TRUST matters

November 2024

Shaping Bright Minds: A Look at Trust Lab’s Internship Program

IITB Trust Lab’s internship program offers a unique opportunity for bright minds across India to immerse themselves in cutting-edge research in Digital Trust. Designed to bridge the gap between academic learning and real-world applications, the program brings students face-to-face with some of the biggest challenges in the field. Read on to discover how the next generation of researchers is shaping the future of Digital Trust and – and how they are, in turn, being shaped by it.

The IITB Trust Lab Internship Program offers undergraduate and postgraduate students hands-on experience in Digital Trust research. Working closely with IIT Bombay faculty mentors, interns contribute to projects spanning multiple aspects of Digital Trust.

Following our successful 2023 program that hosted 17 students, our 2024 summer internship welcomed 11 carefully selected interns from over 450 applicants. These interns spent two months on the IIT Bombay campus, immersing themselves in specialized research projects under the mentorship of faculty experts in the field. Recognizing the growing interest in Digital Trust research, IITB Trust Lab has now started accepting internship applications throughout the year.

Archisman Datta: Advancing Lattice-based Cryptography ​

Archisman Datta, a Mathematics and Computer Science graduate from Ashoka University, spent his summer at IITB Trust Lab delving into theoretical cryptography. Under the guidance of faculty mentors Prof. Chethan Kamath and Prof. Sruthi Sekar, Archisman engaged in rigorous research, gaining valuable insights into emerging challenges and innovative solutions in the field.

During his internship, Archisman focused primarily on lattice-based cryptographic constructions, particularly Verifiable Delay Functions (VDFs). He examined secure and efficient methods for developing lattice-based VDFs, a critical cryptographic area that ensures delayed yet verifiable computation. By reviewing current literature, he evaluated existing schemes and explored new approaches to enhance security and efficiency.

In addition to lattice-based cryptography, Archisman explored complexity theory, especially the complexity classes Total Function Nondeterministic Polynomial (TFNP) and Polynomial Parity Argument on Directed (PPAD) graphs. He investigated Karp reductions to problems within these classes to identify cryptographic problems that align with these complexity theories, strengthening his understanding of how complexity theory influences cryptographic functions in building secure systems.

This research experience deepened Archisman’s interest in tackling modern security and privacy challenges. Motivated by a commitment to developing robust, real-world security solutions, he plans to pursue further studies, focusing on open problems in theoretical cryptography through a rigorous mathematical approach.

For Archisman, the internship was not only intellectually enriching but also a valuable glimpse into the academic research landscape. Engaging deeply with cryptographic systems and exploring new cryptographic primitives offered him fresh perspectives on building secure frameworks.

Reflecting on his time at IITB Trust Lab, Archisman describes it as “tremendously useful,” which equipped him with critical skills for his future studies and research career. Inspired by the experience, he has now joined IITB Trust Lab’s Pre-Doctoral Program, working with Prof. Manoj Prabhakaran, Prof. Chethan Kamath, and Prof. Sruthi Sekar.

Summer 2024 Interns

  1. Archisman Dutta (Ashoka University)
  2. Arjun Dixit (University of Toronto) 
  3. Ayush Modi (Christ University, Bangalore)
  4. Debabrata Maji (Indian Statistical Institute, Kolkata)
  5. Himanshu Dubey (Madan Mohan Malaviya University of Technology)
  6. Prabal Das (Indian Statistical Institute, Kolkata)
  7. Parth A. (IIT Bombay)
  8. Sameeksha Goyal (IIT Kharagpur)
  9. Sarang Galada (Sai University)
  10. Shruti P (NIT Goa)
  11. Sumedha Mandal (Delhi Technological University)

Arjun Dixit: Exploring Cryptographic Complexity

 

Arjun Dixit, originally from Mumbai, recently completed his first year in Mathematics and Physics at the University of Toronto. Over the summer, he joined IITB Trust Lab, where he explored theoretical and applied cryptography with guidance from Prof. Chethan Kamath and Prof. Sruthi Sekar. His research focused on the complexity of factoring and creating a Verifiable Delay Function (VDF) in the Bilinear Group setting.

A major component of Arjun’s project involved examining the classification of factoring within the Polynomial Parity Argument on Directed (PPAD) complexity class. Much of classical cryptography depends on the assumption that factoring composite numbers is difficult, and Arjun worked to deepen this understanding by analyzing its computational complexity. His aim was to identify a polynomial-time many-one reduction that links factoring to other problems within PPAD, potentially revealing important connections among these complex cryptographic issues.

Reflecting on his internship, Arjun describes it as “an enlightening experience,” providing him “a phenomenal understanding of academia and its real-world applications.” With a primarily mathematical background, he found the intersections between Cryptography and Mathematics especially rewarding, offering fresh perspectives on various challenges. “Most importantly,” he says, “I learned the importance of collaboration and the value of being part of a research team.”

For Arjun, the internship not only provided insights into cryptographic theory but also reinforced the value of teamwork and collaboration, key elements of academic research. His experience at IITB Trust Lab has expanded his academic horizons and left him with a newfound appreciation for role of cryptography in solving real-world challenges.

Sameeksha Goyal: Advancing Secure Machine Learning with Homomorphic Encryption

With a B.Tech in Electrical Engineering from MANIT Bhopal and three years of industry experience, Sameeksha Goyal chose to further her studies at IIT Kharagpur, where she is currently pursuing an M.Tech in Embedded Control and Software. This summer, she joined IITB Trust Lab to explore the field of Homomorphic Encryption (HE) in machine learning (ML). Under the mentorship of Prof. Sayandeep Saha, her work centered on implementing homomorphically encrypted addition and Multiply-Accumulate (MAC) operations—fundamental to many ML algorithms. This experience introduced her to both the theoretical and practical aspects of secure computation.

Sameeksha’s primary focus was on understanding the foundational principles of homomorphic encryption, particularly the TFHE and BinFHE schemes, which enable arithmetic operations on encrypted data without revealing the underlying plaintext. She began by studying these schemes, then moved into practical implementation using the OpenFHE library to perform encrypted addition and MAC operations. Through this hands-on work, she successfully demonstrated the potential for ML models to be trained and inferred directly on encrypted data, ensuring that sensitive information remains private throughout the computational process.

Reflecting on this experience, Sameeksha explains, “This project underscored the unique challenges and opportunities of encrypted data processing, from managing ciphertext size to addressing computation times.” Her results highlighted the potential of HE in enabling secure ML applications, especially in fields where data privacy is paramount, such as healthcare and finance.

The internship at IITB Trust Lab laid a strong foundation for Sameeksha’s ongoing M.Tech thesis, where she aims to develop a systolic architecture for Convolutional Neural Networks (CNNs) on edge devices using HE. This work focuses on optimizing the performance of encrypted computations to fit the resource constraints of edge devices, advancing the field of secure, scalable AI systems.

Sameeksha notes that her time at IITB Trust Lab was instrumental in shaping her research path.