R. Nicholas Cunningham

You don’t have to give up private or sensitive data to use it in collaborations that make the world safer. That’s the most valuable truth cryptography makes possible, and I’m glad to be working in support of that fact.

R. Nicholas Cunningham

R. Nicholas Cunningham is an associate staff member in the Secure Resilient Systems and Technology Group. He works in cryptography with a special focus on zero-knowledge proofs and multiparty computation (MPC). Both areas use sensitive information in a secure way, allowing for computation of a final result or proving a fact about the sensitive information without disclosing it. Cunningham feels passionately that these technologies allow important analysis and disclosure to happen that otherwise would only be possible with massive privacy loss.

Since joining the Laboratory in 2019, Cunningham has worked on several programs in cryptographic areas. His current longest-running project is SIEVE, a DARPA program involving many external researchers that aims to make zero-knowledge proofs practical and to connect them to real-world problems.

Cunningham received a BS degree in computer science from Brown University in 2017, earning honors with his thesis "Two-Party Generation of Shared RSA Keys through Encryption Switching Protocols.” He then earned his MS degree in computer science from Brown in 2020 with his masters’ thesis “Authenticated Pattern Matching in Zero Knowledge."