Fighting Nuclear Proliferation with Cryptography

Published

Posted by Rob Knies

Generic image (opens in new tab)

Boaz Barak (opens in new tab) specializes in theoretical computer science. He has a Ph.D. from the Weizmann Institute of Science, has been a member in the School of Mathematics at the Institute for Advanced Study, based in Princeton, N.J., and then moved across town to serve as an associate professor in the Department of Computer Science at Princeton University.

Spotlight: On-demand video

AI Explainer: Foundation models ​and the next era of AI

Explore how the transformer architecture, larger models and more data, and in-context learning have helped advance AI from perception to creation.

Now, as a senior researcher at Microsoft Research New England (opens in new tab), he is helping to verify the presence of nuclear warheads.

That might seem an unlikely turn of events, but it just goes to show the unusual opportunities Microsoft Research scientists get to improve our world for the better.

Scientists at Princeton University, along with colleagues from the U.S. Department of Energy’s Princeton Plasma Physics Laboratory (opens in new tab) (PPPL) are working on an unprecedented process to ensure that nuclear weapons scheduled to be decommissioned actually contain real warheads. That assurance could promote nuclear-arms talks, in which countries have an interest in verifying that authentic warheads are being removed from service as expected.

The trick is in achieving this task without measuring confidential information that, were it to fall into the wrong hands, could lead to precisely the opposite result: the potential for nuclear proliferation, rather than a reduction in nuclear warheads.

This new process, as it turns out, depends on principles used in cryptography, a field typically used to secure online communication and one in which Barak is an expert.

“I was contacted by Alex Glaser (opens in new tab), who works on nuclear disarmament at Princeton,” Barak says. “He heard about the notion of zero knowledge and thought it might be relevant to questions he was dealing with involving verification of the authenticity of nuclear warheads. He contacted me, since zero knowledge is one of the subjects of my research.”

A zero-knowledge protocol enables the verification that a certain fact is true without revealing any information about why it is true. Data learned by one party, such as a nuclear-weapons inspector, enables verification that a statement is true but reveals no additional information that could help indicate the nature of the data itself, such as the design of an inspected warhead. In this scenario, the statement in question would be that an inspected warhead is identical to an authenticated template.

Currently, such verification efforts involve inspectors counting the reduction of nuclear-weapon-delivery systems—such as submarines or missile silos—without verifying the dismantling of actual warheads.

As explained in a news story (opens in new tab) published on the Princeton website, for a procedure fraught with the potential for profound consequences should something go awry, the warhead-verification system “is surprisingly simple.”

“You just need to know that one warhead is good,” the Princeton story quotes Glaser, a physicist and assistant professor of mechanical and aerospace engineering and international affairs in the university’s Woodrow Wilson School of Public and International Affairs. “If you can verify that one, you can verify others.”

The verification effort also includes physicist Robert Goldston (opens in new tab), a professor of astrophysical sciences at Princeton and former director of the PPPL, and Charles Gentile, a PPPL engineer.

“Alex, Rob, and I together came up with the ideas behind this proposal,” Barak says. “My part was helping them come up with the ideas for the zero-knowledge protocol and giving a mathematical analysis that it is actually secure.”

The results of their investigation can be found in the paper A New Approach to Nuclear Warhead Verification Using a Zero-Knowledge Protocol (opens in new tab), written by Glaser, Barak, and Goldston, and delivered during the 53rd annual meeting of the Institute of Nuclear Materials Management, held in July 2012 in Orlando, Fla.

“The initial goal of this project,” says Barak, author of the book (opens in new tab), “is not to develop a fully functioning system, but to have a proof of concept that demonstrates this is possible and gives negotiators on future nuclear treaties the confidence that it will be possible to deal with verifying authenticity, which is one of the thornier technical obstacles on the road to further disarmament.”

Work remains, he says, but the researchers are fine-tuning their approach.

“My collaborators are currently working on implementing a physical setup, as well as doing more experiments via computer simulations,” Barak says. “As they do, we sometimes discover new constraints and issues that suggest modifications to our original protocol, so I am in constant touch with them. We’ve been coming up with several variants of our original proposal that might work better in practice.”