Chris Peikert receives Amazon Research Award for work on efficient, scalable encryption

Chris Peikert, Arthur W. Burks Collegiate Professor of Computer Science and Engineering at the University of Michigan, has received an Amazon Research Award in support of his work to develop efficient and scalable encryption techniques. In particular, the award will support Peikert’s research on practical third-generation fully homomorphic encryption (FHE) and bootstrapping.
FHE is a groundbreaking technology that enables computations on encrypted data, thereby ensuring privacy in outsourced and cloud computing. Peikert’s research aims to significantly improve the efficiency of FHE through innovative techniques, such as plaintext packing and vectorized homomorphic operations, which allow multiple pieces of encrypted data to be combined into individual, simultaneous operations.
His proposal includes methods such as ring tunnelling to enable operations across different mathematical structures, sparse representations of structured linear transforms, and specialized homomorphic evaluations of FFT-like algorithms. Together, these methods promise to enhance the practicality and scalability of FHE, in turn ensuring secure data processing across various fields, from finance to healthcare.
With just 70 recipients worldwide, the Amazon Research Awards provide funding support to academic researchers pursuing innovative projects with the potential to impact both the research community and society. In addition, awardees are given access to Amazon’s public datasets and AI/machine learning services, along with opportunities to collaborate with Amazon scientists.
Peikert is a leading figure in cryptographic research, with a significant body of work that has shaped the development of lattice-based cryptography and other cryptographic techniques. His many accolades include several Best Paper and Test-of-Time awards, as well as his recent election as a Fellow of the International Association for Cryptologic Research (IACR). This award will enable his further contributions to secure computing, data privacy, and cryptographic standards.