Oded Regev (computer scientist)

Oded Regev (Hebrew: עודד רגב) is an Israeli-American theoretical computer scientist and mathematician. He is a professor of computer science at the Courant institute at New York University.[3] He is best known for his work in lattice-based cryptography, and in particular for introducing the learning with errors problem.

Oded Regev
Alma materTel Aviv University
Known forLearning with errors
Awards
  • Silver Professorships (2022)
  • Simons Investigator (2019)[1]
  • Gödel Prize (2018)
  • Krill Prize (2005)[2]
Scientific career
FieldsComputer science, Lattice-based cryptography
InstitutionsCourant Institute of Mathematical Sciences
Thesis Scheduling and Load Balancing  (2001)
Doctoral advisorYossi Azar
Websitecims.nyu.edu/~regev/

Biography edit

Oded Regev earned his B.Sc. in 1995, M.Sc. in 1997, and Ph.D. in 2001, all from Tel Aviv University. He completed his Ph.D. at the age of 21, advised by Yossi Azar, with a thesis titled "Scheduling and Load Balancing."[4][5] He held faculty positions at Tel Aviv University and the École Normale Supérieure before joining the Courant institute.[6]

Work edit

Regev has done extensive work on lattices. He is best known for introducing the learning with errors problem (LWE), for which he won the 2018 Gödel Prize.[7] As the citation reads:

Regev’s work has ushered in a revolution in cryptography, in both theory and practice. On the theoretical side, LWE has served as a simple and yet amazingly versatile foundation for nearly every kind of cryptographic object imaginable—along with many that were unimaginable until recently, and which still have no known constructions without LWE. Toward the practical end, LWE and its direct descendants are at the heart of several efficient real-world cryptosystems.

Regev's most influential other work on lattices includes cryptanalysis of the GGH and NTRU signature schemes in joint work with Phong Q. Nguyen, for which they won a best paper award at Eurocrypt 2006; introducing the ring learning with errors problem in joint work with Chris Peikert and Vadim Lyubashevsky; and proving a converse to Minkowski's theorem and exploring its applications in joint works with his student Noah Stephens-Davidowitz and his former postdoc Daniel Dadush. [8] [9] [10] [11] [12]

In addition to his work on lattices, Regev has also done work in a large number of other areas in theoretical computer science and mathematics. These include quantum computing, communication complexity, hardness of approximation, online algorithms, combinatorics, probability, and dimension reduction. He has also recently become interested in topics in biology, and particularly RNA splicing.[13][14]

Regev is an associate editor in chief of the journal Theory of Computing,[15] and is a co-founder and organizer of the TCS+ online seminar series.[16]

In August 2023 Regev published a preprint[17][18][19] describing an algorithm to factor integers with   quantum gates which would be more efficient than Shor's algorithm which uses  , but would require more qubits   of quantum memory against Shor's  . A variant has been proposed[20] that could reduce the space to around the same amount.

References edit

  1. ^ "Simons Investigators". Simons Foundation. July 10, 2018.
  2. ^ "2005 Krill Prize Oded Regev". Wolf Foundation. 2020-01-07. Retrieved 2024-01-16.
  3. ^ "Theoretical Computer Science Faculty listing". Courant Institute of Mathematical Sciences. Retrieved 2024-01-16.
  4. ^ "School of Computer Science Thesis Repository". Tel Aviv University - Dept. of Computer Science. Retrieved 2024-01-16.
  5. ^ Regev, Oded. "Scheduling and Load Balancing" (PDF). Tel Aviv University. Retrieved 2024-01-16.
  6. ^ "Oded Regev". Simons Foundation. October 5, 2014.
  7. ^ Chita, Efi. "2018 Gödel Prize". European Association for Theoretical Computer Science (EATCS). Retrieved 2024-01-16.
  8. ^ "IACR Publication Awards". International Association for Cryptologic Research.
  9. ^ Nguyen, Phong Q.; Regev, Oded (2008). "Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures". Journal of Cryptology. 22 (2): 139–160. doi:10.1007/s00145-008-9031-0. ISSN 0933-2790. S2CID 2164840.
  10. ^ Lyubashevsky, Vadim; Peikert, Chris; Regev, Oded (2010). "On Ideal Lattices and Learning with Errors over Rings". Advances in Cryptology – EUROCRYPT 2010. Lecture Notes in Computer Science. Vol. 6110. pp. 1–23. doi:10.1007/978-3-642-13190-5_1. ISBN 978-3-642-13189-9. ISSN 0302-9743.
  11. ^ Regev, Oded; Stephens-Davidowitz, Noah (2017), A reverse Minkowski theorem, Annual ACM SIGACT Symposium on Theory of Computing, Montreal, Quebec, Canada, pp. 941–953, arXiv:1611.05979{{citation}}: CS1 maint: location missing publisher (link)
  12. ^ Dadush, Daniel; Regev, Oded (2016). "Towards Strong Reverse Minkowski-Type Inequalities for Lattices". 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS). pp. 447–456. arXiv:1606.06913. doi:10.1109/FOCS.2016.55. ISBN 978-1-5090-3933-3. S2CID 16828584.
  13. ^ "Oded Regev". Courant Institute of Mathematical Sciences.
  14. ^ "Oded Regev". scholar.google.com.
  15. ^ "Editors". Theory of Computing. Retrieved 2024-01-16.
  16. ^ "TCS+". sites.google.com.
  17. ^ Regev, Oded (2023). "An Efficient Quantum Factoring Algorithm". arXiv:2308.06572 [quant-ph].
  18. ^ 'Surprising and super cool.' Quantum algorithm offers faster way to hack internet encryption (Report). 2023-09-19. doi:10.1126/science.adk9418.
  19. ^ Brubaker, Ben (2023-10-17). "Thirty Years Later, a Speed Boost for Quantum Factoring". Quanta Magazine. Retrieved 2023-10-18.
  20. ^ Ragavan, Seyoon; Vaikuntanathan, Vinod (2023). "Optimizing Space in Regev's Factoring Algorithm". arXiv:2310.00899 [quant-ph].