Katerina Sotiraki: Advancing Cryptography to Protect Against Quantum Attacks

The School of Engineering & Applied Science is proud to welcome its newest faculty members for the 2022-23 academic year. The large influx of faculty members – 13 so far, with more to be announced soon – marks the rapid growth of the School and investment in the research areas illustrated in the SEAS Strategic Vision.

The latest faculty arrivals are valuable additions to the chemical and environmental, computer science, and electrical engineering departments. Their expertise includes sustainability, artificial intelligence, robotics, quantum computing, cybersecurity, and optoelectronic materials.

Upon their arrival, we asked these new faculty members questions about their work, their motivations, potential collaborations, and much more:


Katerina Sotiraki, Computer Science


Hometown:

I grew up in the beautiful island of Rhodes in Greece. Then, I moved to Athens when I was 18 for my undergraduate studies.

Prior academic history:

I completed my undergraduate studies in Applied Mathematics at the National Technical University of Athens. Then, I received my Ph.D from MIT under the supervision of Prof. Vinod Vaikuntanathan. After my Ph.D, I have been a postdoctoral researcher at UC Berkeley working with Prof. Raluca Ada Popa and Prof. Alessandro Chiesa.

How would you summarize your research?

My main research interest is cryptography, and its evolution in anticipation of quantum computers. Over the last decades, cryptographers have constructed many powerful protocols with provable security, such as public-key encryption schemes, signature schemes, etc. However, the advent of quantum computers places today's cryptographic protocols at risk because their security breaks when the attacker has access to a quantum computer. My goal is to advance cryptography against quantum attacks, both in terms of understanding the complexity of the widely used cryptographic assumptions and of constructing post-quantum protocols useful in practical scenarios.

What inspired you to choose this field of study?

Cryptography has revolutionized our everyday life by allowing us to use digital technology with strong confidentiality and security guarantees. The deployment of novel systems that require access to our sensitive data, such as technologies related to machine learning, or cryptocurrencies, imposes new challenges related to security and privacy. Additionally, the arrival of quantum computers sets standard cryptographic protocols at risk.

In expectation of the above emerging risks, significant efforts have been placed in developing new resilient cryptographic schemes, which will be of vital importance in the near future. My research is inspired by these questions and uses tools from mathematics and theoretical computer science to build cryptographic protocols with formal security guarantees.

Where do you see the field 10 years from now?

The question of how to manipulate sensitive data has been gaining growing attention in recent years. Cryptography offers an opportunity to address these concerns with solutions based on strong mathematical foundations. In the next decade, I believe that our toolkit for secure and private computation will expand significantly. Moreover, ideas of pure academic interest will find their route to everyday life, becoming an essential component of practical secure systems.

What brought you to Yale?

Apart from being a world-renowned university, the excellence of Yale in Computer Science and related disciplines makes it the ideal environment to create a new research group. Especially, the welcoming environment of the Computer Science Department at Yale greatly promotes research and collaboration. I am looking forward to joining this vibrant community of aspiring students, staff, and researchers!

What areas outside of Computer Science do you seek to create impactful research collaborations or partnerships?

Concerns related to the privacy of personal data are not unique to cryptography, or computer science, in general. In fact, formalizing privacy, as well as providing privacy guarantees, has been central in modern social sciences. I hope to create collaborations and partnerships with the world-renowned researchers of Yale in these fields with the goal to investigate the role of cryptography towards alleviating these concerns.

Are there any courses that you look forward to teaching/creating?

I am excited to teach classes in theoretical and applied cryptography, both in the undergraduate and graduate level. I look forward to developing classes concerned with the future of cryptography after the advent of quantum computers and the toolkits that is actively developed to tackle this challenge in modern cryptography.

What are your interests outside of the lab?

I enjoy travelling and hiking. Recently, I have started skiing, which I hope to improve in the next few years.

What is the best New Haven Pizza?

I did not have the chance to try any of the famous New Haven pizzas yet. I will be sure to try them once I move to New Haven and form an opinion on this long-standing debate!

Back to the 2022-2023 New SEAS Faculty Profiles