PIC

Lawrence Roy

ldr709@gmail.com

Postdoc, Aarhus University

Updated:
August 30, 2024

Cryptography Multi-Party Computation Cybersecurity

 GitHub
github.com/ldr709
 GitLab
gitlab.com/ldr709
 Email
ldr709@gmail.com
 Discord
lance_roy
 Google Scholar
tinyurl.com/RoyGScholar

Research Interests

I research a range of topics related to secure multi-party computation, including oblivious transfer (OT), OT extension, garbled circuits, and homomorphic secret sharing. I am also interested in formal verification and proofs for cryptography and cybersecurity more generally.

Education

Sep. 2017 – Oct. 2022

Ph.D. in Computer Science – Cryptography Oregon State University

Thesis: “Communication-Efficient Secure Two-Party Computation From Minicrypt and OT”.
Advisor: Mike Rosulek.

Sep. 2017 – Mar. 2020

M.S. in Computer Science – Cryptography Oregon State University

Admitted following high school, undergraduate degree requirement waived.
Project: “A Complete Characterization of Security for Linicrypt Block Cipher Modes”.

Publications

I started my research in computer graphics. During my internship at IBM in 2018, I gained some experience in systems security, and its intersection with cryptography. I then switched fully to cryptography in 2019, though I maintain a side interest in systems security. These fields have different author ordering conventions.

Peer-Reviewed Publications

2019 – Present

Cryptography Authors are ordered alphabetically.

1.
Ivan Damgård, Divya Ravi, Lawrence Roy, Daniel Tschudi, and Sophia Yakoubov. “Efficient Secure Communication Over Dynamic Incomplete Networks With Minimal Connectivity”. In: TCC 2024. LNCS. To be published. Springer, Heidelberg, Dec. 2024. url: https://eprint.iacr.org/2024/972
2.
Pierre Meyer, Claudio Orlandi, Lawrence Roy, and Peter Scholl. “Rate-1 Arithmetic Garbling from Homomorphic Secret-Sharing”. In: TCC 2024. LNCS. To be published. Springer, Heidelberg, Dec. 2024. url: https://eprint.iacr.org/2024/820
3.
Carsten Baum, Ward Beullens, Shibam Mukherjee, Emmanuela Orsini, Sebastian Ramacher, Christian Rechberger, Lawrence Roy, and Peter Scholl. “One Tree to Rule Them All: Optimizing GGM Trees and OWFs for Post-Quantum Signatures”. In: ASIACRYPT 2024. LNCS. To be published. Springer, Heidelberg, Dec. 2024. url: https://eprint.iacr.org/2024/490
4.
Maciej Obremski, João Ribeiro, Lawrence Roy, François-Xavier Standaert, and Daniele Venturi. “Improved Reductions from Noisy to Bounded and Probing Leakages via Hockey-Stick Divergences”. In: CRYPTO 2024. Ed. by Leonid Reyzin and Douglas Stebila. Vol. 14925. LNCS. Springer, Heidelberg, Aug. 2024, pp. 461–491. doi: https://doi.org/10.1007/978-3-031-68391-6_14. url: https://eprint.iacr.org/2024/1009
5.
Damiano Abram, Lawrence Roy, and Peter Scholl. “Succinct Homomorphic Secret Sharing”. In: EUROCRYPT 2024, Part VI. Ed. by Marc Joye and Gregor Leander. Vol. 14656. LNCS. Springer, Heidelberg, May 2024, pp. 301–330. doi: 10.1007/978-3-031-58751-1_11. url: https://eprint.iacr.org/2024/814
6.
Carsten Baum, Lennart Braun, Cyprien Delpech de Saint Guilhem, Michael Klooß, Emmanuela Orsini, Lawrence Roy, and Peter Scholl. “Publicly Verifiable Zero-Knowledge and Post-Quantum Signatures from VOLE-in-the-Head”. In: CRYPTO 2023, Part V. Ed. by Helena Handschuh and Anna Lysyanskaya. Vol. 14085. LNCS. Springer, Heidelberg, Aug. 2023, pp. 581–615. doi: 10.1007/978-3-031-38554-4_19. url: https://eprint.iacr.org/2023/996
7.
Yashvanth Kondi, Claudio Orlandi, and Lawrence Roy. “Two-Round Stateless Deterministic Two-Party Schnorr Signatures from Pseudorandom Correlation Functions”. In: CRYPTO 2023, Part I. Ed. by Helena Handschuh and Anna Lysyanskaya. Vol. 14081. LNCS. Springer, Heidelberg, Aug. 2023, pp. 646–677. doi: 10.1007/978-3-031-38557-5_21. url: https://eprint.iacr.org/2023/216
8.
Diego F. Aranha, Michele Battagliola, and Lawrence Roy. “Faster coercion-resistant e-voting by encrypted sorting”. In: Proceedings of E-Vote-ID 2023. https://e-vote-id.org/. Tartu University Press, June 2023. url: https://eprint.iacr.org/2023/837
9.
Lawrence Roy and Jiayu Xu. “A Universally Composable PAKE with Zero Communication Cost (And Why It Shouldn’t Be Considered UC-Secure)”. In: PKC 2023, Part I. Ed. by Alexandra Boldyreva and Vladimir Kolesnikov. Vol. 13940. Springer, Heidelberg, May 2023. url: https://eprint.iacr.org/2022/1607
10.
Lawrence Roy. “SoftSpokenOT: Quieter OT Extension from Small-Field Silent VOLE in the Minicrypt Model”. In: CRYPTO 2022, Part I. Ed. by Yevgeniy Dodis and Thomas Shrimpton. Vol. 13507. LNCS. Springer, Heidelberg, Aug. 2022, pp. 657–687. doi: 10.1007/978-3-031-15802-5_23. url: https://eprint.iacr.org/2022/192
11.
Tommy Hollenberg, Mike Rosulek, and Lawrence Roy. “A Complete Characterization of Security for Linicrypt Block Cipher Modes”. In: CSF 2022 Computer Security Foundations Symposium. IEEE Computer Society Press, Aug. 2022, pp. 439–454. doi: 10.1109/CSF54842.2022.9919676. url: https://eprint.iacr.org/2022/1033
12.
Ian McQuoid, Mike Rosulek, and Lawrence Roy. “Batching Base Oblivious Transfers”. In: ASIACRYPT 2021, Part III. Ed. by Mehdi Tibouchi and Huaxiong Wang. Vol. 13092. LNCS. Springer, Heidelberg, Dec. 2021, pp. 281–310. doi: 10.1007/978-3-030-92078-4_10. url: https://eprint.iacr.org/2021/682
13.

Honorable Mention for Best Paper!

Mike Rosulek and Lawrence Roy. “Three Halves Make a Whole? Beating the Half-Gates Lower Bound for Garbled Circuits”. In: CRYPTO 2021, Part I. Ed. by Tal Malkin and Chris Peikert. Vol. 12825. LNCS. Virtual Event: Springer, Heidelberg, Aug. 2021, pp. 94–124. doi: 10.1007/978-3-030-84242-0_5. url: https://eprint.iacr.org/2021/749
14.
Lawrence Roy and Jaspal Singh. “Large Message Homomorphic Secret Sharing from DCR and Applications”. In: CRYPTO 2021, Part III. Ed. by Tal Malkin and Chris Peikert. Vol. 12827. LNCS. Virtual Event: Springer, Heidelberg, Aug. 2021, pp. 687–717. doi: 10.1007/978-3-030-84252-9_23. url: https://eprint.iacr.org/2021/274
15.
Ian McQuoid, Mike Rosulek, and Lawrence Roy. “Minimal Symmetric PAKE and 1-out-of-N OT from Programmable-Once Public Functions”. In: ACM CCS 2020. Ed. by Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna. ACM Press, Nov. 2020, pp. 425–442. doi: 10.1145/3372297.3417870. url: https://eprint.iacr.org/2020/1043

2018 – Present

Systems Authors are ordered by contribution.

16.
Lawrence Roy, Stanislav Lyakhov, Yeongjin Jang, and Mike Rosulek. “Practical Privacy-Preserving Authentication for SSH”. In: USENIX Security 2022. Ed. by Kevin R. B. Butler and Kurt Thomas. USENIX Association, Aug. 2022, pp. 3345–3362. url: https://eprint.iacr.org/2022/740
17.
Guerney D. H. Hunt, Ramachandra Pai, Michael V. Le, Hani Jamjoom, Sukadev Bhattiprolu, Rick Boivie, Laurent Dufour, Brad Frey, Mohit Kapur, Kenneth A. Goldman, Ryan Grimm, Janani Janakirman, John M. Ludden, Paul Mackerras, Cathy May, Elaine R. Palmer, Bharata Bhasker Rao, Lawrence Roy, William A. Starke, Jeff Stuecheli, Enriquillo Valdez, and Wendel Voigt. “Confidential Computing for OpenPOWER”. In: Proceedings of the Sixteenth European Conference on Computer Systems. New York, NY, USA: Association for Computing Machinery, 2021, pp. 294–310. isbn: 9781450383349. url: https://doi.org/10.1145/3447786.3456243

2016 – 2019

Computer Graphics Authors are ordered by contribution.

18.
Yue Zhang, Lawrence Roy, Ritesh Sharma, and Eugene Zhang. “Maximum Number of Transition Points in 3D Linear Symmetric Tensor Fields”. In: Topological Methods in Data Analysis and Visualization V. Ed. by Hamish Carr, Issei Fujishiro, Filip Sadlo, and Shigeo Takahashi. Springer International Publishing, 2020, pp. 237–250. isbn: 978-3-030-43036-8. url: linear_3d_tensor_field_transition_point.pdf
19.
Botong Qu, Lawrence Roy, Yue Zhang, and Eugene Zhang. “Mode Surfaces of Symmetric Tensor Fields: Topological Analysis and Seamless Extraction”. In: IEEE Transactions on Visualization and Computer Graphics (2020). url: https://arxiv.org/pdf/2009.04601
20.
Fariba Khan, Lawrence Roy, Eugene Zhang, Botong Qu, Shih-Hsuan Hung, Harry Yeh, Robert S Laramee, and Yue Zhang. “Multi-Scale Topological Analysis of Asymmetric Tensor Fields on Surfaces”. In: IEEE Transactions on Visualization and Computer Graphics 26.1 (2019), pp. 270–279. url: https://web.engr.oregonstate.edu/~zhange/images/2Dasymmetric_multiscale.pdf
21.
Lawrence Roy, Prashant Kumar, Yue Zhang, and Eugene Zhang. “Robust and Fast Extraction of 3D Symmetric Tensor Field Topology”. In: IEEE Transactions on Visualization and Computer Graphics 25.1 (2018), pp. 1102–1111. url: http://web.engr.oregonstate.edu/~zhange/images/3DTensorTopology_Detection.pdf
22.
Jonathan Palacios, Lawrence Roy, Prashant Kumar, Chen-Yuan Hsu, Weikai Chen, Chongyang Ma, Li-Yi Wei, and Eugene Zhang. “Tensor Field Design in Volumes”. In: ACM Trans. Graph. 36.6 (Nov. 2017). issn: 0730-0301. doi: 10.1145/3130800.3130844. url: https://web.engr.oregonstate.edu/~zhange/images/3Dtensor_design.pdf
23.
Lawrence Roy, Prashant Kumar, Sanaz Golbabaei, Yue Zhang, and Eugene Zhang. “Interactive Design and Visualization of Branched Covering Spaces”. In: IEEE Transactions on Visualization and Computer Graphics 24.1 (2017), pp. 843–852. url: http://web.engr.oregonstate.edu/~zhange/images/Paper_BCSVis.pdf
24.
Sanaz Golbabaei, Lawrence Roy, Prashant Kumar, and Eugene Zhang. “Construction and Visualization of Branched Covering Spaces”. In: SIGGRAPH ASIA 2016 Technical Briefs. SA ’16. Macau: Association for Computing Machinery, 2016. isbn: 9781450345415. doi: 10.1145/3005358.3005367

Preprint Publications

Publications not in a peer-reviewed conference or journal. These are available only through IACR ePrint or other non-peer-reviewed repositories.

2019 – Present

Cryptography Authors are ordered alphabetically.

25.
Damiano Abram, Lawrence Roy, and Mark Simkin. Time-Based Cryptography From Weaker Assumptions: Randomness Beacons, Delay Functions and More. Cryptology ePrint Archive, Report 2024/769. 2024. url: https://eprint.iacr.org/2024/769
26.
Jake Januzelli, Lawrence Roy, and Jiayu Xu. Under What Conditions Is Encrypted Key Exchange Actually Secure? Cryptology ePrint Archive, Report 2024/324. 2024. url: https://eprint.iacr.org/2024/324
27.
Carsten Baum, Lennart Braun, Cyprien Delpech de Saint Guilhem, Michael Klooß, Christian Majenz, Shibam Mukherjee, Sebastian Ramacher, Christian Rechberger, Emmanuela Orsini, Lawrence Roy, and Peter Scholl. FAEST: Algorithm Specifications (Version 1.1). Version 1.0 is part of NIST PQC Digital Signature Schemes, Round 1. 2023. url: https://faest.info/faest-spec-v1.1.pdf

Presentations

Recorded Talks

August. 2024

IACR Crypto Santa Barbara, California

Improved Reductions from Noisy to Bounded and Probing Leakages via Hockey-Stick Divergences
Video (20min)

June. 2024

Theory and Practice of Multi-Party Computation Workshop Darmstadt, Germany

Distributed Discrete Logarithms and Applications
Presented jointly with Pierre Meyer.
Pierre’s Part (36min), My Part (34min)

May. 2024

IACR Eurocrypt Zurich, Switzerland

Succinct Homomorphic Secret Sharing
Video (22min)

Apr. 2024

NIST Fifth PQC Standardization Conference Rockville, Maryland

One Tree to Rule Them All: Optimizing GGM Trees and OWFs for Post-Quantum Signatures
Video (20min)

May 2023

IACR PKC Atlanta, Georgia

A Universally Composable PAKE with Zero Communication Cost (And Why It Shouldn’t Be Considered UC-Secure)
Video (17min)

Aug. 2022

IACR Crypto Santa Barbara, California

SoftSpokenOT: Quieter OT Extension From Small-Field Silent VOLE in the Minicrypt Model
Video (23min)

Jul. 2022

DOE CSGF Program Review Arlington, Virginia

Communication-Efficient Secure Two-Party Computation From Minimal Assumptions
Video (16min)

Jun. 2022

Theory and Practice of Multi-Party Computation Workshop Aarhus, Denmark

SoftSpokenOT: Communication–Computation Tradeoffs in OT Extension
Video (23min)

Aug. 2021

IACR Crypto Virtual

Three Halves Make a Whole? Beating the Half-Gates Lower Bound for Garbled Circuits
Prerecorded Video (25min), Live Presentation (10min)

Nov. 2020

ACM Conference on Computer and Communications Security Virtual

Minimal Symmetric PAKE and 1-out-of-N OT from Programmable-Once Public Functions (10min)

Honors and Awards

Academic

2021

Honorable Mention for Best Paper Award IACR Crypto

2018

Computational Science Graduate Fellowship Department of Energy

Capture The Flag (CTF) Competitions1

2023

5th place, Team Kalmarunionen Black Hat MEA CTF

2022

16th place, Team OSUSEC DEF CON 30 CTF

2022

15th place, Team OSUSEC, qualified for DEF CON CTF DEF CON 30 CTF Quals

2020

6th place, Team Samurai DEF CON 28 CTF

Service

Program Committees

Sorted by conference year, not submission year.

2024

IACR Crypto

2023

Cryptology and Network Security

Ad Hoc Reviewing

2024

IACR Public Key Cryptography; IACR Eurocrypt; Designs, Codes, and Cryptography; IACR Journal of Cryptology; Security and Cryptography for Networks; IACR Theory of Cryptography Conference

2023

IACR Eurocrypt; Cryptographers’ Track at RSA Conference; IACR Crypto; IACR Theory of Cryptography Conference; IACR Asiacrypt

2022

IACR Crypto; IET Information Security; IACR Asiacrypt; IACR Theory of Cryptography Conference; Transactions on Information Forensics and Security; Transactions on Emerging Topics in Computing; IACR Journal of Cryptology; Journal of Information Security and Applications

2021

IACR Crypto

2020

IACR Crypto; Conference on Security and Cryptography for Networks

2019

ACM Transactions on Graphics; IEEE Transactions on Visualization and Computer Graphics

2018

SIGGRAPH; ACM Transactions on Graphics

2017

Pacific Graphics; Graphical Models; Computer Graphics Forum

Other

Mar. 2024

Challenge Author, KalmarCTF Virtual

Apr. 2023

Challenge Author, DamCTF Virtual

Mar. 2023

Challenge Author, KalmarCTF Virtual

Nov. 2021

Challenge Author, DamCTF Virtual

Oct. 2020

Challenge Author, DamCTF Virtual

Oct. 2017

Student Volunteer, IEEE Visualization Conference Phoenix, Arizona


Compiled from LATEX  source with tex4ht.