National Academies Press: OpenBook

Exploring Encryption and Potential Mechanisms for Authorized Government Access to Plaintext: Proceedings of a Workshop (2016)

Chapter: Appendix C: Biographical Sketches of Workshop Planning Committee and Staff

« Previous: Appendix B: Workshop Agenda
Suggested Citation:"Appendix C: Biographical Sketches of Workshop Planning Committee and Staff." National Academies of Sciences, Engineering, and Medicine. 2016. Exploring Encryption and Potential Mechanisms for Authorized Government Access to Plaintext: Proceedings of a Workshop. Washington, DC: The National Academies Press. doi: 10.17226/23593.
×

C

Biographical Sketches of Workshop Planning Committee Members and Staff

FRED H. CATE, Chair, is a distinguished professor and the C. Ben Dutton Professor of Law at the Indiana University Maurer School of Law. He is managing director of the Center for Law, Ethics, and Applied Research in Health Information, and a senior fellow and former founding director of the Center for Applied Cybersecurity Research. Cate specializes in information privacy and security law issues. He has testified before numerous congressional committees and speaks frequently before professional, industry, and government groups. He is a senior policy advisor to the Centre for Information Policy Leadership at Hunton & Williams LLP, a member of Intel’s Privacy and Security External Advisory Board, the Department of Homeland’s Security Data Privacy and Integrity Committee Cybersecurity Subcommittee, the National Security Agency’s (NSA’s) Privacy and Civil Liberties Panel, the board of directors of The Privacy Projects, the board of directors of the International Foundation for Online Responsibility, and the board of directors of the Kinsey Institute for Research in Sex, Gender and Reproduction. Previously, Cate served as a member of the National Academies of Sciences, Engineering, and Medicine’s Committee on Technical and Privacy Dimensions of Information for Terrorism Prevention, counsel to the Department of Defense Technology and Privacy Advisory Committee, reporter for the third report of the Markle Task Force on National Security in the Information Age, and a member of the Federal Trade Commission’s Advisory Committee on Online Access and Security and Microsoft’s Trustworthy Computing Academic Advisory Board. He chaired the International Telecommunication Union’s High-Level Experts on Electronic Signatures and Certification Authorities. He served as the privacy editor for the Institute of Electrical and Electronic Engineers’ Security & Privacy and is one of the founding editors of the journal International Data Privacy Law. He is the author of more than 150 books and articles, and he appears frequently in the popular press. Cate attended Oxford University and received his J.D. and his A.B. with honors and distinction from Stanford University. He is a senator and fellow (and immediate past president) of the Phi Beta Kappa Society, an elected member of the American Law Institute, and a fellow of the American Bar Foundation.

DAN BONEH is a professor of computer science and electrical engineering at Stanford University. He heads the applied cryptography group in the Computer Science department at Stanford University. Boneh’s research focuses on applications of cryptography to computer security. His work includes cryptosystems with novel properties, web security, security for mobile devices, digital copyright protection, and cryptanalysis. He is a member of the National Academy of Engineering, author of more than a hundred publications in the field, and a recipient of the Packard Award, the Alfred P. Sloan Award, and the RSA award in mathematics. In 2011, Boneh received the Ishii award for industry education innovation. He received his Ph.D. from Princeton University and joined Stanford in 1997.

Suggested Citation:"Appendix C: Biographical Sketches of Workshop Planning Committee and Staff." National Academies of Sciences, Engineering, and Medicine. 2016. Exploring Encryption and Potential Mechanisms for Authorized Government Access to Plaintext: Proceedings of a Workshop. Washington, DC: The National Academies Press. doi: 10.17226/23593.
×

FREDERICK R. CHANG is the director of the Darwin Deason Institute for Cyber Security, the Bobby B. Lyle Centennial Distinguished Chair in Cyber Security, and a professor in the Department of Computer Science and Engineering at the Lyle School of Engineering of Southern Methodist University (SMU). He is also a senior fellow in the John Goodwin Tower Center for Political Studies in SMU’s Dedman College and a distinguished scholar in the Robert S. Strauss Center for International Security and Law at the University of Texas, Austin. His career spans service in the private sector and in government, including as the former director of research at the NSA. Chang is a member of the National Academy of Engineering and has been awarded the NSA Director’s Distinguished Service Medal.

ORIN S. KERR is the Fred C. Stevenson research professor at George Washington University Law School. He is a nationally recognized scholar of criminal procedure and computer crime law. Since he joined the faculty in 2001, his publications have been cited in more than 2,000 articles and more than 200 judicial opinions. Kerr is a former trial attorney in the Computer Crime and Intellectual Property Section at the U.S. Department of Justice, as well as a special assistant U.S. attorney in the Eastern District of Virginia. He clerked for Judge Leonard I. Garth of the U.S. Court of Appeals for the Third Circuit and Justice Anthony M. Kennedy of the U.S. Supreme Court. He has argued cases in the U.S. Supreme Court and three federal circuits. He has testified six times before congressional committees. In 2013, Chief Justice Roberts appointed Kerr to serve on the Advisory Committee for the Federal Rules of Criminal Procedure. Chief Justice Roberts appointed him again in 2015 to serve on the Judicial Conference’s committee to review the Criminal Justice Act. Kerr has been a visiting professor at the University of Chicago and the University of Pennsylvania. In addition to writing more than 50 articles, he has authored and coauthored popular casebooks and coauthored the leading criminal procedure treatise. He also posts regularly at The Washington Post’s legal blog “The Volokh Conspiracy.” The George Washington University law class of 2009 awarded Kerr the law school’s teaching award. Before attending law school, he earned undergraduate and graduate degrees in mechanical engineering.

SUSAN LANDAU is professor of cybersecurity policy in the Department of Social Science and Policy Studies at Worcester Polytechnic Institute. Landau has been a senior staff privacy analyst at Google, a distinguished engineer at Sun Microsystems, and a faculty member at the University of Massachusetts, Amherst, and at Wesleyan University. She has held visiting positions at Harvard University, Cornell University, and Yale University and the Mathematical Sciences Research Institute. Landau is the author of Surveillance or Security? The Risks Posed by New Wiretapping Technologies (2011) and co-author with Whitfield Diffie of Privacy on the Line: The Politics of Wiretapping and Encryption (1998, rev. ed. 2007). She has written numerous computer science and public policy papers and op-eds on cybersecurity and encryption policy and testified before Congress on the security risks of wiretapping and on cybersecurity activities at the National Institute of Standards and Technology’s Information Technology Laboratory. Landau has served on the Computer Science Telecommunications Board (CSTB) of the Academies and is currently a member of the Forum on Cyber Resilience, a roundtable of the Academies. A 2012 Guggenheim fellow, Landau was a 2010-2011 fellow at the Radcliffe Institute for Advanced Study, the recipient of the 2008 Women of Vision Social Impact Award, and also a fellow of the American Association for the Advancement of Science (AAAS) and the Association for Computing Machinery. She received her B.A. from Princeton University, her M.S. from Cornell University, and her Ph.D. from the Massachusetts Institute of Technology.

Staff

EMILY GRUMBLING is a program officer with CSTB. Since joining CSTB in 2014, Grumbling has served as study director for the Committee on Information Technology, Automation, and the U.S. Workforce, as director of the Workshop on Privacy for the Intelligence Community, and as staff to the Academies’ Forum on Cyber Resilience. She previously served as an AAAS science and technology policy fellow in the Directorate for Computer and Information Science and Engineering at the National Science Foundation (2012-2014) and was an American Chemical Society (ACS) congressional fellow in the U.S. House of Representatives (2011-2012). Grumbling currently serves as a volunteer Associate of the ACS Committee on Environmental Improvement. She received her

Suggested Citation:"Appendix C: Biographical Sketches of Workshop Planning Committee and Staff." National Academies of Sciences, Engineering, and Medicine. 2016. Exploring Encryption and Potential Mechanisms for Authorized Government Access to Plaintext: Proceedings of a Workshop. Washington, DC: The National Academies Press. doi: 10.17226/23593.
×

Ph.D. in physical chemistry from the University of Arizona in 2010 and her B.A. with a double-major in chemistry and film/electronic media arts from Bard College in 2004.

ANNE FRANCES JOHNSON is founder and lead science writer at Creative Science Writing, where she provides writing and editing services for clients in academia, government, nonprofits, and industry. She previously served as a communications officer at the National Academy of Sciences. She has a master’s degree in science journalism and a bachelor’s in biology.

JON EISENBERG is director of CSTB. He has also been study director for a diverse body of its work, including a series of studies exploring Internet and broadband policy and networking and communications technologies. From 1995 until 1997, he was an AAAS science, engineering, and diplomacy fellow at the U.S. Agency for International Development, where he worked on technology transfer and information and telecommunications policy issues. Eisenberg received a Ph.D. in physics from the University of Washington in 1996 and a B.S. in physics with honors from the University of Massachusetts, Amherst, in 1988.

SHENAE BRADLEY is an administrative assistant at CSTB. She currently provides support for multiple projects, including Continuing Innovation in Information Technology; Information Technology, Automation, and the U.S. Workforce; and Towards 21st Century Cyber-Physical Systems Education, to name a few. Prior to this, she served as a senior project assistant with the board. Prior to coming to the Academies, she managed a number of apartment rental communities for Edgewood Management Corporation in the Maryland/D.C./Delaware metropolitan areas.

Suggested Citation:"Appendix C: Biographical Sketches of Workshop Planning Committee and Staff." National Academies of Sciences, Engineering, and Medicine. 2016. Exploring Encryption and Potential Mechanisms for Authorized Government Access to Plaintext: Proceedings of a Workshop. Washington, DC: The National Academies Press. doi: 10.17226/23593.
×
Page 52
Suggested Citation:"Appendix C: Biographical Sketches of Workshop Planning Committee and Staff." National Academies of Sciences, Engineering, and Medicine. 2016. Exploring Encryption and Potential Mechanisms for Authorized Government Access to Plaintext: Proceedings of a Workshop. Washington, DC: The National Academies Press. doi: 10.17226/23593.
×
Page 53
Suggested Citation:"Appendix C: Biographical Sketches of Workshop Planning Committee and Staff." National Academies of Sciences, Engineering, and Medicine. 2016. Exploring Encryption and Potential Mechanisms for Authorized Government Access to Plaintext: Proceedings of a Workshop. Washington, DC: The National Academies Press. doi: 10.17226/23593.
×
Page 54
Next: Appendix D: Biographical Sketches of Invited Workshop Participants »
Exploring Encryption and Potential Mechanisms for Authorized Government Access to Plaintext: Proceedings of a Workshop Get This Book
×
 Exploring Encryption and Potential Mechanisms for Authorized Government Access to Plaintext: Proceedings of a Workshop
Buy Paperback | $42.00 Buy Ebook | $33.99
MyNAP members save 10% online.
Login or Register to save!
Download Free PDF

In June 2016 the National Academies of Sciences, Engineering, and Medicine convened the Workshop on Encryption and Mechanisms for Authorized Government Access to Plaintext. Participants at this workshop discussed potential encryption strategies that would enable access to plaintext information by law enforcement or national security agencies with appropriate authority. Although the focus of the workshop was on technical issues, there was some consideration of the broader policy context, and discussion about the topics of encryption and authorized exceptional analysis frequently addressed open policy questions as well as technical issues. This publication summarizes the presentations and discussions from the workshop.

READ FREE ONLINE

  1. ×

    Welcome to OpenBook!

    You're looking at OpenBook, NAP.edu's online reading room since 1999. Based on feedback from you, our users, we've made some improvements that make it easier than ever to read thousands of publications on our website.

    Do you want to take a quick tour of the OpenBook's features?

    No Thanks Take a Tour »
  2. ×

    Show this book's table of contents, where you can jump to any chapter by name.

    « Back Next »
  3. ×

    ...or use these buttons to go back to the previous chapter or skip to the next one.

    « Back Next »
  4. ×

    Jump up to the previous page or down to the next one. Also, you can type in a page number and press Enter to go directly to that page in the book.

    « Back Next »
  5. ×

    Switch between the Original Pages, where you can read the report as it appeared in print, and Text Pages for the web version, where you can highlight and search the text.

    « Back Next »
  6. ×

    To search the entire text of this book, type in your search term here and press Enter.

    « Back Next »
  7. ×

    Share a link to this book page on your preferred social network or via email.

    « Back Next »
  8. ×

    View our suggested citation for this chapter.

    « Back Next »
  9. ×

    Ready to take your reading offline? Click here to buy this book in print or download it as a free PDF, if available.

    « Back Next »
Stay Connected!