People of ACM - Elaine Shi

March 19, 2024

You have said there is a new generation of researchers in cybersecurity who work at the intersection of theory and practice, partly driven by the blockchain community’s efforts to adopt state-of-the-art cryptographic techniques. Will you explain what you meant by this?

I was referring to the applied cryptography community—a community of researchers who have been working on making modern cryptography (e.g., multi-party computation, zero-knowledge proofs, Oblivious RAM) concretely efficient and practical for real-world applications. In the past couple of decades, this community has been rapidly growing and has come a long way. Earlier, cryptographic primitives such as multi-party computation, zero-knowledge proofs, and Oblivious RAM lived mostly in a theoretical line of work. Today, they are millions to billions of times faster than their predecessors of 20 years ago. They’ve also been deployed at a large scale in real-world applications such as the deployment of ZKP for privacy and scalability in blockchains, the deployment of Path ORAM in Signal (my personal favorite of course), and so on.

Why did you decide to write Foundations of Distributed Consensus and Blockchains, and what makes this book unique among other recent textbooks covering blockchain technologies?

The idea for writing the book came from my own experience of learning about distributed consensus. Distributed consensus has been around for 40+ years. However, when blockchains came around, classical consensus protocols were no longer a great fit for large-scale, decentralized deployments. This partly explains why, at some point, every blockchain project was inventing their own consensus protocol!

In my research, I wanted to be able to mathematically articulate what new robustness properties we need for large-scale consensus, and then build a new scientific foundation for large-scale consensus. To achieve this, I immersed myself in the classical consensus literature. I also taught several courses on distributed consensus and blockchains. This is how I realized that having a textbook that explains consensus and the history of consensus from a more modern perspective would be valuable.

In comparison with other textbooks on blockchains, my book focuses more on the mathematical foundations. Recently, I also became very interested in decentralized mechanism design. So, I plan to revise the book by adding new contents about decentralized mechanism design.

What’s an example of an emerging trend in your field that will be especially impactful in the coming years?

As mentioned, I recently became very interested in decentralized mechanism design. Arguably, incentives are the biggest difference between classical distributed systems (e.g., those deployed within the same organization for fault tolerance) and modern decentralized blockchains. In the decentralized world, we need to worry about not just how to incentivize participation, but also how to incentivize honest participation.

Indeed, we see incentive-based protocols being used everywhere in blockchains and cryptocurrencies (e.g., use of collateral, rewards, penalty mechanisms). Unfortunately, many protocols today are based on heuristics, and the equilibrium behavior of the system is poorly understood. Often times, we don’t even know how to mathematically articulate what incentive properties we want or even the right question to ask. I think we urgently need a new scientific foundation for this space! This is one reason why I find this area exciting. Another reason why I like it is because of the interplay between cryptography and mechanism design.

How will cybersecurity education at the undergraduate level need to change to keep pace with the multidisciplinary nature of the field?

We need new courses that are cross-cutting and show the students cool interdisciplinary designs being used in realistic cybersecurity and blockchain applications. For example, I recently started a new course called “foundations of blockchains” at CMU. This course includes a combination of applied cryptography, distributed consensus, and mechanism design/economics as well as demonstrations of how these topics interact in the design of blockchain protocols (with mathematically grounded security).

 

Elaine Runting Shi is an Associate Professor at Carnegie Mellon University, where she is part of CyLab, CMU’s Security and Privacy Institute. Her research interests include cryptography, game theory, algorithms, and the foundations of blockchains. She is part of a small group of people whose work spans systems and theory.

Her textbook, Foundations of Distributed Consensus and Blockchains, is available for download. Shi was named an ACM Fellow for contributions to the scientific foundation of oblivious computation and decentralized blockchains.