Kurt Rohloff

Associate Professor, Computer Science

  • Newark NJ UNITED STATES
  • GITC 4409
  • Department of Computer Science

Professor Rohloff focuses on encrypted computing, homomorphic encryption, lattice-based and applied cryptography and cybersecurity

Contact

Spotlight

1 min

As data breaches soar, how will security evolve?

Awareness of data breaches is growing but not nearly at the pace of the problem itself. Indeed, the total number of data compromises jumped 68% in 2021 to an all-time high, impacting more than 293 million people, according to the Identity Theft Resource Center. Also, as more people work from home and embrace Internet of Things devices, individuals can be as vulnerable to hacks and phishing as big corporations and governments, perhaps more so, given that the top three breached data attributes in 2021 were name, social security number and date of birth, the center reported.Bringing a multifaceted perspective to data security challenges is NJIT’s Kurt Rohloff, an academic researcher and entrepreneur who conducts research for the federal government. Rohloff, director of NJIT’s Cybersecurity Research Center, is co-founder and chief technology officer of Duality Technologies, a startup offering data security through homomorphic encryption. His government work includes projects for the Defense Advanced Research Projects Agency of the U.S. Department of Defense and the National Security Agency.Questions that Rohloff can answer include:How has data security evolved?Which tactics fail and why?What’s the economic impact of data breaches?What’s the future of data security?To reach Kurt, simply click on the button below.Kurt's Profile

Kurt Rohloff

1 min

Privacy implications of contact tracing for COVID-19

Contact tracing is the process of identification of persons who may have come into contact with an infected person and subsequent collection of further information about these contactsContact tracing is a key public health response to battle infectious diseases such as COVID-19. Mobile technologies offer robust options for contact tracing through the use of GPS, Bluetooth, cellular information and AI-powered big data analytics. Together, this information can help manage the spread of COVID-19.Several countries have rolled out contact-tracing apps and solutions, such as the UK, Israel and South Korea among others.However, preserving personal privacy is critical toward maintaining public trust and protecting users during this crisis. Kurt Rohloff, assistant professor of computer science at New Jersey Institute of Technology and co-founder of Duality Technologies, is an expert in areas concerning privacy and the implications of contact tracing, and how technologies exist to both protect private information and support contact tracing.Duality Technologies has developed a prototype solution for privacy-preserving contact tracing that uses the open-source PALISADE homomorphic encryption library that Rohloff developed at NJIT with funding from DARPA.To speak with Rohloff directly on issues related to privacy and contact tracing, click on the button below to arrange an interview. Kurt's Profile

Kurt Rohloff

Social

Biography

Kurt Rohloff is an associate professor of computer science at NJIT and the co-founder and director of the NJIT Cybersecurity Research Center. His research interests are in encrypted computing, homomorphic encryption, lattice-based cryptography, applied cryptography, cybersecurity, distributed information management, information access delegation, key management, software engineering, high-assurance design, mobile systems and secure communication protocols. Rohloff received a bachelor's in electrical engineering from the Georgia Institute of Technology in Atlanta and a master of science and doctorate in electrical engineering from the University of Michigan, Ann Arbor.

Areas of Expertise

Contact Tracing
Software Engineering
Cryptography Computer Security and Privacy
Cybersecurity
Cryptography
Encryption
Privacy

Accomplishments

DARPA Director's Fellowship

2019

DARPA Young Faculty Award

2016

Education

University of Michigan

Ph.D.

Electrical Engineering: Systems

2004

University of Michigan

M.S.

Electrical Engineering: Systems

2001

Georgia Institute of Technology

B.E.E.

Electrical Engineering

1999

Affiliations

  • Duality Technologies

Media Appearances

An Evolving Threat

NJBIZ  online

2019-05-08

Even small businesses have to worry about cybersecurity, as attacks target employee social security numbers, bank account information and credit card numbers, according to NJIT's Kurt Rohloff.

View More

Kurt Rohloff of Duality Technologies on the future of encryption

Silicon Republic  online

2018-11-14

A pioneer in the world of cryptography, Kurt Rohloff discusses the business potential of homomorphic encryption.

View More

Safety in Numbers: Computer Scientist Races to Develop Unhackable Code to Protect Everyone’s Data

Tap Into Newark  

2018-07-13

Kurt Rohloff stands squarely against these invisible forces. Co-founder of the cybersecurity start-up, Duality Technologies, and director of the NJIT Cybersecurity Research Center, Rohloff is working full-throttle from his Newark base with the ambitious mission of developing a new worldwide cybersecurity standard that will be unhackable...

View More

Show All +

Event Appearances

Prototyping and Using Encrypted Computing Technologies to Protect Data

iSense Seminar  Florida Atlantic University

2017-11-16

Computing on Encrypted Data

Waseda Univeristy Computer Science Seminar  Waseda Univeristy, Tokyo, Japan

2017-06-07

Approaches to Indistinguishability Obfuscation

Tandon School of Engineering  New York University

2017-02-25

Show All +

Research Focus

Researchers apply privacy-preserving AI to large-scale genomic studies

2020-05-14

The team says the approach could be applied to other branches of medical research, such as clinical trials, drug repurposing and rare disease studies.

View More

Patents

System and method for merging encryption data without sharing a private key

9,628,450

Kurt Rohloff
April 18, 2017

View more

System and method to merge encrypted signals in distributed communication system

9,461,974

Kurt Rohloff
October 4, 2016

View more

System and method for encoding encrypted data for further processing

9,628,266

Kurt Rohloff and David Bruce Cousins
April 18, 2017

View more

Show All +

Research Grants

ONR Human-AI Symbiosis for Agile Planning

Offie of Naval Research

2018

GEARS: GENOMIC ANALYSIS RESEARCH WITH SECURITY

National Institutes of Health

2018-04-30

We propose the GEARS (GEnomic Analysis Research with Security) effort with the broad goal and vision of our proposal is to enable collaboration and joint analysis of medical data, without compromising data owners’ rights and complying with regulation and privacy concerns. This is achieved by introducing novel technologies from the domain of advanced cryptography that enable keeping raw data encrypted even while analyzing and computing on it...

View more

Fully Homomorphic Encryption Research

Alfred P. Sloan Foundation

2017
Fully Homomorphic Encryption (FHE) allows researchers to analyze encrypted data accurately without decrypting those data. It is an intriguing method for providing access to sensitive datasets while respecting both privacy concerns and licensing agreements and may eventually have significant use in privacy-protecting research protocols. This grant funds a project to demonstrate the usefulness of FHE algorithms in academic research.

View more

Show All +

Articles

Why Encryption Holds the Secret to Data Security

TDWI Upside

Kurt Rohloff

2019-03-29

Mathematically transforming information into something indistinguishable from gibberish, encryption guarantees that only approved users can reverse the transformation. The transformation's mathematical complexity underpins encryption's robust security.

View more

A Scalable Implementation of Fully Homomorphic Encryption Built on NTRU

International Conference on Financial Cryptography and Data Security

Kurt Rohloff, David Bruce Cousins

2014

In this paper we report on our work to design, implement and evaluate a Fully Homomorphic Encryption (FHE) scheme. Our FHE scheme is an NTRU-like cryptosystem, with additional support for efficient key switching and modulus reduction operations to reduce the frequency of bootstrapping operations. Ciphertexts in our scheme are represented as matrices of 64-bit integers. The basis of our design is a layered software services stack to provide high-level FHE operations supported by lower-level lattice-based primitive implementations running on a computing substrate. We implement and evaluate our FHE scheme to run on a commodity CPU-based computing environment. We implemented our FHE scheme to run in a compiled C environment and use parallelism to take advantage of multi-core processors. We provide experimental results which show that our FHE implementation provides at least an order of magnitude improvement in runtime as compared to recent publicly known evaluation results of other FHE software implementations.

View more

An update on SIPHER (scalable implementation of primitives for homomorphic encryption)—FPGA implementation using Simulink

IEEE Conference on High Performance Extreme Computing (HPEC)

David Bruce Cousins, Kurt Rohloff, Chris Peikert, Rick Schantz

2012

Accelerating the development of a practical Fully Homomorphic Encryption (FHE) scheme is the goal of the DARPA PROCEED program. For the past year, this program has had as its focus the acceleration of various aspects of the FHE concept toward practical implementation and use. FHE would be a game-changing technology to enable secure, general computation on encrypted data, e.g., on untrusted off-site hardware. However, FHE will still require several orders of magnitude improvement in computation before it will be practical for widespread use. Recent theoretical breakthroughs demonstrated the existence of FHE schemes, and to date much progress has been made in both algorithmic and implementation improvements. Specifically our contribution to the Proceed program has been the development of FPGA based hardware primitives to accelerate the computation on encrypted data using FHE based on lattice techniques. Our project, SIPHER, has been using a state of the art tool-chain developed by Mathworks to implement VHDL code for FPGA circuits directly from Simulink models. Our baseline Homomorphic Encryption prototypes are developed directly in Matlab using the fixed point toolbox to perform the required integer arithmetic. Constant improvements in algorithms require us to be able to quickly implement them in a high level language such as Matlab. We reported on our initial results at HPEC 2011. In the past year, increases in algorithm complexity have introduced several new design requirements for our FPGA implementation. This report presents new Simulink primitives that had to be developed to deal with these new requirements.

View more

Powered by