Cynthia Dwork

Prof. Dr. Cynthia Dwork
Harvard University (Gordon McKay Professor of Computer Science)
Recipient of several awards including the Dijkstra Prize, Gödel Prize, Knuth Prize, etc.

Speaker Bio:

Cynthia Dwork is an American computer scientist at Harvard University, where she is Gordon McKay Professor of Computer Science, Radcliffe Alumnae Professor at the Radcliffe Institute for Advanced Study, and Affiliated Professor, Harvard Law School and Harvard’s Department of Statistics.

Dwork was elected a member of the National Academy of Engineering in 2008 for fundamental contributions to distributed algorithms and the security of cryptosystems. She is a distinguished scientist at Microsoft Research.

Dwork received her B.S.E. from Princeton University in 1979, graduating Cum Laude, and receiving the Charles Ira Young Award for Excellence in Independent Research. Dwork received her Ph.D. from Cornell University in 1983[4] for research supervised by John Hopcroft.

Cynthia Dwork is known for her research placing privacy-preserving data analysis on a mathematically rigorous foundation, including the co-invention of differential privacy, a strong privacy guarantee frequently permitting highly accurate data analysis (with Frank McSherry, Kobbi Nissim, and Adam D. Smith, 2006).[6] The differential privacy definition provides guidelines for preserving the privacy of people who may have contributed data to a dataset, by adding small amounts of noise either to the input data or to outputs of computations performed on the data.[7] She uses a systems-based approach to studying fairness in algorithms including those used for placing ads.[8] Dwork has also made contributions in cryptography and distributed computing, and is a recipient of the Edsger W. Dijkstra Prize for her early work on the foundations of fault-tolerant systems.[9]

Her contributions in cryptography include Nonmalleable Cryptography with Danny Dolev and Moni Naor in 1991, the first lattice-based cryptosystem with Miklós Ajtai in 1997, which was also the first public-key cryptosystem for which breaking a random instance is as hard as solving the hardest instance of the underlying mathematical problem (“worst-case/average-case equivalence”). With Naor she also first presented the idea of, and a technique for, combating e-mail spam by requiring a proof of computational effort, also known as proof-of-work – a key technology underlying hashcash and bitcoin.

Awards and honors:

Cynthia Dwork was elected as a Fellow of the American Academy of Arts and Sciences (AAAS) in 2008,[10][11] as a member of the National Academy of Engineering in 2008, as a member of the National Academy of Sciences in 2014, as a fellow of the Association for Computing Machinery (ACM) in 2015,[12] and as a member of the American Philosophical Society in 2016.[13]

She received the Dijkstra Prize in 2007 for her work on consensus problems together with Nancy Lynch and Larry Stockmeyer.[14][15] In 2009 she won the PET Award for Outstanding Research in Privacy Enhancing Technologies.[16] 2017 Gödel Prize was awarded to Cynthia Dwork, Frank McSherry, Kobbi Nissim and Adam D. Smith for their seminal paper that introduced differential privacy.[17] The 2020 IEEE Richard W. Hamming Medal was awarded to Cynthia Dwork for “foundational work in privacy, cryptography, and distributed computing, and for leadership in developing differential privacy.”[18]

She is the 2020 winner of the Knuth Prize.

Selected works:

Dwork, Cynthia; Lynch, Nancy; Stockmeyer, Larry (1988). “Consensus in the presence of partial synchrony”. Journal of the ACM. 35 (2): 288–323. CiteSeerX 10.1.1.13.3423. doi:10.1145/42282.42283. S2CID 17007235. — this paper received the Dijkstra Prize in 2007.

Dwork, Cynthia; Roth, Aaron (2014). The Algorithmic Foundations of Differential Privacy (PDF). Foundations and Trends in Theoretical Computer Science. Now Publishers. ISBN 978-1601988188.