Special Announcement: Madars Virza awarded at IEEE Symposium
DCI’s Madars Virza wins a test-of-time award at IEEE Symposium on Security and Privacy
Madars Virza SM '14, PhD '17, a Research Scientist at the MIT Media Lab's Digital Currency Initiative (DCI), is the recipient of an IEEE Symposium on Security and Privacy Test of Time Award for “Zerocash: Decentralized Anonymous Payments from Bitcoin,” a paper he co-authored in 2014.
The Test of Time Award recognizes papers previously published in the IEEE Security and Privacy Symposia that have had a “broad and lasting impact on both research and practice in computer security and privacy.” This year, papers published from 2012 through 2014 were eligible for selection. Madars shared his award with co-authors Eli Ben-Sasson, Alessandro Chiesa '09, MEng '10, PhD '14, Christina Garman, Matthew Green, Ian Miers, and Eran Tromer.
The paper introduced a new digital currency called Zerocash that addresses privacy concerns present in Bitcoin by allowing users to make payments to each other privately. The origin, destination, and amount of a payment are hidden through the use of advanced cryptographic techniques called zk-SNARKs.
Delivering the award last week, Professor Nicolas Christin (CMU, Head of Test of Time Awards Committee), described the paper as follows: "The Zerocash paper, Decentralized Anonymous Payments from Bitcoin, [...] was recognized for its continuous influence not just on cryptocurrency, but also on cryptography as a whole, by providing [...] an actual example for how to use zk-SNARKs in practice." The paper has received over 2400 academic citations.
Madars’s work on zero-knowledge cryptographic proofs has been highly influential. The open-source libsnark library which Madars co-authored was used in pioneering zk-SNARK integrations in Ethereum and Zcash. The zkLedger paper he co-authored with Neha Narula SM '10, PhD '15 and Willy Vasquez '15, MEng '17 at the DCI was one of the first applications of zero-knowledge proofs for inter-bank settlement. Similar to Zerocash, each transaction is individually private; however, regulators can audit these transactions in the aggregate.