This prize for Marten van Dijk and his co-authors was awarded at one of the two main annual international security conferences: CCS, the ACM Conference on Computer and Communications Security of the Special Interest Group on Security, Audit and Control (SIGSAC) of the Association for Computing Machinery (ACM). At CCS, information security researchers, practitioners, developers, and users from all over the world gather to explore cutting-edge ideas and results.
CCS Test of Time Award
CCS Test of Time Awards honour research with long-lasting influence, which have had significant impacts on systems security and privacy. The award winning paper of 2023 ‘Path ORAM: An Extremely Simple Oblivious RAM Protocol’ was first published on arXiv.org in 2012 and in 2013 at CCS. It was selected as a Top Pick in ‘Top Picks in Hardware and Embedded Security 2018' and in 2023 it was one of the two papers that led to the IEEE CS Edward J. McCluskey Technical Achievement Award for Marten van Dijk.
Honoured
Marten van Dijks says: "I am extremely honoured with this award and the recognition of the relevance of this work to the security and cryptology research communities. At CWI, I continue working further on security and privacy research. In particular regarding the privacy aspect of training of machine learning models: can so-called ‘differential privacy enhanced’ training of these models lead to both meaningful privacy, and at the same time practical accuracy? We may need a new type of privacy metric – a new way of measuring privacy. This would impact how people will share data for training machine learning models in the future, and also how we can perform data analytics with privacy for citizens as a main objective".
He adds: "Another challenge is whether it is possible to design ‘remote attestation’ and ‘verifiable computation’ in such a way that it can withstand the strongest possible adversary who can observe all digital computation. By creating an economical low resource solution, we may be able to strengthen infrastructures that only need verifiable computation against this type of worst-case attacker, like water purification centers, Dutch water defense or industrial control systems".