Hang Su

Cryptography Researcher at Cysic
  • Claim this Profile
Contact Information
Location
Boston, Massachusetts, United States, US
Languages
  • Chinese Native or bilingual proficiency
  • English Native or bilingual proficiency
  • Japanese Limited working proficiency
  • German Elementary proficiency

Topline Score

Topline score feature will be out soon.

Bio

Generated by
Topline AI

You need to have a working account to view this content.
You need to have a working account to view this content.

Experience

    • United States
    • Blockchain Services
    • 1 - 100 Employee
    • Cryptography Researcher
      • Oct 2023 - Present
    • United Kingdom
    • Mobile Gaming Apps
    • Software Engineer
      • Jul 2021 - Sep 2023
    • United States
    • Higher Education
    • 700 & Above Employee
    • Research Assistant
      • Jan 2020 - May 2021

      Worked on research problems in applied cryptography, advised by Prof. David J. Wu. We designed and implemented a concrete-efficient post-quantum zkSNARK (zero-knowledge succinct non-interactive argument of knowledge) from lattice-based cryptographic assumption. The proof size of our construction is 10.3x smaller than previous post-quantum candidates. Compared to previous lattice-based zkSNARK, we achieved a 42x reduction in proof size and 60x reduction in prover time, all while achieving… Show more Worked on research problems in applied cryptography, advised by Prof. David J. Wu. We designed and implemented a concrete-efficient post-quantum zkSNARK (zero-knowledge succinct non-interactive argument of knowledge) from lattice-based cryptographic assumption. The proof size of our construction is 10.3x smaller than previous post-quantum candidates. Compared to previous lattice-based zkSNARK, we achieved a 42x reduction in proof size and 60x reduction in prover time, all while achieving a much higher level of soundness. Compared to the pre-quantum zkSNARK with smallest proof size by Groth (Eurocrypt 2016), our proof size is 131x larger, but our prover and verifier time are 1.2x and 2.8x faster, respectively. We had a paper published in ACM CCS 2021, Seoul, Korea. Show less Worked on research problems in applied cryptography, advised by Prof. David J. Wu. We designed and implemented a concrete-efficient post-quantum zkSNARK (zero-knowledge succinct non-interactive argument of knowledge) from lattice-based cryptographic assumption. The proof size of our construction is 10.3x smaller than previous post-quantum candidates. Compared to previous lattice-based zkSNARK, we achieved a 42x reduction in proof size and 60x reduction in prover time, all while achieving… Show more Worked on research problems in applied cryptography, advised by Prof. David J. Wu. We designed and implemented a concrete-efficient post-quantum zkSNARK (zero-knowledge succinct non-interactive argument of knowledge) from lattice-based cryptographic assumption. The proof size of our construction is 10.3x smaller than previous post-quantum candidates. Compared to previous lattice-based zkSNARK, we achieved a 42x reduction in proof size and 60x reduction in prover time, all while achieving a much higher level of soundness. Compared to the pre-quantum zkSNARK with smallest proof size by Groth (Eurocrypt 2016), our proof size is 131x larger, but our prover and verifier time are 1.2x and 2.8x faster, respectively. We had a paper published in ACM CCS 2021, Seoul, Korea. Show less

    • China
    • Higher Education
    • 700 & Above Employee
    • VE 482 (Operating System) Teaching Assistant
      • Sep 2018 - Dec 2018

      Led weekly lab sessions and recitations classes, built a grading server for student coding assignments, held weekly office hours and graded midterms and finals.

    • VE 216 (Signals and Systems) Teaching Assistant
      • May 2018 - Aug 2018

      Led weekly lab sessions and recitations classes, assisted instructor in producing problem sets and exams, graded student assignments, held weekly office hours and graded midterms and finals.

    • Research Asssistant
      • Aug 2017 - Mar 2018

      Worked in Emerging Computing Technology Laboratory in SJTU on research problems in approximate computation and error-tolerant circuit synthesis. We built a rapid logic circuit simulator by translating target circuit into C++, and measuring performance over compiled code. Our simulator took advantage of CPU instruction pipelining and achieved over 5000× speed-boost than naive implementations. Worked in Emerging Computing Technology Laboratory in SJTU on research problems in approximate computation and error-tolerant circuit synthesis. We built a rapid logic circuit simulator by translating target circuit into C++, and measuring performance over compiled code. Our simulator took advantage of CPU instruction pipelining and achieved over 5000× speed-boost than naive implementations.

Education

  • University of Virginia
    Master of Science - MS, Computer Science
    2019 - 2021
  • Shanghai Jiao Tong University
    Bachelor's degree, Electrical and Electronics Engineering
    2015 - 2019
  • North Carolina State University
    Exchange Semester, Computer Science
    2018 - 2018

Community

You need to have a working account to view this content. Click here to join now