Chris Peikert
@ChrisPeikert
Followers
6K
Following
966
Media
113
Statuses
2K
Cryptographer (lattices/post-quantum), Professor @UMichCSE, Head of Cryptography @Algorand, PhD @MIT_CSAIL. Previously @gatech_scs. Here I speak for myself.
Ann Arbor, MI
Joined April 2016
Looking to learn about lattice-based cryptography? Check out my tutorial and survey: https://t.co/DFH93Jx9pP
12
82
294
๐ Congrats to Prof. @ChrisPeikert and co-authors on receiving the Distinguished Paper Award at CCS 2025 for groundbreaking work in secure threshold decryption for fully homomorphic encryption! ๐ ๐ https://t.co/6Vw1SzwcA9
#UMCSE #UMich #Cryptography #Cybersecurity #CCS2025
cse.engin.umich.edu
He and his coauthors were recognized for their work on high-throughput, secure threshold decryption for fully homomorphic encryption.
5
20
90
๐ Michigan CSE is hiring! @UMichCSE Open tenure-track roles: โข AI + Education (Assoc./Full Prof) โข AI Foundations (Assoc./Full Prof) โข An open-rank, tenure-track position in CSE ๐
Apply by Nov 30, 2025 ๐ https://t.co/g0jMS9pVgE
#FacultySearch #CSE #AI
@UMengineering
0
10
15
We think these tools will have many more benefits and applications in FHE and beyond, like homomorphic linear algebra, proof systems, etc. (And in any case, the underlying math is beautiful! ๐ค) Check it out here:
0
1
10
Most notably, we get optimal plaintext packing for any finite-field slot type, and efficient packed bootstrapping that uses this parallelism. Key tools: structured (short & CRT) ring bases, and efficient CRT transformsโboth "in the clear," and homomorphically via automorphisms.
1
0
9
This is our starting point. We adopt the very general setting of ๐๐๐๐ก๐๐๐ฃ (Galois) number fieldsโwhich by KroneckerโWeber are equivalent to cyclotomic subfieldsโand give a broad collection of tools for doing lattice-based crypto and FHE in them.
1
1
8
In 2017, Arita & Handa proposed a neat alternative: use the ๐๐๐๐ค๐ข๐ฅ๐ค๐จ๐๐ฉ๐๐ค๐ฃ ๐จ๐ช๐๐ง๐๐ฃ๐ of a prime ๐ฑ. This gives an optimal number of ๐ฝ_๐ฑ-slots: the degree of the subring! But many parts of FHE weren't addressed, like bootstrapping and homom. linear algebra.
1
0
8
So, applications often must settle for a (much) larger slot type that extends the desired one, like ๐ฝ_{2^24} instead of ๐ฝ_{2^8}. This results in fewer slots (by 3x in this example), and "wasted potential" for SIMD parallelism. Can we do better?
1
0
8
~All FHE schemes use ๐๐ฎ๐๐ก๐ค๐ฉ๐ค๐ข๐๐ rings for efficiency. They have fast ring arithmetic, nice geometry, and homomorphic ops on plaintext vectors with many "slots." ๐ฝ๐๐: cyclotomics with the desired dimension and "slot type" (e.g., ๐ฝโโ
โ) often ๐๐ค๐ฃ'๐ฉ ๐๐ญ๐๐จ๐ฉ.
1
0
8
Thrilled to finally share this โก๐ฃ๐๐ฌ ๐ฅ๐๐ฅ๐๐งโก with my (now-graduated!) student Zachary Pepin, which will appear at TCC 2025. We tackle a common inconvenience in BGV/BFV-style FHE: getting the desired kind of "SIMD slots" for plaintext packing. ๐งต https://t.co/MmUYV1r2i8
4
19
88
Huge congratulations to Prof. Michaล Dereziลski on receiving the ๐ 2025 @Google ML & Systems Junior Faculty Award for his work on theoretical ML and randomized algorithms! ๐ฝClick image for more https://t.co/YC3Vvf6fBI
#MachineLearning #RandomizedAlgorithms #ResearchExcellence
cse.engin.umich.edu
The award recognizes his research advancing the theoretical foundations of machine learning and randomized algorithms.
0
2
8
๐ Congrats to @eleanormlin and Dylan Zapzalka on receiving NSF Graduate Research Fellowships! A proud moment for Michigan CSE as these rising stars are recognized for their outstanding research potential. ๐ #NSFGRFP #UMichCSE #STEM #ComputerScience ๐ฝ https://t.co/GYrCk3lqcr
cse.engin.umich.edu
The fellowship recognizes graduate students in STEM fields for their outstanding research achievements.
0
3
12
Itโs always a good time to study lattices!
The mathematician Boaz Klartag recently published the biggest improvement in high-dimensional sphere-packing since 1947. โI thought, Iโm 47 years old, all my life I wanted to study lattices, if I donโt do it now then itโs never going to happen.โ https://t.co/CzqlWdTHlU
2
7
71
Great @tradeoffspod interview on the implementation challenges state Medicaid programs are staring down. "There have been exactly zero successes at implementing work requirements in this countryโฆ we've got two relatively well-documented struggle buses." https://t.co/15Wouwe6Xt
tradeoffs.org
North Carolinaโs former health secretary explains the heavy lift and hard choices ahead of states as they rush to put Republicans' new health reforms in place.
0
11
27
Weโre happy to announce that @GabrielPoesia will be joining our faculty as an assistant professor in Fall 2026. Welcome to CSE! โถ๏ธLearn more about Gabriel here: https://t.co/WD0dcIDWVR
#UMichCSE #GoBlue
0
3
30
Ontario Crypto Day coming up: https://t.co/VnpyhuFkdU
ontario-crypto-day.github.io
Bringing together the cryptography community in Ontario
0
1
11
THE MICHIGAN WOLVERINES ARE THE 2025 NATIONAL CHAMPIONS ๐
0
67
498
Try to imagine a US President telling Ford that they shouldn't sell cars to foreigners, and that they should cut their R&D. It wouldn't happen. But that's what we're doing to one of America's most important exports: Education. ๐งต
9
109
422
CSE PhD student @diwenxue has received a ๐ Rackham Predoctoral Fellowship award recognizing his outstanding research accomplishments and his work on internet security and measurement. ๐Click below for more on Diwen's research [article]:
cse.engin.umich.edu
The award recognizes Diwenโs outstanding research accomplishments and will support his continued work on internet security and measurement.
1
4
17
โ Efficient Proofs of Possession for Legacy Signaturesโ https://t.co/tpgy3R05se
eprint.iacr.org
Digital signatures underpin identity, authenticity, and trust in modern computer systems. Cryptography research has shown that it is possible to prove possession of a valid message and signature for...
0
4
12