Seny Kamara

From Wikipedia, the free encyclopedia

Seny Kamara
Born
France
NationalityFrench, American
Alma mater
Known forsearchable symmetric encryption, structured encryption
Scientific career
FieldsComputer science, cryptography
Institutions
Doctoral advisorFabian Monrose

Seny Kamara is a Senegalese-French-American computer scientist best known for his work on cryptography. He has delivered multiple congressional testimonies about the potential harms and opportunities with technology. He leads or co-leads numerous centers and activities focused on cryptography and social good. His work has been covered extensively in high-profile media, including Wired and Forbes.

Education[edit]

Kamara received his Bachelors in Computer Science from Purdue University in 2001. He received his Master's degree and PhD in Computer Science from Johns Hopkins University in 2008. His dissertation, Computing Securely with Untrusted Resources, explored cryptographic problems in the setting of cloud computing including searchable symmetric encryption and proofs of storage.

Career[edit]

He is an associate professor of computer science at Brown University. He has worked as a chief scientist at Aroki Systems, as a principal scientist at MongoDB, and as a researcher at Microsoft Research. At Brown University, he co-directs the Encrypted Systems Lab and is affiliated with the CAPS group, the Data Science Initiative, the Center for Human Rights and Humanitarian Studies and the Policy Lab. He teaches a popular Algorithms for the People course that surveys, critiques, and aspires to address the ways in which computer science & technology affect marginalized communities.[1]

Research[edit]

Kamara is one of the principal contributors to the field of encrypted search and to searchable symmetric encryption (SSE). With Reza Curtmola, Juan Garay and Rafail Ostrovsky, he proposed the first SSE constructions to achieve optimal search time.[2] Along with Melissa Chase, he later introduced structured encryption[3] which underlies most practical SSE and encrypted database schemes.

Public work[edit]

Kamara has given congressional testimony to the U.S. House Committee on Space, Science, and Technology in 2021 where he argued for considering the harms technology can cause and advocated for computer science and technology communities to work hard to mitigate those harms.[4] Also in 2021, he collaborated with Senator Ron Wyden to advocate for an encrypted gun registry.[5] In 2019, he delivered congressional testimony to the Financial Services Committee of the U.S. House of Representatives about how data uses in the financial industry have the potential to erode consumer privacy and increase discrimination.[6] He joined a National Academy of Sciences committee focused on "Law Enforcement and Intelligence Access to Plaintext Information in an Era of Widespread Strong Encryption: Options and Tradeoffs" which has produced a report on encryption and cybersecurity.[7]

Publications[edit]

His most cited publications are:

  • Reza Curtmola, Juan Garay, Seny Kamara, Rafail Ostrovsky, Searchable symmetric encryption: improved definitions and efficient constructions (2011) Journal of Computer Security 19:895-934 (Cited 2830 times, according to Google Scholar [8])
  • Seny Kamara, Kristin Lauter, Cryptographic cloud storage. (2010) International Conference on Financial Cryptography and Data Security, 136-149 (Cited 1880 times, according to Google Scholar.[8])
  • Seny Kamara, Charalampos Papamanthou, Tom Roeder, Dynamic searchable symmetric encryption (2012) Proceedings of the 2012 ACM conference on Computer and communications (Cited 1063 times, according to Google Scholar.[8])

References[edit]

  1. ^ "Algorithms for the People". Retrieved January 27, 2022.
  2. ^ Curtmola, Reza; Garay, Juan; Kamara, Seny; Ostrovsky, Rafail (January 1, 2011). "Searchable symmetric encryption: Improved definitions and efficient constructions". Journal of Computer Security. 19 (5): 895–934. CiteSeerX 10.1.1.61.8800. doi:10.3233/JCS-2011-0426. ISSN 0926-227X.
  3. ^ Chase, Melissa; Kamara, Seny (2010). "Structured Encryption and Controlled Disclosure". In Abe, Masayuki (ed.). Advances in Cryptology - ASIACRYPT 2010. Lecture Notes in Computer Science. Vol. 6477. Berlin, Heidelberg: Springer. pp. 577–594. doi:10.1007/978-3-642-17373-8_33. ISBN 978-3-642-17373-8.
  4. ^ "Hearing: Accelerating Discovery: the Future of Scientific Computing". YouTube. Retrieved January 27, 2022.
  5. ^ Hay Newman, Lily (January 29, 2021). "This Encrypted Gun Registry Might Bridge a Partisan Divide". Wired. Retrieved January 27, 2022.
  6. ^ "Task Force on Financial Technology: Banking on Your Data". YouTube. Retrieved January 27, 2022.
  7. ^ "Decrypting the Encryption Debate: A Framework for Decision Makers". National Academy of the Sciences. 2018. ISBN 9780309471534. Retrieved January 27, 2022.
  8. ^ a b c [1] Google Scholar Author page, Accessed Feb. 10, 2022

External links[edit]