New MC2 Postdoctoral Fellow Brings Expertise in Cryptography to UMD Campus

Sep 24, 2020

An accomplished researcher in theoretical and applied cryptography recently arrived on the University of Maryland campus as part of a new postdoctoral fellowship program run by the Maryland Cybersecurity Center (MC2).

Cong Zhang, who received his doctorate in computer science from Rutgers University in 2020, is the inaugural recipient of the MC2 fellowship. The fellowship program was established earlier this year to attract highly-motivated candidates to UMD to conduct research and scholarship.

The fellowship offers two years of financial support and the opportunity to collaborate with numerous MC2 faculty and students.

Charalampos (Babis) Papamanthou, an associate professor of electrical and computer engineering and the director of MC2, says he is excited that Zhang has joined the center.

“Cong brings tremendous value to MC2 as he is working on multiple areas of cryptography,” he says. “I believe he will successfully collaborate with many faculty members in the center.”

Zhang says his work is based in theoretical and applied cryptography, with a particular emphasis on outsourcing encrypted databases, verifiable computation and black-box separations.

“I am studying the relationship between various idealized cryptographic models via the framework of indifferentiability,” he says. “That is, whether we can build an idealized model from another weaker model, or we can give some evidence that there is inherent difficulty between these two models even under computationally bounded adversary.”

Even though he has been at MC2 for only a short amount of time, Zhang has already formed research collaborations with Papamanthou, Dana Dachman-Soled, an associate professor of electrical and computer engineering, and Leo Fan, a postdoctoral researcher.

He says he would also like to partner with Jonathan Katz, a professor of computer science, and Ian Miers, an assistant professor of computer science.

The research that Papamanthou and Zhang are collaborating on involves advancing the state of the art for zero-knowledge proofs—protocols that allow a prover to prove a statement is true without revealing why.

Traditionally, zero-knowledge proofs have been developed for sequential provers, Zhang says. But he and Papamanthou are exploring techniques on zero-knowledge proofs for parallel algorithms and parallel provers, with the goal of developing new cryptographic schemes with concrete efficiency.

Dachman-Soled says she is looking forward to working with Zhang on new projects.

“Cong has done stellar work in multiple areas that overlap with research interests of several MC2 faculty,” she says. “He is very versatile and has expressed interest in expanding his research interests even further by starting a collaboration on non-malleable codes—a research area I’m actively working on—which focuses on designing encoding schemes that provide guarantees against tampering attacks.”

Zhang says he appreciates how advanced and powerful the computational resources at MC2 are. While his work is mostly theoretical, he intends to explore new areas in applied cryptography in the future.

“These computing resources would help me design efficient systems with better running time,” Zhang says. “For instance, Leo and I are interested in designing a computer checkable proof for indifferentiability, and of course better computer resources would decrease the running time of our experiments.”

—Story by Melissa Brachfeld

The Maryland Cybersecurity Center is jointly supported by the A. James Clark School of Engineering and the College of Computer, Mathematical, and Natural Sciences. It is one of five major centers in UMIACS.