hero image
Kurt Rohloff - New Jersey Institute of Technology. Newark, NJ, US

Kurt Rohloff

Associate Professor, Computer Science | New Jersey Institute of Technology

Newark, NJ, UNITED STATES

Professor Rohloff focuses on encrypted computing, homomorphic encryption, lattice-based and applied cryptography and cybersecurity

Spotlight

Media

Publications:

Kurt Rohloff Publication

Documents:

Photos:

Videos:

AI as a Service with Encrypted Data NJBIZ Panel Discussion: Cybersecurity // Feb. 20, 2018 Kurt Rohloff - Homomorphic Encryption

Audio/Podcasts:

Social

Biography

Kurt Rohloff is an associate professor of computer science at NJIT and the co-founder and director of the NJIT Cybersecurity Research Center. His research interests are in encrypted computing, homomorphic encryption, lattice-based cryptography, applied cryptography, cybersecurity, distributed information management, information access delegation, key management, software engineering, high-assurance design, mobile systems and secure communication protocols. Rohloff received a bachelor's in electrical engineering from the Georgia Institute of Technology in Atlanta and a master of science and doctorate in electrical engineering from the University of Michigan, Ann Arbor.

Areas of Expertise (7)

Contact Tracing

Software Engineering

Cryptography Computer Security and Privacy

Cybersecurity

Cryptography

Encryption

Privacy

Accomplishments (2)

DARPA Director's Fellowship

2019

DARPA Young Faculty Award

2016

Education (3)

University of Michigan: Ph.D., Electrical Engineering: Systems 2004

University of Michigan: M.S., Electrical Engineering: Systems 2001

Georgia Institute of Technology: B.E.E., Electrical Engineering 1999

Affiliations (1)

  • Duality Technologies

Media Appearances (6)

An Evolving Threat

NJBIZ  online

2019-05-08

Even small businesses have to worry about cybersecurity, as attacks target employee social security numbers, bank account information and credit card numbers, according to NJIT's Kurt Rohloff.

view more

Kurt Rohloff of Duality Technologies on the future of encryption

Silicon Republic  online

2018-11-14

A pioneer in the world of cryptography, Kurt Rohloff discusses the business potential of homomorphic encryption.

view more

Safety in Numbers: Computer Scientist Races to Develop Unhackable Code to Protect Everyone’s Data

Tap Into Newark  

2018-07-13

Kurt Rohloff stands squarely against these invisible forces. Co-founder of the cybersecurity start-up, Duality Technologies, and director of the NJIT Cybersecurity Research Center, Rohloff is working full-throttle from his Newark base with the ambitious mission of developing a new worldwide cybersecurity standard that will be unhackable...

view more

Wyden, Rubio, Warner Introduce “Student Right to Know Before You Go Act” to Empower Students as Consumers and Showcase New Privacy-Protecting Technology

Senator Ron Wyden Official Website  

2017-11-29

"Insight into the financial benefits of education choices would be invaluable to students trying to navigate the modern marketplace of higher education, allowing them to make much more informed choices. Privacy-preserving technologies that enable computing on data while encrypted is far and away the best way to provide these insights while also protecting the privacy of US citizens."...

view more

After Equifax breach, how worried should you be about your personal information?

NJTV News  

2017-09-12

Computer Science Professor at the New Jersey Institute of Technology Kurt Rohloff said it’s more than just a small inconvenience. “I would say it definitely pays off in the long run. It’s definitely what I’d be doing if I were in that situation,” he said. Rohloff is also the co-founder and director of NJIT’s Cybersecurity Research Center. When asked if breaches are taking place more often or is it more often that we’re hearing about them, he replied, “Probably both.”...

view more

OPM breach a failure on encryption, detection

Federal Times  

2015-06-19

Not all experts agree. Kurt Rohloff, associate professor at the New Jersey Institute of Technology and director of the NJIT Cybersecurity Center questioned the claim that legacy systems can't support encryption. "The statement that legacy systems cannot encrypt may not be completely true," Rohloff said. "It may be very expensive to integrate encryption technologies with legacy systems but it is generally possible."...

view more

Event Appearances (8)

Prototyping and Using Encrypted Computing Technologies to Protect Data

iSense Seminar  Florida Atlantic University

2017-11-16

Computing on Encrypted Data

Waseda Univeristy Computer Science Seminar  Waseda Univeristy, Tokyo, Japan

2017-06-07

Approaches to Indistinguishability Obfuscation

Tandon School of Engineering  New York University

2017-02-25

Everything you Wanted to Know about DARPA but were Afraid to Ask

Computer Science Seminar  NJIT

2016-09-19

Implementing Homomorphic Encryption to Enable Practical and Secure Computing

University of Tartu Computer Research Seminar  University of Tartu

2016-03-15

Privacy-Preserving Publish-Subscribe using End-to-End Encryption

Workshop on Surveillance & Technology held with the Privacy Enhancing Technologies Symposium (PETS)  Philadelphia, PA

2015-06-29

Applying Homomorphic Encryption for Practical Genomic Privacy

Dagstuhl Seminar 15431  Dagstuhl, Germany

2015-10-20

Towards Practical Implementations of Fully Homomorphic Encryption

Algebra and Cryptography Seminar  City University of New York

2014-09-12

Research Focus (1)

Researchers apply privacy-preserving AI to large-scale genomic studies

2020-05-14

The team says the approach could be applied to other branches of medical research, such as clinical trials, drug repurposing and rare disease studies.

view more

Patents (7)

System and method for merging encryption data without sharing a private key

9,628,450

Kurt Rohloff April 18, 2017

view more

System and method to merge encrypted signals in distributed communication system

9,461,974

Kurt Rohloff October 4, 2016

view more

System and method for encoding encrypted data for further processing

9,628,266

Kurt Rohloff and David Bruce Cousins April 18, 2017

view more

System and Method for Mixing VoIP Streaming Data for Encrypted Processing

9,369,273

Kurt Rohloff and David Bruce Cousins June 14, 2016

view more

System and method for operating on streaming encrypted data

9,338,144

Kurt Rohloff May 10 2016

view more

System and method for merging encryption data using circular encryption key switching.\

9,325,671

Kurt Rohloff April 26, 2016

view more

System and method to merge encrypted signals in distributed communication system

9,313,181

Kurt Rohloff April 12, 2016

view more

Research Grants (7)

ONR Human-AI Symbiosis for Agile Planning

Offie of Naval Research $523,000

2018

GEARS: GENOMIC ANALYSIS RESEARCH WITH SECURITY

National Institutes of Health $149,500

2018-04-30

We propose the GEARS (GEnomic Analysis Research with Security) effort with the broad goal and vision of our proposal is to enable collaboration and joint analysis of medical data, without compromising data owners’ rights and complying with regulation and privacy concerns. This is achieved by introducing novel technologies from the domain of advanced cryptography that enable keeping raw data encrypted even while analyzing and computing on it...

view more

Fully Homomorphic Encryption Research

Alfred P. Sloan Foundation $509,038

2017 Fully Homomorphic Encryption (FHE) allows researchers to analyze encrypted data accurately without decrypting those data. It is an intriguing method for providing access to sensitive datasets while respecting both privacy concerns and licensing agreements and may eventually have significant use in privacy-protecting research protocols. This grant funds a project to demonstrate the usefulness of FHE algorithms in academic research.

view more

Young Faculty Award MARSHAL

DARPA $450,000

2016

I2O Safeware, PALISADE

DARPA $3,400,000

2015

I2O SafeWare OPERA

DARPA $674,000

2015

International Crisis Early Warning System

DARPA $6,000,000

2009

Articles (3)

Why Encryption Holds the Secret to Data Security

TDWI Upside

Kurt Rohloff

2019-03-29

Mathematically transforming information into something indistinguishable from gibberish, encryption guarantees that only approved users can reverse the transformation. The transformation's mathematical complexity underpins encryption's robust security.

view more

A Scalable Implementation of Fully Homomorphic Encryption Built on NTRU

International Conference on Financial Cryptography and Data Security

Kurt Rohloff, David Bruce Cousins

2014 In this paper we report on our work to design, implement and evaluate a Fully Homomorphic Encryption (FHE) scheme. Our FHE scheme is an NTRU-like cryptosystem, with additional support for efficient key switching and modulus reduction operations to reduce the frequency of bootstrapping operations. Ciphertexts in our scheme are represented as matrices of 64-bit integers. The basis of our design is a layered software services stack to provide high-level FHE operations supported by lower-level lattice-based primitive implementations running on a computing substrate. We implement and evaluate our FHE scheme to run on a commodity CPU-based computing environment. We implemented our FHE scheme to run in a compiled C environment and use parallelism to take advantage of multi-core processors. We provide experimental results which show that our FHE implementation provides at least an order of magnitude improvement in runtime as compared to recent publicly known evaluation results of other FHE software implementations.

view more

An update on SIPHER (scalable implementation of primitives for homomorphic encryption)—FPGA implementation using Simulink

IEEE Conference on High Performance Extreme Computing (HPEC)

David Bruce Cousins, Kurt Rohloff, Chris Peikert, Rick Schantz

2012 Accelerating the development of a practical Fully Homomorphic Encryption (FHE) scheme is the goal of the DARPA PROCEED program. For the past year, this program has had as its focus the acceleration of various aspects of the FHE concept toward practical implementation and use. FHE would be a game-changing technology to enable secure, general computation on encrypted data, e.g., on untrusted off-site hardware. However, FHE will still require several orders of magnitude improvement in computation before it will be practical for widespread use. Recent theoretical breakthroughs demonstrated the existence of FHE schemes, and to date much progress has been made in both algorithmic and implementation improvements. Specifically our contribution to the Proceed program has been the development of FPGA based hardware primitives to accelerate the computation on encrypted data using FHE based on lattice techniques. Our project, SIPHER, has been using a state of the art tool-chain developed by Mathworks to implement VHDL code for FPGA circuits directly from Simulink models. Our baseline Homomorphic Encryption prototypes are developed directly in Matlab using the fixed point toolbox to perform the required integer arithmetic. Constant improvements in algorithms require us to be able to quickly implement them in a high level language such as Matlab. We reported on our initial results at HPEC 2011. In the past year, increases in algorithm complexity have introduced several new design requirements for our FPGA implementation. This report presents new Simulink primitives that had to be developed to deal with these new requirements.

view more