Alum Joseph Jaeger (Ph.D. ’19) Captures Crypto 2020 Award

Oct 13, 2020
CSE Ph.D. alum Joseph Jaeger won the Best Paper by Early Career Researchers Award at the recent Crypto 2020 conference. (Photo credit Matt Hage)

By Josh Baxt

 

After earning his Ph.D. last year, Computer Science and Engineering (CSE) alumnus Joseph Jaeger has gone on to a postdoc appointment at the University of Washington and earned accolades with a Best Paper by Early Career Researchers Award at Crypto 2020. The paper, Handling Adaptive Compromise for Practical Encryption Schemes, was one of two papers he helped present at the conference.

Jaeger’s CSE connection began while an undergraduate at Rutgers University. Jaeger was working with Associate Professor David Cash, who had conducted his postdoc with CSE Professor Mihir Bellare. Cash recommended Bellare as both a research mentor and advisor and Jaeger felt CSE would be an ideal environment to continue his work. 

“As a cryptographer, my research lies at the intersection between security research and theoretical computer science,” he said. “I thought it was valuable that, in addition to a strong cryptography group, CSE has strong security and theory groups. The similarities of their research made them feel like a large peer group, and the ways their work was distinct from mine gave them a slightly different perspective.”

 

Adaptive Compromise

Jaeger’s award-winning paper seeks to expand the cryptographer’s toolkit by improving analyses and reducing the number of mistakes associated with those analyses. The root problem is finding more effective ways to access encrypted data on the cloud.

“If you do this encryption in a naive way, there's no way you can search by specific document on the server,” said Jaeger. “Instead, you have to download everything, unencrypt it and do the search locally, which defeats the purpose of storing everything on the cloud. The idea is to design more accessible ways to search encrypted documents, on the cloud, without revealing any data to the third-party cloud system.”

While it’s relatively easy to analyze permanently encrypted security data, it’s much more challenging to measure security in temporary encryption. Jaeger and coauthor Nirvan Tyagi of Cornell University studied various ways to analyze cryptographic protocols. In some cases, earlier papers hadn’t gone into enough detail to be effective, while more detailed studies produced mistakes. From a security standpoint, this can be quite dangerous, as protocols may only appear to be secure.

“We noticed a commonality in the analysis of these different protocols,” said Jaeger. “What we did is propose this analysis should be made more modular. We split the analysis into two parts.”

 

The Lessons Continue

Jaeger's advisor CSE Professor Mihir Bellare, whose teachings and mentorship continue to influence Jaeger today."

Jaeger notes that Bellare’s teachings and philosophy continue to inform his work. Bellare helped originate practice-oriented provable-security, a concept that continues to resonate for Jaeger. This approach uses formal tools from theoretical computer science to prove cryptographic protocol security, helping delineate which protocols to study and factoring in practical utility, rather than focusing exclusively on theory.

Jaeger said it’s hard to describe the many ways Bellare has influenced him, both during his Ph.D. and after. 

“He's taught me about cryptography and guided me in learning about existing research and finding new directions to pursue. I also learned how to share my research, both in writing papers and presenting at conferences,” he recalled. 

“While doing my Ph.D., Bellare provided lots of guidance on the actual pursuit of the Ph.D., as well as planning for my future career,” he said. “He continues to be a great source of guidance, even now that I've left CSE.”