Skip to main content Skip to navigation
Voiland College of Engineering and Architecture School of Electrical Engineering & Computer Science

Q and A with Feng-Hao Liu

Concept of a digital data highway.

Q & A

with Dr. Feng-Hao Liu

Feng-Hao Liu

Feng-Hao Liu

Ph.D.: Computer Science, Brown University-Providence, RI

In general terms, what does your research consist of? How would you explain it to a class of freshmen?

My research focuses on cryptography, which is aimed at ensuring the security of data communication and computation. The primary objective of my work is to enhance the fundamental principles and techniques in order to develop secure systems with increased confidence while also improving their efficiency.

A crucial aspect of my research involves designing a new cryptographic foundation that can withstand the threats posed by quantum computing, which has the potential to break traditional cryptographic methods. Given the considerable progress in building large-scale quantum computers, it has become imperative to explore and develop new cryptographic methods suitable for the post-quantum era.

Additionally, there are various other intriguing research directions that I am investigating. These include finding ways to perform computations on encrypted data without the need to decrypt it first, devising methods to prove the validity of a statement without revealing the underlying “secret trick,” and developing techniques for jointly computing a function for multiple parties without disclosing their respective inputs to each other. Substantial progress has been made in turning these cryptographic theories into practical realities.

What drew you to your field of study and to being a professor?

During my initial encounter with modern cryptography, I discovered a lot of inspiring theoretical concepts that were established in classical papers and further expanded upon in cutting-edge research. The inherent elegance of the theory and mathematics left me amazed, igniting a deep desire to understand the core foundations.

I consider myself incredibly fortunate to have made contributions that advance the state of the art in cryptography. This is extremely satisfactory! I would like to share this feeling, and being a professor gives me the privilege to do so, naturally. I would hope to inspire the next generation of talented students to embark on remarkable cryptographic research journeys.

What have you learned from your work that surprised you?

Some of my great research results originate from seemingly ordinary ideas. However, by carefully investigating the intricacies and nuances, I identified many insightful perspectives that may have been overlooked by others. This led to further exploration, resulting in many surprising developments. This would turn a modest concept into a brilliant gem that shines in the research.

If you could name one person who inspires you, who would it be and why?

I am deeply grateful for the inspiration from my family, particularly my wife. Their presence and encouragement have consistently provided me with a strong sense of support, enabling me to pursue ambitious goals both in research and in other aspects of life. Even during moments of uncertainty or when faced with challenges, their belief in me remains steadfast. This motivates me to become not only a better researcher but also a better individual.

What do you like to do when you’re not teaching or researching?

Cooking and traveling.

What advice do you have for students?

I would suggest discovering your passion and dedicating yourself to pursuing meaningful endeavors with both hard and smart work. By following your heart and inner motivation, you will be guided towards finding solutions to overcome the challenges that arise along your journey. Embrace your passions, stay committed, and let your internal drive lead you to success in tackling any obstacles that may come your way.

What are the most rewarding and most difficult parts of your work?

Discovering something truly novel is undeniably challenging, and even if one manages to do so, defending and gaining acceptance for the “new” can be equally difficult. In my work of fully homomorphic encryption, I was able to unveil a new mathematical framework that had the potential to advance the field significantly beyond its state, about five years ago. However, this new method encountered hurdles in both conceptual and technical aspects, leading the research community to doubt its plausibility.

Over the course of time, I persevered and diligently addressed numerous flaws and bugs in the analyses. Eventually I’ve convinced the community that our framework was indeed viable. As a result of this tenacity and dedication, our work was published in two prestigious papers. Although the entire process spanned over five years, it provided us with valuable technical insights and unforgettable lessons from facing prior rejections that initially challenged our work.

The sense of fulfillment I experienced after resolving all the technical intricacies was immeasurable. It allowed me to confidently present and defend my new theory to the community, making a significant contribution to the field of science. The journey may have been arduous, but the end result was rewarding, making all the efforts and perseverance worthwhile.

What do you think will make Voiland College a great place to teach, conduct research, and learn?

The collaborative and encouraging environment is very important for researchers to develop, especially at their early stage.

Visit Dr. Liu’s Faculty Page