./About Me

Hey! My name is Dimitris Mouris (Δημήτρης Μούρης) and I am a Cryptography Researcher at Nillion. I earned my Ph.D. in Electrical & Computer Engineering from the University of Delaware under the supervision of Dr. Nektarios Tsoutsos. I also hold my Master's and Bachelor's degrees in Computer Systems and Computer Science, respectively, from the Dept. of Informatics, University of Athens, Greece.


I like applied cryptography, computer security, and privacy, particularly in the areas of private and verifiable computation using techniques such as zero-knowledge proofs, homomorphic encryption, and secure multi-party computation. I am motivated by the impact of cryptography in contemporary society and on humanity.


In the summer of 2021, I interned at AWS and worked on role-based access control for Amazon Redshift. In the summer of 2022, I interned at Meta as a Research Scientist in the Statistics & Privacy team and worked on private record linkage protocols.

./Publications

Journal Articles

  1. D. Mouris*, P. Sarkar*, and N.G. Tsoutsos, "PLASMA: Private, Lightweight Aggregated Statistics against Malicious Adversaries", Proceedings on Privacy Enhancing Technologies (PoPETS), 2024, (Cryptology ePrint Archive, Report 2023/080), IRTF Crypto Forum Research Group (CFRG),
    * The authors had equal contributions.
  2. D. Mouris, D. Masny, N. Trieu, S. Sengupta, P. Buddhavarapu, and B. Case, "Delegated Private Matching for Compute", Proceedings on Privacy Enhancing Technologies (PoPETS), 2024, (Proceedings on PETS), (Cryptology ePrint Archive, Report 2023/012), ,
  3. C. Gouert*, D. Mouris*, and N.G. Tsoutsos, "SoK: New Insights into Fully Homomorphic Encryption Libraries via Standardized Benchmarks", Proceedings on Privacy Enhancing Technologies (PoPETS), 2023, (Proceedings on PETS), (Cryptology ePrint Archive, Report 2022/425), ,
    * The authors had equal contribution and are listed in alphabetical order.
  4. D. Mouris, C. Gouert, and N.G. Tsoutsos, "Privacy-Preserving IP Verification", IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2021, (IEEEXplore)
  5. D. Mouris and N.G. Tsoutsos, "Zilch: A Framework for Deploying Transparent Zero-Knowledge Proofs", IEEE Transactions on Information Forensics and Security, 2021, (IEEEXplore), (Cryptology ePrint Archive, Report 2020/1155),
  6. D. Mouris*, C. Gouert*, N. Gupta and N.G. Tsoutsos, "Peak your Frequency: Advanced Search of 3D CAD Files in the Fourier Domain", IEEE Access, 2020, (IEEEXplore), ,
    * The authors had equal contribution.
  7. D. Mouris, N.G. Tsoutsos and M. Maniatakos, "TERMinator Suite: Benchmarking Privacy-Preserving Architectures", IEEE Computer Architecture Letters, 2018, (IEEEXplore), (Cryptology ePrint Archive, Report 2017/1218),

Conference Papers

  1. D. Mouris*, C. Gouert*, N.G. Tsoutsos, "MPloC: Privacy-Preserving IP Verification using Logic Locking and Secure Multiparty Computation", IEEE 29th International Symposium on On-Line Testing and Robust System Design (IOLTS), 2023, (Cryptology ePrint Archive, Report 2023/511),
    * The authors had equal contributions.
  2. D. Mouris, C. Gouert, and N.G. Tsoutsos, "zk-Sherlock: Exposing Hardware Trojans in Zero-Knowledge", IEEE Computer Society Annual Symposium on VLSI (ISVLSI), 2022, (IEEEXplore), (Cryptology ePrint Archive, Report 2022/516)
  3. D. Mouris and N.G. Tsoutsos, "Pythia: Intellectual Property Verification in Zero-Knowledge", 57th ACM/EDAC/IEEE Design Automation Conference (DAC), 2020, (IEEEXplore)
  4. P. Cronin, C. Gouert, D. Mouris, N.G. Tsoutsos, and C. Yang, "Covert Data Exfiltration Using Light and Power Channels", 37th IEEE International Conference on Computer Design (ICCD), 2019, (IEEEXplore)

Open-access Archives

  1. D. Mouris, C. Patton, H. Davis, P. Sarkar, and N.G. Tsoutsos, "Mastic: Private Weighted Heavy-Hitters and Attribute-Based Metrics", Cryptology ePrint Archive, Report 2024/221, IRTF Crypto Forum Research Group (CFRG),
  2. C. Gouert*, D. Mouris*, and N.G. Tsoutsos, "HELM: Navigating Homomorphic Encryption through Gates and Lookup Tables", Cryptology ePrint Archive, Report 2023/1382,
    * The authors had equal contributions.
  3. D. Mouris and N.G. Tsoutsos, "Masquerade: Verifiable Multi-Party Aggregation with Secure Multiplicative Commitments", Cryptology ePrint Archive, Report 2021/1370

Theses

  1. T. Giannopoulos* and D. Mouris*, "Privacy Preserving Medical Data Analytics using Secure Multi Party Computation. An End-To-End Use Case.", M.Sc. thesis, University of Athens, 2018, (Pergamos Digital Library), Supervisors: Y. Ioannidis, M. Garofalakis,
    * The authors had equal contribution and are listed in alphabetical order.

Internet Drafts

  1. H. Davis, D. Mouris, C. Patton, P. Sarkar, N.G. Tsoutsos, "The Mastic Verifiable Distributed Aggregation Function (VDAF)", Internet Research Task Force (IRTF), IRTF Crypto Forum Research Group (CFRG),

Magazines

  1. D. Mouris and N.G. Tsoutsos, "NFTs For 3D Models: Sustaining Ownership In Industry 4.0", IEEE Consumer Electronics Magazine, 2022, (IEEEXplore)

./Open-Source Projects

Mastic. Mastic: Private Weighted Heavy-Hitters and Attribute-Based Metrics.


HELM. Navigating Homomorphic Encryption through Gates and Lookup Tables. HELM is a framework for evaluating synthesizable HDL designs in the encrypted domain that is designed for multi-core CPU evaluation. Users can choose between evaluating circuits composed of standard Boolean gates, low-precision LUTs, or high-precision arithmetic operations. In all cases, both sequential and combinational circuits are supported with the exception of arithmetic circuits (which only support combinational logic).


PLASMA. Private, Lightweight Aggregated Statistics against Malicious Adversaries.


Private-ID. Private Matching for Compute, or Private-ID, is a collection of algorithms to match records between two or more parties, while preserving the privacy of these records.


T2: A cross compiler and standardized benchmarks for FHE computation. T2 is an extensible cross compiler and standardized benchmark suite enabling comparisons between fully-homomorphic encryption (FHE) libraries. The T2 repository comprises the T2 DSL and the T2 compiler from T2 DSL to state-of-the-art FHE back-ends. T2 aims to offer a standardized benchmark suite for FHE that encompasses realistic use-cases. Additionally, the T2 compiler offers a great starting point to explore the different backends (e.g., HElib, Lattigo, PALISADE, SEAL, and TFHE) as a single T2 program is transpiled to all supported FHE libraries.


liboqs-java: Java wrapper for liboqs. liboqs is an open source C library for quantum-resistant cryptographic algorithms. See more about liboqs at openquantumsafe.org.


CSAW 2022 Embedded Security Challenge (ESC). ESC'2022 focused on machine learning-based attacks in both edge and cloud computing. Machine learning cloud services are used by millions of users every day, and special care needs to be taken to ensure trained models are protected from malicious users. In ESC'2022, teams investigated a range of attacks (such as model leakage) on the machine learning models hosted on a cloud server using a remote Raspberry Pi virtual device.


CSAW 2021 Embedded Security Challenge (ESC). ESC is an educational, research-oriented tournament aimed at hacking into the hardware of embedded systems. ESC'2021 focused on side channel attacks (SCAs) and fault injection attacks (FIAs), which can be employed to exfiltrate private information from hardware.


CSAW 2020 Embedded Security Challenge (ESC). ESC'2020 focused on the security of Internet of Things (IoT) where contestants were tasked to hack the firmware of a wifi access point running on a RISC-V IoT platform.


Zilch. A Framework for Deploying Transparent Zero Knowledge Proofs


ZeroJava to zMIPS compiler. A compiler to translate ZeroJava code to zMIPS assembly and create zero-knowledge proofs using the Zilch framework.


SMPC Analytics. Source code for "Privacy Preserving Medical Data Analytics using Secure Multi Party Computation. An End-To-End Use Case" A. Giannopoulos, D. Mouris M.Sc. thesis for the National and Kapodistrian University of Athens. See more about liboqs at mhmd.madgik.di.uoa.gr.


TERMinator Suite. Data-oblivious benchmarks for encrypted data computation.


QR-secret-sharing. Create QR codes to secret share a message using Shamir's secret sharing algorithm. Ideal for cryptocurrency wallet recovery keys, passwords, etc. Protect your message by sharing it to secrets. Print the created QR codes and store them separately somewhere safe.


FFS: Fourier Fingerprint Search. Advanced search of 3D CAD files in the Fourier domain.


Auction Website. An e-commerce marketplace template. An online auction and shopping website for buying and selling a wide variety of goods and services worldwide.


Parallel Convolution. An image-filtering project optimized with parallel programming techniques (MPI, MPI & OpenMP, and CUDA).

./Contact

You can reach me via e-mail: jimouris at gmail dot com.


Need some privacy?

PGP Key ID: 51131AD7
PGP Key Fingerprint: 2EEC 8214 2AEC 04E4 5C08 2A24 CCA9 8AEF 5113 1AD7