
Two University of Maryland programming and cryptography experts have received nearly $600,000 from the National Science Foundation (NSF) to study how programming languages can better support secure computation.
The three-year award supports the work of Leonidas Lampropoulos and Ian Miers, both assistant professors of computer science with appointments in the University of Maryland Institute for Advanced Computer Studies.
The two faculty—both core members of the Maryland Cybersecurity Center (MC2)—are collaborating on the award with Ethan Cecchetti, a former postdoctoral researcher at the MC2 who is now an assistant professor at the University of Wisconsin–Madison. Oliwia Kempinski, a first-year computer science doctoral student at UMD advised by Lampropoulos and Miers is also assisting on the project.
The NSF-funded research focuses on non-interactive zero-knowledge proofs, or NIZKs. These are cryptographic tools that let someone prove information is correct without revealing the information itself. Once created, these proofs can be checked by anyone at any time. Recent advances have made NIZKs a promising tool for verifying computations, protecting privacy, and supporting machine learning.
Currently, most NIZK systems are built in ad hoc ways, making them harder to use and maintain. The UMD/University of Wisconsin–Madison team aims to change that by developing programming tools and structures that make NIZKs easier for developers to use and improve the quality of software they’re building.
Miers will contribute his expertise on zero-knowledge computation, while Cecchetti brings an extensive background on information flow control, which will be used to describe the security implications. Lampropoulos brings his expertise of programming languages lenses to help bridge that gap.
The project will tackle three main challenges. First, the researchers will combine code that generates NIZK proofs with code that verifies them, addressing the inherent duality of these tasks. They will also use information-flow control to describe the security guarantees of NIZKs, studying how these guarantees hold up in larger systems and examining performance costs. Finally, the team will explore ways to write security rules for real-world applications, allowing end-to-end verification of systems like anonymous credential platforms and private payment systems with anti-money laundering protections.
By moving beyond one-off designs, the researchers hope to make NIZKs more practical for developers and open the door to more privacy-protecting applications. These advances could benefit industries such as finance, healthcare and more, where sensitive data needs to remain private but verifiable.
***
“Foundations of Zero Knowledge Computation” is supported by NSF grant # 2504578 from the NSF’s Division of Computing and Communication Foundations.
PIs: Leonidas Lampropoulos and Ian Miers, assistant professors of computer science with appointments in the University of Maryland Institute for Advanced Computer Studies.