiring academics, as a first step, I would recommend building strong foundations in theoretical cryptography (there are excellent textbooks and courses available online). However, beyond mastering the basics, gaining research experience is paramount. Undergraduate students can seek out research opportunities through internships or undergraduate thesis projects.

Graduate students and postdoctoral researchers should actively engage in workshops and conferences to stay abreast of the latest research developments. Additionally, I cannot stress enough the importance of networking. Building connections with fellow researchers, mentors, and experts not only facilitates collaboration but also provides valuable guidance and support throughout one’s academic journey.

Finally, I am happy to discuss further insights or provide guidance over email if needed. Aspiring academics should feel free to reach out.

How do you envision the future of theoretical cryptography, and what role do you hope to play in shaping it?

Theoretical cryptography will continue to play an important role in digital security. As technology progresses, there will be new threat avenues, and hence new challenges in theoretical cryptography.

One such imminent challenge is the advent of quantum computing, which has the potential to render many existing cryptographic protocols obsolete. My research interests lie at the intersection of theoretical cryptography and quantum computing, where I aim to contribute to the development and analysis of cryptographic schemes resilient to quantum attacks. Moreover, beyond mitigating quantum threats, cryptography will also play a crucial role in the verification and validation of quantum devices.

Trust Lab Colloquium Series

Upgrading Security of Encryption Schemes

Abstract: Security against Chosen Ciphertext Attacks (CCA security) is the `gold-standard’ for security of public key encryption (PKE) schemes. A major open question in the theoretical study of public key encryption is whether security against Chosen Plaintext Attacks (CPA security) implies CCA security. In this talk, I will discuss some partial progress made towards this question.

This talk is based on joint works with Brent Waters and Susan Hohenberger.

https://eprint.iacr.org/2018/847.pdf

https://eprint.iacr.org/2020/759.pdf