IBM researchers win prestigious European grants
Ghazi Sarwat Syed and Gregor Seiler have won European Research Council Starting Grants to further their cutting-edge work, adding to IBM Research’s strong history with this award.
This week the European Research Council (ERC) announced that two scientists at IBM Research have each been awarded a Starting Grant, one of the most prestigious grants in European science. The Starting Grant is an award for early-career scientists, and it enables them to establish their own independent research.
Semiconductor researcher Ghazi Sarwat Syed received a grant to pursue his work on neuromorphic computing chips and algorithms, and security researcher Gregor Seiler received one to further his efforts on lattice-based cryptography for the era of post-quantum cryptography. Syed and Seiler are the eighth and ninth ERC grantees from the IBM Research laboratory in Zurich, Switzerland.
Like many of their colleagues, these two IBM Research staff scientists have proven track records of innovation. These grants will provide each of them the tools to take their work to the next level. Syed and Seiler’s research will be funded for up to five years to work on their research objectives, which are also tied to major areas of interest for IBM Research.
Computing, fast and slow
Syed, based in IBM Research’s Zurich lab, has been developing the next generation of brain-inspired AI hardware. His research is at the forefront of analog in-memory computing (IMC), where memory and computation are physically co-located, unlike in modern-day computers, where they are separated.
Over the next five years, this award will enable Syed to give IMC a fresh perspective by rethinking how synaptic weights are implemented in hardware.
Syed’s project is called INFUSED, which stands for Inferencing Fast and Slow With Ultra-Scaled Phase-Change Memory Devices. Within this framework, the weight values of machine learning models are stored in the conductance states of ultra-efficient phase-change memory devices, which also uniquely mimic the brain’s reconfigurable temporal dynamics. The slow component of the synaptic weights helps a model reason and draw conclusions, whereas fast weights help a model operate with something like short-term memory, enabling simplification of heavy computations. Syed explained that INFUSED draws a rough analogy to the dual-process theory popularized in Thinking, Fast and Slow by economist Daniel Kahneman, where the brain combines fast and slow modes of thinking to understand and respond to the world. As part of this project, Syed will innovate new types of memory devices and develop algorithms designed to harness the complementary strengths of fast and slow dynamics.
The project has two major goals, he said. The first is to make analog IMC as energy-efficient as the brain, achieving That's 0.000000000000001 joules. For reference, powering a 60-watt lightbulb for one second consumes 60 joules of energy.femtojoule-level energy consumption per operation. The second is to enhance its performance capabilities in a way that mirrors the effortless cognition of the brain.
"Our brain is highly energy efficient, but it is also highly capable," said Syed. In the brain, the connections between neurons experience both long-term and short-term plasticity, or the ability to change the strength of connections. The former being the lasting, experience-dependent changes in synaptic strength that underlie memory and learning, and the latter being the quick, activity-dependent changes to synaptic strength that enable sensory processing and working memory.
"In our existing phase-change devices, we fix the weights, so we basically have slow weights or long-term plasticity," Syed said. "This means they can be limited in their operations." INFUSED will leverage some underexploited physical properties of the devices, to incorporate fast weights.
Syed explained that this combination of fast and slow weights in IMC devices can enable AI models to become ever more efficient and sustainable in solving complex tasks. He gave an example of a vision system that can track a walking cat, even when only its tail is visible behind a rock: "The model can remember, 'I saw a cat 5 seconds ago, and now I see this tail, it must be the same cat.'" INFUSED will set out to do more than just vision models, though.
Syed is both excited and humbled by the recognition of his ideas, he said, and he sees this grant as an opportunity to make a meaningful impact. He also hopes it will continue to help him nurture the next generation of researchers to tackle this and even more challenging problems.
Quantum-safe digital passports
The other grant winner, Seiler, is also based out of the Zurich lab. For years, he has been focused on how lattice-based cryptography can be used to make future encryption systems safer.
We are rapidly approaching a time when quantum computers will be powerful enough to crack traditional forms of encryption, many of which are used to secure systems online that we interact with every day.
To prevent this possibility, while still working towards a future where we can reap the benefits of advanced quantum systems, IBM has been developing several cryptographic standards that will stand up to future quantum attacks. IBM researchers worked on all five of the standards that were approved by the US National Institute of Standards and Technology (NIST). Seiler co-designed three of those standards, Kyber, Dilithium and Falcon. Dilithium and Falcon are digital signature algorithms that can be used to provide citizens with quantum-safe digital passports for remote authentication.
Imagine you needed to prove you’re over 18 on the internet. Right now, you would need to upload something like your passport to every website that asks for it, but this is often undesirable as this would reveal much more private data than necessary and allow for you to be tracked. It would be much simpler if you could prove you hold a valid passport without revealing any additional information. This is enabled by a so-called zero-knowledge proof system (or ZKP).
With his ERC Starting Grant, Seiler will be able to hire a team of postdocs and PhD students to start turning this concept into a reality. While the Falcon standard is extremely secure, proving it with state-of-the-art ZKP is slow compared to the speed we require on the internet. "The runtime is much too slow for practical use," Seiler said.
Since the NIST standard, Seiler has been working on improving the efficiency of quantum-safe ZKP so that proving Falcon signatures in zero-knowledge can become a practical reality. Seiler’s new team will be primarily focused on designing a considerably more efficient quantum-safe ZKP system. This would mean things like government-issued digital passports or IDs could be safely shared on a post-quantum internet without the fear of information leaking anywhere it’s not supposed to go.
The team will also be looking at how to share different pieces of information from a single source to a secure system — one site might just need to know that you’re over 18, but another might need to know that you’re a French citizen, or that you have a mailing address in the country. The team is working to make all of that possible. And Seiler is excited to get started on this project. "It feels great," he said of winning the grant. "It’s very nice to see that the research I’ve done in the past somehow has got people interested."
Notes
- Note 1: That's 0.000000000000001 joules. For reference, powering a 60-watt lightbulb for one second consumes 60 joules of energy. ↩︎
Related posts
- Deep DivePeter Hess
From simulated steps to real-world care: AI learns how we walk for neurology
ResearchPeter HessWatsonx Code Assistant for Z is the Rosetta Stone for mainframes
NewsPeter HessHow to make AI models more accurate: Embrace failure
ResearchPeter Hess