The Miracl(e) of Building a More Trusted and Private Digital World

When you’re an academic, it is a privilege to work with companies that have a shared vision of building a more secure and trusted digital…

The Miracl(e) of Building a More Trusted and Private Digital World

When you’re an academic, it is a privilege to work with companies that have a shared vision of building a more secure and trusted digital world. And, for me, one of these is MIRACL, and where we are now partnering with them on existing new technologies such as homomorphic encryption (HE), Zero Knowledge Proofs (ZKPs), and attribute-based encryption (ABE).

If you don’t know MIRACL, you maybe haven’t come across the method that underpins the security of the Internet: Elliptic Curve Cryptography (ECC). Within virtually every browser connection to a server, the server and the browser will generate a share session key. That key is typically generated through the usage of elliptic curves using the ECDH (Elliptic Curve Diffie Hellman) method. And, for digital signatures, we often turn to elliptic curves with the ECDSA or the EdDSA method. These methods are much more lightweight than the processor-intensive RSA signatures.

And, if you are looking for elliptic curve methods, it is MIRACL that is the gold standard for their usage [here]:

But, there’s a whole lot more, and one of the key features of their libraries is the integration of pairing-based cryptography. Here are just a few examples [here]:

  • Oblivious Transfer (OT) using crypto pairing using MIRACL. OT. Using OT.
  • Zero Knowledge Proof using crypto pairing using MIRACL (zk-SNARK). ZKP. Using crypto pairs for ZKP.
  • Encrypted searching using crypto pairing using MIRACL. Enc. Using encrypted searching.

And, so, now, MIRACL is looking to advance into new areas of Zero Knowledge Proofs (ZKPs), attribute-based encryption (ABE), and homomorphic encryption (HE). For this, we have a new partnership within a KTP (Knowledge Transfer Partnership), and with a 2.5-year project:

If you are interested, please apply, and/or contact us for more details. It’s a great chance to work with a leading industry and academic team, and be based in our lab in one of the most beautiful cities on the planet: Edinburgh.