Sie sind auf Seite 1von 124

COMMUNICATIONS

ACM
CACM.ACM.ORG OF THE 01/2019 VOL.62 NO.01

Face2Face:
Real-Time Face Capture and
Reenactment of RGB Videos
Quantum Leap
Illegal Pricing Algorithms
Intelligent Systems for Geosciences
Open Collaboration in an Age of Distrust Association for
Computing Machinery
Complexes of physically interac�ng proteins cons�tute fundamental func�onal units that drive
almost Complexes
all biological processes
of physically within
interac� ng cells.
proteinsA faithful
cons�tute reconstruc�
fundamentalon of the
func� onalen�
unitsrethat
setdrive
of protein
almost all biological processes within cells. A faithful reconstruc� on of the
complexes (the “complexosome”) is therefore important not only to understand the composi�on en� re set of protein
complexes (the “complexosome”) is therefore important not only to understand the composi�on
of complexes but also the higher level func�onal organiza�on within cells. In this book, we
of complexes but also the higher level func�onal organiza�on within cells. In this book, we
systema� cally walk through computa�onal methods devised to date (approximately between
systema�cally walk through computa�onal methods devised to date (approximately between
2000 and 2016)
2000 for iden�
and 2016) fyingfying
for iden� protein
proteincomplexes
complexes from
from thethenetwork
network of protein
of protein interac�
interac� ons (the
ons (the
protein-protein interac�
protein-protein on (PPI)
interac� network).
on (PPI) network).We Wepresent
present aadetailed
detailed taxonomy
taxonomy of these
of these methods,
methods, and and
comprehensively
comprehensivelyevaluate them
evaluate forfor
them protein
proteincomplex iden�fifica�
complex iden� ca�
onon across
across a variety
a variety of scenarios
of scenarios
including the absence of many true interac� ons and the presence of false-posi�
including the absence of many true interac�ons and the presence of false-posi�ve interac� ve interac� ons ons
(noise) (noise) in PPI networks. Based on this evalua�on, we highlight challenges faced by the methods, for
in PPI networks. Based on this evalua�on, we highlight challenges faced by the methods, for
instance in iden�fying sparse, sub-, or small complexes and in discerning overlapping complexes,
instanceand
in reveal
iden�howfyinga combina�
sparse, sub-, or small complexes and in discerning overlapping complexes,
on of strategies is necessary to accurately reconstruct the en�re
and reveal how a combina�on of strategies is necessary to accurately reconstruct the en�re
complexosome.
complexosome.
COMMUNICATIONS OF THE ACM

Departments News Viewpoints

5 Editor’s Letter 18 Law and Technology


Open Collaboration in Illegal Pricing Algorithms
an Age of Distrust Examining the potential
By Andrew A. Chien legal consequences of uses
of pricing algorithms.
6 Cerf’s Up By Michal S. Gal
A People-Centered Economy
By Vinton G. Cerf 21 Technology Strategy and Management
CRISPR: An Emerging Platform
7 Vardi’s Insights for Gene Editing
Are We Having An Ethical Considering a potential platform
Crisis in Computing? candidate in the evolving realm
By Moshe Y. Vardi of gene-editing technologies research.
By Michael A. Cusumano
13
8 BLOG@CACM
Answering Children’s Questions 24 Historical Reflections
About Computers 10 Quantum Leap Hey Google, What’s a Moonshot?
Judy Robertson addresses the A new proof supports a 25-year-old How Silicon Valley Mocks Apollo
disconnect between what children claim of the unique power Fifty years on, NASA’s expensive
are taught about computers and of quantum computing. triumph is a widely misunderstood
what they actually wish to know. By Don Monroe model for spectacular innovation.
By Thomas Haigh
23 Calendar 13 Hidden Messages Fool AI
Forced errors focus attention 31 Viewpoint
115 Careers on neural network quirks. UCF’s 30-Year REU Site
By Chris Edwards in Computer Vision
A unique perspective on experiences
Last Byte 15 Who Owns 3D Scans encouraging students to focus
of Historic Sites? on further education.
120 Upstart Puzzles Three-dimensional scanning By Niels Da Vitoria Lobo
Randomized Anti-Counterfeiting can be used to protect and Mubarak A. Shah
By Dennis Shasha or rebuild historic structures,
but who owns that digital data? 35 Viewpoint
By Esther Shein Modeling in Engineering
and Science
Understanding behavior
by building models.
By Edward A. Lee
IMAGE BY EVA NNOVOSTRO

Association for Computing Machinery


Advancing Computing as a Science & Profession

2 COMMUNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


01/2019 VOL. 62 NO. 01

Practice Review Articles Research Highlights

38 Using Remote Cache Service for Bazel 95 Technical Perspective


Save time by sharing and Photorealistic Facial Digitization
reusing build and test output. and Manipulation
By Alpha Lam By Hao Li

43 Research for Practice: Security 96 Face2Face: Real-Time Face Capture


for the Modern Age and Reenactment of RGB Videos
Securely running processes that By Justus Thies, Michael Zollhöfer,
require the entire syscall interface. Marc Stamminger, Christian Theobalt,
By Jessie Frazelle and Matthias Nießner

46 SQL Is No Excuse to Avoid DevOps


Automation and a little discipline Watch the authors discuss
allow better testing, shorter release this work in the exclusive
76 Communications video.
cycles, and reduced business risk. https://cacm.acm.org/
videos/face2face
By Thomas A. Limoncelli
76 Intelligent Systems for Geosciences:
Articles’ development led by An Essential Research Agenda 105 Technical Perspective
queue.acm.org
A research agenda for intelligent Attacking Cryptographic Key
systems that will result in Exchange with Precomputation
fundamental new capabilities for By Dan Boneh
Contributed Articles understanding the Earth system.
By Yolanda Gil, Suzanne A. Pierce, 106 Imperfect Forward Secrecy: How
50 Autonomous Tools and Design: Hassan Babaie, Arindam Banerjee, Diffie-Hellman Fails in Practice
A Triple-Loop Approach Kirk Borne, Gary Bust, By David Adrian, Karthikeyan
to Human-Machine Learning Michelle Cheatham, Imme Ebert-Uphoff, Bhargavan, Zakir Durumeric,
In addition to having a detailed Carla Gomes, Mary Hill, John Horel, Pierrick Gaudry, Matthew Green,
understanding of the artifacts they Leslie Hsu, Jim Kinter, Craig Knoblock, J. Alex Halderman, Nadia Heninger,
intend to create, designers need to David Krum, Vipin Kumar, Drew Springall, Emmanuel Thomé,
guide the software tools they use. Pierre Lermusiaux, Yan Liu, Chris North, Luke Valenta, Benjamin VanderSloot,
By Stefan Seidel, Nicholas Berente, Victor Pankratius, Shanan Peters, Eric Wustrow, Santiago Zanella-
Aron Lindberg, Kalle Lyytinen, Beth Plale, Allen Pope, Sai Ravela, Béguelin, and Paul Zimmermann
and Jeffrey V. Nickerson Juan Restrepo, Aaron Ridley,
Hanan Samet, and Shashi Shekhar
58 Framework for Implementing a Big
Data Ecosystem in Organizations
Watch the authors discuss
Featuring the various dimensions this work in the exclusive
of data management, it guides Communications video.
https://cacm.acm.org/
organizations through videos/intelligent-systems-
implementation fundamentals. for-geosciences

By Sergio Orenga-Roglá
and Ricardo Chalmeta 85 Deception, Identity, and Security:
The Game Theory of Sybil Attacks
66 The Church-Turing Thesis: Classical mathematical game theory
Logical Limit or Breachable Barrier? helps to evolve the emerging logic About the Cover:
IMAGE BY PHOTO BA NK GA LLERY

In its original form, the Church- of identity in the cyber world. This month’s cover story
illustrates the essence of
Turing thesis concerned By William Casey, Ansgar Kellner, Face2Face—an innovative
computation as Alan Turing Parisa Memarmoshrefi, approach for the highly
convincing transfer of
and Alonzo Church used the term in Jose Andre Morales, and Bud Mishra facial expressions from
one source to a target
1936—human computation. video in real time. Cover
By B. Jack Copeland and Oron Shagrir illustration by Vault49.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF THE ACM 3


COMMUNICATIONS OF THE ACM
Trusted insights for computing’s leading professionals.

Communications of the ACM is the leading monthly print and online magazine for the computing and information technology fields.
Communications is recognized as the most trusted and knowledgeable source of industry information for today’s computing professional.
Communications brings its readership in-depth coverage of emerging areas of computer science, new trends in information technology,
and practical applications. Industry leaders use Communications as a platform to present and debate various technology implications,
public policies, engineering challenges, and market trends. The prestige and unmatched reputation that Communications of the ACM
enjoys today is built upon a 50-year commitment to high-quality editorial content and a steadfast dedication to advancing the arts,
sciences, and applications of information technology.

ACM, the world’s largest educational STA F F EDITORIAL BOARD ACM Copyright Notice
and scientific computing society, delivers DIRECTOR OF PU BL ICATIONS E DITOR- IN- C HIE F Copyright © 2019 by Association for
resources that advance computing as a Scott E. Delman Andrew A. Chien Computing Machinery, Inc. (ACM).
science and profession. ACM provides the cacm-publisher@cacm.acm.org eic@cacm.acm.org Permission to make digital or hard copies
computing field’s premier Digital Library Deputy to the Editor-in-Chief of part or all of this work for personal
and serves its members and the computing Executive Editor Lihan Chen or classroom use is granted without
profession with leading-edge publications, Diane Crawford cacm.deputy.to.eic@gmail.com fee provided that copies are not made
conferences, and career resources. Managing Editor S E NIOR E DITOR or distributed for profit or commercial
Thomas E. Lambert Moshe Y. Vardi advantage and that copies bear this
Executive Director and CEO Senior Editor notice and full citation on the first
Vicki L. Hanson Andrew Rosenbloom NE W S page. Copyright for components of this
Deputy Executive Director and COO Senior Editor/News Co-Chairs work owned by others than ACM must
Patricia Ryan Lawrence M. Fisher Marc Snir and Alain Chesnais be honored. Abstracting with credit is
Director, Office of Information Systems Web Editor Board Members permitted. To copy otherwise, to republish,
Wayne Graves David Roman Monica Divitini; Mei Kobayashi; to post on servers, or to redistribute to
Director, Office of Financial Services Editorial Assistant Michael Mitzenmacher; Rajeev Rastogi; lists, requires prior specific permission
Darren Ramdin Danbi Yu François Sillion and/or fee. Request permission to publish
Director, Office of SIG Services from permissions@hq.acm.org or fax
Donna Cappo Art Director (212) 869-0481.
VIE W P OINTS
Director, Office of Publications Andrij Borys
Co-Chairs
Scott E. Delman Associate Art Director For other copying of articles that carry a
Tim Finin; Susanne E. Hambrusch;
Margaret Gray code at the bottom of the first or last page
John Leslie King; Paul Rosenbloom
Assistant Art Director or screen display, copying is permitted
ACM CO U N C I L Board Members
Mia Angelica Balaquiot provided that the per-copy fee indicated
President Stefan Bechtold; Michael L. Best; Judith Bishop;
Production Manager in the code is paid through the Copyright
Cherri M. Pancake Andrew W. Cross; Mark Guzdial; Haym B. Hirsch;
Bernadette Shade Clearance Center; www.copyright.com.
Vice-President Richard Ladner; Carl Landwehr; Beng Chin Ooi;
Intellectual Property Rights Coordinator
Elizabeth Churchill Francesca Rossi; Loren Terveen;
Barbara Ryan Subscriptions
Secretary/Treasurer Marshall Van Alstyne; Jeannette Wing;
Advertising Sales Account Manager An annual subscription cost is included
Yannis Ioannidis Susan J. Winter
Ilia Rodriguez in ACM member dues of $99 ($40 of
Past President
Alexander L. Wolf which is allocated to a subscription to
Chair, SGB Board Columnists P R AC TIC E Communications); for students, cost
Jeff Jortner David Anderson; Michael Cusumano; Co-Chairs is included in $42 dues ($20 of which
Co-Chairs, Publications Board Peter J. Denning; Mark Guzdial; Stephen Bourne and Theo Schlossnagle is allocated to a Communications
Jack Davidson and Joseph Konstan Thomas Haigh; Leah Hoffmann; Mari Sako; Board Members subscription). A nonmember annual
Members-at-Large Pamela Samuelson; Marshall Van Alstyne Eric Allman; Samy Bahra; Peter Bailis; subscription is $269.
Gabriele Anderst-Kotis; Susan Dumais; Betsy Beyer; Terry Coatta; Stuart Feldman;
Renée McCauley; Claudia Bauzer Mederios; C O N TAC T P O IN TS Nicole Forsgren; Camille Fournier; ACM Media Advertising Policy
Elizabeth D. Mynatt; Pamela Samuelson; Copyright permission Jessie Frazelle; Benjamin Fried; Tom Killalea; Communications of the ACM and other
Theo Schlossnagle; Eugene H. Spafford permissions@hq.acm.org Tom Limoncelli; Kate Matsudaira; ACM Media publications accept advertising
SGB Council Representatives Calendar items Marshall Kirk McKusick; Erik Meijer; in both print and electronic formats. All
Sarita Adve; Jeanna Neefe Matthews calendar@cacm.acm.org George Neville-Neil; Jim Waldo; advertising in ACM Media publications is
Change of address Meredith Whittaker at the discretion of ACM and is intended
BOARD C HA I R S acmhelp@acm.org to provide financial support for the various
Letters to the Editor activities and services for ACM members.
Education Board C ONTR IB U TE D A RTIC LES
letters@cacm.acm.org Current advertising rates can be found
Mehran Sahami and Jane Chu Prey Co-Chairs
by visiting http://www.acm-media.org or
Practitioners Board James Larus and Gail Murphy
W E B S IT E by contacting ACM Media Sales at
Terry Coatta and Stephen Ibaraki Board Members
http://cacm.acm.org (212) 626-0686.
William Aiello; Robert Austin; Kim Bruce;
REGIONA L C O U N C I L C HA I R S Alan Bundy; Peter Buneman; Jeff Chase;
WEB BOARD Single Copies
ACM Europe Council Carl Gutwin; Yannis Ioannidis;
Chair Single copies of Communications of the
Chris Hankin Gal A. Kaminka; Ashish Kapoor;
James Landay ACM are available for purchase. Please
ACM India Council Kristin Lauter; Igor Markov; Bernhard Nebel;
Board Members contact acmhelp@acm.org.
Abhiram Ranade Lionel M. Ni; Adrian Perrig; Marie-Christine
Marti Hearst; Jason I. Hong;
ACM China Council Rousset; Krishan Sabnani; m.c. schraefel;
Jeff Johnson; Wendy E. MacKay COMMUN ICATION S OF THE ACM
Wenguang Chen Ron Shamir; Alex Smola; Josep Torrellas;
Sebastian Uchitel; Hannes Werthner; (ISSN 0001-0782) is published monthly
AU T H O R G U ID E L IN ES by ACM Media, 2 Penn Plaza, Suite 701,
http://cacm.acm.org/about- Reinhard Wilhelm
PUB LICATI O N S BOA R D New York, NY 10121-0701. Periodicals
Co-Chairs communications/author-center postage paid at New York, NY 10001,
RES E A R C H HIGHLIGHTS
Jack Davidson; Joseph Konstan and other mailing offices.
Board Members Co-Chairs
ACM ADVERTISIN G DEPARTM E NT Azer Bestavros and Shriram Krishnamurthi
Phoebe Ayers; Edward A. Fox; Chris Hankin; 2 Penn Plaza, Suite 701, New York, NY POSTMASTER
Xiang-Yang Li; Nenad Medvidovic; Board Members
10121-0701 Please send address changes to
Sue Moon; Michael L. Nelson; Martin Abadi; Amr El Abbadi; Sanjeev Arora;
T (212) 626-0686 Communications of the ACM
Sharon Oviatt; Eugene H. Spafford; Michael Backes; Maria-Florina Balcan;
F (212) 869-0481 2 Penn Plaza, Suite 701
Stephen N. Spencer; Divesh Srivastava; David Brooks; Stuart K. Card; Jon Crowcroft;
New York, NY 10121-0701 USA
Robert Walker; Julie R. Williamson Alexei Efros; Bryan Ford; Alon Halevy;
Advertising Sales Account Manager Gernot Heiser; Takeo Igarashi; Sven Koenig;
Ilia Rodriguez Greg Morrisett; Tim Roughgarden;
ACM U.S. Public Policy Office ilia.rodriguez@hq.acm.org Printed in the USA.
Adam Eisgrau, Guy Steele, Jr.; Robert Williamson;
Director of Global Policy and Public Affairs Margaret H. Wright; Nicholai Zeldovich;
Media Kit acmmediasales@acm.org
1701 Pennsylvania Ave NW, Suite 300, Andreas Zeller
Washington, DC 20006 USA
Association for Computing Machinery S P EC IA L S EC TIONS
T (202) 659-9711; F (202) 667-1066
(ACM) Co-Chairs
Computer Science Teachers Association 2 Penn Plaza, Suite 701 Sriram Rajamani and Jakob Rehof A
SE
REC
Y

Jake Baskin New York, NY 10121-0701 USA Board Members


E

CL
PL

Executive Director T (212) 869-7440; F (212) 869-0481 Tao Xie; Kenjiro Taura; David Padua
NE
TH

S
I

Z
I

M AGA

4 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


editor’s letter

DOI:10.1145/3162391 Andrew A. Chien

Open Collaboration in Furthermore, computing’s unique


capability for instantaneous translation

an Age of Distrust from commercial to military use—down-


load, build, and incorporate—make tra-

F
ditional notions of controlg irrelevant.
OR OVER 30 years, computing what it means to engage in open collab- Companies face increasing assertion
has been pursued in an envi- oration in an Age of Distrust. Why must of national sovereignty and control—
ronment of trust with com- the computing community change? government access to data, citizen
puting research advances and While computing has supported data privacy rights, even information
publications shared openly military technology (design) and tactics control.h Universities and research in-
within a truly integrated international (gunnery tables) from its earliest days,c stitutes face increasing questions about
community. At the heart is the explosive they were not the direct tools of aggres- whom to collaborate with, to share in-
20-year rise of open source softwarea— sion. The evidence is undeniable that formation with, and to allow to work on
shared touchstones sufficient to build computing is now a dual-use technolo- projects. At issue is the ethical and mor-
enterprise-scale software systems and gy with capability for direct aggression. al implications of research. Export con-
giving rise to multibillion-dollar com- ˲˲ Cybersecurity technologies are used trol regulations proliferate, “deemed
panies and entire new service sectors. extensively as instruments of aggression export” is increasingly challenging, and
The bounty of open sharing is the by governments and non-governmental new regulations controlling informa-
rapid advance of computing technolo- organizations for industrial espionage, tion sharing and research seem likely.
gies—the Internet, WWW, and a wide sabotage, and subversion of elections,d Within science, the physics commu-
variety of Internet and cloud services. and even entire countries’ infrastruc- nity has faced these concerns for much
Equally important, open source sharing ture. Cybersecurity technology is used of the 20th century, and recently so has
has been a boon for education, building for asymmetric attacks on the wealthy the biology community. Within com-
an open international community that and powerful—nations, companies, puting, the cryptography community
included developed countries in Europe CEO’s, but can also be turned on the is no stranger to these concerns. We
and North America as well as developing poor, weak, and individuals. should seek to learn from them.
countries such as Brazil, Russia, India, ˲˲ Artificial intelligence technologies Let me be clear, I am not advocating
and China. All have contributed and have growing capabilities for surveil- banning, control, or classification of re-
benefitted tremendously in return. lance, espionage, and more intimidat- search topics. The computing commu-
The global backdrop for comput- ing potential to create autonomous and nity is too large and international for any
ing’s open sharing was an environment robotic systems. So serious are these single country or organization to limit
of international trust and secular trend concerns that leading AI researchers the progress in computing technologies.
toward global integration of economy have called for a ban on development However, such efforts will inevitably arise,
and society. We are manifestly in a new of autonomous weapons,e and oth- so we, as computing professionals, must
era of international relations—”An Age ers have protested and prevented their begin the difficult conversations of how
of Distrust”—where the trend toward company’s participation in military to shape the development and use of
increased trade and integration has applications.f Most countries believe AI technologies so that they can be a respon-
stalled, if not reversed. And, a new su- is not only commercially important, but sible and accountable force in society.
perpower competition between the U.S. also strategic for intelligence and war- Let’s begin the conversation!
and China for global scientific, eco- fare cyberspace and the physical world.
nomic, and other forms of leadership Andrew A. Chien, EDITOR-IN-CHIEF
is reshaping perspective and strategy.b c History of Computing Hardware;
It is time for the computing commu- https://bit.ly/2IHzgP4.
d M.S. Schmidt and D.E. Sanger. 5 in China army f D. Wakabayashi and S. Shane. Google will not
nity to begin thinking and discussing face U.S. charges of cyberattack. NY Times, (May renew Pentagon contract that upset employ-
19, 2014). A. Greenberg. How an entire nation ees. NY Times, (June 1, 2018).
a S. Phipps. Open source software: 20 years and became Russia’s test lab for cyberwar. WIRED, g UN Office for Disarmament Affairs. Treaty
counting, (Feb. 3, 2018), opensource.com (June 20, 2017); The untold story of NOTPETYA, on the Non-Proliferation of Nuclear Weapons;
b China v America: The end of engagement, how the most devastating cyberattack in history. https://bit.ly/2gxxd2j
the world’s two superpowers have become ri- WIRED, (Aug. 22, 2018). h E.C. Economy. The great firewall of China: Xi Jin-
vals. Economist, (Oct. 18, 2018); J. Perlez. U.S.- e Autonomous weapons: An open letter from ping’s Internet shutdown, The Guardian, (June
China clash at Asian summit was over more AI & robotics researchers; https://futureoflife. 29, 2018) and European Union: General data
than words. NY Times, (Nov. 19, 2018). org/open-letter-autonomous-weapons/ protection regulation; https://gdpr-info.eu/

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF THE ACM 5


cerf’s up

DOI:
DOI:10.1145/3292820 FirstName
Vinton G. Cerf
Lastname

A People-Centered Economy
Innovation for Jobs (i4j.info) recently published
a booka describing a new, people-centered
view of work. In some ways, this is a kind of
revolutionary Copernican view of work.
Rather than organizing work around to support their families and partici- work that creates value. One can see
tasks, the idea is to organize work pate in the economy. the attraction of linking these togeth-
around people and their skills. One In capitalist societies, there is typi- er in the form of owner-workers.
thesis of this book is that organizing cally a distinction made between own- Making people more valuable is also
work around tasks leads companies ers and workers. The owners partici- tied to the capacity to produce value.
to focus on reducing the cost of tasks pate in the value of the company while Increasing skills and knowledge in-
by increasing productivity, reducing the workers are paid to work. This dis- creases the potential to do valuable
the need for people to do work. Au- tinction creates a disparity between work so education is part of the equa-
tomation and robotics derive their these two cohorts, particularly in the tion. We are seeing new forms of edu-
attraction in part from this incen- case of successful companies. With cation emerging, partly through on-
tive. An alternative view seeks to in- relatively few exceptions, the work- line access to information and partly
crease the value of people by maxi- ers do not participate in the value of as a consequence of longer lives and
mizing their utility and shaping the company except to the extent they thus longer careers. No longer does
work/jobs around their strengths. I are paid for their work. Stockholders it seem possible to learn for a while,
have written before about strengths (that is, owners) participate in the earn for a while, and then retire. Ca-
and noted, in particular, the Gallup value of the company. Gallup is an reers may extend over periods of six
Corporation’s StrengthsFinder ap- exception, for example, because the decades or more during which time
plicationb that helps people discover company is owned by its employees technology will have changed society
and rank-order the skills and capa- who participate in the value of the and its needs dramatically. Continued
bilities they have. company as well as being paid for learning will be needed during the
As we ponder the future of work, it their work. Without the efforts of the course of a working career. Indeed,
is important to recognize how essen- workers the company would not have long-lived people may have multiple ca-
tial work is to global socioeconomic value so the idea that the workers and reers over time.
conditions and how important it is owners ought to be the same cohort As we contemplate the future of
to the individuals who perform it. has a great deal of attraction. Wealth work, it seems inescapable that tech-
In a world in which money is the pri- creation is tied to ownership and the nology will play a major role in increas-
mary medium of exchange, payment ing human ability to do work that is of
for work is essential. The authors of value to the society. While there is a
The People Centered Economy recog- No longer popular meme today that seeks to de-
nize that much effort has gone into monize automation and robotics, the
encouraging people to spend more does it seem possible alternative view is that these technolo-
(think advertising), but not so much to learn for a while, gies will enhance our ability to do pro-
into helping people earn more (that ductive work. I see them as a means for
is, to make themselves more valu- earn for a while, augmenting our capacity to be produc-
able). Meaningful work is fulfilling and then retire. tive and innovative, making each of us
and payment for it enables people potentially more valuable to each other
and our society.
a The People Centered Economy; The New Eco-
system for Work. IIIJ Foundation, 2018, ISBN: Vinton G. Cerf is vice president and Chief Internet Evangelist
1729145922 at Google. He served as ACM president from 2012–2014.
b https://www.gallupstrengthscenter.com/home/
en-us/benefits-of-cliftonstrengths-34-vs-top-5 Copyright held by author/owner.

6 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


vardi’s insights

DOI:10.1145/3292822 Moshe Y. Vardi

Are We Having An Ethical


Crisis in Computing?

T
HE COMPUTING FIELD went into production in 1908 and started the criticism of Internet companies for “un-
through a perfect storm in automobile age. With the automobile ethical” business models is misguided.
the early 2000s: the dot-com came automobile crashes, which today If society finds the surveillance business
and telecom crashes, the off- kill annually more than 1,000,000 peo- model offensive, then the remedy is pub-
shoring scare, and a research- ple. But the fatality rate has been going lic policy, in the form of laws and regula-
funding crisis. After its glamour phase down for the past 100+ years. Reducing tions, rather than an ethics outrage. Of
in the late 1990s, the field seems to have the fatality rate has been accomplished course, public policy cannot be divorced
lost its luster, and academic comput- by improving the safety of automobiles, from ethics. We ban human-organ trad-
ing enrollments have declined precipi- the safety of roads, licensing of drivers, ing because we find it ethically repug-
tously. This was referred to as the Image drunk-driving laws, and the like. The so- nant, but the ban is enforced via public
Crisis. We seem to be going through lution to automobile crashes is not eth- policy, not via an ethics debate.
another image crisis, of a different na- ics training for drivers, but public poli- The IT industry has successfully lob-
ture, these days. Last year the columnist cy, which makes transportation safety a bied for decades against any attempt to
Peggy Noonan described Silicon Valley public priority. legislate/regulate IT public policy under
executives as “moral Martians who op- Last year I wrotea on how “informa- the mantra “regulation stifles innova-
erate on some weird new postmodern tion freedom” leads Internet compa- tion.” In response to the investigation
ethical wavelength.” Niall Ferguson, a nies to use targeted advertising as their of Tesla’s CEO Elon Musk by the U.S.
Hoover Institution historian, described basic monetization mechanism, which Security and Exchange Commission for
cyberspace as “cyberia, a dark and law- requires them to collect personal data possible security-law violation, a recent
less realm where malevolent actors and offer it to their advertisers. The Wired magazine headline proclaimed,
range.” Salesforce’s CEO, Marc Benioff, social scientist Shoshana Zuboff de- “The case against Elon Musk will chill
declared: “There is a crisis of trust con- scribed this business model in 2014 as innovation!” Of course regulation chills
cerning data privacy and cybersecurity.” “surveillance capitalism.” There is a di- innovation. In fact, the whole point of
Many view this crisis as an ethical cri- rect line between this business model regulation is to chill certain kinds of in-
sis. The Boston Globe asserted in March and the 2018 Facebook–Cambridge novation, the kind that public policy
2018, “Computer science faces an ethics Analytica scandal, when it was revealed wishes to chill. At the same time, regula-
crisis. The Cambridge Analytica scandal that Cambridge Analytica collected tion also encourages innovation. There is
proves it!” The New York Times reported personal data of millions of people’s no question that automobile regulation
in October 2018, “Some think chief Facebook profiles without their con- increased automobile safety and fuel ef-
ethics officers could help technology sent and used it for political purposes. ficiency, for example. Regulation can be
companies navigate political and social We must remember, however, that the a blunt instrument and must be wielded
questions.” Many academic institutions advertising-based Internet business carefully; otherwise, it can chill innova-
are hurriedly launching new courses on is enormously profitable. It is unlikely tion in unpredictable ways. Public policy
computing, ethics, and society. Others Internet companies will abandon this is hard, but it is better than anarchy.b
are taking broader initiatives, integrat- lucrative business model because of Do we need ethics? Of course! But
ing ethics across their computing curri- some ethical qualms, even under Ap- the current crisis is not an ethics crisis;
cula. The narrative is that what ails tech ple’s CEO Tim Cook’s blistering attack it is a public policy crisis.
today is a deficit of ethics, and the rem- on the “data industrial complex.”
edy, therefore, is an injection of ethics. The problem with surveillance capi- b See Point/Counterpoint debate in
This narrative, however, leaves me talism is not that it is unethical, but that the December 2018 issue.
deeply skeptical. It is not that I am it is completely legal in many countries.
Moshe Y. Vardi (vardi@cs.rice.edu) is the Karen Ostrum
against ethics, but I am dubious of the It is unreasonable to expect for-profit George Distinguished Service Professor in Computational
diagnosis and the remedy. As an exam- corporations to avoid profitable and le- Engineering and Director of the Ken Kennedy Institute for
Information Technology at Rice University, Houston, TX, USA.
ple, consider the Ford Model T, the first gal business models. In my opinion, the He is the former Editor-in-Chief of Communications.
mass-produced and mass-consumed
automobile. The Ford Model T went a https://bit.ly/2FvmGGt Copyright held by author.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF THE ACM 7


The Communications Web site, http://cacm.acm.org,
features more than a dozen bloggers in the BLOG@CACM
community. In each issue of Communications, we’ll publish
selected posts or excerpts.

Follow us on Twitter at http://twitter.com/blogCACM

DOI:10.1145/3290404 http://cacm.acm.org/blogs/blog-cacm

Answering Children’s we had to do all our computational


thinking ourselves; that is why we in-

Questions About
vented computers in the first place.
Yet, the new school curricula across the
world have lost focus on hardware and

Computers how code executes on it.


When visiting a series of eight pri-
mary school classrooms recently, I
Judy Robertson addresses the disconnect between what children talked to children (5 to 12 years old)
are taught about computers and what they actually wish to know. about how computers work. They drew
pictures of what they thought is inside
a computer, and then we discussed the
Judy Robertson my view computational thinking has drawings as a class.
What Children abstracted us too far away from the Many of the children knew the
Want to Know heart of computation—the machine. names of the components within a
About Computers The world would be a tedious place if computer: a chip, memory, a disc, and
https://cacm.acm.org/
blogs/blog-cacm/231993- Drawing 1.
what-children-want-to-know-about-
computers/fulltext
October 19, 2018
There is a mismatch between what we
teach children about computing at
school and what they want to know.
More than a decade ago, computer
science educators coined the phrase
computational thinking to refer to the
unique cleverness of the way computer
scientists approach problem solving.
“Our thinking is based on abstraction,
decomposition, generalization, and
pattern matching,” we said, “and every-
one will find it useful to think like this
in their everyday lives. So please stop
asking us to fix your printer.” Computa-
tional thinking has been a hugely suc-
cessful idea and is now taught at school
in many countries across the world.
Although I welcome the positioning
of computer science as a respectable,
influential intellectual discipline, in

8 COMMUNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


blog@cacm

Drawing 2. Drawing 3.

they were often insistent that there some isolated facts about them. None of gether their everyday experiences with
should be a fan in there. They knew the pictures showed accurately how the technology with facts that adults tell
that there would be wires inside, and components work together to perform them to try to make sense of how com-
that it would need a battery to make it computation, although the children puters work. This can lead to some
work. The child who created Drawing 1 were ready and willing to reason about confusion, particularly if the adults in
has made a nice job of piecing together this with their classmates. Although their lives are also unsure. One child
a possible design from what they knew some of the children had programmed thought, for example, that if you paid
about computers—can you spot what in the visual programming language, more money, then it would make Wi-
is missing, though? none of them knew how the commands Fi stronger. Others were curious about
The artist of Drawing 2 knows there they wrote in Scratch would be execut- how Wi-Fi works on a train, and wheth-
is a chip inside (made by HP, in this ed in the hardware inside a computer. er you really need to stop using your
case) and to their credit, they know One boy, who had been learning about phone on a plane. A student advised
there is code, too. Notice that the code variables in Scratch the previous day, the class that if we needed to save space
is not physically located on the memory wanted to know whether if he looked in on our phones, then we should delete
or the chip, but somewhere in the wires. his computer, he would really see apps videos from YouTube. The children,
In general, there was some puzzlement with boxes full of variables in them. I like most Windows users, wanted to
about how code related to the computer, love that question, because it reveals know why their computers “freeze,”
as exemplified by the artist of Drawing the mysterious boundary between in- speculating that it could be because
3, who confessed, “I know a computer is tangible, invisible information and the the chip is asleep or that too many
full of code and all devices. I am not sure small lump of silicon that processes it. people are using Wi-Fi. There was also
what it looked like, so I just scribbled.” To be clear, I am not criticizing the a sense of wonderment and curiosity. A
Often, the children spent a while children, who were curious, interested, young boy was fascinated when he read
thinking about what is outside the and made perfectly reasonable infer- about supercomputers and wanted to
computer and how information might ences based on the facts they picked up know more: Do supercomputers have
get inside. It was quite common to see in their everyday lives. But I think that really big chips in them? A class of 11-
pictures in which the artist had folded computer science educators can do bet- year-olds gravely debated whether peo-
the page to show this distinction but ter here. Our discipline is built upon ple would be more or less clever if the
it was often a mystery how pressing a the remarkable fact that we can write computer had never been invented.
key or touching the screen might make instructions in a representation that These are the sorts of questions about
something happen in the computer. makes sense to humans, and then auto- computers that children want to ex-
Children who had spent time tinkering matically translate them into an equiva- plore. It’s our job as computer scien-
with computers at home had an advan- lent representation that can be followed tists, and as educators, to help them.
tage here: “I broke my keyboard once by a machine dumbly switching electri- [This article was based on a key-
and I saw what was inside. It would cal pulses on and off. Children are not note talk at the Workshop in Primary
send a signal from key to computer to going to be able to figure that out for and Secondary Computing Education
the monitor.” themselves by dissecting old computers (WiPSCE) 2018.]
What the pictures and subsequent or by making the Scratch cat dance. We
classroom discussions told me is that need to get better at explicitly explain- Judy Robertson is professor of Digital Learning at the
University of Edinburgh, U.K.
the children know names of compo- ing this in interesting ways.
nents within a computer, and possibly Children are currently piecing to- © 2019 ACM 0001-0782/19/1 $15.00

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF THE ACM 9


N
news

Science | DOI:10.1145/3290407 Don Monroe

Quantum Leap
A new proof supports a 25-year-old claim
of the unique power of quantum computing.

H
OPES FOR QUANTUM comput-
ing have long been buoyed by
the existence of algorithms
that would solve some par-
ticularly challenging prob-
lems with exponentially fewer opera-
tions than any known algorithm for
conventional computers. Many experts
believe, but have been unable to prove,
that these problems will resist even the
cleverest non-quantum algorithms.
Recently, researchers have shown the
strongest evidence yet that even if con-
ventional computers were made much
more powerful, they probably still could
not efficiently solve some problems that
a quantum computer could.

IMAGE BY AND RIJ BORYS ASSOCIAT ES, BASED ON GRAP HIC F ROM UNIVERSIT Y OF STRAT HCLYD E
That such problems exist is a long-
standing conjecture about the greater
capability of quantum computers.
“It was really the first big conjecture
in quantum complexity theory,” said
computer scientist Umesh Vazirani
of the University of California, Berke-
ley, who proposed the conjecture with
then-student Ethan Bernstein in the
1993 paper (updated in 1997) that es-
tablished the field.
That work, now further validated, al model, then or now, “that violates Quantum Resources
challenged the cherished thesis that the extended Church-Turing thesis,” Conventional “classical” computers
any general computer can simulate any Vazirani said. “It overturned this basic store information as bits than can be
other efficiently, since quantum com- fabric of computer science, and said: in one of two states, denoted 0 and 1.
puters will sometimes be out of reach ‘here’s a new kid on the block, and it’s In contrast, a quantum degree of free-
of conventional emulation. Quantum completely different and able to do to- dom, such as the spin of an electron or
computation is the only computation- tally different things.’” the polarization of a photon, can exist

10 COMMUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


news

concurrently in a weighted mixture of


two states. A set of, say, 50 of these “qu-
These mathematical arguments can
determine if an answer can be assured ACM
bits” thus can represent all 250 (~1015)
combinations of the individual states.
Manipulations of this assembly can be
given access to specific resources, such
as computational time or the depth of
a corresponding circuit. An algorithm
Member
viewed as simultaneously performing a
quadrillion calculations.
that is guaranteed to finish in “poly-
nomial time,” meaning the runtime
News
Performing a vast number of com- increases no faster than some fixed PRESERVING HISTORY
putations does not do much good, power of the size of the input, can be IN A DIGITAL LIBRARY
however, unless a unique answer can regarded as efficient. In contrast, many Edward A. Fox,
be extracted. Interrogating the qubits problems, notably those that require a professor
of computer
forces them into some specific combi- exhaustively searching many combina- science at
nation of 0s and 1s, with probabilities torial possibilities, are only known to Virginia
that depend on their post-calculation yield to methods whose execution time Polytechnic
Institute and
weights. Critically, however, different grows exponentially or worse with the State University (Virginia Tech),
initial configurations make quantum size of the input. recalls joining ACM more than
contributions to the weight that are Complexity theory divides problems 50 years ago.
complex numbers, which can cancel into “complexity classes,” depending Fox first became a member
of ACM in 1967, while
each other out as well as reinforce each on the resources they need. Some of an undergraduate at the
other. The challenge is devising an al- the best-known problems belong to the Massachusetts Institute
gorithm for which this cancellation class P, consisting of problems whose of Technology (MIT). During
his first year as a member,
occurs for all configurations except solution can be found in polynomial he launched MIT’s ACM
the desired solution, so the eventual time. A much larger class is NP, which Student Chapter.
measurement reveals this answer. includes problems for which a pro- In 2017, Fox was named
Soon after Bernstein and Vazira- posed solution can be verified as cor- an ACM Fellow, cited for his
contributions to information
ni’s work, mathematician Peter Shor, rect in polynomial time. NP includes retrieval and digital libraries,
working at AT&T Research in New such classic challenges as the traveling the latter a field he helped to
Jersey as it spun off from Bell Labs, salesman problem and the graph ver- launch. “A lot of people don’t
presented an algorithm that achieved tex coloring problem, which research- know what a digital library is,”
Fox says, “So a way to think
this goal for determining the fac- ers have been unable to show belong to of it is as an information
tors of a large integer. The security P. Many experts strongly suspect that system tailored to a community
of public key cryptography schemes polynomial-time algorithms for many of people.”
Fox has served in numerous
depends on this factorization being problems in NP have not been found positions and capacities within
impractically time consuming, so the because they do not exist, in which case ACM over the years. He is
potential for a rapid quantum solu- P≠NP. This important question, re- currently co-chair (with Michael
tion attracted a lot of attention. garded by many as the most important Nelson) of the ACM Publications
Board’s Digital Library and
Inspired by this and other concrete open question in theoretical computer Technology Committee, which
examples, researchers have been striv- science, remains unresolved, and a works closely with the technical
ing to assemble ever-larger systems of $1-million prize from the Clay Math- and publishing staff to review
services offered by ACM in
physical qubits in the lab that can pre- ematics Institute awaits its answer. the context of competing and
serve the delicate complex amplitudes complementary primary and
of the qubits long enough to perform secondary online resources.
a calculation, and to correct the in- To compare He first became interested
in computer science in the mid-
evitable errors. In recent years, several
competing implementations have got- techniques that have 1960s when, as a junior in high
school, he attended a computer
ten big enough (dozens of qubits) to yet to be devised course during a study program
at Columbia University. He
achieve “quantum supremacy,” mean-
ing solving selected problems faster and machines that went on to earn his bachelor’s
degree in electrical engineering
than a conventional computer. have yet to be built, from MIT, and both his master’s
and Ph.D. degrees in computer
Classifying Complexity computer scientists science from Cornell University.
In the future, Fox hopes the
Assessing comparative execution rely on computational technologies of information
times is complicated by the fact that retrieval, digital libraries, and
algorithms continually improve, complexity theory. archiving will be even better
integrated, as a means of
sometimes dramatically. To compare helping to preserve our history
techniques that have yet to be devised and achievements for the future.
and machines that have yet to be built, —John Delaney
computer scientists rely not on cod-
ing but on formal methods known as
computational complexity theory.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 11
news

Bernstein and Vazirani defined “we show that there is one problem that
a new complexity class called BQP BQP will solve better than PH.” In addi-
(Bounded Quantum Polynomial), which “The basic ability tion to choosing the right oracle, he and
has access to quantum resources. BQP to do Fourier Tal had to choose a problem that reveals
is closely analogous to the conventional quantum computation’s strength—and
class BPP (Bounded Probabilistic Poly- transformation, classical computation’s weakness—but
nomial), which has access to a perfect that’s the heart they only needed one example.
random-number generator and must They adapted an earlier suggestion
not give a wrong answer too often. Cur- of the power by Scott Aaronson (then at the Mas-
rently, some problems having only of quantum, sachusetts Institute of Technology)
stochastic solutions are known, but it in which the computer must deter-
is hoped that deterministic, “de-ran- at least most mine if one sequence of bits is (ap-
domized” algorithms will eventually be of the algorithms proximately) the Fourier transform of
found for them. another. Computing such frequency
we know.” spectra is a natural task for quan-
Consulting the Oracle tum computations, and Shor’s algo-
The relationship of the quantum class rithm exploits precisely this strength
BQP to various conventional classes, to identify periodicities that expose
however, continues to be studied, long separations. “They are a way for us to prime factors of the target. “The basic
after Bernstein and Vazirani suggested understand what kinds of problems ability to do Fourier transformation,”
it includes problems beyond the scope are hard to prove and what kinds of re- Fortnow said, “that’s the heart of the
of conventional techniques. “We have sults might be possible, but they’re not power of quantum, at least most of
our conjectures and we can feel strongly a definite proof technique,” he said. the algorithms we know.”
about them, but every so often they are “We didn’t prove a separation between “The hard part is to give the lower
wrong,” Vazirani said. “A proof is really these two classes,” Raz agreed. “I can’t bound for the polynomial hierarchy,”
something to be celebrated.” imagine that [such a separation] will Raz said. To show that no such algo-
The new proof of separation does be proved in our lifetime.” rithm, even with access to the oracle,
not apply to the pure versions of BQP “Already there were oracle separa- could solve it efficiently, he and Tal
and the other complexity classes ad- tions of BQP and NP, BQP and P, and tweaked Aaronson’s suggestion so they
dressed by the Vazirani-Bernstein con- other classes,” Raz said. He and Tal could apply recent discoveries about
jecture. Similar to the long-standing now extend the argument to a super- pseudorandom sequences.
unproven relationship of P and NP, charged class called the polynomial hi- These and the earlier results illus-
“We almost never are able to actually erarchy, or PH. “This is what is stronger trate what quantum computers will be
separate these important classes of in our result,” he said. PH can be viewed able to do, once they get very large and
complexity theory,” said computer sci- as an infinite ladder of classes, start- perform like the idealized models, Vazi-
entist Ran Raz of Princeton University ing with P and NP, in which successive rani said. What is less clear is how to ef-
in New Jersey and the Weizmann Insti- rungs can build on the earlier ones by fectively use the less-capable machines
tute in Israel. “We don’t know how.” using logical constructions. Later class- that are now being developed. “What
Instead, Raz and his former stu- es invoke the earlier ones rather like a will we be able to do with those?” he
dent Avishay Tal (now at Stanford subroutine, for example by defining asked. “That’s one of the things that we
University) performed what is called problems using them in a phrase such are working hard to try to figure out.”
an oracle separation. Like its name- as “for every,” or “there exists.” “Almost
sake from ancient Greece (or The Ma- all the problems that we encounter in
Further Reading
trix movies), an oracle provides an- everyday life are somewhere in the poly-
swers to profound questions without nomial hierarchy,” Raz said. Bernstein, E. and Vazirani, E.
Quantum Complexity Theory, SIAM J.
explaining how it got them. Roughly If all NP problems had polynomial-
Comput. 26, 1411 (1997).
speaking, Raz and Tal compared the time solutions, though, it turns out that
capabilities of quantum and classi- the entire polynomial hierarchy would Shor, P.W.
Polynomial-Time Algorithms for Prime
cal algorithms that were given access collapse into one class, PH=NP=P. The Factorization and Discrete Logarithms on
to an oracle that answers a specific new result, though, shows that oracle- a Quantum Computer, SIAM Journal of
question. Provided with this oracle, assisted BQP would still be separate. Computing 26, pp. 1484–1509 (1997).
they showed the quantum system “The way I view the Raz-Tal oracle is Raz, R. and Tal, A.
could efficiently solve a carefully they’re saying that even if P happened Oracle Separation of BQP and PH, Electronic
chosen problem more efficiently to equal to NP—that’s an unlikely Colloquium on Computational Complexity,
than the classical system could using case,” Fortnow said, “it’s still possible Report No. 107 (2018).
the same oracle. that quantum can do more than classi-
Don Monroe is a science and technology writer based in
Lance Fortnow, a computer scientist cal machines can.” Boston, MA, USA.
at the Georgia Institute of Technology,
said hundreds of proofs in complex- What Is It Good For?
ity theory have relied upon such oracle “If we choose the right oracle,” Raz said, © 2019 ACM 0001-0782/19/1 $15.00

12 COM MUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


news

Technology | DOI:10.1145/3290412 Chris Edwards

Hidden Messages Fool AI


Forced errors focus attention on neural network quirks.

D
EEP NEURAL NETWORKS (DNNs)
have advanced to the point
where they underpin online
services from image search to
speech recognition, and are
now moving into the systems that con-
trol robots. Yet numerous experiments
have demonstrated that it is relatively
easy to force these systems to make
mistakes that seem ridiculous, but with
potentially catastrophic results. Recent
tests have shown autonomous vehicles
could be made to ignore stop signs, and
smart speakers could turn seemingly
benign phrases into malware.
Five years ago, as DNNs were begin-
ning to be deployed on a large scale make some attacks more feasible than “I don’t like writing, and for two or
by Web companies, Google research- others in the real world. three weeks I had been working on a
er Christian Szegedy and colleagues As a Ph.D. student working with paper and managed to submit it with 15
showed making tiny changes to many David Wagner at the University of Cal- minutes to go on the deadline. I woke
of the pixels in an image could cause ifornia at Berkeley, Nicholas Carlini up the next morning and said, ‘let’s do
DNNs to change their decisions radical- started looking at fooling speech en- something fun,’” Carlini explains.
ly; a bright yellow school bus became, gines in 2015 as part of a project to ex- The target was the DeepSpeech en-
to the automated classifier, an ostrich. amine the vulnerabilities of wearable gine published as open-source code by
But the changes made were imper- devices. The UC Berkeley researchers Mozilla. “Fifteen hours of work later, I
ceptible to humans. thought practical wearable devices had broken it,” Carlini claims.
At the time, researchers questioned would rely on speech recognition for Rather than using noise to confuse
whether such adversarial examples their user interfaces. the system, he had found the engine
would translate into the physical do- Their focus switched to in-home was susceptible to slightly modified
main because cameras would smooth systems when products such as Ama- recordings of normal speech or music.
out the high-frequency noise mixed into zon’s Echo started to become popular. The system could be forced to recog-
the digitized images that Szegedy and “We were able to construct audio nize a phrase as something completely
others were presenting directly to their that to humans sounded like white different to what a human would hear.
DNNs. Within several years, examples noise, that could get the device to The attacks buried subtle glitches and
of real-world attacks appeared. In one perform tasks such as open up Web clicks in the speech or music at a level
case, stickers attached to a stop sign pages,“ says Carlini, now a research that makes it hard for a human hearing
made a DNN interpret it as a 45 m.p.h. scientist at Google Brain. “It was effec- the playback to detect. Some glitches
(miles per hour) sign even though the tive, but it was very clear to anyone who buried in normal phrases convinced
word ‘stop’ remained clearly visible. heard it that something was going on: the network it was hearing silence.
Although most of the research into you could hear that there was noise.” “I was incredibly surprised it worked
subverting DNNs using adversarial In 2017, a team from Facebook AI so easily. You don’t expect things to
examples has been within the realm Research and Bar-Ilan University in break so easily. However, much of it was
of image recognition and classifica- Israel showed it was possible to hide because I had spent a year and a half on
tion, similar vulnerabilities have been messages in normal speech, though developing attacks to break neural net-
found in networks trained for other a limitation of their so-called Houdi- works in general,” Carlini explains.
applications, from malware classifica- ni method was that it needed to use However, as a practical attack, the
tion to robot control. Audio systems replacement phrases, the spoken method did not work on audio played
IMAGE BY EVA NNOVOSTRO

such as smart speakers seem just as versions of which were phonetically through a speaker and into a micro-
susceptible to attack using the same similar to those being targeted. In phone. Distortions caused by amplifiers
concepts. Similar to the effects of cam- November of that year, Carlini found and microphones altered the glitches
era processing on images, the low-pass it was possible to push attacks on enough to cause the attacks to fail. In
filtering of microphones and speakers speech-based systems much further. Carlini’s version, the adversarial exam-

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 13
news

ples needed to be presented to the DNN ematics of these higher-dimensional


in the form of ready-made digitized au- spaces to indicate how best to keep
dio files. This was in contrast to his ear- Misunderstanding classifications more clearly defined in
lier original attack, in which the added the math of the trained network. This could lead to
noise survived the filtering of physical methods that detect and discard am-
speakers and microphones. As with high-dimensional biguous training data and so harden
other parts of the adversarial-examples spaces may have led the classification boundaries. But this
space, the attacks have evolved quickly. work remains at an early stage.
Early in the summer of 2018, a sys- to false confidence in Evans has proposed a technique he
tem called CommanderSong devel- the ability of DNNs to calls feature-squeezing, which uses
oped by a team led by researchers at techniques such as reducing the bit-
the Chinese Academy of Sciences dem- make good decisions. resolution of the data processed by
onstrated it was possible to hide voice neurons. “My goal is to try to reduce
commands to speech-recognition sys- the adversary’s search space. The per-
tems in popular tunes played over the spective that we have on it is to take the
air. The victim system recognizes the work with speech, but cautions against high-dimensional search space that the
altered signals as speech commands. drawing direct parallels. adversaries can currently exploit and
General concern over the suscepti- ”With five seconds of audio, you try to shrink that,” he says. But he notes
bility of DNNs to adversarial examples have as many as 70,000 samples. Mess- the problem of tackling adversarial ex-
grew quickly after Szegedy’s work. The ing with only one sample gives you only amples and similar attacks will take a
attacks seem to work across many a small gain. But we get to do it to a lot lot more effort. “It is definitely an area
different implementations, suggest- of samples. The more interesting ques- where there a lot of exciting work go-
ing there are common factors that tion is why it is possible that for any ing on. We are at the very early stages of
make DNNs vulnerable. Numerous target phrase there’s a way to get to it what may be a very long arms race.”
low-level countermeasures have been without making too much of a change Carlini believes it will be essential
proposed, but almost all have been to the audio. I don’t have an answer for to explore the core mechanisms that
beaten within months of publication. that, and it is very hard to find a solu- drive DNNs to understand how adver-
The problem seems fundamental to tion to a problem when you don’t know sarial examples succeed. ”I don’t think
systems that can learn. why it happens,” Carlini says. you can construct sound defenses
Humans are susceptible to similar kinds The huge number of samples or pix- without knowing why they work. We
of processing. In experiments intended els in the inputs means the DNN has need to step back and figure out what’s
to find connections between biological to work on data with a huge number going on.”
perception and AI, Gamaleldin Elsayed of dimensions. Misunderstanding the
and colleagues at Google Brain and Stan- mathematics of high-dimensional spac-
Further Reading
ford University made subtle changes to es may have led users to place false con-
images that could fool both humans and fidence in the ability of DNNs to make Szegedy, C., Zaremba, E., Sutskever, I., Bruna,
J., Erhan, D., Goodfellow, I., and Fergus, R.
DNNs. Neuroscientists believe exposure good decisions. Carlini notes: “Lots of
Intriguing properties of neural networks
to images for less than a tenth of a second intuition turns out to be completely International Conference on Learning
seems to cut out the brain’s ability to use false in these higher dimensions. It Representations 2014. ArXiv:1312.6199
its complex array of feedback networks makes things a lot harder to analyze.” (12/2013)
for recognition. The behavior becomes In high-dimensional spaces, classi- Carlini, N. and Wagner D.
more consistent with feedforward net- fications do not have the clear bound- Audio Adversarial Examples: Targeted
works similar to those used in DNNs. aries we think they do. Relatively small Attacks on Speech-to-Text
1st IEEE Deep Learning and Security
”I don’t think humans are perfect distortions of a large number of pixels
Workshop (2018). ArXiv:1801.01944
and we don’t want these systems to be or samples in the input image or audio (3/2018)
perfect, but we also do not want them can push a sample from one classifica-
Jonas, M.A and Evans D.
to be obviously flawed in ways that hu- tion into one of many near neighbors. Enhancing Adversarial Example Defenses
mans are not,” Carlini says. At the University of Virginia, work by Using Internal Layers
Researchers see one reason for Ph.D. student Mainuddin Jonas with su- IEEE Symposium on Security and Privacy
DNNs’ susceptibility to attack being pervisor David Evans has shown how ad- 2018. [https://www.ieee-security.org/TC/
SP2018/poster-abstracts/oakland2018-
the enormous number of parameters versarial examples tend to guide the net-
paper29-poster-abstract.pdf]
their layers are called upon to process work away from the correct classification
and how those parameters are set dur- progressively as an image is analyzed by Papernot, N. and McDaniel P.
Deep k-Nearest Neighbors:
ing training. One of the reasons it is each successive layer of neurons. Reduc- Towards Confident, Interpretable
so easy to force a misclassification is ing the freedom of adversarial examples to and Robust Deep Learning
the way that DNNs perform weighted push the classification process off course ArXiv:1803.04765 (3/2018)
sums of many individual inputs. Small may yield a way to reduce their impact.
changes to each pixel in an image can In parallel, several groups have Chris Edwards is a Surrey, U.K.-based writer who reports
on electronics, IT, and synthetic biology.
shift the overall result to a different looked at ways to harden classification
state. Carlini saw a similar effect in his boundaries. They are using the math- © 2019 ACM 0001-0782/19/1 $15.00

14 COMMUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


news

Society | DOI:10.1145/3290410 Esther Shein

Who Owns 3D Scans


of Historic Sites?
Three-dimensional scanning can be used to protect
or rebuild historic structures, but who owns that digital data?

H
I G H ATO P T H EThomas Jeffer-
son Memorial in Washing-
ton, D.C., is a layer of biofilm
covering the dome, darken-
ing and discoloring it. Bio-
film is “a colony of microscopic organ-
isms that adheres to stone surfaces,”
according to the U.S. National Park Ser-
vice, which needed to get a handle on
its magnitude to get an accurate cost
estimate for the work to remove it.
Enter CyArk, a non-profit organi-
zation that uses three-dimensional
(3D) laser scanning and photogram-
metry to digitally record and archive
some of the world’s most significant
cultural artifacts and structures.
CyArk spent a week covering “every
inch” of the dome, processed the
data, and returned a set of engineer-
ing drawings to the Park Service “to
quantify down to the square inch how
much biofilm is on the monument,’’
says CEO John Ristevski.
“This is an example of where data is
being used to solve a problem,” to help
preserve a historical structure, he says.
Ristevski says the Park Service was not
charged for the data, and the work
CyArk did was funded by individual Capturing photogrammetric data for the digital reconstruction of a badly damaged temple in
donors in the San Francisco Bay Area, the ancient city of Bagan, in central Myanmar.
where the company is located.
CyArk is one of several organiza- data to build extremely precise 3D to use them to raise awareness of their
tions using 3D scanning to help pro- models, says Yves Ubelmann, an ar- historical sites,’’ he says. “It is vital to
tect and preserve historic structures chitect who co-founded the company. us that countries be able to share their
from looting, destruction, urbaniza- This type of work has raised the cultural heritage with their citizens
tion, and mass tourism. Iconem, a tricky question of who owns the rights and the international community.”
French start-up founded in 2013, to these digital scans. Officials at or- When a client finances a project, the
also specializes in the digitization of ganizations involved in utilizing these rights to the images are determined on
endangered cultural heritage sites in techniques for historic preservation a case-by-case basis, he notes. Iconem
3D. Like CyArk, Iconem works on-site say they address this up front to avoid works with the client to determine
with local partners; in its case, in 22 any contentious battles later on. if, how, and where the images can be
countries. One of those partners is Iconem’s projects are either self- circulated, but the client retains the
IMAGE COURTESY OF CYA RK

Microsoft Research, and Iconem’s financed or paid for by a client, says rights to the images. “Our ultimate
technology utilizes the software gi- Ubelmann. “If Iconem is the sole stake- goal is to share the images and mod-
ant’s artificial intelligence and com- holder, we share the images with scien- els with the widest audience possible
puter vision algorithms to integrate tific or governmental authorities in the while respecting the countries and
multiple levels of photogrammetry relevant country. They have the right their heritage.”

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 15
news

Ristevski also says ownership de- nate in Europe and the U.S. and focus
pends on the terms of a contract signed on threatened heritage in the Mid-
prior to any work being done. Howev- There is concern dle East should make every effort to
er, he adds that regardless of the way such digital scanning make scans open and accessible to
the agreement is worded, “the other the people and institutions of those
party gets a free and fully unrestricted “will recapitulate countries,” he says. “There is a worry
license. This is always articulated up colonial museum that digital scanning efforts will reca-
front before we hit the ground and do pitulate colonial museum practices
the work. None of this is ambiguous.” practices that have that have involved the illicit acquisi-
CyArk has been doing this type of involved the illicit tion of objects from dominated cul-
work for almost 15 years, in more than tural groups, and the retention and
50 countries, “and if we were a bad acquisition of objects control of those objects under the
player, we’d never be allowed back in from dominated banner of preservation.”
these countries,” Ristevski says. He Rather than using terms like
stresses that if CyArk owns the scanned culture groups.” “shared” or “universal” heritage as
data, it is the company’s policy to never licensing claims to ownership or con-
monetize it. trol, Hatala Matthes believes “We
CyArk has partnered with Google should view those ideals in terms of re-
Arts & Culture on the Open Heritage sponsibilities, especially to those who
Project, which is using the laser tech- are most vulnerable.”
nology to capture relevant data and assumption that there is some evil Like CyArk and Iconem, the Insti-
store it in Google Cloud. Ristevski bent to it.” tute for Digital Exploration (IDEx) at
thinks “people are suspicious when- Erich Hatala Matthes, an assistant the University of South Florida (USF)
ever Google gets involved [in a proj- philosophy professor and member of works with local partners on the pres-
ect] and how they might monetize the advisory faculty for environmen- ervation of culturally sensitive areas
it,” but notes that many museums tal studies at Wellesley College, says that are under threat. “A lot of the work
also work with the search giant’s that from a moral perspective, anyone we do aims to help major tourist sites
research division. “There are some involved in 3D scanning work should strike a balance between access and
beautiful exhibits” housed in Google keep the data open and available. preservation,” explains co-founder Mi-
Cloud, he says, but “because Google Matthes said three-dimensional chael Decker.
is involved, there’s automatically an scanning projects “that often origi- For example, IDEx is working with Vil-

Milestones

Computer Scientists Named Packard Fellows


Two computer scientists were computation, as well as new ways to programmability and In addition to her teaching,
among the 18 early-career to turn digital designs into physi- productivity in computing and Adve currently serves as chair
academics named 2018 Fellows cal, shape-shifting matter.” significant community service or of the ACM Special Interest
by the David and Lucile Packard ˲˲ Mahdi Soltanolkotabi, an mentoring contributions. Group on Computer Architecture
Foundation, each of whom will assistant professor in the Ming Adve, the Richard T. Cheng (SIGARCH), as well as on the
receive $875,000 over five years to Hsieh Department of Electrical Professor in the Department Defense Advanced Research
pursue their research. Engineering of the University of Computer Science at Projects Agency on the DARPA
The Packard Fellowships in of Southern California. Said the University of Illinois at Urbana- Information Science and
Science and Engineering are Packard organization, “Solta- Champaign, was cited for her Technology study group.
among the U.S.’s largest nongov- nolkotabi’s research aims to research contributions and She was named a Woman of
ernmental fellowships. develop a theoretical foundation leadership in the development Vision in innovation by the Anita
The computer scientists newly for design and analysis of reliable of memory consistency Borg Institute for Women in
named Packard Fellows are: learning algorithms, with appli- models for C++ and Java; for Technology in 2012, an IEEE Fellow
˲˲ Keenan Crane, an assistant cations spanning high-resolution service to numerous computer in 2012, and an ACM Fellow in 2010.
professor in the Computer Sci- imaging to artificial intelligence.” science organizations; and for She also received the SIGARCH
ence Department of Carnegie exceptional mentoring. Maurice Wilkes Award in 2008.
Mellon University. The Pack- ADVE RECEIVES Adve co-developed the ACM and IEEE co-sponsor
ard organization said Crane KEN KENNEDY AWARD memory models for the C++ and the Ken Kennedy Award, named
“explores how the shapes and ACM and the IEEE Computer Java programming languages for the late founder of Rice
motions we observe in nature Society named Sarita Adve of (with Hans Boehm, Bill Pugh, University’s computer science
can be faithfully expressed in a the University of Illinois at and others) based on her early program and a world expert on
language that is completely finite Urbana-Champaign recipient work on data-race-free (DRF) high-performance computing.
and discrete, and can hence be of the 2018 ACM-IEEE CS models (with Mark Hill), The award is accompanied by
understood by a computer. His Ken Kennedy Award, which work that has influenced the a $5,000 honorarium, which is
exploration of this question pro- is aimed at recognizing worldwide software community endowed by the SC Conference
vides both new foundations for substantial contributions and hardware design. Steering Committee.

16 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


news

la Casale in Sicily, a UNESCO World Her- trained Syrian professionals in Leba-


itage Site, to both record mosaics there non on how to use Light Detection and
and to apply an advanced technique of “Ultimately, Ranging (LIDAR) and photogramme-
digital forensics. This will help officials we’d like to see try. “They were able to use those skills
predict when the priceless mosaics form [to scan] significant sites in Damascus
bubbles in their surface, which leads to the sites themselves when it wasn’t feasible for us to en-
their breakdown, says Decker, who also a doing the work ter the country,’’ he says. “Ultimately,
professor and department chair in USF’s we’d like to see the sites themselves
College of Arts and Sciences. While the and adopting doing the work and adopting the tools
work is done to record history for pos- the tools and and doing this continually,” since Cy-
terity, it also creates a rich dataset. “We Ark is a small organization and can
share all this data freely with our host doing this continually.” only take on so much.
countries and partners,’’ he says. Then it is up to the local govern-
The work is funded by private grants ment, or whomever oversees a historic
and the university’s arts and sciences site, to determine what to do with the
department, and the data is stored in scans, he says. “That decision should
the USF library. always rest … with the National Park
“We also provide datasets to the “The number-one threat to those Service, the country ministries, who-
governments with which we work tombs is flash flooding, even in the ever,” Ristevski says. “I don’t think
and academic partners,’’ Decker says. desert,’’ he notes. GCI commis- it’s our role, or even our right, to be
“However, the question of ownership sioned a team to do laser scanning able to do that.”
is evolving with no clear international “because we needed a new and ac- Decker concurs. “We share our
standards. We will see a lot of cases of curate topographic map of the valley work both online and with research-
commercial exploitation of cultural and the location of tomb openings” ers who want the raw data as well,’’
heritage being challenged in national and their elevation, to see how it af- he says. “We provide these to host
courts over the next couple of years.” fects the topography. Then the in- governments and partners and have
Decker cites a recent article by Eliza- stitute could hire a hydrologist to the view that this sort of research col-
beth Thompson in the Chapman Law determine what a flood event would laboration is in the spirit of the scien-
Review in which she wrote, “The cul- look like and which tombs would be tific method and good ethics.”
tural heritage objects in question are at risk. GCI officials also designed
not protectable by copyright ... On the flood-prevention interventions.
Further Reading
other hand, creators of digital models The Egyptian government funded
of these non-copyrightable cultural the flood protection work, Myers says, Abbot, E.
Reconstructing History: The Ethical and
heritage artifacts most probably do but when construction was slated to
Legal Implications of 3D Technologies
have copyright protection.” begin in 2011, a revolution occurred. for Public History, Heritage Sites, and
Ping Hu, a partner and chair of the (The work also was interrupted in Museums, Huron Research, July 11, 2016,
Intellectual Property Group at Mas- 2013). The institute has the scan data http://bit.ly/2QCvsnw
sachusetts law firm Mirick O’Connell, on its internal servers, and Myers says Mendis, D.
says the issue is pretty clear-cut. “The he is not aware of any issues over its Going for Gold—IP Implications of 3D
person who creates the 3D scans is the ownership. “There have been particu- Scanning & 3D Printing, CREATe, Nov. 29,
2017, http://bit.ly/2Nm8B1B
copyright owner. I don’t think there is lar projects where our partner has put
much dispute about it,’’ he says. restrictions on things like images and Billingsley, S.
Creating a licensing arrangement their use, so that’s something we work Intellectual Property in the Age of 3D
Scanning and 3D Printing, Spar3D, July 25,
is a logical solution, Hu says. For ex- into our agreements,” but this only 2016, http://bit.ly/2POhKwL.
ample, in exchange for providing com- happens on occasion, he says.
Doctorow, C.
mercial access to a historic site, an If a local government requests the Why 3D scans aren’t copyrightable,
entity performing 3D scanning work data, Myers says, “Typically we share [it] Boing Boing, June 21, 2016,
would give the government a royalty- with our partners and … I can’t think of http://bit.ly/2NnQiJq
free license to the scans. any case where there’s been any reason 3D digitisation and intellectual
David Myers, senior project spe- why we wouldn’t do that.” property rights, Jisc, January 17, 2014,
cialist and manager of the Getty Con- In some cases, GCI also trains local http://bit.ly/2xtl3ls
servation Institute (GCI) recording staff on best practices for conservation Wachowiak, M.J., and Karas, B.V.
and documentation unit, says there of archeological sites, so they can con- 3D Scanning and Replication for Museum
are instances where it makes sense duct preservation work, including 3D and Cultural Heritage Applications,
for them to retain the data, such as JAIC 48 (2009), 141–158,
scanning, themselves, he says.
https://s.si.edu/2NYouuN
when there is government upheaval. Likewise, Ristevski says when CyArk
Myers recalls a field conservation goes into a country, it offers a one-day Esther Shein is a freelance technology and business
project GCI did several years ago to workshop to local officials “on almost writer based in the Boston area.
assess flood risk in Egypt’s Valley of every project” to learn how to do 3D
the Queens. documentation. For example, his team © 2019 ACM 0001-0782/19/1 $15.00

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 17
V
viewpoints

DOI:10.1145/3292515 Michal S. Gal


• Stefan Bechtold, Column Editor

Law and Technology


Illegal Pricing Algorithms
Examining the potential legal consequences
of uses of pricing algorithms.

O
N JUNE 6, 2015,the U.S. De- increases welfare, and that for compe- may be designed to immediately re-
partment of Justice brought tition to exist, competitors must make spond by lowering its price, thereby
the first-ever online market- independent decisions. Accordingly, shrinking the benefits to be had from
place prosecution against price-fixing agreements among com- lowering the price in the first place.
a price-fixing cartel. One petitors are considered the “ultimate Moreover, as John von Neumann sug-
of the special features of the case was evil” and may result in a jail sentence gested, algorithms serve a dual pur-
that prices were set by algorithms. in the U.S., as well as in other jurisdic- pose: as a set of instructions, and as
Topkins and his competitors de- tions, unless the agreement increases a file to be read by other programs.
signed and shared dynamic pricing consumers’ well-being. Accordingly, by reading another algo-
algorithms that were programmed Until recently, formation of a cartel rithm’s accessible source code, algo-
to act in conformity with their agree- necessitated human intent, engage- rithms, unlike humans, can determine
ment to set coordinated prices for ment, and facilitation. But with the how other algorithms will react to their
posters sold online. They were found advent of algorithms and the digital own actions, even before any action is
to engage in an illegal cartel. Follow- economy, it is becoming technologi- performed by the other side. This en-
ing the case, the Assistant Attorney cally possible for computer programs ables competitors to design their co-
General stated that “[w]e will not tol- to autonomously coordinate prices ordinated reactions, even before any
erate anticompetitive conduct, [even and trade terms. Indeed, algorithms price is set.
if] it occurs...over the Internet using can make coordination of prices much The questions thus arise when the
complex pricing algorithms.” The easier and faster than ever before, at use of pricing algorithms constitutes
European Commissioner for Com- least under some market conditions. an illegal cartel, and whether legal li-
petition endorsed a similar position, Their speed and sophistication can ability could be imposed on those who
stating that “companies can’t escape help calculate a high price that reacts employ algorithms, as well as on those
responsibility for collusion by hiding to changing market conditions and who design them. The stakes are high:
behind a computer program.” benefits all competitors; the speed at if we cast the net too narrowly and
Competition laws forbid mar- which they can detect and respond to algorithmic-facilitated coordination
ket players from engaging in cartels, deviations from a coordinated high falls under the radar, market compe-
loosely defined as agreements among price equilibrium reduces the incen- tition may be harmed and prices may
market players to restrict competi- tives of competitors to offer lower be raised; if we cast the net too widely,
tion, without offsetting benefits to the prices. Indeed, if one algorithm sets a we might chill the many instances in
public. This prohibition is based on lower price in an attempt to lure more which algorithms bring about signifi-
the idea that competition generally consumers, a competitor’s algorithm cant benefits.

18 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


viewpoints

$
$ $

$ $
$
$ $
$
$ $
$ $
$

To prove an illegal cartel, an agree- drivers jointly used a booking platform Books. The U.S. Authority argued that
ment must be shown to exist. An agree- that employed an algorithm to deter- it is unlawful for competitors to agree
ment requires communication among mine taxi prices for all participating with one another to delegate pricing
competitors, which signals intent to drivers. The algorithm set the price decisions to a common agent, unless
act in a coordinated way, and reliance based on predetermined criteria such the agreement creates countervail-
on the other to follow suit, in a man- as the length of journey, the hour of ing benefits. Interestingly, the fact
ner that creates a concurrence of wills. service, traffic congestion, and so on. the pricing algorithm was designed
Some scenarios that involve pricing The price was non-negotiable. This ar- to mimic pricing in a competitive
algorithms easily fall within the defi- rangement was found to constitute an market was regarded as insufficient.
nition. A simple scenario involves agreement to fix prices. It was none- Actual bilateral negotiations on book
the use of algorithms to implement theless exempted on the grounds that prices were seen as preferable. This
or monitor a prior agreement among the efficiencies it generated (including argument was not pursued further by
competitors, as was done in the Top- reduction of wait time and lower prices the courts.
kins case, mentioned here. In such sit- for some consumers) were larger than The more challenging cases arise
uations, a clear agreement exists, and the harm caused by the coordination, when algorithms are designed inde-
the algorithms simply serve as tools and that these efficiencies could not pendently by competitors to include
for its execution. U.S. Federal Trade be achieved by less-restrictive means. decisional parameters that react to
Commissioner Maureen Ohlhausen Much depends, however, on the spe- other competitors’ decisions in a way
suggested a simple test that captures cific facts of a given case, including the that strengthens or maintains a joint
many of these easy cases: If the word price formula used by the algorithm coordinated outcome. For example,
“algorithm” can be replaced by the and the efficiencies it creates. suppose each firm independently
IMAGE BY ALICIA KUBISTA /A ND RIJ BORYS ASSOCIAT ES

phrase “a guy named Bob,” then algo- Should the algorithm not create codes its algorithm to take into ac-
rithms can be dealt with in the same large, countervailing benefits for con- count its competitors’ probable and
way as traditional agreements. sumers, its employment might consti- actual reactions, as well as their joint
A more complicated scenario arises tute an illegal cartel. The U.S. Depart- incentive to cooperate, and the com-
when competitors deliberately use a ment of Justice opposed the Google bination of these independent cod-
joint algorithmic price setter, which Books Settlement on such grounds. ing decisions leads to higher prices
is designed to maximize the profits of There, Google agreed with the associa- in the market. Coordination occurs
its users. Such a scenario was recently tions of book authors and publishers even though no prior agreement to
analyzed by Luxembourg’s Competi- that a pricing algorithm will set the coordinate exists. Even more diffi-
tion Authority. There, numerous taxi default prices for the use of Google cult questions arise when algorithms

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 19
viewpoints

are not deliberately designed in a train their competitors’ algorithms,


way which facilitates coordination. despite it not being the best training
Rather, the algorithm is given a gen- Algorithms are not data readily available; or when users
eral goal, such as “maximize profits,” immune from artificially increase the transparency
and it autonomously determines the of their algorithms and/or databases
decisional parameters it will use. The competition laws. to their competitors. In all these cas-
interaction between such algorithms es, competitors implicitly communi-
may lead to coordination and higher cate their intentions to act in a certain
prices. Yet does an illegal agreement way, as well as their reliance on one
exist in such scenarios? another to follow suit. They do so by
The answer is currently being de- using avoidable acts that facilitate co-
bated by competition authorities, cies of this restriction via its internal ordination. Such conduct can, there-
scholars, and courts worldwide. messaging system. The agencies em- fore, trigger deeper investigation.
While it is currently impossible to ployed the algorithm. The question Nonetheless, given that algorithms
draw clear bright lines, four basic was whether these events implied perform many beneficial functions
guidelines already emerge. First, the an agreement between the travel in the digital environment, the algo-
fact that coordination is achieved agencies to change the algorithm rithm’s ability to facilitate coordina-
through algorithmic interactions and reduce competition. The Euro- tion must be balanced against its
does not prevent proof of an agree- pean Court of Justice made aware- pro-competitive effects, including the
ment. This can be exemplified by the ness of the change in the algorithm potential efficiencies created by the
requirement of an intent to engage a necessary condition for a finding speed of reacting to changes in market
in an agreement. Obviously, algo- of a cartel. Disregard to the algo- conditions. Accordingly, while com-
rithms cannot have a mental state of rithm’s probable effects may also, petitors should not be allowed to mask
“intent.” Yet algorithms “intend” to under some circumstances, be suf- their cartels through algorithms, regu-
achieve certain goals by using certain ficient to prove awareness. It re- lators should also ensure what we gain
strategies, including reaching a co- mains an open question what type by limiting the use of some algorithms
ordinated equilibrium with other al- of awareness would be required in is greater than what we lose by limiting
gorithms. Alternatively, the intent of cases in which an algorithm, which the range of allowable design choices.
the designer to create coordination is designed to autonomously deter- Most courts around the world are al-
through the use of algorithms, and mine the decisional parameters, fa- ready going in this direction, and com-
the intent of the user to employ such cilitates collusion. puter scientists have an important role
algorithms, can sometimes fulfill Third, the use of an algorithm is not to play in educating enforcers on such
this requirement. Likewise, while al- prohibited if it simply reacts to mar- matters. It should be stressed, how-
gorithms generally do not sign agree- ket conditions set by others, without ever, that algorithms will not neces-
ments, shake hands, wink to each reaching an agreement. Accordingly, if sarily be treated as indivisible; a court
other, or nod their consent, they can a designer simply codes his algorithm might prohibit only the coordination-
communicate through the decisional to react to the prices set by other algo- facilitating part of the algorithm.
parameters coded into them or set by rithms, this, by itself, will most likely Algorithms are not immune from
them in the case of machine learning. not be treated as illegal by any jurisdic- competition laws. While the use of
Competitors can then rely on such tion. Accordingly, such algorithms fall algorithms is not prohibited, certain
communications when determining within the secured zone. uses of algorithms may be consid-
their own actions. Lastly, to help prove the existence ered illegal. Programmers and users
Second, the mere use of algorithms of an agreement, many jurisdictions should be aware of the potential le-
does not prevent the imposition of rely on evidence of intentional, avoid- gal consequences of such uses. Yet,
legal liability on their designers and able actions that allow competitors except in easy cases, regulators are
users. As the European Commis- to more easily and effectively coordi- still figuring out when the use of
sioner for Competition stated, “legal nate, and that do not increase welfare. pricing algorithms is prohibited.
entities must be held accountable for Such actions include, for example, ex- Indeed, Part of the challenge is that
the consequences of the algorithms changes of non-public information “smart coordination” through algo-
they choose to use.” For legal liabil- on future price increases. Under some rithms requires “smart regulation”—
ity to arise, the designer or the user circumstances, algorithms might setting rules that limit the harms of in-
should be aware of the pricing ef- be treated as such actions. To illus- creased coordination, while ensuring
fects created by it. This can be exem- trate, red flags might be raised when the benefits of algorithms are not lost.
plified by the European Eturas case, competitors consciously use similar
involving 30 Lithuanian travel agen- algorithms that generate relatively Michal S. Gal (mgalresearch@gmail.com) is Professor
and Director of the Forum for Law and Markets, Faculty
cies that used the same online book- similar outcomes even when bet- of Law, University of Haifa, Israel, and President of
ing system. The system operator pro- the Academic Society for Competition Law Scholars
ter algorithms are readily available; (ASCOLA).
grammed the algorithm so that the when programmers or users of learn-
agencies could not offer discounts of ing algorithms consciously give them
more than 3%, and notified the agen- similar training data to that used to Copyright held by author.

20 COM MUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


V
viewpoints

DOI:10.1145/3292517 Michael A. Cusumano

Technology Strategy
and Management
CRISPR: An Emerging
Platform for Gene Editing
Considering a potential platform candidate in
the evolving realm of gene-editing technologies research.

W
HEN THINKING ABOUT
which areas of research
might form the basis for
new industry platforms,
in the past we have
focused on information technologies
such as computers, Internet software,
smartphones, cloud services, artificial
intelligence and machine learning, and
even quantum computing (see “The
Business of Quantum Computing,”
Communications, Oct. 2018). These
technologies early on had the potential
to generate what we call “multi-sided
markets” with powerful “network ef-
fects.” Network effects are self-rein-
forcing feedback loops where, as the
number of users or complementary
innovations increase, the more widely
used and valuable the platform be-
comes (see “The Evolution of Platform
Thinking,” Communications, Jan. 2010).
Another early-stage technology
suited to platform dynamics is gene
editing. Research began several de-
cades ago, leading to various tools and viruses. What scientists observed years CRISPR-associated enzymes as “mo-
techniques. It is still uncertain which ago is that specialized segments of RNA lecular scissors” to cut, modify, or re-
approach will become the dominant and associated enzymes in one organ- place genetic material. The potential
foundation for further research and ism can modify genes (DNA sequences) applications include diagnostic tools
applications development, but there in another organism. For example, this and treatments for genetic diseases
IMAGE F RO M SH UTT ERSTOCK.CO M

are some platform candidates. happens naturally when the immune as well as genetic reengineering more
One particularly promising technol- system in bacteria fight against an in- broadly.8 An August 2016 article in Na-
ogy is CRISPR, or “Clustered Regularly vading virus. In 2012, several scientists tional Geographic magazine described
Interspaced Short Palindromic Re- discovered they could use CRISPR se- CRISPR’s potential: “CRISPR places an
peats.”12 CRISPR refers to small pieces quences of DNA as well as “guide RNA” entirely new kind of power into human
of DNA that bacteria use to recognize to locate target DNA and then deploy hands. For the first time, scientists can

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 21
viewpoints

quickly and precisely alter, delete, and searchers and applications, which in
rearrange the DNA of nearly any living turn have inspired more research, tool
organism, including us. In the past development, applications, venture
three years, the technology has trans- capital investments, and so on.
formed biology … No scientific dis- At the center of an emerging CRISPR
covery of the past century holds more ecosystem is a non-profit foundation
promise—or raises more troubling called Addgene, founded in 2004 by
ethical questions. Most provocatively, if MIT students. It funds itself by selling
CRISPR were used to edit a human em- plasmids, small strands of DNA used in
bryo’s germ line—cells that contain ge- laboratories to manipulate genes. Since
netic material that can be inherited by 2013, it has been collecting and dis-
the next generation—either to correct tributing CRISPR technologies to help
a genetic flaw or to enhance a desired researchers get started on their experi-
trait, the change would then pass to that ments.14 The Addgene tools library con-
person’s children, and their children, sisted of different enzymes and DNA or
in perpetuity. The full implications of RNA sequences useful to identify, cut,
Advertise with ACM! changes that profound are difficult, if edit, tag, and visualize particular genes.a
not impossible, to foresee.”10 There were also numerous startups,
DNA resembles a programming some of which have already gone pub-
Reach the innovators language and data-storage technology, lic. CRISPR Therapeutics (founded in
and thought leaders useful in different applications. Gene 2013) was trying to develop gene-based
editing provides opportunities for com- medicines to treat cancer and blood-re-
working at the panies to pursue product solutions, lated diseases, and collaborating closely
cutting edge such as to build standalone diagnostic with Vertex and Bayer. Editas Medicine
tools or gene therapies. It also enables (2013) and Exonic Therapeutics (2017)
of computing some institutions and companies to were tackling diseases such as cancer,
and information create products, tools, or components sickle cell anemia, muscular dystrophy,
that other firms can build upon. Like and cystic fibrosis.b Beam Therapeutics
technology through today’s quantum computers, each use (2018) planned to use CRISPR to edit
ACM’s magazines, of CRISPR seemed to require special- genes and correct mutations.1 Mam-
ized domain knowledge (that is, the moth Biosciences (2018) was following
websites genome of a particular organism and more of a platform strategy and devel-
and newsletters. disease) and then tailoring to the appli- oping diagnostic tests that could be the
cation, such as to use CRISPR to design basis for new therapies. It was broadly li-
a diagnostic test or therapeutic product censing its technology and encouraging
◊◆◊◆◊ for a specific disease, or to reengineer a other firms to explore therapies based
plant to fight off insects. But, along with on its testing technology.11 In fact, Mam-
rising numbers of CRISPR research- moth’s goal was to create “a CRISPR-en-
Request a media kit ers, platform-like network effects and abled platform [italics added] capable of
with specifications multisided market dynamics were also detecting any biomarker or disease con-
appearing and helping the industry taining DNA or RNA.” In a recent public
and pricing: evolve. In particular, more research statement, the company summarized
publications have led to improvements its strategy to cultivate an applications
Ilia Rodriguez in tools and reusable component li- ecosystem: “Imagine a world where you
braries, which have attracted more re- could test for the flu right from your liv-
+1 212-626-0686 ing room and determine the exact strain
acmmediasales@acm.org you’ve been infected with, or rapidly
DNA resembles screen for the early warning signs of can-
cer. That’s what we’re aiming to do at
a programming Mammoth—bring affordable testing to
language and data- everyone. But even beyond healthcare,
we’re aiming to build the platform for
storage technology, CRISPR apps [italics added] and offer the
useful in different technology across many industries.”3

applications.
a See https://www.addgene.org/crispr/
b See A. Regalado, “Startup Aims to Treat Mus-
cular Dystrophy with CRISPR,” MIT Technology
Review (Feb. 27, 2017) and http://www.editas-
medicine.com/pipeline

22 COM MUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


viewpoints

Commercialization of CRISPR sys-


tems was still years away, and the tech-
Ethics and social
Calendar
nology had limitations. It was better at
screening, cutting, and rewriting rather
than inserting DNA.4 And only recently
issues might of Events
have medical centers and companies hinder widespread January 13–19
applied to start CRISPR-related clinical use of gene editing. POPL ‘19: The 46th Annual
ACM SIGPLAN Symposium
trials. There were also alternative tech-
on Principles of
nologies with different strengths and Programming Languages,
weaknesses. In particular, TALEN (Tran- Lisbon, Portugal,
scription Activator-Like Effector Nucle- Sponsored: ACM/SIG,
Contact: Fritz Henglein,
ases), another gene-cutting enzyme tool, brown eyes, or a higher IQ?5 Email: henglein@diku.dk
was more precise than CRISPR and more In sum, platform dynamics were in-
scalable for some non-laboratory appli- fluencing areas outside of information January 14–18
cations, though it was more difficult to technology. It was not so clear, though, AFIRM ‘19: ACM SIGIR/SIGKDD
African Workshop on
use.6 In general, CRISPR was in the lead, how to use the power of the platform Machine Learning for
with several universities and research wisely and safely, and what types of Data Mining and Search,
centers, startup companies, and estab- government monitoring and self-reg- Cape Town, South Africa,
lished firms actively publishing papers, ulation were most appropriate. These Co-Sponsored: ACM/SIG,
Contact: Hussein Suleman,
applying for patents, and sharing their issues were likely to become fierce Email: hussein@cs.uct.ac.za
tools and depositories of genetic compo- topics of debate as CRISPR and other
nents. Most researchers were also focus- gene-editing technologies evolved into January 29–31
ing on CRISPR-Cas9, a specific protein widely used platforms for medical, FAT* ‘19: Conference
on Fairness, Accountability,
that used RNA to edit DNA sequences. food, and other applications. and Transparency,
One concern is that the business Atlanta, GA,
References Sponsored: ACM/SIG,
models of biotech startups and pharma- 1. Al Idrus, A. Feng Zhang and David Liu’s base-editing
Contact: danah boyd,
ceutical companies depended on pat- CRISPR startup officially launches with $87 million.
Email: danah@datasociety.net
FierceBiotech.com, (May 14, 2018).
ent monopolies, making the industry 2. Boettcher, M. and McManus, M.T. Choosing the right tool
ultra-competitive and locking applied for the job: RNAi, TALEN, or CRISPR. Molecular Cell 58,
4 (May 21, 2015), 575–585; https://bit.ly/2DOHZB5.
research into protected silos. The result 3. CRISPR company cofounded by Jennifer Doudna February
was potentially a “zero-sum game” men- comes out of stealth mode. Genome Web (Apr. 26,
2018); https://bit.ly/2QYHkjo February 11–15
tality. This contrasted to the more co- 4. Cyranoski, D. CRISPR alternative doubted. Nature WSDM 2019: The 12th ACM
operative (but still highly competitive) (Aug. 11, 2016), 136–137.
International Conference on
5. Hayden, E.C. Should you edit your children’s genes?
spirit of “growing the pie” together that Nature (Feb. 23, 2016). Web Search and Data Mining,
we generally see with basic science and 6. Labiotech Editorial Team. The most important battle Melbourne, VIC Australia,
in gene editing: CRISPR versus TALEN (Mar. 13, Co-Sponsored: ACM/SIG,
which we saw in the early days of the per- 2018); https://bit.ly/2TwHLmC. Contact: Alistair M. Moffat,
sonal computer, Internet applications, 7. Lander, E. The heroes of CRISPR. Cell (Jan. 14, 2016).
8. McKinsey & Company. Realizing the potential of Email: ammoffat@unimelb.
and even smartphone platforms such CRISPR. (Jan. 2017); https://mck.co/2Bl2MK0 edu.au
9. Molteni, M. A new startup wants to use CRISPR to
as Google’s Android. Of course, CRISPR diagnose disease. Wired (Apr. 26, 2018). February 24–26
scientists openly shared and published 10. Specter, M. How the DNA revolution is changing us.
FPGA ‘19: The 2019 ACM/SIGDA
National Geographic (Aug. 2016).
their basic research.7 And though the 11. Vayas, K. New CRISPR-based platform could soon International Symposium
U.S. Patent Office already has granted diagnose diseases from the comfort of your home. on Field-Programmable
hundreds of patents related to CRISPR, Science (Apr. 29, 2018). Gate Arrays,
12. Zimmer, C. Breakthrough DNA editor born of bacteria. Seaside, CA,
patent holders usually offered free li- Quanta Magazine (Feb. 6, 2015.
Sponsored: ACM/SIG,
13. Zimmer, C. What is a genetically modified crop? A
censes to academic researchers, even European ruling sows confusion. The New York Times, Contact: Kia Bazargan,
those still under litigation. (July 27, 2018) Email: generalchair@isfpga.org
14. Zyontz, S. Running with (CRISPR) scissors:
Ethical and social issues might hin- Specialized knowledge and tool adoption.
February 25–26
der widespread use of gene editing. Technological Innovation, Entrepreneurship, and
HotMobile ‘19: The 20th
Strategic Management Research Seminar, MIT Sloan
The controversies centered on how School of Management (Oct. 22, 2018). International Workshop on
much genetic engineering should we, Mobile Computing Systems
Michael A. Cusumano (cusumano@mit.edu) is a professor and Applications,
as a society, allow? Experts already dis- Santa Cruz, CA,
at the MIT Sloan School of Management and founding
agreed about the safety of genetically director of the Tokyo Entrepreneurship and Innovation Sponsored: ACM/SIG,
altered plants and animals that con- Center at Tokyo University of Science. Contact: Alec Wolman,
tributed to the human food supply.13 Email: alec.wolman@gmail.com
The author thanks Samantha Zyontz as well as David
Scientists can deploy similar technol- Fritsche, Gigi Hirsch, and Pierre Azoulay for their
comments. This column is derived from a forthcoming
ogy to change human embryos and book by Michael A. Cusumano, Annabelle Gawer, and
cells, such as to treat genetic diseases David B. Yoffie, The Business of Platforms: Strategy in
the Age of Digital Competition, Innovation, and Power,
or potential disabilities. But should we Harper Business, June 2019.
allow parents to edit their children’s
genes, such as to select for blue versus Copyright held by author.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 23
V
viewpoints

DOI:10.1145/3292519 Thomas Haigh

Historical Reflections
Hey Google, What’s a Moonshot?
How Silicon Valley Mocks Apollo
Fifty years on, NASA’s expensive triumph is a widely
misunderstood model for spectacular innovation.

T
HE RADIO IN my kitchen is
tuned to a public station.
One day it startled me by
delivering a lecture, “The
unexpected benefit of cel-
ebrating failure,” by the implausibly
named Astro Teller who, according to
his website, enjoys an equally idiosyn-
cratic list of accomplishments: novel-
ist, entrepreneur, scientist, inventor,
speaker, business leader, and IT ex-
pert. That talk concerned his day job:
“Captain of Moonshots” at X (formerly
Google X, now a separate subsidiary of
its parent company Alphabet).a It cen-
tered on the classic Silicon Valley ideal
of being prepared to fail fast and use
this as a learning opportunity. Teller
therefore advised teams to spend the
first part of any project trying to prove
it could not succeed. Good advice, but
maybe not so new: even 1950s “wa-
terfall” methodologies began with a
feasibility stage intended to identify
reasons the project might be doomed. Astronaut Alan L. Bean walks from the moon-surface television camera toward the lunar
Still, many of us have had the experi- module during the first extravehicular activity of the November 1969 Apollo 12 mission,
the second lunar landing in the NASA Apollo program. The mission included placing the first
ence of putting months, or even years, color television camera on the surface of the moon but transmission was lost when Bean
into zombie projects with no path to accidentally pointed the camera at the sun, disabling the camera.
success.b The HBO television series
“Silicon Valley” captured that prob- project.c Each level of management by the “moonshot captain” thing.
lem, in an episode where a new execu- sugarcoated the predictions it passed Teller briefly paid homage to Presi-
tive asked for the status of a troubled upward and avoided asking hard ques- dent Kennedy and the huge scope of
tions of those below it. the real moonshot achieved by the
To be honest, I was more intrigued Apollo program of the 1960s. By pro-
IMAGE COURTESY OF NASA

a See https://bit.ly/1TTLG9n moting X as a “moonshot factory” he


b Ed Yourden wrote an interesting book about suggested plans to crank out Apollo-
the tenacity of doomed projects: E. Yourdon, c This incident occurs in “Server Space” (season
Death March: The Complete Sofware Developer’s 2, episode 5) and, ironically, is set in the Hooli
style triumphs regularly, at the inter-
Guide to Surviving “Mission Impossible” Projects. XYZ “moonshot factory”—a rather crude paro- section of “huge problems, break-
Prentice Hall, 1997. dy of Google X. through technologies, and radical

24 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


viewpoints

solutions.”d X boasts of uniting “inven- price tag, but after the USSR checked
tors, engineers, and makers” including off the first few items, by launching a
aerospace engineers, fashion design- The moonshot satellite and sending a human into or-
ers, military commanders, and laser was a triumph of bit, that suddenly looked like money
experts. Teller’s most dramatic exam- worth spending. In 1961, Kennedy an-
ple of an X moonshot that failed ad- management as nounced his intentions to Congress
mirably was that staple technology of much as engineering. and won the first in a series of massive
alternate worlds, an airship “with the increases for NASA’s budget. Like Ken-
potential to lower the cost, time, and nedy’s other initiatives, the moon pro-
carbon footprint of shipping.” Accord- gram became more popular and politi-
ing to Teller, X achieved the “clever cally secure after his death, thanks to
set of breakthroughs” needed to mass Lyndon Johnson’s political arm twist-
produce robust, affordable blimps, in wonder as Neil Armstrong and ing and huge congressional majorities.
but had to give up when it estimated Edward Aldrin planted the Ameri- Apollo, like Medicare, was part of
a cost of “$200 million to design and can flag on the moon [after] the larg- a dramatic expansion in federal gov-
build the first one” which was “way too est managed research project of all ernment spending. A future of inter-
expensive.” X relies on “tight feedback time…. The Saturn V rocket had a di- planetary exploration and coloniza-
loops of making mistakes and learning ameter of 33 feet (three moving vans tion was already an article of faith
and new designs.” Spending that much could have been driven, side by side, for American science fiction writers
“to get the first data point” was not re- into the fuel tanks for the first stage) in the “golden age” of the 1940s, but
motely possible. and a height of 363 feet (about the size they were better at imagining rockets
At this point, I would like you to of a 36-story building). At liftoff, the than economic changes. One of Rob-
imagine the record-scratching noise vehicle weighed 6.1 million pounds, ert Heinlein’s most famous stories,
that TV shows use for dramatic inter- and when the five engines of the first “The Man Who Sold The Moon,” de-
ruptions. That’s what played in my stage were fired … they generated 7.5 scribed a moon landing in the 1978 by
head, accompanied by the thought million points of thrust ... [burning] an eccentric businessman. Described
“this guy doesn’t know what the moon- three tons of fuel a second ... ”3 as the “last of the robber barons” he
shot was.” Teller’s pragmatic, iterative, Those statistics tell you something funded his dream by, among other
product-driven approach to innovation important: the moonshot was about do- things, promising to cancel postage
is the exact opposite of what the U.S. ing something absurdly expensive and stamps in a temporary lunar post of-
did after Kennedy charged it to “com- difficult once (followed by a few encore fice, sell the naming rights to craters,
mit itself to achieving the goal, before performances), not doing something and engraving the names of support-
this decade is out, of landing a man on useful cheaply and routinely. Apollo 11 ers onto a plaque.e Rather than the big
the moon and returning him safely to pushed a gigantic rocket though the government approach of NASA, had
the earth.” Letting Silicon Valley steal atmosphere and into space, launch- Heinlein imagined a space program
the term “moonshot” for projects with ing three men toward the moon at run like a Kickstarter project. The gov-
quite different management styles, more than 24,000 miles an hour. Two ernment’s sudden and mobilization
success criteria, scales, and styles of in- of them descended in a flimsy little of overwhelming resources for the
novation hurts our collective ability to box wrapped in foil, took pictures, col- moonshot took science fiction writers
understand just what NASA achieved lected rocks, and flew back into lunar by surprise.
50 years ago and why nothing remotely orbit. All three returned to Earth, or The moonshot was a triumph of
comparable is actually under way today rather to sea, hurtling back through management as much as engineer-
at Google, or anywhere else. the atmosphere in a tiny capsule that ing. Meeting a fixed launch deadline
splashed into the ocean. meant working backward to identify
The Actual Moonshot Apollo was the capstone to a series the points by which thousands of sub-
As historians of technology Ruth of gigantic American technological systems had to be ready for testing and
Schwartz Cowan and Matthew Hersch projects, beginning with the Manhat- integration, and further back to the
tell the story: “Eight year later, on July tan Project of the 1940s and continu- dates by which they had to be designed
20, 1969, millions of people all over ing into the Cold War with the devel- and ordered. Steven Johnson’s book
the world watched their televisions opment of nuclear submarines, Atlas The Secret of Apollo looked at the sys-
and Minuteman missiles, and hydro- tems and techniques developed to turn
d X grew out of the lab that “graduated” to be- gen bombs. It was shaped by a vision the efforts of hundreds of subcontrac-
come Waymo, now a separate company suc-
cessfully selling technology for self-driving
for the U.S. space program devised by tors into a successful moonshot.7 As he
cars. It was also the group responsible for former Nazi rocket engineer Werhner points out, NASA and its partners suc-
Google Glass, whose camera/screen eyeglass- von Braun, whose heavily accented lec- ceeded in doing something apparently
es went abruptly from next big thing to epic tures on space stations and manned paradoxical: bureaucratizing innova-
flop in 2014, for the Loon project to deliver missions to the Moon and Mars were
Internet access via high-altitude balloons, and
for a fleet of experimental delivery drones. The
popularized during the 1950s with the e This short story was written in 1949 and ap-
most balanced portrait of its workings was all-American aid of Walt Disney. Their peared as the title story in Robert A. Heinlein,
given in https://bit.ly/2gqMi8s. elaborate agenda came with a huge The Man Who Sold the Moon (Shasta, 1950).

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 25
viewpoints

tion. Rather than attempt to do lots of an explosion in space, “each of us” was
new things at once, an approach that haunted by “indelible memories of
had produced problems for the early Project management that awful day three years earlier” when
U.S. space program, von Braun en- tools may have “we had failed our crew.”
forced a careful step-by-step approach. In the end the Apollo 13 astronauts
These techniques built on those devel- improved, but were fine, but the space program was
oped for other Cold War projects, de- human nature not. Diminishing political returns led
scribed by historian Thomas Hughes to Apollo’s early cancellation, like a
in his book Rescuing Prometheus.6 For continues to undercut briefly buzzy TV show that lost its au-
example, the PERT project manage- best practices. dience and thus its reason to exist.
ment tool, now a crucial part of project No human has been further than 400
management software, was developed miles from Earth since 1972. With
in the 1950s to support the U.S. Navy’s the Soviets defeated in the moon race
Polaris nuclear submarine project. there was no need to increase spend-
So was MRP (Materials Requirements ing still further to tackle the remaining
Planning), which evolved into the technologies to levels of performance, items on von Braun’s to-do list: moon
foundation for the enterprise software reliability, or miniaturization that bases, space stations, manned Mars
packages that run almost all modern would not otherwise be economically missions, and so on. Facing shrinking
corporations. practical. Given a choice of two tech- budgets and diminished political will,
NASA management placed a se- nologically workable ways to do some- NASA instead delivered disconnected
ries of milestones along the road to thing, NASA would take the better- fragments of the plan—a space shuttle
the moon landing, paralleling some proven and more expensive way. to assemble large structures in orbit
aspects of the incremental approach Despite this technological conser- and, many years later, a space station
practiced by modern technology lead- vatism, the focus on fixed deadlines to give the shuttle something to do.
ers. That is why the moon landing was still caused deadly trade-offs. After the Twenty-first century America is not
Apollo 11: previous flights had tested Apollo 1 crew died when fire engulfed without enemies, but ISIS and the Tal-
the rockets, the command module, their capsule in a ground test in Janu- iban never developed space programs.
the docking capabilities, and so on. ary 1967, manned flights were halted Generations of American politicians
Apollo 8, for example, flew a crew into for 20 months. A review identified have nevertheless tried to prove their
lunar orbit and back, giving an inte- several management failures that had visionary leadership by ordering new
grated test of many of the key system contributed to the accident, including space missions. None committed
components. Before those flights came a flawed escape system, poor wiring, anything like the funds needed for a
a series of Gemini missions flown dur- and the use of pure oxygen instead of a true moonshot effort. George W. Bush
ing the mid-1960s to test technologies less dangerous air-like mixture. After- dusted off von Braun’s old dreams in
and develop techniques for challenges ward, mission controller Gene Kranz 2004, terminating the space shuttle
such as orbital rendezvous and space- confessed to his team that “We were and directing NASA to restart manned
walks. Systematic ground tests focused too gung-ho about the schedule and moon missions by 2020 as a stepping-
on space suits, engines, and other new we locked out all of the problems we stone to Mars. This set a leisurely 16-
technologies in isolation before inte- saw every day in our work. Every ele- year schedule for a moon landing,
grating them into larger systems. ment of the program was in trouble … but a progress review five years later
Teller stressed the need to prototype Not one of us stood up and said, ‘Dam- concluded that the program was al-
rapidly and cheaply and to be ready to mit, stop!’”9 Half a century later, the ready so underfunded, overbudget,
kill any “moonshot” in its early stages, same words could be applied to many and behind schedule as to be unsal-
but NASA agreed to non-negotiable of Silicon Valley’s highest-profile proj- vageable. In 2012, Newt Gingrich, en-
goals for time (by the end of 1969) ects, from Tesla’s spectacularly hu- joying a brief surge in support for his
and scope (landing and returning a bristic attempt reinvent the assembly presidential candidacy, promised vot-
man) without building testable pro- line to Uber’s lethally ambitious self- ers he could build a permanent moon
totypes. When Kennedy announced driving car program. Project manage- base and launch a manned Mars mis-
those objectives in 1961, NASA had ment tools may have improved, but sion by 2020 while still slashing gov-
achieved just 15 minutes of manned human nature continues to undercut ernment spending and cutting taxes.
flight in space and its managers had best practices. Rather than prove Gingrich’s gravitas
not even decided whether to launch a Although Teller, as “Captain of on a trip to the White House, the moon
single integrated spacecraft or send up Moonshots,” wants to celebrate failure base express took him straight back to
modules to assemble in Earth orbit. that is not how NASA reacted when it the political fringes. More recently,
One cannot plan out a schedule that lost Gus Grissom, Ed White, and Robert President Trump held a ceremony to
depends on fundamental scientific B. Chaffee. Kranz named his memoir sign a policy directive directing NASA
breakthroughs, since those do not oc- Failure is Not an Option, after “the creed to head back to the moon and then on-
cur on a fixed timescale. A project of we all lived by.” Explaining the title, he ward to Mars. Cynics noted the direc-
that kind is about spending money wrote that in 1970, as his team strug- tive made no mention of new funding
to mitigate risk, by pushing existing gled to save the crew of Apollo 13 after and set no timeline.

26 COM MUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


viewpoints

A Moonshot Is Awesome people doubted that at the time to ilton, who led its software team, even-
and Pointless make Apollo the most obvious symbol tually won the Presidential Medal of
In 1962, Kennedy campaigned for his of the failure of technology to make the Freedom her work on the project.
plan by saying “We choose to go to the world a better place. “If they can put a There were some significant tech-
Moon in this decade and do the other man on the moon,” asked critics, “why nology spin-offs from Apollo, though
things, not because they are easy, but be- can’t they do [X].” Common values for contrary to popular belief, the pow-
cause they are hard.” His moonshot was X were “cure the common cold,” “end dered drink Tang was developed pre-
about spending a $25 billion fortune urban poverty” and “fix traffic prob- viously, as were Velcro and Teflon.
to do something absurdly difficult with lems.” The modern version of that Space technology improved freeze-
no direct economic return. It showed might be “If Elon Musk can launch a dried food, microelectronics, scratch-
America’s technological capabilities, Tesla at Mars, why can’t his car fac- resistant sunglass lenses, and light-
political will, and economic might in tory come close to production metrics weight foil blankets. Most notably, the
its long struggle with the Soviet Union for quantity and quality that other car- need for reliable, miniaturized control
(or, as Kennedy put it, “to organize and makers hit routinely.” Sometimes the electronics drove the emergence of a
measure the best of our energies and rocket science is the easy part. commercial market for microchips,
skills … ”). Nothing economically vi- The Apollo program did little to di- years before they were competitive
able or practical deserves to be called a rectly advance scientific understand- for ground-based applications. Each
moonshot. Scaled up for the size of the ing. The decision to meet arbitrary Apollo guidance computer used ap-
U.S. economy, a similarly impressive in- deadlines by rushing special purpose proximately 5,000 simple chips of a
vestment today would be approximately hardware, rather than maximizing the standard design, providing enough
$600 billion. Apollo was a monumental scientific value of the missions or their demand to drop the cost per chip for
accomplishment, like the construction contribution to longer term goals, around $1,000 down to $20 or so.2 The
of the Pyramids. For Google to emulate caused tensions within NASA at the technique of using redundant control
that might mean erecting a 10-mile- time.g Apollo did more to push tech- computers, now a standard approach
high earthquake-resistant skyscraper, nology and build engineering capabili- for “fly by wire” commercial airlin-
to literally overshadow Apple and pro- ties. Apollo created good jobs for scien- ers, was pioneered by IBM in its work
vide an object of public marvel. Does tists, mathematicians, programmers, on the Saturn V control systems. One
that sound like something Google man- and engineers, at NASA itself and with of the most popular database man-
agement would authorize a massive contractors. Political considerations agement packages of the early 1970s,
bond issue for? No, it does not—even spread the work out to facilities around IBM’s Information Management Sys-
though the project would surely spur the country, rather than concentrating tem (IMS), had its roots in a system
advances in architectural engineering, it in a handful of urban areas. It is easy built with North American Rockwell
improvements in materials science, to decry that spending as corporate in 1965 to handle the proliferation of
and create a lot of engineering and con- welfare or help for the already privi- Apollo parts.5 Despite those accom-
struction jobs. leged but, as the recent movie Hidden plishments, the moonshot was not a
In his talk, Teller explained the true Figures showed, the beneficiaries were cost-effective way to boost technology.
goal of his moonshot factory was “mak- not all white men with easy lives. The Giving a quarter of the money on the
ing the world a radically better place.” I Apollo program also contributed to the National Science Foundation would
was a little surprised to hear that cliché development of software engineering surely have accomplished more, as
used in earnest, several years after “Sili- techniques—the guidance code had to would directing NASA to spend it on
con Valley” skewered it in a montage of work reliably first time. Margaret Ham- satellites and unmanned space probes.
fake TechCrunch pitches centered on But would politicians ever have made
g The scientific side of the Apollo program is those choices? Spending the money
phrases like “making the world a bet-
the focus of W.D. Compton, Where No Man Has
ter place though scalable fault tolerant Gone Before: A History of the Apollo Lunar Explo-
to drop more napalm on Vietnam or
databases with ACID transactions.”f I ration Missions. U.S. Government Printing Of- stockpile more nuclear weapons would
suppose that is why he had to promise fice, Washington, D.C., 1989. have accomplished less than nothing.
“radical” global betterment. If the moonshot made the world a
I am having a hard time imagining “radically better place” it was by redi-
Kennedy’s famous speech working as a The Apollo program recting history in subtle ways. Like me-
TechCrunch pitch to “make the world dieval jousting, the space race offered
a better place by spending billions dol- did little to directly a non-lethal, and proudly phallic, sub-
lars to harvest 381 kilos of rocks.” Was advance scientific stitute for real military clashes. Despite
the Apollo program’s goal to make the the flag waving, people across the world
world a radically better place? Enough understanding. thrilled to the spectacle and took col-
lective pride in the accomplishments
f “Silicon Valley”’s relationship to real Silicon of our species. The “Earthrise” pho-
Valley culture is discussed in A. Marantz, “How tograph of a gibbous Earth rising over
‘Silicon Valley’ nails Silicon Valley” The New
Yorker (June 9, 2016) which reports that Teller
the lunar horizon, was taken in 1968 by
was not amused when the show parodied his the first humans to venture beyond low
“moonshot factory.” Earth orbit. It has been credited with

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 27
viewpoints

able to guide themselves stably back


to earth. The same advancements
have greatly decreased the minimum
size of useful satellites, reducing the
mass that needs to be launched into
space. (NASA itself anticipated some
of this in the “faster, better, cheap-
er” push of the 1990s that produced
the Mars Pathfinder rover). Starting
with the smallest useful rockets and
a modular architecture, they have
been working incrementally to larger
and more powerful models. Since the
Obama administration, U.S. policy
has shifted toward contracting with
space companies to purchase the use
of privately developed rockets, rather
than the traditional government pro-
curement model where companies are
given up-front development contracts
to supply equipment to government
specifications.
Musk and Bezos hope that incre-
mentally developing efficient and
economically viable space systems
will eventually lead to moon colonies,
NASA astronauts Neil A. Armstrong (right), Michael Collins (center), and Edwin E. (“Buzz”)
Aldrin Jr. received a ticker-tape parade in New York City after returning from the Apollo 11 asteroid mining, and Mars missions.
mission to the Moon. Like Delos D. Harriman, Heinlein’s
space fairing businessman, Musk
inspiring the modern environmental ate far more reliable and affordable dreams of dying on another world. Yet
movement. The similarly iconic “Blue rockets.”h Rather than the moonshot the new approach has its limits. The
Marble” photograph of a tiny, fragile, approach of launching gigantic rock- $30 million Google Lunar XPRIZE, for
and complete planet floating in space, ets as political performance art, these the first private landing of a robot on
was taken by the crew of Apollo 17 in companies have focused on bringing the moon, recently expired unclaimed
1972 just as the short era of manned down the cost of launches to make 11 years after its announcement. The
space exploration closed. That im- spaceflight viable for more purposes. documentary commissioned to cel-
age inspired the Whole Earth Catalog, Instead of tech firms becoming more ebrate the competition was, of course,
and hence the utopian aspirations of like NASA, space exploration has be- called “Moon Shot.” Private-sector in-
today’s tech culture.10 So in the end, come more like information system genuity proved unable to deliver new
moon rocks were not the only thing the development. They have exploited Apollo on a shoestring budget, despite
astronauts carried back for us. developments in computer hardware the considerable advantages of a lon-
and software to build reusable rockets ger timescale, 50 years of technologi-
New Models of Space Flight cal improvement, and an easier task
The master-planned monumentality h https://bit.ly/2qCT9QY (one way robot transport vs. round trip
of the moonshot is unfashionable to- travel for humans).
day, even in space development. New
space companies like Space X and The master-planned Apollo vs. ARPANET
Blue Origin were founded by Inter- A few months after Neil Armstrong’s
net commerce pioneers (Elon Musk monumentality short step down to the lunar service,
and Jeff Bezos respectively) to apply of the moonshot data packets started making longer
Silicon Valley approaches to space hops up and down the West Coast.
development. When the Bush-era is unfashionable ARPANET’s first four nodes had gone
Constellation moon program, which today, even in space live. Both were government projects,
NASA had promoted as ‘Apollo on funded as part of the broader Cold War
Steroids’ was canceled, Musk repur- development. effort but not directly military. Apollo
IMAGE COURTESY OF NASA

posed the description as an insult landed a total of 12 men on the moon,


writing that the “new plan is to har- the last in 1972. By then ARPA had in-
ness our nation’s unparalleled system terconnected around 30 sites. By the
of free enterprise (as we have done in time Apollo was officially shut down,
all other modes of transport), to cre- after flying a final joint USA-USSR mis-

28 COMMUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


viewpoints

sion with spare hardware, the ARPA- around 1970, just as the focus of tech-
NET had received less than one-thou- nological innovation shifted toward
sandth of its funding. Tech companies computers and networks.4 These have
The ARPANET was immediately use- have not always not produced anything like the broad
ful and soon became more useful when and sustained productivity gains cre-
network email, rather than the remote been so wary of ated by electricity or assembly lines.
logins used to justify its construction, moonshot-scale Widespread adoption of the Internet
provided an unexpected “killer appli- gave productivity growth a significant
cation.” It evolved continually, in re- projects. jolt a decade ago, but that has already
sponse to the needs of its users. The faded away.
Apollo program, in contrast, had ac- It is inaccurate to blame this slow-
complished its objective by the time down on public reluctance to fund
the Apollo 11 astronauts rode in their moonshot-sized projects without di-
tickertape parade down Broadway in Tech companies have not always rect economic returns. More likely, the
New York City. been so wary of moonshot-scale proj- end of rapid American growth and the
Since then the divergence of the ects. In my January 2018 column I end of moonshot projects are two con-
moonshot and ARPANET approaches mentioned IBM’s System/360 devel- sequences of a political and ideologi-
has been rather dramatic. As of this opment project in the 1960s, which cal shift away from long-term public
writing, only four of the planet’s sev- reportedly required a commitment and corporate investment in a range
en billion human inhabitants have of twice the firm’s annual revenues of areas, from infrastructure to educa-
walked on the moon. The youngest when the project was launched. For tion. At the height of the Apollo proj-
of them is now 83 years old, so that Alphabet today, two years of revenue ect, federal spending on research and
number seems more likely to fall would be over $200 billion. Yet its development was more than twice its
than rise. In contrast, approximately “moonshot captain” had to kill what level in recent decades. A decades-long
half of the world’s population uses he claims was a highly promising push for tax cuts, combined with rising
the Internet, the direct descendent project, just because an initial invest- government spending on healthcare
of ARPANET, and millions more con- ment of $200 million was unworkable. and social security, has hollowed out
nect to it every day. The incremen- Poor Astro was three zeros and one investment in research and infrastruc-
tal, exploratory development of the comma away from being able to live ture and left massive deficit.
ARPANET provided the modern tech up to that ridiculous job title. (Talk- Companies are likewise more fo-
firms with their model of innovation ing of absurd job titles, X recently lost cused than ever on quarterly earnings
as well as the Internet infrastructure its ‘Head of Mad Science’ to a sexual and shareholder value. Alphabet has
they rely on. harassment scandal.) the money to fund something close
Perhaps that is a good thing. Apol- to a real moonshot, if its investors
The End of Innovation? lo’s politically driven, money-no-ob- allowed it. In 2015 its total spending
I am glad Google still spends some ject pushing of technology toward a on non-core business, not just the
money exploring new product oppor- fixed goal made for great television but “moonshot factory” but potentially
tunities outside its core businesses, did not bring us closer to routine space vast emerging business areas like fi-
unlike many other modern firms, but flight. Like the Concorde supersonic ber-optic Internet service, life scienc-
do not forget that is something big jetliner, sponsored by the French and es, home automation, venture capital,
companies used to do routinely with- British governments, it was a techno- and self-driving cars, accounted for
out blathering about “moonshots.” logical marvel but an economic dead only approximately 5% of its revenues.
Fifty years ago Ford, General Electric, end. On the other hand, the Silicon Even that was viewed by investors as ir-
Kodak, Xerox, RCA, AT&T, Kodak, Valley model has not delivered nearly responsible, given that they generated
Dow Chemical, 3M, and a host of as much economic growth as all the less than 1% of its income, and in early
aerospace firms were investing heav- talk about innovation and disruption 2017 Alphabet reportedly launched an
ily in such projects. Consulting firm might lead to you believe. Notwith- “apparent bloodbath,” killing ambi-
Arthur D. Little specialized in helping standing all the amazing things your tious plans for delivery drones, modu-
companies apply newly developed cellphone does, technological change lar cellphones, and the rollout of fiber-
materials, with stunts like turning a in the developed world has slowed to a optic Internet access to more cities.i
sow’s ear into a silk purse.8 Many of fraction of its former rate. The 1960s Subsequent reports tied a transition
those firms also supported labs do- were a highwater mark for confidence in which “futurism has taken a back
ing basic research in relevant areas of in the effectiveness of investment seat to more pressing concerns” to the
science, which Google and its peers in bold technological projects like withdrawal of Google co-founder Larry
do not attempt. Today’s leading tech Apollo, System/360, or ARPANET. In Page from hands-on management.1
companies are not short of cash, The Rise and Fall of American Growth, What would modern tech compa-
but their focus is on minor improve- economist Robert Gordon suggested nies do with a windfall big enough to
ments and the development of new a century of spectacular growth in liv- fund an actual moonshot? Thanks to
features and applications within their ing standards, life expectancy, and
existing platforms. economic productivity began to stall i https://bit.ly/2PLDigV

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 29
viewpoints

of “moonshots” over a far less-inspiring


reality. You have probably heard the
If you expect to live comment, “we were promised flying
to see anything cars, but we got 140 characters” (a dis-
missive reference to Twitter). That is
as intoxicatingly true, but let’s not forget that anyone old
implausible as enough to have been promised a flying
ACM
ACM Conference
Conference car, back in the 1950s when Ford pro-
a moon landing moted the idea heavily, was also prom-
Proceedings
Proceedings was in 1969, ised a moon rocket by Disney. They got
Now
Now Available via
Available via you will have
one too, but only because they were col-
lectively willing to pay for it.
Print-on-Demand!
Print-on-Demand! to pay for it too. Many people now believe the moon-
shots were faked. Manned lunar flight
remains prohibitively challenging
Did you know that you can today. Was it really achieved 50 years
now order many popular ago, before microprocessors and Twit-
ter were invented? Yes, but if you hope
ACM conference proceedings the recent corporate tax-cut bonanza to live to see anything as intoxicatingly
via print-on-demand? this is not a hypothetical question. implausible as a moon landing was
Rather than investing in new projects in 1969, perhaps something to ad-
they purchased their own stock, to re- dress the challenge posed by climate
Institutions, libraries and turn surplus money to shareholders. change, you will have to pay for it too.
individuals can choose In the first quarter of 2018, Alphabet Otherwise—and I’m looking at you
announced a $8 billion buyback. Cisco Google—please show some respect for
from more than 100 titles spent $25 billion. Apple more recently the inspiringly unprofitable lunacy of
on a continually updated launched a $100 billion stock pur- the real moonshot by finding a differ-
list through Amazon, Barnes chase program. Moves of this kind re- ent name for whatever Astro Teller and
flect a belief by management that they his colleagues are up to. “Research and
& Noble, Baker & Taylor, have no untapped opportunities, in- development” has a nice ring to it.
Ingram and NACSCORP: cluding new product development, to
CHI, KDD, Multimedia, make better use of the money. (Thanks References
1. Bergen M. and Carr, A. Where in the world is Larry
in part to those same tax cuts, the U.S. Page? Bloomberg Businessweek, (Sept. 17, 2018).
SIGIR, SIGCOMM, SIGCSE, government deficit is expected to bal- 2. Ceruzzi, P.E. A History of Modern Computing. MIT
Press, Cambridge, MA, 1998, 189.
SIGMOD/PODS, loon to approximately $1 trillion dol- 3. Cowan, R.S. and Hersch, M.H. A Social History of
American Technology (2nd edition). Johns Hopkins
and many more. lars this year, forestalling any possibil- University Press, Baltimore, MD, 2017, 243.
ity of new public investment). 4. Gordon, R.J. The Rise and Fall of American Growth:
The U.S. Standard of Living Since the Civil War.
The Internet approach of scaling Princeton University Press, Princeton, NJ, 2016.
For available titles and up incrementally from a working pro- 5. Haigh, T. How data got its base: Information storage
software in the 1950s and 60s. IEEE Annals of the
totype based on the needs of users has
ordering info, visit: beaten out the centrally planned, all-or-
History of Computing 31, 4 (Oct.–Dec. 2009), 6–25.
6. Hughes, T.P. Rescuing Prometheus. Pantheon Books,
librarians.acm.org/pod nothing moonshot approach. Invest-
New York, 1998.
7. Johnson, S.B. The Secret of Apollo: Systems
ment funds flow to companies with al- Management in American and European Space
Programs. Johns Hopkins University Press, Baltimore,
ready viable prototypes in hot fields, as MD, 2002.
evidenced by the vivid but potentially 8. Kahn, Jr., E.J. The Problem Solvers: A History of
Arthur D. Little, Inc. Boston, MA, 1986.
baffling news headline “Bird races to 9. Kranz, E. Failure is Not an Option: Mission Control from
become first scooter unicorn.”j (Trans- Mercury to Apollo 13 and Beyond. Simon & Schuster,
New York, 2009.
lation: urban scooter rental company 10. Turner, F. From Counterculture to Cyberculture:
Bird was about to pin down a new round Stewart Brand, the Whole Earth Network, and the Rise
of Digital Utopianism. University of Chicago Press,
of venture capital funding valuing it at Chicago, 2006.
more than a billion dollars, making it
a “unicorn.”) Silicon Valley is trying to Thomas Haigh (Thomas.haigh@gmail.com) is an
Associate Professor of History at the University of
stop us from noticing the difference be- Wisconsin—Milwaukee and Comenius Visiting Professor
tween the Apollo program and scooter for the History of Computing at Siegen University. Read
more at www.tomandmaria.com/tom.
unicorns by draping the heroic rhetoric
Thanks to Paul Ceruzzi of the National Air and Space
j The headline, originally attached to a story Museum and Matthew Hersch of Harvard University
posted by Bloomberg.com on May 29, 2018, for checking the discussion of the Apollo program for
has since been replaced with the less-evocative historical accuracy and making valuable suggestions.
title “Sequoia Said to Value Scooter Company
Bird at $1 Billion.” Copyright held by author.

30 COMM UNICATIO NS O F THE AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


V
viewpoints

DOI:10.1145/3201403 Niels Da Vitoria Lobo and Mubarak A. Shah

Viewpoint
UCF’s 30-Year REU Site
in Computer Vision
A unique perspective on experiences encouraging
students to focus on further education.

T
HE U.S. GOVERNMENT’S Na-
tional Science Foundation
(NSF) started the Research
Experiences for Undergradu-
ates (REU) program in the
mid-1980s to attract undergraduates in
STEM fields into research careers and
to consider going to graduate school.
The REU program offers grants to uni-
versities to plan and oversee research
experiences that enrich undergraduate
students’ educational experiences. It is
believed these experiences encourage
the participants to pursue leadership
careers in the fields of science, technol-
ogy, engineering, or mathematics.
The University of Central Florida’s
(UCF) Computer Vision group was in
the selected first group of sites: only
three REU sites in NSF’s Division of
Computer and Information Science
and Engineering (CISE) were awarded The Harris Engineering Center, home of the School of Electrical Engineering and Computer
funding in 1987. The grant duration Science at the University of Central Florida, USA.
was one year, so continued funding
would require a new application for re- about 80 have published their projects to have contributed independently to
newal the following year. A few years lat- in high-quality venues. Each year, we our longevity.
er, the grant duration was increased to solicit applications, and we receive Focus: Computer vision. Our site is
three years, and remarkably for the past well over 150. After a careful interview, focused on exciting and appealing top-
30 years, UCF has kept continuously be- we make offers until our 10 positions ics in computer vision, which facilitate
ing funded, by a total of 14 grants. The are filled. Given our successful streak, a condensed short course covering
NSF funded site pays stipends to 10 un- we try to shed some perspective over key topics, coordination among fac-
dergraduates each year who immerse our efforts and experiences; see http:// ulty and graduate students mentors,
in research and gain useful insight into crcv.ucf.edu/REU/ and interaction and exchanging ideas
IMAGE BY FLJUJ ITSU/WIKIM EDIA

the prospect of graduate education as among UGRs.


an option for their careers. Why UCF Has Kept Duration: 12 weeks. While the
Three hundred undergraduate re- Winning Renewals duration of the program is the most
searchers (UGRs) from 38 different It is instructive to contemplate our controversial aspect of our site with
states and 75 different institutions success and examine our evolution— reviewers (because it makes ineligible
have participated in this program, and there are several factors that appear those students who have fewer weeks

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 31
viewpoints

available), it is the channel that gives networks of colleagues and acquain-


us capacity for all our activities. We tances that will let them gain knowl-
use the first two weeks to train UGRs edge about the variety of career short-
in background material and then term steps that are available. It also
ACM Journal on have a week of sufficient deliberation provides important insights into their
for topic selection, and the following social roles within their peer groups of
Computing and nine weeks are for the UGR to conduct
research. In contrast to our 12 weeks,
potential researchers. This is an initia-
tion into the process that will acceler-
Cultural Heritage many sites offer REU summers to stu-
dents for as low as 8 weeks.
ate in graduate school.
E. Training for understanding the
Immerse the UGR within the gradu- research of others. This involves hav-
ate students’ lab. Experiencing work ing the ability to obtain the necessary
background to understand research
ACM JOCCH publishes in a research laboratory environment
with graduate students, has innumer- papers, knowing what is needed to be
papers of significant able benefits; the undergraduates see
in so many ways the metamorphosis
known about those prior research ac-
tivities, framing the correct questions
and lasting value in all from their current stage to more expe- to ask accomplished researchers, mak-
rienced researcher. We could not have ing connections between the research
areas relating to the accomplished our goals each year with- of others and one’s own, accepting
out a large, successful computer vision guidance from peers, graduate stu-
use of ICT in support Ph.D. program. The Ph.D. program of- dents, mentoring professors, and dis-
of Cultural Heritage, fers a scaffolding for the summer REU.
We shower the REU students with
tinguished researchers.
F. Training for converting mathe-
seeking to combine guidance and caring. Like helicopter matical reasoning into implementable
parents, we keep the undergraduates code. This is an important computa-
the best of computing feeling attended to, valued, and con- tional skill; the situation presents ad-
sequently focused. We expend large ditional challenges when the math-
science with real amounts of effort each year on our REU ematics is vague and unspecific in its
attention to any activities, and this appears to give each
participant so much to take away to the
formulation, and needs additional
simplifications or boundary condi-
aspect of the cultural next step of their journey in life. tions to be implementable. Images and
What we wish our activities will deliv- videos in computer vision are always
heritage sector. er. Our activities during the summer and helpful in this context, because they
beyond are intended to provide the UGR help to provide insight.
with the following quality experiences. G. Developing persistence. This
A. Logistics (payments, housing, skill, possibly the most important for
travel to/from the site, transportation research and novel developments,
for various events). We need to en- is expected to be built around many
sure everything happens seamlessly, successive failures, but with men-
smoothly, and in a timely manner, tored patience, calm deliberation,
causing the least amount of stress and and the search for clarity about what
distress to the student. is not working.
B. Meeting senior people on the H. Building presentation confi-
same journey, but quite advanced. dence—delivery. UGRs should feel
UGRs need to meet fully matured
researchers who have followed suc-
cessful career pathways. This must We could not
give the UGR the concepts of the pos-
sible and achievable levels of success, have accomplished
and the amount of efforts required to our goals each year
achieve them.
C. Meeting those who are just a without a large,
For further information little more senior. This escalator successful computer
through different levels of meta-
or to submit your morphosis from young undergradu- vision Ph.D. program.
manuscript, ates into young researchers gives the
UGRs the sense of what their next
visit jocch.acm.org short-term steps need to be.
D. Meeting peers. These relation-
ships will assist the students to build

32 COMMUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


viewpoints

comfortable speaking about topics team is formed depending on the


they know about, even when they some- project topic. UGRs are given a desk
times are unsure. They should get prac- The field of computer proximal to the graduate student on
tice in making verbal mistakes, and be- vision is rapidly their team. The graduate student
ing corrected, and learning to prepare meets with the UGR at different times
themselves for presentations, antici- evolving and the REU of the day, as the UGR makes progress
pating audience questions, and being site has kept pace or has questions to discuss. Informal
even more additionally prepared. short meetings with the faculty men-
I. Building presentation confi- with the changes. tor occur every one to three days. All
dence—visual. This is a difficult skill these activities lead up to the weekly
to learn. It is built with lots of practice, presentation by the UGR. Additional-
and watching the presentations of oth- ly, the UGR has opportunities to meet
ers, who are peers or more advanced the faculty mentors and graduate stu-
and mature. dents at social events, and the weekly
J. Building commitment to com- research meeting for the larger gradu-
plete a task. UGRs learn about making ˲˲ Social: Six lunches at Thai/Indian/ ate student group.
commitments for short terms, they Buffet restaurants, picnic, graduating Our progress during the summer is
learn about daily commitments, week- Ph.D. dinner, Distinguished Visitor evaluated by a professional assessment
ly commitments, commitments for the Lunch/dinner, banquet dinner, certifi- team, which provides us mid-summer
12 weeks, and they understand how cate dinner (B, C, D, G). feedback allowing us to adjust and
to break daunting tasks into smaller ˲˲ Field trips to three companies; adapt our strategies.
chunks of smaller commitments. during each field trip the company
K. Exposing UGRs to career possi- (involved in computer vision work) de- Changes Over the Years
bilities in graduate school and indus- scribes their products and their efforts in Structure and Logistics
try. UGRs should feel they have good ex- and each UGR individually presents Our site has seen changes in many
amples of how the career possibilities his/her project work for about 10 min- ways over the years. Initially, it of-
in graduate school and industry are utes (H, I, K). fered a year-long REU; the summer
realizable, and made real. They should ˲˲ Graduate school workshop. Ses- was full-time research, while the Fall
have exposure to knowing where they sions are titled “Why Grad School?,” and Spring components involved
can seek additional help for acquiring “Why I am Going?,” “How I won an part-time research due to full class
knowledge about these pathways. NSF Graduate Fellowship?,” “Maxi- load. The site was shared with an-
The activities. At the end of each ac- mizing your chance of grad school ac- other in-state institution, and half
tivity, we list the letters associated with ceptance,” “Doctoral Fellowships,” the UGRs were local to one institu-
the experiences that were previously presented by the Graduate Deans and tion while the other half were local
described in this Viewpoint. award winning students (K) to the other, so during the summer
˲˲ Immerse the UGR in a research ˲˲ Distinguished Visitor Colloquium, the UGRs commuted from home to
group made up by professor and at and Journey Talk, and group meeting their institution, and during the Fall
least one Ph.D. student (B, C, E, F, G, J). where UGRs describe their summer and Spring semesters, they were able
˲˲ Initial two-week training in vision projects (E, H, I, K). to take continued computer vision
techniques and machine learning, a ˲˲ Ph.D. student Thesis Proposal, and academic courses on site. The year-
combination of lectures, tutorials, and Final Defense (C, E, H, I, K). long duration allowed the training
homework (E, F). ˲˲ Attend all-graduate students’ in background computer vision tech-
˲˲ Each year the cohort is presented meeting where graduate students pres- niques to spill over many weeks and
with more project choices than there ent their work (C, E, H, I). allowed some room for easy accom-
are students, the UGRs select their ˲˲ Meet with the co-director each day modation of project topic changes.
top few choices, and then we begin during the summer for quick report of The first change came with the pro-
the task of iteration until there is how overall life is progressing; this acts gram becoming a single site. Addi-
a stable student to project pairing; as release of pressure (from hardware tional professors from our institution
during this period there is a lot of complaints to group dynamic issues, to were added to the team as mentors.
contact between each UGR and the scheduling adjustments for weekend The next change was when the site
possible project groups; stable pair- trips) (A, G, J). took participants from other states.
ings are achieved by the end of week ˲˲ Fall/Spring follow up work with This necessitated the move to on-cam-
three (B, C, E, F, G, J). each UGR to assist them to get indus- pus housing, the transition to focus on
˲˲ UGR must do a weekly presenta- try internships, additional REU sum- the summer months, the need for lo-
tion to a small group consisting of the mers (at other institutions), or apply to gistics for managing the processing of
mentor professor and graduate student permanent industry positions and/or the selected out-of-state students, and
and fellow undergraduates mentored graduate school (K). widespread advertising, recruitment,
by the same professor; the presenta- At the core of all these activities lies and interviewing procedures.
tion is oral and visual (approximately the UGR’s immersion in the gradu- The focus on the summer months
15 minutes) (H, I). ate environment. The UGR’s research has led to annual review of the short

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 33
viewpoints

summer background training, inclu- tion; Scale Space Based Grammar for
sion of and proper scheduling of the Hand Detection.
vast variety of activities. The pre-sum- ˲˲ 2007–2012: Optimizing One-Shot
ACM Transactions mer activities of planning the research Recognition with Micro-Set Learning;

on Accessible
topics in advance has also taken great- Part-based Multiple-Person Tracking
er attention. with Partial Occlusion Handling.
Computing The recent change of adding new
faculty to the Center for Research in
˲˲ 2012–2017: How to Take a Good
Selfie?, GIS-Assisted Object Detection
Computer Vision (CRCV) has permit- and Geo-spatial Localization.
ACM TACCESS is a ted flexibility in how the 10 students
are subgrouped for their weekly report- Broadening Participation
quarterly journal that ing meetings, how they are mentored UCF’s REU has a strong commitment
each day, and has opened up new re- to broaden participation among un-
publishes refereed search areas within computer vision derrepresented groups. Of the 50 par-
articles addressing and machine learning. ticipating UGRs in the past 5 years, 23
are female, and 10 of the 27 males are
issues of computing Changes in Content African-American or Hispanic. This di-
The field of computer vision is rap- versity in the cohort contributes to in-
as it impacts the idly evolving and the REU site has creasing the pipeline of students pur-
kept pace with the changes. Machine suing graduate careers.
lives of people with learning approaches started to ap-
disabilities. The pear in computer vision, as they were
able to contribute to object recogni-
Conclusion
After 30 years (and approximately
journal will be of tion solutions during the mid-1990s. 300 students), some patterns have
Approaches such as neural networks, emerged. Approximately half the
particular interest to boosting, and support vector ma- students have proceeded to gradu-
SIGACCESS members chines were actively competing for as-
cendance during the early 2000s. The
ate school. Many of the participants
have proceeded to leadership posi-
and delegates to its advent of Deep Learning in the 2010s tions in their professions: becoming
has slowly gained acceptance as the faculty members, starting their own
affiliated conference dominant paradigm in computer vi- companies, and rising to manage-
(i.e., ASSETS), as well sion, and today, research in computer
vision must start with a quick study of
rial positions in Fortune 500 Technol-
ogy companies. Details about student
as other international deep learning approaches and novices successes are provided in the book-
must acquire competence in running let at http://crcv.ucf.edu/REU/Book-
accessibility practical experiments with large data let_071117.pdf
conferences. sets in deep learning implementation
environments. Consequently, our own
UCF’s CRCV has seen many ben-
efits from its cultivated REU strength.
short course now has a strong empha- UGRs have provided an opportunity
sis on environments like Keras, Ten- to explore research directions, to de-
sorflow, and a shift to teaching Python velop mentoring skills among faculty
(away from MatLab). (older and newer) and graduate stu-
Sample Topics. Looking at the top- dents. CRCV-trained UGRs have popu-
ics pursued over the past 30 years indi- lated graduate programs around the
cates the student projects have evolved nation. Our models of evaluation and
with the growth of computer vision. attentiveness have allowed for best
Over the six five-year periods, two top- practices to be tested and employed.
ics per period are listed here. The commitment of time, effort, and
˲˲ 1987–1992: Object Recognition us- resources is expected to continue into
ing Multiple Sensors; Detection and future decades.
Representation of Events in Motion
Trajectories. Niels Da Vitoria Lobo (niels@cs.ucf.edu) is an Associate
Professor at the Department of Computer Science,
˲˲ 1992–1997: Visual Lipreading Us- University of Central Florida, Orlando, FL, USA.

For further information ing Eigensequences; Screening Mam- Mubarak A. Shah (shah@cs.ucf.edu) is the founding
mogram Images for Abnormalities. Director of the Center for Research in Computer Vision,
or to submit your ˲˲ 1997–2002: Person-on-Person Vio-
University of Central Florida, Orlando, FL, USA.

manuscript, lence Detection in Video Data; Flame


Recognition in Video.
visit taccess.acm.org ˲˲ 2002–2007: A Vision-Based System
for a UGV to Handle a Road Intersec- Copyright held by authors.

34 COMMUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


V
viewpoints

DOI:10.1145/3231590 Edward A. Lee

Viewpoint
Modeling in Engineering
and Science
Understanding behavior by building models.

F
O R M O RE TH AN 40 years— rupts either directly or through a real-
since 1978—I have been time operating system. To understand
working on computers that the timing behavior, we have to model
interact directly with the many details of the hardware and soft-
physical world. People now ware, including the memory architec-
call such combinations “cyber-physi- ture, pipeline design, I/O subsystem,
cal systems,” and with automated fac- concurrency management, and operat-
tories and self-driving cars, they are ing system design.
foremost in our minds. Back then, I During these 40-plus years, a sub-
was writing assembly code for the In- tle but important transformation oc-
tel 8080, the first in a long line of what curred in the way we approach the de-
are now called x86 architectures. The sign of a real-time system. In 1978, my
main job for those 8080s was to open models specified the timing behavior,
and close valves that controlled air- and it was incumbent on the physical
pressure driven robots in the clinical system to correctly emulate my mod-
pathology lab at Yale New Haven Hos- el. In 2018, the physical system gives
pital. These robots would move test me some timing behavior, and it is up
tubes with blood samples through a to me to build models of that timing
semiautomated assembly line of test behavior. My job as an engineer has
equipment. The timing of these ac- switched from designing a behavior to
tions was critical, and the way I would understanding a behavior over which I
control the timing was to count assem- physical system was electrons sloshing have little control.
bly language instructions and insert around in silicon and causing mechani- To help understand a behavior
no-ops as needed. Even then, this was cal relays to close or open. I did not have over which I have little control, I build
not completely trivial because the time to think about these electromechani- models. It is common in the field of
taken for different instructions varied cal processes, however. I just thought real-time systems, for example, to es-
from four to 11 clock cycles. But the about my more abstract model. timate the “worst case execution time”
timing of a program execution was well Today, getting real-time behavior (WCET) of a section of code using a de-
defined, repeatable, and precise. from a microprocessor is more com- tailed model of the particular hardware
The models I was working with then plicated. Today’s clock frequencies are that the program will run on. We can
were quite simple compared to to- more than three orders of magnitude then model the behavior of a program
day’s equivalents. My programs could higher (more than 2GHz vs. 2MHz), using that WCET, obtaining a higher
be viewed as models of a sequence of but the timing precision of I/O interac- level, more abstract model.
timed steps punctuated with I/O ac- tions has not improved and may have There are two problems with this ap-
IMAGE BY OLGA H M ELEVSKAYA

tions that would open or close a valve. actually declined, and repeatability has proach. First, determining the WCET
My modeling language was the 8080 gone out the window. Today, even if we on a modern microprocessor can be
assembly language, which itself was were to write programs in x86 assem- extremely difficult. It is no longer suf-
a model for the electrical behavior bly code, it would be difficult, maybe ficient to understand the instruction
of NMOS circuits in the 8080 chips. impossible, to use the same style of set, the x86 assembly language. You
What was ultimately happening in the design. Instead, we use timer inter- have to model every detail of the sili-

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 35
viewpoints

con implementation of that instruc- proton. They engineered a thing for


tion set. Second, the WCET is not the a model, and that thing has enabled
actual execution time. Most programs Science and science. Their decisive engineering
will execute in less time than the engineering triumph, the LIGO detector, enabled
WCET, but modeling that variability is experimental confirmation of a sci-
often impossible. As a consequence, are both all entific model of a physical phenom-
program behavior is not repeatable. about models. enon in nature, gravitational waves.
Variability in execution times can re- Gravitational waves are a 100-year-old
verse the order in which actions are model due to Einstein, but LIGO has
taken in the physical world, possibly also enabled new science because
with disastrous consequences. For an it has detected more black hole col-
aircraft door, for example, it matters lisions than astronomers expected.
whether you disarm the automatic es- that fails to match the Verilog or VHDL This will require revising our models
cape slide and then open the door or program specifying it is similarly junk. of the universe. Here, science pre-
the other way around. In this case, as And a Verilog or VHDL model that fails cedes engineering and engineering
with many real-time systems, ordering to correctly realize the x86 instruction precedes science.
is more important than speed. set is also junk, if an x86 is the intended Returning to real-time systems,
The essential issue is that I have design. We can keep going up in levels the problem today is that we are do-
used models for real-time behavior in of abstraction, but the essential point is ing too much science and not enough
two very different ways. In 1978, my that at each level, the lower level must engineering. As a community, people
model was a specification, and it was match the upper one. who work in real-time systems resign
incumbent on the physical system to In science, models are used the themselves to the microprocessors
behave like the model. In 2018, my other way around. If Boyle’s Law were given to us by Intel and Arm. Those are
model is a description of the behavior not to accurately describe the pres- definitely engineering triumphs, but
of a physical system, and it is incum- sure of a gas as it gets compressed, we the models that they realize have little
bent on my model to match that sys- would not hold the gas responsible. We to do with timing. Instead of accepting
tem. These two uses of models are mir- would hold the model responsible. In those microprocessors as if they were
ror images of one another. science, the upper level of abstraction artifacts found in nature, we could
To a first approximation, the first must match the lower one, the reverse design microprocessors that give us
style of modeling is more common of engineering. precise and controllable timing, pro-
in engineering and the second is The consequences are profound. A cessors that we call PRET machines.1
more common in science. A scientist scientist asks, “Can I build a model for Then we could specify real-time be-
is given a physical system and must this thing?” whereas an engineer asks, haviors, and the hardware will need
come up with a model that matches “Can I build a thing for this model?” to match our specification. We have
that system. The value of the model In addition, a scientist tries to shrink shown that such microprocessors
lies in how well its behavior matches the number of relevant models, those can be designed, and that at a modest
that of the physical system. For an en- needed to explain a physical phenom- cost in hardware overhead, there is no
gineer, however, the value of a physi- enon. In contrast, an engineer strives need to sacrifice performance.2
cal system lies in how well it matches to grow the number of relevant mod- Science and engineering are both all
the behavior of the model. If the 8080 els, those for which we can construct a about models. But their uses of models
microprocessor overheats and fails faithful physical realization. are different and complementary. Any
to correctly execute the instructions I These two styles of modeling are model is built for a purpose, and if we
have specified, then the problem lies complementary, and most scientists do not understand the purpose, the
with the physical system, not with the and engineers use both styles. But in model is not likely to be very useful.
model. On the other hand, if my pro- my experience, they usually do not To read more about the relationship
gram executes more quickly than ex- know which style they are using. They between engineering and scientific
pected on a modern microprocessor do not know whether they are doing models, see my recent book.3
and the order of events gets reversed, science or engineering.
the problem lies with my model, not Nobel prizes are given for science, References
1. Edwards, S.A. and Lee, E.A. The case for the precision
with the physical system. not for engineering. But in 2017, Rain- timed (PRET) machine. In Proceedings of the Design
Some of humanity’s most successful Automation Conference (DAC), San Diego, CA, 2007.
er Weiss, Barry Barish, and Kip Thorne 2. Lee, E.A., Reineke, J., and Zimmer, M. Abstract PRET
engineering triumphs are based on the won the Nobel Prize in physics “for machines. In Proceedings of IEEE Real-Time Systems
Symposium (RTSS), Paris, France, 2017.
engineering style of modeling. Consid- decisive contributions to the LIGO 3. Lee, E.A. Plato and the Nerd —The Creative Partnership
er VLSI chip design. Most chips are de- detector and the observation of gravi- of Humans and Technology. MIT Press, 2017.
signed by specifying a synchronous dig- tational waves.” The LIGO detector is
ital logic model consisting of gates and an astonishing piece of engineering, Edward A. Lee (eal@berkeley.edu) is Professor in
the Graduate School and the Robert S. Pepper
latches. A physical piece of silicon that an instrument that can measure tiny Distinguished Professor Emeritus and in EECS
fails to match this logic model is just at UC Berkeley.
changes in distance between objects
beach sand. One level up in abstrac- four kilometers apart, even changes
tion, a synchronous digital logic model much smaller than the diameter of a Copyright held by author.

36 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


Inviting Young
Scientists
Meet Great Minds in Computer
Science and Mathematics
As one of the founding organizations of the Heidelberg Laureate Forum
http://www.heidelberg-laureate-forum.org/, ACM invites young computer
science and mathematics researchers to meet some of the preeminent
scientists in their field. These may be the very pioneering researchers who
sparked your passion for research in computer science and/or mathematics.
These laureates include recipients of the ACM A.M. Turing Award, the
Abel Prize, the Fields Medal, and the Nevanlinna Prize.
The 7th Heidelberg Laureate Forum will take place September 22–27, 2019 in
Heidelberg, Germany.
This week-long event features presentations, workshops, panel discussions,
and social events focusing on scientific inspiration and exchange among
laureates and young scientists.

Who can participate?


New and recent Ph.Ds, doctoral candidates, other graduate students
pursuing research, and undergraduate students with solid research
experience and a commitment to computing research
How to apply:
Online: https://application.heidelberg-laureate-forum.org/
Materials to complete applications are listed on the site.
What is the schedule?
The application deadline is February 15, 2019.
We reserve the right to close the application website
early depending on the volume
Successful applicants will be notified by mid April 2019.
More information available on Heidelberg social media

PHOTOS: ©HLFF / B. Kreutzer (top);


©HLFF / C. Flemming (bottom)
practice
DOI:10.1145/ 3267120
remote execution farm. For most proj-

Article development led by
queue.acm.org
ects a remote cache is a great way to
boost performance for build and test by
sharing build outputs and test outputs
Save time by sharing and among build workers and workstations.
reusing build and test output. This article details the remote cache fea-
ture in Bazel (https://docs.bazel.build/
BY ALPHA LAM versions/master/remote-caching.html)
and examines options for building your

Using Remote
own remote cache service. In practice,
this can reduce the build time by almost
an order of magnitude.

Cache Service
How Does It Work?
Users run Bazel (https://docs.bazel.
build/versions/master/user-manual.html)
by specifying targets to build or test. Ba-

for Bazel
zel determines the dependency graph of
actions to fulfill the targets after analyz-
ing the build rules. This process is in-
cremental, as Bazel will skip the already
completed actions from the last invoca-
tion in the workspace directory. After
that, it goes into the execution phase
and executes actions according to the
dependency graph. This is when the
remote cache and execution systems
come into play.
SOFTWARE PROJ E C T S TO D AY are getting more and An action in Bazel consists of a com-
more complex. Code accumulates over the years as mand, arguments to the command, and
the environment variables, as well as
organization growth increases the volume of daily lists of input files and output files. It also
commits. Projects that used to take minutes to contains the description of the platform
for remote execution, which is outside
complete a full build now start with fetching from the the scope of this article. The informa-
repository and may require an hour or more to build. tion about an action can be encoded
A developer who maintains the infrastructure into a protocol buffer (https://develop-
ers.google.com/protocol-buffers/) that
constantly has to add more machines to support the works as a fingerprint of the action. It
ever-increasing workload for builds and tests, at the contains the command, arguments, and
environment variables combined as a
same time facing pressure from users who are unhappy digest and a Merkle tree digest from the
with the long submit time. Running more parallel input files. The Merkle tree is generated
jobs helps, but this is limited by the number of cores as follows: files are the leaf nodes and
are digested using their corresponding
on the machine and the parallelizability of the build. content; directories are the tree nodes
Incremental builds certainly help, but might not apply if and are digested using digests from
IMAGE BY AND RIJ BORYS ASSOCIAT ES

their subdirectories and children files.


clean builds are needed for production releases. Having Bazel uses SHA-256 as the default hash
many build machines also increases maintenance. function to compute the digests.
Bazel (https://bazel.build/) provides the power to run Before executing an action, Bazel
constructs the protocol buffer using the
build tasks remotely and massively parallel. Not every process described here. The buffer is
organization, however, can afford to have an in-house then digested to look up the remote ac-

38 COM MUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 39
practice

tion cache, known as the action digest The scheme does not rely on incre- The most straightforward way to en-
or action key. If there is a hit, the result mental state, as an action is indexed by able this feature with Bazel is to add
contains a list of output files or output a digest computed from its immediate the flags in the following example to
directories and their corresponding di- inputs. This means once the cache is the ~/.bazelrc file:
gests. Bazel downloads the contents of populated, running a build or test on uild --remote _ http _
b
a file using the file digest from the CAS a different machine will reuse all the cache=http://build/cache
(content-addressable store). Looking already-computed outputs as long as build --experimental _ remote _

up the digest of an output directory the source files are identical. A devel- spawn _ cache
from the CAS results in the contents oper can iterate on the source code; then This enables remote cache with lo-
of the entire directory tree, including build outputs from every iteration will cal sandboxed execution.
subdirectories, files, and their corre- be cached and can be reused. The first flag, --remote _ http _
sponding digests. Once all the output Another key design element is that cache, specifies the URL of the remote
file directories are downloaded, the ac- cache objects in the action cache and cache service. In this example, Bazel uses
tion is completed without the need to CAS can be independently evicted, as the path /ac/ (that is, http://build/cache/
execute locally. Bazel will fall back to local execution in ac) to access the action cache bucket and
The cost of completing this cached the case of a cache miss or error read- the path /cas/ (http://build/cache/cas) to
action comes from the computation of ing from either one. The number of access the storage bucket for the CAS.
digests of input files and the network cache objects will grow over time since The second flag, --experimental _
round trips for the lookup and transfer Bazel does not actively delete. It is the remote _ spawn _ cache, enables the
of the output files. This cost is usually responsibility of the remote cache ser- use of remote cache for eligible actions
substantially less than executing the vice to perform eviction. with sandboxed execution in case of a
action locally. cache miss. When downloading from
In case of a miss, the action is ex- Remote Cache Usage or uploading to a bucket, the last seg-
ecuted locally, and each of the output Two storage buckets are involved in the re- ment of the path (aka a slug) is a digest.
files is uploaded to the CAS and in- mote cache system: a CAS that stores files The next example shows two possi-
dexed by the content digests. Standard and directories and an action cache ble URLs that Bazel might use to access
output and error are uploaded similar- that stores the list of output files and di- the cache service:
ly to files. The action cache is then up- rectories. Bazel uses the HTTP/1.1 protocol http://build/cache/cas/cf80c-
dated to record the list of output files, (https://www.w3.org/Protocols/rfc2616/ d8aed482d5d1527d7dc72fcef-
directories, and their digests. rfc2616-sec9.html) to access these two f84e6326592848447d2dc0b0e87dfc9a90
Because Bazel treats build actions storage buckets. The storage service needs http://build/cache/ac/cf80c-
and test actions equally, this mecha- to support two HTTP methods for each of d8aed482d5d1527d7dc72fcef-
nism also applies to running tests. In the storage buckets: the PUT method, f84e6326592848447d2dc0b0e87dfc9a90
this case, the inputs to a test action will which uploads the content for a binary To more finely control the kinds of
be the test executable, runtime depen- blob, and the GET method, which actions that will use the remote cache
dencies, and data files. downloads the content of a binary blob. without local sandboxed execution,
you can use the flags shown in the fol-
Remote cache service using pen source components. lowing example. Individual actions can
be opted in to use the remote cache ser-
Kubernetes
vice by using the flag
--strategy=<action _
Kubernetes pod name>=remote.
build --remote _ http _
HTTP/1.1 Java virtual machine
cache=http://build/cache
requests
Hazelcast cache instance build --spawn _ strategy=remote
build --genrule _ strategy=remote
JMX build --strategy=Javac=remote
HTTP/1.1 The default behavior of Bazel is
requests to read from and write to the remote
load
balancer replication cache, which allows all users of the re-
Kubernetes pod mote cache service to share build and
test outputs. This feature has been
Java virtual machine used in practice for a Bazel build on
Hazelcast cache instance
machines with identical configura-
HTTP/1.1 tions in order to guarantee identical
requests JMX and reusable build outputs.
Bazel also has experimental support
for using a gRPC (gRPC Remote Proce-
dure Call) service to access the remote
cache service. This feature might pro-

40 COM MUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


practice

vide better performance but may not scalable in terms of QPS (queries per
have a stable API. The Bazel Buildfarm second) and storage capacity.
project (https://github.com/bazelbuild/ You can also implement your
bazel-buildfarm) implements this API. own HTTP cache service to suit your

Implementing a Cache Service Bazel is needs. Implementing the gRPC in-


terface for a remote cache server is
An HTTP service that supports PUT and
GET methods with URLs in forms simi-
an actively another possible option, but the APIs

developed open
are still under development.
lar to the second example in the previ- In all implementations of the cache
ous section can be used by Bazel as the
remote cache service. A few successful
source build service it is important to consider cache
eviction. The action cache and CAS will
implementations have been reported. and test system grow indefinitely since Bazel does not
Google Cloud Storage (https://
cloud.google.com/storage/) is the easi-
that aims perform any deletions. Controlling the
storage footprint is always a good idea.
est to set up if you are already a user. to increase The example Hazelcast implementa-
It is fully managed, and you are billed
depending on storage needs and net- productivity tion in the figure can be configured to
use a least recently used eviction policy
work traffic. This option provides good in software with a cap on the number of cache ob-
network latency and bandwidth if your
development environment and build development. jects together with an expiration policy.
Users have also reported success with
infrastructure are already hosted in random eviction and by emptying the
Google Cloud. It might not be a good cache daily. In any case, recording met-
option if you have network restrictions rics about cache size and cache hit ra-
or the build infrastructure is not locat- tio will be useful for fine-tuning.
ed in the same region. Similarly, Ama-
zon S3 (Simple Storage Service; https:// Best Practices
aws.amazon.com/s3/) can be used. Following the best practices outlined
For onsite installation, nginx (https:// here will avoid incorrect results and
nginx.org/en/) with the WebDAV (Web maximize the cache hit rate. The first
Distributed Authoring and Versioning) best practice is to write your build rules
module (http://nginx.org/en/docs/http/ without any side effects. Bazel tries very
ngx_http_dav_module.html) will be the hard to ensure hermeticity by requiring
simplest to set up but lacks data repli- the user to explicitly declare input files
cation and other reliability properties if to any build rule. When the build rules
installed on a single machine. are translated to actions, input files are
The accompanying figure shows an known and must present during execu-
example system architecture implemen- tion. Actions are executed in a sandbox
tation of a distributed Hazelcast (https:// by default, and then Bazel checks that
hazelcast.com/) cache service (https:// all the declared output files are created.
hazelcast.com/use-cases/caching/cache- You can, however, still write a build rule
as-a-service/) running in Kubernetes with side effects using genrule or a cus-
(https://kubernetes.io/). Hazelcast is a tom action written in the Skylark language
distributed in-memory cache running in (https://docs.bazel.build/versions/master/
a JVM (Java Virtual Machine). It is used skylark/language.html), used for exten-
as a CaaS (cache-as-a-service) with sup- sions. An example is writing to the tem-
port for the HTTP/1.1 interface. In porary directory and using the temporary
the figure, two instances of Hazelcast files in a subsequent action. Undeclared
nodes are deployed using Kubernetes side effects will not be cached and might
and configured with asynchronous data cause flaky build failures regardless of
replication within the cluster. A Kuber- whether remote cache is used.
netes Service (https://kubernetes.io/ Some built-in rules such as cc _
docs/concepts/services-networking/ library and cc _ binary have im-
service/) is configured to expose a port plicit dependencies on the toolchain
for the HTTP service, which is load- installed on the system and on system
balanced within the Hazelcast cluster. libraries. Because they are not explic-
Access metrics and data on the health itly declared as inputs to an action,
of the JVM are collected via JMX (Java they are not included in the computa-
Management Extensions). This exam- tion of the action digest for looking up
ple architecture is more reliable than a the action cache. This can lead to the
single-machine installation and easily reuse of object files compiled with a

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 41
practice

different compiler or from a different build --experimental _ strict _ solution is to index the action cache
CPU architecture. The resulting build action _ env with the action digests computed us-
outputs might be incorrect. ing both methods.
Docker containers (https://www.dock- Future Improvements Another shortcoming in the imple-
er.com/what-container) can be used to With just a few changes, the remote mentation of remote cache in Bazel is
ensure that all build workers have exactly cache feature in Bazel will become the repeated computation of the Merkle
the same system files, including tool- even more adept at boosting perfor- tree digest of the input files. The con-
chain and system libraries. Alternatively, mance and reducing the time neces- tent digests of all the source files and
you can check in a custom toolchain to sary to complete a build. intermediate action outputs are already
your code repository and teach Bazel to Optimizing the remote cache. When cached in memory, but the Merkle tree
use it, ensuring all users have the same there is a cache hit after looking up the digest for a set of input files is not. This
files. The latter approach comes with a remote cache using the digest comput- cost becomes evident when each action
penalty, however. A custom toolchain ed for an action, Bazel always down- consumes a large number of input files,
usually contains thousands of files such loads all the output files. This is true which is common for compilation us-
as the compiler, linker, libraries, and for all the intermediate outputs in a ing a custom toolchain for Java or C and
many header files. All of them will be fully cached build. For a build that has C++. Such build actions have large por-
declared as inputs to every C and C++ many intermediate actions this results tions of the input files coming from the
action. Digesting thousands of files for in a considerable amount of time and toolchain and will benefit if parts of the
every compilation action will be compu- bandwidth spent on downloading. Merkle tree are cached and reused.
tationally expensive. Even though Bazel A future improvement would be to Local disk cache. There is ongo-
caches file digests, it is not yet smart skip downloading unnecessary action ing development work to use the file
enough to cache the Merkle tree digest outputs. The result of successfully look- system to store objects for the action
of a set of files. The consequence is that ing up the action cache would contain cache and the CAS. While Bazel al-
Bazel will combine thousands of digests the list of output files and their corre- ready uses a disk cache for incremental
for each compilation action, which adds sponding content digests. This list of builds, this additional cache stores all
considerable latency. content digests can be used to compute build outputs ever produced and al-
Nonreproducible build actions the digests to look up the dependent ac- lows sharing between workspaces.
should be tagged accordingly to avoid tions. Files would be downloaded only if
being cached. This is useful, for exam- they are the final build artifacts or are Conclusion
ple, to put a timestamp on a binary, an needed to execute an action locally. This Bazel is an actively developed open
action that should not be cached. The change should help reduce bandwidth source build and test system that aims
following genrule example shows how and improve performance for clients with to increase productivity in software de-
the tags attribute is used to control weak network connections. velopment. It has a growing number of
caching behavior. It can also be used Even with this optimization, the optimizations to improve the perfor-
to control sandboxing and to disable scheme still requires many network mance of daily development tasks.
remote execution. round trips to look up the action cache Remote cache service is a new devel-
genrule( for every action. For a large build graph, opment that significantly saves time in
name = "timestamp", network latency will become the major running builds and tests. It is particu-
srcs = [], factor of the critical path. larly useful for a large code base and
outs = ["date.txt"], Buck has developed a technique any size of development team.
cmd = "date > date.txt", to overcome this issue (https://bit.
tags = ["no-cache"], ly/2OiFDzZ). Instead of using the content
Related articles
) digests of input files to compute a digest on queue.acm.org
Sometimes a single user can write for each action, it uses the action digests
Borg, Omega, and Kubernetes
erroneous data to the remote cache and from the corresponding dependency ac-
Brendan Burns, Brian Grant, David
cause build errors for everyone. You can tions. If a dependency action outputs Oppenheimer, Eric Brewer, and John Wilkes
limit Bazel to read-only access to the multiple files, each can be uniquely iden- https://queue.acm.org/detail.cfm?id=2898444
remote cache by using the flag shown tified by combining the action digest from Nonblocking Algorithms and Scalable
in the next example. The remote cache its generating action and the path of the Multicore Programming
should be written only by managed ma- output file. This mechanism needs only Samy Al Bahra
chines such as the build workers from the content digests of the source files and https://queue.acm.org/detail.cfm?id=2492433
a continuous integration system. the action dependency graph to compute Unlocking Concurrency
build --remote _ upload _ local _ every action digest in the entire graph. Ali-Reza Adl-Tabatabai, Christos Kozyrakis, and
results=false The remote cache service can be queried Bratin Saha
https://queue.acm.org/detail.cfm?id=1189288
A common cause of cache miss is an in bulk, saving the network round trips.
environment variable such as TMPDIR. The disadvantage of this scheme is Alpha Lam is a software engineer. His areas of interest
Bazel provides a feature to standardize that a change in a single source file— are video technologies and build systems. Most recently
he worked at Two Sigma Investments. He currently works
environment variables such as PATH even a trivial one such as changing the at Google.
for running actions. The next example code comments—will invalidate the
shows how .bazelrc enables this feature: cache for all dependents. A potential Copyright held by author/owner.

42 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


DOI:10.1145 / 3 2 8 72 9 5


Article development led by
queue.acm.org

Securely running processes that require


the entire syscall interface.
BY JESSIE FRAZELLE

Research
for Practice:
Security
for the
Modern Age
WHEN DEPLOYING APPLICATIONS in the cloud,
practitioners seek to use the most operable
set of tools for the job; determining the
“right” tool is, of course, nontrivial. Back in
2013, Docker won the hearts of developers by
being easy to use, but Linux containers themselves
have been around since 2007, when Containers are not the abstraction
control groups (cgroups) were added an application developer typically en-
to the kernel. Today, containers have counters today. The trend is toward
spawned a large ecosystem of new functions and “serverless,” allowing
tools and practices that many pro- the user to run a single function in the
fessionals are using on a daily ba- cloud. Because of the way applications
sis. The foundational technologies and functions are run in the cloud,
making up containers are not new, there will likely be a new generation of
however. Unlike Solaris Zones or isolation techniques built around run-
FreeBSD Jails, Linux containers are ning a single process securely in an easy
not discrete kernel components built and minimal way.
with isolation in mind. Rather, Linux While evidence has shown that “a
containers are a combination of tech- container with a well-crafted secure
nologies in the kernel: namespaces, computing mode (seccomp) profile
cgroups, AppArmor, and SELinux, to (which blocks unexpected system calls)
name a few. provides roughly equivalent security to

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 43
practice

a hypervisor” (https://bit.ly/2K5tzNi) velopment time to be made function-


methods are still needed for securely al for each application. Virtualize at the Runtime Layer
running those processes that require James Larisch, James Mickens,
and Eddie Kohler
the entire syscall interface. Solving Alto: Lightweight VMs using
Isolation of Applications
this problem has led to some interest- In a Minimal Way Virtualization-Aware Managed Runtimes;
ing research. Dan Williams and Ricardo Koller https://mickens.seas.harvard.edu/files/
Let’s take a look at some of the re- Unikernel Monitors: Extending mickens/files/alto.pdf
search being done in these areas. Minimalism Outside of the Box; Traditional virtual machines, like Xen,
https://dl.acm.org/citation.cfm?id=3027053
virtualize at the hardware layer. Docker,
Minimal software has the benefits on the other hand, virtualizes at the
Virtual Machines Versus Containers
Filipe Manco et al. of reducing attack surface and mak- POSIX layer. This paper suggests a new
My VM is Lighter (and Safer) ing software more understandable approach to virtualize at the runtime layer.
Than Your Container; https://dl.acm.org/ with less overhead. Unikernels are One of the more difficult questions
citation.cfm?id=3132763 frequently discussed in the context in this space is how to handle state. In
Containers became popular as an alter- of minimal and secure ways to run traditional environments, state for the
native to virtual machines (VMs) be- programs in the cloud. In the tradi- file system and network is handled in
cause they are better in the areas of fast tional approach a unikernel is a VM the kernel. The authors suggest moving
boot, small memory overhead, and and, as such, is run in a VM monitor, as much kernel state as possible into the
allowing high density on a single ma- which is a program that watches and virtual machine through a user-space
chine. This paper explores creating controls the lifecycle of VMs, such networking stack and FUSE filesystem.
VMs that meet those same require- as VMWare, QEMU, or VirtualBox. They also suggest explicitly depicting
ments, along with the container fea- Unikernel monitors are bundled into each state object as an addressable
tures of pause and unpause. the unikernel. This creates a mini- server (each with its own IP address), al-
Taking into consideration that the mal way to boot unikernels without lowing operators to easily migrate and
required functionality for most con- the added complexity of using a stand- update applications since there is clean
tainers is a single application, the au- alone VM monitor. separation of a program’s code, stack,
thors explored unikernels (minimal Most VM managers/monitors are and heap.
VMs where the operating system is heavyweight, with features for devices Through innovations in memory al-
linked directly to the application) and that are not used in modern or cloud location, garbage collection, and man-
TinyX (a tool to create minimal Linux environments. Take QEMU, for exam- aging state, Alto seems to be the closest
distributions for an application). The ple: it comes with the emulation for solution to securing processes mini-
smaller the VM image is, the smaller devices such as keyboards and floppy mally while giving a new set of con-
the memory footprint will be and the drives. If there is an exploit in the flop- trols to operators. As someone who has
faster the image will boot. py-drive emulator, it is game over for spent quite a bit of time thinking about
For containers, just like a typical pro- the whole system, even though a flop- the problems faced by creating a mini-
cess running on a host, the number of py drive obviously has no usefulness mal, virtualized container runtime, I
processes or containers you start does in the cloud. truly enjoyed the problem statements
not affect the time to start them, given If a monitor is purpose-built for and solutions this paper laid out.
the usual caveats about resources not booting unikernels, its computing
being infinite, even in the cloud. This base is much more minimal than the
Deterring Attackers In Your Application
is not true for VMs. The overhead to VM monitors in use today (about five Zhenghao Hu, Yu Hu, and Brendan Dolan-Gavitt
start a VM increases as more of them percent of the size). The authors of this Chaff Bugs: Deterring Attackers
are run. The authors found, in the case paper created a monitor that has only by Making Software Buggier;
of Xen, this is a result of both device- two jobs: creating the isolation to run https://arxiv.org/abs/1808.00659
creation time and interactions with the the unikernel and performing actions Defense of software and systems usually
XenStore. The authors implemented when the unikernel exits. The moni- consists of correcting bugs that can be
their own LightVM to solve a lot of the tor is also baked into the executable exploitable and building software with
algorithmic and design problems they for the unikernel, creating a simplis- more than one layer of security, meaning
found with Xen. tic and minimal approach for distrib- that even if attackers penetrate one layer
The result of their efforts is mini- uting and executing unikernels. of the system, they must also penetrate
mal VMs that can be booted in as The boot time for their prototype another layer to discover anything of val-
little as 2.3ms. A standard Linux pro- was 10ms, which is eight times faster ue. Static analysis of code helps automate
cess starts in about 1ms, and a docker than a traditional monitor. This pa- some of this today but is still not a guar-
container starts in about 40ms, de- per has a positive vision of the future, antee of software security.
pending on the size of the image. The running applications in a minimal People tend not to take “security
boot time remains constant the more and secure way in the cloud. IBM re- through obscurity” seriously, but there
VMs are launched, which is in stark cently released a container runtime is some value to the technique. Ad-
contrast to typical VMs. Unikernels, called Nabla (https://nabla-contain- dress space layout randomization is an
however, are not as easy to create as ers.github.io/) around the topics and example of this approach, however, it
containers and require individual de- implementations of this paper. comes at a performance cost.

44 COMM UNICATIO NS O F THE AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


practice

This paper describes a new ap- papers described here is on advance-


proach to slowing down attackers try- ments to the underlying technologies
ing to exploit your system. Because this themselves and strategic ways to secure
approach automatically injects nonex- software in the modern age.
ploitable bugs into software, an attack-
er who finds said bugs will waste pre- Containers became The first paper rethinks VMs in mod-
ern environments purely as mechanisms
cious time triaging the bug in order to
use it maliciously and will fail. In some
popular as for running applications. This allows for
the creation of minimal VMs that can be-
cases the bugs injected will cause the an alternative have just like containers in terms of mem-
program to crash, but in modern dis-
tributed systems this is unlikely to be
to virtual machines ory overhead, density, and boot time. The
second paper takes this a bit further by
an issue because many programs use (VMs) because packaging the monitor in the unikernel.
process pools, and high-availability
systems, like those that use containers,
they are better in This is an extremely usable way to exe-
cute unikernels since the operator does
typically have a policy for automatically the areas of fast not have to install a VM manager. It also
restarting the program on crash.
The bugs injected come in two boot, small memory allows for a more minimal monitor, lim-
iting the attack surface. IBM’s recently
forms: those that overwrite unused overhead, and launched Nabla container runtime is
data, and those that overwrite sensitive
data with nonexploitable values. The allowing an example of those approaches. Both
papers leverage unikernels and have an
former is fairly straightforward: inject
unused variables into the code and en-
high density on open question as to whether unikernels
can eventually be as easy to build as con-
sure the dummy variable is placed di- a single machine. tainers are today. This will be a hurdle
rectly adjacent to the variable that will for those implementations to overcome.
be overflowed. In the latter case of over- The third paper suggests a whole
writing sensitive data, the attacker’s in- new approach, which also gives opera-
put value is overconstrained, meaning it tors a new set of controls for managing
has a defined set of constraints that are state. Through isolation at the address
by design forced eventually to be zero, space and tying each piece of state to
through bitmasks and controlling the an IP address, operators gain clear con-
pathway that the data is passed through. trols over a program’s code, stack, and
The key insight in this paper is that heap. Alto not only innovated as far as
instead of trying to decrease the num- isolation techniques but also in terms
ber of bugs in your program, you could of operability and control.
increase them but make them nonex- This should push forward methods
ploitable, thereby deterring attackers by for easily debugging the applications
wasting their time. There is still a perfor- running in minimal VMs. Until these
mance overhead brought on by the over- applications can be debugged as eas-
constrained checking of inputs, and it is ily as standard Linux containers,
an open question whether the attackers adoption by most practitioners will be
could find patterns in the injected bugs slow, as the learning curve is higher.
to rule them out automatically. This Finally, isolation is not the only
was, however, enough to fool tools such way to secure applications. The last
as gdb, which considered the bugs “ex- paper could inspire others to devise
ploitable” and “probably exploitable.” new methods of automating ways to
Could future versions of this approach deter attackers.
be designed differently to be more use- Giving operators a usable means
ful to open-source projects? Having the of securing the methods they use to
source code would surely give attackers deploy and run applications is a win
an advantage in discovering which bugs for everyone. Keeping the usability-
were real and which were injected. focused abstractions provided by con-
tainers, while finding new ways to au-
The Future of Securing tomate security and defend against
Applications in a Usable Way attacks, is a great path forward.
The container ecosystem is very fast
paced. Numerous companies are build- Jessie Frazelle works for Microsoft in the cloud
organization. She was a maintainer of Docker and has
ing products on top of existing technol- been a core contributor to many different open source
ogies, while enterprises are using these projects in and out side of the container ecosystem.

technologies and products to run their


infrastructures. The focus of the three Copyright held by author/owner.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 45
practice
DOI:10.1145/ 3287299
and enabled. The process takes many

Article development led by
queue.acm.org
hours, so we tend to do it on the week-
end, which I hate. If it fails, we have to re-
vert to the backup tapes and restore ev-
Automation and a little discipline erything from scratch and start again.”
allow better testing, shorter release cycles, He concluded, “Just scheduling such
an event takes weeks of negotiation.
and reduced business risk. We usually lose the negotiation, which
is why we end up doing it on the week-
BY THOMAS A. LIMONCELLI end. Doing this every few months is
painful and the number-one source of

SQL Is
stress around here. If we had to do this
for weekly releases, most of us would
just quit. We would have no weekends!
Heck, I’ve heard some companies do

No Excuse
software releases multiple times a day.
If we did that, our application would al-
ways be down for upgrades!”
Wow. There is a lot to unpack there.

to Avoid
Let me start by clearing up a number of
misconceptions, then let’s talk about
some techniques for making those de-
ployments much, much easier.

DevOps
First, DevOps is not a technology, it is
a methodology. The most concise defi-
nition of DevOps is that it is applying
Agile/lean methods from source code
all the way to production. This is done
to “deliver value faster,” which is a fancy
way of saying reducing the time it takes
for a feature to get from idea to produc-
tion. More frequent releases means less
time a newly written feature sits idle
waiting to be put into production.
A FRIEND R ECEN T LY said to me, “We can’t do DevOps, DevOps does not require or forbid
we use a SQL database.” I nearly fell off my chair. Such any particular database technology—
a statement is wrong on many levels. or any technology, for that matter. Say-
ing you can or cannot “do DevOps” be-
“But you don’t understand our situation!” he rebuffed. cause you use a particular technology is
“DevOps means we’ll be deploying new releases of like saying you cannot apply Agile to a
project that uses a particular language.
our software more frequently! We can barely handle SQL may be a common “excuse of the
deployments now and we only do it a few times a year!” month,” but it is a weak excuse.
I asked him about his current deployment process. I understand how DevOps and the
lack of SQL databases could become in-
“Every few months we get a new software release,” exorably linked in some people’s minds.
he explained. “Putting it into production requires a lot In the 2000s and early 2010s companies
that were inventing and popularizing
of work. Because we use SQL, the deployment looks DevOps were frequently big websites
something like this: First, we kick out all the users and that were, by coincidence, also popular-
shut down the application. Next the DBAs (database izing NoSQL (key/value store) databas-
es. Linking the two, however, is confus-
administrators) modify the database schema. Once ing correlation with causation. Those
their work is done, the new software release is installed same companies were also populariz-

46 COMMUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


ing providing gourmet lunches to em- creases risk. The next time you do deployment frequency without driving
ployees at no charge. We can all agree it the risky thing, you will be even more down that fixed cost is detrimental to
is not a prerequisite for DevOps. out of practice, and the accumulated the business and irresponsible.
Secondly, I’m not sure if someone can changes to the surrounding environ- The rest of this article describes two
“do DevOps.” You can use DevOps tech- ment become larger and larger, mak- practices that enable rapid releases in
niques, methods, and so on. That said, ing failure-by-unknown-side-effect an environment that uses SQL. Imple-
people use that phrase often enough nearly guaranteed. Instead, DevOps menting them requires developers,
that I think I have lost that battle. takes the radical stance that risky quality assurance, and operations to
My friend and I discussed his situa- things should be done more frequent- get out of their silos and collaborate,
tion further, and soon he realized that ly. The higher frequency exposes the which is unheard of in some organiza-
DevOps would not be impossible; it minor (and major) issues that have tions but is the essence of DevOps. The
would simply be a difficult transition. been swept under the rug because result will be a much smoother, less
Once the transition was complete, how- “this happens only once a year.” It painful, and certainly less stressful
ever, life would actually be much easier. forces us to automate the process, way of conducting business.
My friend had one more concern. automate the testing of the process,
“Look,” he confessed, “these deploy- and make the process so smooth that Technique 1: Automated
ments are risky. Every time we do one I risk is reduced. It gives the people in- Schema Updates
risk the company’s data and, to be hon- volved more practice. Practice makes In the old methodology, any schema
est, my job. I just don’t want to do them. perfect. Rather than running away change requires the entire applica-
Doing them every few months is stress- from what we fear, it bravely takes tion to be shut down while a team of
ful enough. Doing them more frequent- risk head on and overcomes it. Like experts (or one very overworked DBA)
ly? No, sir, that’s just irresponsible.” anyone who has experienced post-op modifies the schema manually. If you
As I discussed in a previous ar- recovery, you repeat the exercise until are going to do fully automated de-
ticle (“The Small Batches Principle,” it is no longer painful. ployments, you need to have fully auto-
Communications, July 2016), when There is always some fixed cost to mated schema updates.
IMAGE BY PA LTO

something is risky there is a natu- deploy. You should always, in princi- To that end, the application should
ral inclination to seek to do it less. ple, be driving down the fixed cost of manage the schema. Each version of the
Counterintuitively, this actually in- deployment toward zero. Increasing schema should be numbered. An ap-

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 47
practice

it. Now that it is code, you can apply the


best code-management and software-
The Five Phases engineering techniques to it.

of a Live Schema Change Technique 2: Coding For


Multiple Schemas
1. T
 he running code reads and writes the old schema, selecting just the fields that it How can you upgrade a database schema
needs from the table or view. This is the original state.
in a distributed computing environment?
2. Expand: The schema is modified by adding any new fields but not removing any old
Imagine a typical Web-based ap-
ones. No code changes are made. If a rollback is needed, it’s painless because the new
fields are not being used. plication that is many instances (rep-
3. Code is modified to use the new schema fields and pushed into production. If a roll- licas) of the same software running
back is needed, it just reverts to phase 2. At this time any data conversion can be done behind a Web load balancer. Each in-
while the system is live. stance receives its share of the HTTP
4. Contract: Code that references the old, now unused, fields is removed and pushed traffic. The instances access the same
into production. If a rollback is needed, it just reverts to phase 3.
database server.
5. Old, now unused, fields are removed from the schema. In the unlikely event that a When the software is tightly coupled
rollback is needed at this point, the database would simply revert to phase 4.
to the database schema it becomes
impossible to perform software up-
plication starts with schema version 1. familiar with the open source proj- grades that require a database schema
That value is stored in the database ects Mayflower for .NET code (https:// change. If you first change the schema,
(imagine a one-row table with a single github.com/bretcope/Mayflower.NET) the instances will all die or at least get
field that stores the value “1”). When the and Goose for Go (https://bitbucket. confused by the change; you could run
application starts, it should know that org/liamstask/goose). around upgrading the instances as fast
it is compatible with schema version 1, Schema modifications used to lock as possible, but you have already lost
and if it doesn’t find that version in the the database for minutes and possibly the game because you suffer an outage.
database, it refuses to run. hours. This would cause applications Ah ha! Why not upgrade the instanc-
To automate schema updating, how- to time out and fail. Modern SQL data- es first? Sadly, as you upgrade the in-
ever, the next release of the software bases have reduced or eliminated such stances’ software one by one, the newly
knows it requires version 2 of the sche- problems, thanks to lockless schema upgraded instances fail to start as they
ma, and knows the SQL command that updates and online reindexing features. detect the wrong schema. You will end
will upgrade a version 1 schema to ver- These features can be found in all recent up with downtime until the schema is
sion 2. On startup, it sees the version is SQL products, including open source changed to match the software.
1, runs the appropriate schema upgrade products such as MariaDB, MySQL, and The obvious solution is to defy the
command, updates the version number PostgreSQL. Check the documentation laws of physics and change the data-
stored in the database to 2, and then pro- for details of what can and cannot be base schema at the exact same time
ceeds to run the application. done without interruption. as you upgrade the software on all the
Software that does this typically has Once your software uses these tech- instances. If you could do that, every-
a table of SQL schema update com- niques, adopting continuous integra- thing would be just fine.
mands. The command in array index n tion (CI) becomes significantly easier. Sadly, ACM has a policy against de-
upgrades the schema from version n– 1 Your automated testing environment fying the laws of physics, as do most
to n. Thus, no matter which version is can include tests that build a database in employers. This is why the traditional
found, the software can bring the da- the old schema, upgrade it, and run the method is to shut down the entire ap-
tabase to the required schema version. new software release. Your schema up- plication, upgrade everything, and then
In fact, if an uninitialized database is grade process may be tested hundreds bring it back online. It’s the best we can
found (for example, in a testing environ- of times before it goes into production. do until our friends at IEEE figure out
ment), it might loop through dozens of This should bring new confidence to the how to pause time.
schema changes until it gets to the new- process, reduce the risk of schema up- Whether you stop the world by de-
est version. Not every software release grades, and decouple the DBAs’ person- fying physics or by scheduling down-
requires a schema change; therefore, al involvement in upgrades. They will time, you have introduced an even
separate version numbers are used for appreciate getting their weekends back. bigger problem: You have made many
schema and software. My favorite part of this technique is individual changes, but you don’t know
There are open source and commer- that your schema is now being treated if any of them were successful until the
cial systems that implement this pro- like code. Manual work at the console system is running again. You also don’t
cess. Some of these products are more has been eliminated and you have know which of the accumulated chang-
sophisticated than others, supporting gained the ability to do the process es caused things to break.
a variety of languages, database sys- over and over—in developer sandbox- Such “big bang” changes are risky.
tems, error-handling sophistication, es, testing environments, user accep- It is less risky to make and validate the
and whether or not they also support tance test (UAT) environments, and changes one at a time. If you make mul-
rollbacks. A Web search for “sql change production. You can run the process tiple changes all at once, and there is a
automation” will find many. I am most multiple times, fixing and fine-tuning problem, you have to start binary search-

48 COMMUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


practice

ing to figure out which change caused own schema) and deploy a release that adding fields, phase 5 is skipped be-
the problem. If you make one change at modifies the schema but doesn’t use the cause there is nothing to be removed.
a time, and there is a failure, the search field. With the right transactional lock- The process reduces to what was de-
becomes a no-brainer. It is also easier to ing hullabaloo, the first instance that scribed earlier in this article. Phases 4
back out one change than many. is restarted with the new software will and 5 can be combined or overlapped.
Heck, even Google, with its highly cleanly update the schema. If there is Alternatively, phase 5 from one schema
sophisticated testing technologies and a problem, the canary will die. You can change can be merged into phase 2 of
methodologies, understands that sub- fix the software and try a new canary. Re- the next schema change.
tle differences between the staging en- verting the schema change is optional. With these techniques you can roll
vironment and the production environ- Since the schema and software are through the most complex schema
ment may result in deployment failures. decoupled, developers can start using changes without downtime.
They “canary” their software releases: the new field at their leisure. While in
upgrading one instance, waiting to see the past upgrades required finding a Summary
if it starts properly, then upgrading the maintenance window compatible with Using SQL databases is not an impedi-
remaining instances slowly over time. multiple teams, now the process is de- ment to doing DevOps. Automating
This is not a testing methodology, this coupled and all parties can work in a schema management and a little devel-
is an insurance policy against incom- coordinated way but not in lockstep. oper discipline enables more vigorous
plete testing—not that their testing More complicated changes require and repeatable testing, shorter release
people are not excellent, but nobody is more planning. When splitting a field, cycles, and reduced business risk.
perfect. The canary technique is now an removing some fields, adding others, Automating releases liberates us.
industry best practice and is even em- and so on, the fun really begins. It turns a worrisome, stressful, man-
bedded in the Kubernetes system. (The First, the software must be writ- ual upgrade process into a regular
term canary is derived from “canary in a ten to work with both the old and new event that happens without incident.
coalmine.” The first instance to be up- schemas and most importantly must It reduces business risk but, more
graded dies as a warning sign that there also handle the transition phase. Sup- importantly, creates a more sustain-
is a problem, just as coal miners used to pose you are migrating from storing a able workplace.
bring with them birds, usually canaries, person’s complete name in one field, When you can confidently deploy
which are more sensitive to poisonous to splitting it into individual fields for new releases, you do it more frequently.
gas than humans. If the canary died, it first, middle, last name, title, and so on. New features that previously sat unre-
was a sign to evacuate.) The software must detect which field(s) leased for weeks or months now reach
Since these problems are caused by exist and act appropriately. It must also users sooner. Bugs are fixed faster. Se-
software being tightly coupled to a par- work correctly while the database is in curity holes are closed sooner. It en-
ticular schema, the solution is to loosen transition and both sets of fields exist. ables the company to provide better
the coupling. These can be decoupled Once both sets of fields exist, a batch value to customers.
by writing software that works for mul- job might run that splits names and
tiple schemas at the same time. This is stores the individual parts, nulling the Acknowledgments
separating rollout and activation. old field. The code must handle the Thanks to Sam Torno, Mark Henderson,
The first phase is to write code that case where some rows are unconverted and Taryn Pratt, SRE, Stack Overflow Inc.;
doesn’t make assumptions about the and others are converted. Steve Gunn, independent; Harald Wa-
fields in a table. In SQL terms, this means The process for doing this conver- gener, iNNOVO Cloud GmbH; Andrew
SELECT statements should specify the sion is documented in the accompa- Clay Shafer, Pivotal; Kristian Köhntopp,
exact fields needed, rather than using nying sidebar “The Five Phases of a Booking.com, Ex-MySQL AB.
SELECT *. If you do use SELECT *, don’t Live Schema Change.” It has many
assume the fields are in a particular or- phases, involving creating new fields,
Related articles
der. LAST_NAME may be the third field updating software, migrating data, on queue.acm.org
today, but it might not be tomorrow. and removing old fields. This is called
The Small Batches Principle
With this discipline, deleting a field the McHenry Technique in The Prac-
Thomas A. Limoncelli
from the schema is easy. New releases are tice of Cloud System Administration (of https://queue.acm.org/detail.cfm?id=2945077
deployed that don’t use the field, and which I am coauthor with Strata R.
Adopting DevOps Practices
everything just works. The schema can Chalup and Christina J. Hogan); it is in Quality Assurance
be changed after all the instances are also called Expand/Contract in Release James Roche
running updated releases. In fact, since It!: Design and Deploy Production-Ready https://queue.acm.org/detail.cfm?id=2540984
the vestigial field is ignored, you can Software by Michael T. Nygard.
procrastinate and remove it later, much The technique is sophisticated Thomas A. Limoncelli is the SRE manager at Stack
Overflow Inc. in New York City. His books include The
later, possibly waiting until the next enough to handle the most complex Practice of System and Network Administration, The
(otherwise unrelated) schema change. schema changes on a live distributed Practice of Cloud System Administration, and Time
Management for System Administrators. He blogs at
Adding a new field is a simple matter system. Plus, each and every mutation EverythingSysadmin.com and tweets at @YesThatTom.
of creating it in the schema ahead of the can be rolled back individually.
first software release that uses it. We use The number of phases can be re- Copyright held by owner/author.
Technique 1 (applications manage their duced for special cases. If one is only Publication rights licensed to ACM. $15.00

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 49
contributed articles
DOI:10.1145/3210753

In addition to having a detailed understanding


of the artifacts they intend to create, designers
need to guide the software tools they use.
BY STEFAN SEIDEL, NICHOLAS BERENTE, ARON LINDBERG,
KALLE LYYTINEN, AND JEFFREY V. NICKERSON

Autonomous
Tools
and Design:
A Triple-Loop
Approach to
Human-Machine
Learning
key insights
˽˽ Autonomous tools are able to generate
DESIGNERS INCREASINGLY LEVERAGE autonomous remarkable design outcomes, but
software tools that make decisions independent of the designers using them also need to change
the way they do their design work.
designer. Examples abound in virtually every design ˽˽ Designing with autonomous tools requires
that designers understand and actively
field. For example, semiconductor chip designers interact with the “mental models” of the
use tools that make decisions about placement and tools, in addition to the design artifact
and the design process, what we call the
logic checking. Game designers rely on software that “triple loop” model of learning.

generates initial drafts of virtual worlds. Autonomous ˽˽ Designers working with autonomous
tools need to build capabilities
tools employ artificial intelligence methods, including described here in terms of framing,
evaluating, and adjusting to navigate
machine learning, pattern recognition, meta-heuristics, this new design process.

50 COMMUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


and evolutionary algorithms to gen- out by autonomous tools, but humans In what follows, we describe our
IMAGE COLL AGE BY ANDRIJ BORYS ASSOC IAT ES, USING SH UT TERSTOCK

erate design artifacts beyond any hu- must still actively frame, evaluate, and triple-loop approach, followed by illus-
man’s capabilities. adjust the “mental” models embed- trative examples from research into the
A naïve view suggests these tools will ded in autonomous tools, in the form design of semiconductors, video games,
someday replace human designers in of algorithms.a Organizations employ- software interfaces, and artificial intelli-
the design process. An alternative per- ing autonomous tools in their design gence. We conclude by identifying prac-
spective is that humans will continue processes must thus account for these tices that enable designers to frame,
to play an important role but also that activities in their design processes. evaluate, and adjust the mental models
this role is changing. To account for the embedded in autonomous tools.
changing role of humans in design pro- a We say “mental model embedded in an au-
cesses powered by autonomous tools, tonomous tool” to indicate that just as hu- Design as Triple-Loop
we describe in this article a “triple-loop man designers have mental models that guide Human-Machine Learning
their design activity, including their use of
approach” to human-machine learn- tools, autonomous tools also have models that
Design processes are a form of knowl-
ing. Increasing amounts of design ac- guide their design activity. Both types of model edge-intensive work that relies on de-
tivity are most certainly being carried change over time. signers’ capacity to learn. In his semi-

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 51
contributed articles

nal work, Chris Argyris2,3,4 explained and those embedded in autonomous


how humans, in knowledge-intensive tools as master programs for design
work, follow a double-loop process of activity thus capture a mutual learn-
learning. In the context of design work, ing process, suggesting a third loop in
the first loop involves learning about
the design artifact. As designers experi- It is important the classic model of the design process
(see Figure 2).
ment with alternatives, they correct er-
rors and respond to feedback on design
for designers The first loop in the triple-loop
model is similar to the original loop
results (see Figure 1, loop 1). The sec- to understand how in the double-loop model, involving
ond loop involves a designer’s reflec-
tion on the ongoing process of design.
their own mental designers and tools interacting to
generate design outcomes. However,
Over time, designers learn, through re- models interact in the triple-loop model, it is the tool
flection, to adjust their approaches and
discover new processes and perhaps in-
with mental models that primarily generates the design
alternatives. A given configuration of
corporate new tools that help them ex- embedded in the tool generates alternatives from
pand their thinking around the process
of design. The second loop captures the logic of a set of input parameters and then
evaluates them according to a set of
meta-level learning about the design autonomous tools. predefined criteria.
process (see Figure 1, loop 2), highlight- The second loop can take two alter-
ing how designers reflect on the mental native forms—human learning or ma-
models—goals, cognitive rules, and chine learning—as in Figure 2, loop 2a
reasoning—they apply. and loop 2b. From a human perspec-
Triple-loop human-machine learn- tive, the second loop involves the hu-
ing occurs whenever humans and man designer evaluating the alterna-
autonomous computational tools in- tives and modifying input parameters,
teract in generating design outcomes. tool settings, and evaluation criteria
It is important for designers to under- for a given design problem in order
stand how their own mental models in- to run the next round of generating
teract with mental models embedded design alternatives. The second loop,
in the logic of autonomous tools. This from a machine perspective, involves
process is distinct from conventional the program learning from designer
design work where tools are limited feedback in the design process in order
to supporting ongoing design tasks to modify itself and improve its model
but do not play an independent role in so it can generate better alternatives in
shaping design outcomes. subsequent rounds of design activity.
Argyris calls mental models “mas- The third loop involves human
ter programs.” In the case of design- designers learning about the men-
ing with autonomous tools, the mas- tal model embedded in the tool and/
ter program of the designer—the or the tool learning about the human
“designer’s mental model”—may not designers’ mental models—through
be aligned with the master program of either explicit feedback or analyzing
the autonomous tool, or “autonomous the usage patterns of the human de-
tool mental model,” for a variety of rea- signers. The machine models of de-
sons, including, for example, that the signers are sometimes called “user
design activity usually involves more models.”1 When machines run learn-
than one person; the designer using ing algorithms, the human designers
the tool is probably not the same per- may not fully understand the compu-
son who programmed the tool; mul- tations. What they thought the tool
tiple designers may have different con- would do may or may not be what it
ceptions about what a master program actually does or was even designed
does; and these conceptions may differ to do, though designers collect feed-
from what the programmers intended. back that can help them align their
Moreover, programmers may move on mental models and the mental mod-
to other projects, along with the de- els embedded in the tool (such as by
signers who originally informed the adjusting the algorithm used). This
design of the tools; increasingly, nei- process of learning about the mental
ther the tool programmers nor the de- model embedded in the autonomous
signers understand the implications of tool and modification of the tool con-
their decisions on what the tool is able stitutes a second meta-level of learn-
to do. The mental models of designers ing during design processes involving

52 COMM UNICATIO NS O F THE AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


contributed articles

autonomous tools. Moreover, the tool loop 1). Designers then learn from the change the parameters interactively
may change its own model as it relates experiments in a way that helps them after evaluating design outcomes. The
to what the human wants and how the improve the input parameters for the developers learn about the effects of
human perceives the tool; this may next round of experiments, as in Figure the mental models embedded in the
result in changes in the interface or 2, loop 2. Developers of the algorithms tools, as well as the designers’ mental
the design parameters being applied. interact with the chip designers in or- models. This involves learning about
Much like two people with different der to learn how the chip designers the specific assumptions of the design-
mental models learn from each other
and work together to reconcile their Figure 1. Double-loop learning; based on Argyris.3,4
mental models, autonomous tools
and humans likewise have different 2
models related to design goals and
processes they may seek to reconcile
1
through various loops of learning.

Illustrations Mental Model Action Result


Here, we provide four examples of
triple-loop human-machine learning,
including in semiconductor design,
software interface design, video game Figure 2. Triple-loop human-machine learning with autonomous tools.
design, and artificial intellgence de-
2a
sign. They highlight different aspects
of the interaction between designers
and autonomous tools.
Designer
Semiconductor design at Intel and Mental Model 1
AMD. Since the early 2000s, a new
breed of tooling strategies based on
genetic algorithms has emerged in 3 Action Result
semiconductor design,6 commonly
called “physical synthesis.” Such tools
offer a powerful way to improve the Autonomous Tool
Mental Model
productivity of physical chip design
by autonomously generating full lay-
out solutions for whole sections of a
chip (such as caches and USB ports). 2b
Major semiconductor manufacturers,
including Intel and AMD, use the pro-
gram-synthesis approach to generate
full-layout designs of particular chip Figure 3. Computational design tool for semiconductor design.
sections for a given set of parameter
“Quite Universal Circuit Simulator” is hosted on Sourceforge (http://sourceforge.net/projects/qucs/)
values. A program-synthesis designer and made available under the GNU General Public License version 2.0.
starts each design cycle by defining
a new set of design-parameter values
that specify directions and constraints
for the design search to be carried out
by the tool (see Figure 3). When a solu-
tion is found through such search, the
tool autonomously delivers a complete
design solution for the given layout
problem. After each such cycle, the
designer manipulates the design by
modifying the parameters based on
the design outcomes generated during
the previous cycle. Designers refer to
the automated generation of design al-
ternatives as “experiments” for a given
set of parameters and interact with the
algorithmic results in order to evaluate
alternatives, given the input param-
eters and design goals (see Figure 2,

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 53
contributed articles

ers while rooting out inefficiencies of learning provided a solution, enabling how to control the outputs (see Figure
the tools by updating and rewriting the Adobe Labs’ developers to reduce this 2, loop 2). Over time, the designer’s ex-
source code for the tools, as in Figure 2, high-dimensionality problem to a perience can be used to refine the in-
loop 3. Tool developers then carefully three-dimensional space comprehen- terface, as in Figure 2, loop 3. In such
calibrate the mental models embed- sible by human designers. Moreover, user-interface design, the machine-
ded in the autonomous tool to fit with the three-dimensional space was con- learning system begins with the goal
the mental models of the designers. trollable through three slider bars. Us- of reducing the dimensionality of the
Software interface design at Adobe ing this intuitive interface, designers interface from 100 dials to three slider
Labs. Interface designers today make can more easily configure the model bars. Although the mental model of the
extensive use of machine learning to match a given image. The example human can never be entirely aligned
to improve interface designs. For ex- shows that autonomous tools do not with the underlying mental model em-
ample, researchers at Adobe Labs cre- have to correspond precisely to the bedded in the tool due to the limits of
ated tools intended to control complex mental models of humans. Instead, human cognition, the new interface
user processes.13 In particular, visual they often provide an expressive but provides a level of abstraction neces-
designers wanted to be able to control low-dimensional interface. Humans sary for effective learning.
procedural models that render com- learn through interacting with this Designing Landscapes at Ubisoft.
plex shapes (such as trees and bushes) interface, and the machine and the Tools have a long track record in vid-
by growing them artificially from digi- human both participate in learning. eo game development. Algorithmi-
tal seeds into mature plants. Designers The interface amplifies the ability of cally generated content may include
had difficulty harnessing these models a human designer to explore a large a variety of game elements, including
because the array of approximately 100 design space. In this design process, textures, buildings, road networks,
parameters controlling such a growth the autonomous tools create an inter- and component behaviors like explo-
process had to be manipulated in face a designer can use to generate al- sions.7 In extreme cases, autonomous
unison, thereby making it an incred- ternative outputs, as in Figure 2, loop tools are able to generate large parts
ibly complex problem space. Machine 1. Through practice, designers learn of the game content that only later are

Figure 4. Procedural generation in Ghost Recon Wildlands; source: Ubisoft.

54 COM MUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


contributed articles

combined with specific handcrafted and outputs wired to a joystick control-


elements. Hence, the interplay of auto- ler.10 The system used a reinforcement-
mated and manual generation of con- learning algorithm to train itself. After
tent is crucial to game development, training, it scored as well or better than
as humans are looking for a rich and
unique experience, and undirected Tool developers humans on 29 out of 49 Atari games.
But some games proved challenging
automated generation could lead to re-
sults that are not perceived as authen-
then carefully for the algorithm, and games that re-
quire a player to acquire objects early
tic. Ubisoft’s Ghost Recon Wildlands, an calibrate the mental in the game that will prove useful only
action-adventure game originally pub-
lished in 2017, is an example in which
models embedded near the end were especially difficult
for the algorithm. Taking such deci-
designers used autonomous tools to in the autonomous sions across long time scales is more
generate the game environment.12 De-
signers handcrafted elements in the
tool to fit with difficult to learn than are subsecond
reactions to, say, attacking enemies.
game environment while algorithms the mental models As a result, the designers of the system
procedurally generated much of the
background content. In this process, of the designers. made modifications to the training al-
gorithm that significantly increased
the tools would generate, say, large its performance on difficult games,
amounts of detailed terrain; the Fig- though they still require hundreds of
ure 4 screenshots show how the terrain hours of training.8 In this case, when
evolved as a road network was added the algorithm is exposed to gameplay
procedurally, based on a few waypoints events, it learns, as in Figure 2, loop 1).
on a landscape. The designers would When the machine fell short on cer-
then modify the terrain further and tain games, the designers adjusted the
create extra detail. training regimen (see Figure 2, loop 2).
Some areas of the game environ- In creating the system, the designers
ment were still generated in a tradition- first created an environment tools ex-
ally manual fashion. The combined plore and receive feedback on, similar
process required selecting appropri- to the way humans interact with the
ate tools and models that would align physical environment.
with the game idea in a way that was At a higher level of abstraction,
shared by a team of Ubisoft designers the process can be viewed as part of
and developers. This example of “hy- a meta learning process in which hu-
brid” development highlights how, mans create autonomous machines,
although the tool autonomously gen- monitor their progress, and iterate
erated significant portions of the de- across multiple configurations of the
sign, designers still had a significant machines while ultimately confront-
role in the design process. In such a ing the limits of both machine and hu-
“hybrid” model of autonomous de- man intelligence (see Figure 2, loop 3).
sign, the tool and the designer jointly The shortcomings of the algorithm in-
generate the design in a given prob- deed pose a challenge some research-
lem space (see Figure 2, loop 1); based ers argue are best addressed through
on feedback generated by the tool, de- techniques developed in cognitive sci-
signers make adjustments and design ence.9 Even the use and development
decisions (see Figure 2, loop 2); and of autonomous systems are examples
the team learns holistically from the of triple-loop learning, as these sys-
experience of using the tool, reflecting tems need to be designed, monitored,
on the alignment of their mental mod- and improved by humans.
els with the outcomes of the use of the
tool (see Figure 2, loop 3). Designers and Triple-Loop
Artificial intelligence design and At- Design Activities
ari games. Many researchers today en- Traditional designers intentionally
gage in designing artificial intelligence craft artifacts by applying their deep
solutions, using machine learning in knowledge of materials and tools,
their solutions. For example, research- moving them forward toward a pre-
ers recently created an artificial intel- ferred, future condition.11 However,
ligence system to play Atari games. autonomous tools change the role
The experimental system was a deep of designers, including focus, activi-
convolutional neural network with ties, and required skills. Designers
inputs wired to a video game display are increasingly focused on manag-

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 55
contributed articles

Figure 5. Shifting control in design processes. Framing in the examples outlined


earlier notably involves specification
Human-Machine Design Systems of varying sets of inputs that can in-
clude numerical and non-numerical
variables, thus enabling the tool to
do its work. This is the process of
“parameterization,” which requires
a deeper understanding of the tool,
as well as an intuitive understand-
Involvement of Involvement of ing of both the problem space being
Human Designer Autonomous Tools
worked on and the solution space
of the tool so hypotheses can be for-
Traditional Design Pure Machine Design
mulated with regard to what sets of
inputs will have the desired design
consequences. Parameterization thus
New design practices. precedes the actual design process
(see Figure 2, loop 1) and follows the
Design Practice Example Description evaluation of the design product.
Framing Parameterization Designers have a deep understanding of the Evaluation. Once the autonomous
software tool and its parameters, as well as some tool has generated outcomes, these
understanding of the consequences of setting
specific parameters; and outcomes must be evaluated to in-
form decisions about further design
They formulate hypotheses with regard to what sets actions (see Figure 2, loop 1), as well
of inputs will have the desired design consequences
in lieu of carrying out the entire design process in an
as to inform the mental model of the
incremental, iterative, primarily manual fashion. designers (see Figure 2, loop 2a) and
Evaluation Process Designers evaluate the overall design outcome, the mental models embedded in au-
Analysis investigating sources of misalignment, as in tonomous tools being used (see Fig-
assumptions embedded in the tool; and ure 2, loop 2b). While loop 1 activi-
They formulate hypotheses about the process and
ties lead to a different use of the tool
test whether they hold. through, say, a different set of input
Adjustment Modifying Designers continuously align their mental models with parameters, loop 2 activities lead to
Algorithms mental models embedded in the autonomous tools; changes in mental models that affect
future design decisions.
They consider how changes in the constraints and
propensities of the tool may require changes in their As parameters can be changed and
mental models in terms of assumptions and goals; and various design alternatives explored,
autonomous tools allow more itera-
They consider how changes in assumptions and goals
may require changes in the mental models embedded in
tions of the design outcome and thus
the autonomous tools. for experimentation. For instance,
Ubisoft’s video game Ghost Recon Wild-
lands presents an experience to users
ing tools—and their embedded men- grees to which control shifts toward that is possible only because a rela-
tal models—and understanding the the tools and away from the designer tively small team of designers could ex-
often-surprising behaviors of tools as (see Figure 5). periment with various computationally
they generate design artifacts. This Rather than incrementally build generated design outcomes.
new type of designer needs a better and modify design artifacts, designers Because the algorithmic process-
understanding of the tools, in addi- become engaged in new design prac- es of autonomous tools are typically
tion to a detailed understanding of tices that fall into three categories: complex, they tend to overwhelm hu-
the underlying anatomy of the artifact framing, evaluation, and adjustment. mans’ bounded cognitive abilities.
to be designed. The locus of control Framing. “Framing” occurs as de- It is difficult for human designers to
of the design process is moving away signers, based on their mental mod- predict what the tools will produce, so
from the designer toward the tool and els, construct their understanding they must be able to evaluate the de-
its underlying model. An important of the problem situation or task and sign products generated by the tool.
causal force behind the tool is the tool thus how the tool, with its underly- Such evaluation may range from spe-
designer who defines and implements ing, embedded mental model, should cific aspects of the outcome (such as
the algorithmic choices. The tool de- be used, thereby making decisions elements in the game space of a video
signer thus creates the initial version about the solution space. The actual game) to some holistic outcome (such
of the mental model embedded in the design activity is thus informed by as in the process of generating the lay-
tool, a model that will change as the both the mental model of the design- out for a semiconductor chip). Once
tool itself learns. As illustrated in our er and the mental model embedded a tool has been run, and has gener-
examples, there can be different de- in the autonomous tool. ated outputs, designers evaluate the

56 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


contributed articles

outputs in a way that leads to new hy- velopment, is decreasing, while the Foundation under grants IIS-1422066,
potheses with regard to what sets of demand for skills focused on how to CCF-1442840, IIS-1717473, and IIS-
input parameters should be tested in work with software tools is increas- 1745463.
the next batch of experiments. ing. Organizations need to engage
Adjustment. Evaluation by human more effectively with new forms of References
1. Allen, R.B. Mental models and user models. Chapter
designers can lead to the adjustment autonomous tools supporting design in Handbook of Human-Computer Interaction, Second
of parameter values (see Figure 2, loop Edition, M.G. Helander, T.K. Landauer, and P.V. Prabhu,
processes. This is not simply a shift Eds. North-Holland, Amsterdam, the Netherlands,
1) or even to changes in the mental of tasks from humans to machines 1997, 49–63.
2. Argyris, C. The executive mind and double-loop
model embedded in the autonomous but a deeper shift in the relationship learning. Organizational dynamics 11, 2 (Autumn
tool, resulting in changes in the algo- between humans and machines in 1982), 5–22.
3. Argyris, C. Teaching smart people how to learn.
rithms used; moreover, it might also the context of complex knowledge Harvard Business Review 69, 3 (May-June 1991).
change the mental models of human work. The shift puts humans in the 4. Argyris, C. Double-loop learning. Chapter in Wiley
Encyclopedia of Management, C.L. Cooper, P.C. Flood,
designers in terms of goals, cogni- role of coaches who guide tools to and Y. Freeney, Eds. John Wiley & Sons, Inc., New
tive rules, and underlying reasoning. perform according to their expecta- York, 2014.
5. Austin, R.D. and Devin, L. Artful Making: What
Changes of the mental model embed- tions and requirements (see Figure Managers Need to Know About How Artists Work.
ded in the autonomous tool could 2, loop 1) or in the role of laboratory Financial Times Press, Upper Saddle River, NJ, 2003.
6. Brown, C. and Linden, G. Chips and Change: How Crisis
change the tool’s constraints and pro- scientists conducting experiments to Reshapes the Semiconductor Industry. MIT Press,
pensities and require changes to the understand and modify the behavior Cambridge, MA, 2009.
7. Hendrikx, M., Meijer, S., Van Der Velden, J., and Iosup,
mental models of designers; likewise, of complex knowledge artifacts (see A. Procedural content generation for games: A
changes in the mental models of de- Figure 2, loop 2 and loop 3). survey. ACM Transactions on Multimedia Computing,
Communications, and Applications 9, 1 (Feb. 2013), 1.
signers could require changes to the 8. Jaderberg, M., Mnih, V., Czarnecki, W.M., Schaul,
T., Leibo, J.Z., Silver, D., and Kavukcuoglu, K.
algorithms and thus the mental model The Road Ahead Reinforcement learning with unsupervised auxiliary
embedded in the tool. Following each Engaging with autonomous tools re- tasks. In Proceedings of the Fifth International
Conference on Learning Representations (Toulon,
experiment, designers might thus quires reshaping the competencies France, Apr. 24–26, 2017).
have to continuously reconcile their designers need. Designers envision 9. Lake, B., Ullman, T., Tenenbaum, J., and Gershman,
S. Building machines that learn and think like people.
mental models with the counterpart certain results and thus need to inter- Behavioral and Brain Sciences 40, E253 (2017).
models embedded in the autonomous act with autonomous tools in ways that 10. Mnih, V., Kavukcuoglu, K., Silver, D., Rusu, A.A.,
Veness, J., Bellemare, M.G., Graves, A., Riedmiller, M.,
tool (see Figure 2, loop 3). help them realize their design vision. Fidjeland, A.K., Ostrovski, G., and Petersen, S. Human-
In order to change the mental model At the same time, the use of autono- level control through deep reinforcement learning.
Nature 518, 7540 (Feb. 2015), 529–533.
embedded in an autonomous tool, de- mous tools opens unprecedented 11. Sennet, R. The Craftsman. Allen Lane, London, U.K., 2008.
signers have to modify the underlying opportunities for creative problem 12. Werle, G. and Martinez, B. Ghost Recon Wildlands:
Terrain tools and technologies. Game Developers
algorithm. The original mental model solving. Consider the example of vid- Conference (San Francisco, CA, Feb. 27–Mar.
embedded in the tool—the one imple- eo game production, where autono- 3, 2017); https://666uille.files.wordpress.
com/2017/03/gdc2017_ghostreconwildlands_
mented by the tool designer—can thus mous tools are increasingly able to terrainandtechnologytools-onlinevideos1.pdf
evolve over time. procedurally generate artifacts of a 13. Yumer, M.E., Asente, P., Mech, R., and Kara, L.B.
Procedural modeling using autoencoder networks. In
Competencies related to these de- scope and scale that was not possible Proceedings of the 28th Annual ACM Symposium on
sign practices become critically im- User Interface Software & Technology (Charlotte, NC,
in the past. Future designers will con- Nov. 11–15). ACM Press, New York, 2015, 109–118.
portant for achieving complex design stantly be challenged to rethink their
outcomes. Having a detailed under- mental models, including their gen- Stefan Seidel (stefan.seidel@uni.li) is a professor and
standing of the designed artifact, as eral approach to design. The continu- the Chair of Information Systems and Innovation at the
Institute of Information Systems at the University of
well as of the consequences of specific ous reconciliation of mental models Liechtenstein, Vaduz, Liechtenstein.
local decisions, becomes less impor- embedded in both designer cogni-
Nicholas Berente (nberente@nd.edu) is an associate
tant. This explains why, in the context tion and their tools is an extension professor of IT, analytics, and operations in the Mendoza
of, say, chip design, we see software of traditional design processes that College of Business at the University of Notre Dame,
Notre Dame, IN, USA.
engineers displacing electrical engi- involve artful making where human
Aron Lindberg (alindberg@stevens.edu) is an assistant
neers with a deep understanding of actors gradually adjust their mental professor of information systems in the School of
physical aspects of chip design. Be- models to converge on solutions.5 Business of Stevens Institute of Technology, Hoboken,
NJ, USA.
cause the design is increasingly medi- The proposed three-loop model
ated by software that needs to be pa- contributes to the ongoing debate on Kalle Lyytinen (kalle@case.edu) is a Distinguished
University Professor and Iris S. Wolstein Professor of
rameterized and evaluated, designers’ how artificial intelligence will change Management Design at Case Western Reserve University,
Cleveland, OH, USA.
software skills become crucial; the knowledge work, challenging knowl-
table here outlines key implications edge workers to operate at a different Jeffrey V. Nickerson (jnickers@stevens.edu) is a
professor of information systems and the Associate Dean
in terms of emergent interrelated de- level. Designers may become increas- of Research of the School of Business at Stevens Institute
signer activities. ingly removed from the actual artifact of Technology, Hoboken, NJ, USA.

Some substitution of human de- but still use tools to create artifacts of a
sign activity through autonomous complexity never imagined before.
tools is indeed occurring. To a cer-
tain degree, demand for specific, Acknowledgments
manual-type competencies in design This material is based in part on work
professions, including software de- supported by the National Science Copyright held by authors.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 57
contributed articles
DOI:10.1145/ 3210752
value, or aiming to generate significant
Featuring the various dimensions of data value for the organization; veracity, or
reliability of the processed data; and
management, it guides organizations variability, or the flexibility to adapt to
through implementation fundamentals. new data formats through collecting,
storing, and processing.
BY SERGIO ORENGA-ROGLÁ AND RICARDO CHALMETA Big data sources can include an
overall company itself (such as through

Framework for
log files, email messages, sensor data,
internal Web 2.0 tools, transaction
records, and machine-generated), as
well as external applications (such as

Implementing data published on websites, GPS sig-


nals, open data, and messages posted
in public social networks).

a Big Data
This data cannot be managed effi-
ciently through traditional methods17
(such as relational databases) since big

Ecosystem in
data requires balancing data integrity
and access efficiency, building indices
for unstructured data, and storing data

Organizations
with flexible and variable structures.
Aiming to address these challenges,
the NoSQL and NewSQL database sys-
tems provide solutions for different
scenarios.
Big data analytics can be used to
extract useful knowledge and analyze
large-scale, complex data from applica-
tions to acquire intelligence and extract
unknown, hidden, valid, and useful re-
lationships, patterns, and information.1
data have been generated and
EN ORM OU S AM O UNT S O F Various methods are used to deal with
such data, including text analytics, audio
stored over the past few years. The McKinsey Global analytics, video analytics, social media
Institute reports this huge volume of data, which is analytics, and predictive analytics; see
generated, stored, and mined to support both strategic the online appendix “Main Methods for
Big Data Analytics,” dl.acm.org/citation.
and operational decisions, is increasingly relevant to cfm?doid=3210752&picked=formats.
businesses, government, and consumers alike,7 as
they extract useful knowledge from it.11 key insights
There is no globally accepted definition of “big ˽˽ This fresh approach to the problem
of creating frameworks helps project
data,” although the Vs concept introduced by managers and system developers
implement big data ecosystems in
Gartner analyst Doug Laney in 2001 has emerged as business organizations.
a common structure to describe it. Initially, 3Vs were ˽˽ The related literature review of big data
for business management covers
used, and another 3Vs were added later.13 The 6Vs some of the existing frameworks used
that characterize big data today are volume, or very for this purpose.

large amounts of data; velocity, or data generated ˽˽ The methodology dimension of


the proposed framework covers the big
and processed quickly; variety, or a large number of data project life cycle and defines
when and how to use the framework’s
structured and unstructured data types processed; other six dimensions.

58 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


Big data reflects a complex, intercon- amount of data, use advanced analyti- company databases, focusing on ob-
nected, multilayered ecosystem of high- cal tools, and staff with appropriate taining reports and indicators to mea-
capacity networks, users, and the ap- skills to manage the tools and the data.3 sure and assess business performance.
plications and services needed to store, Big data is a key factor for organi- Conversely, big data works with semi-
process, visualize, and deliver results to zations looking to gain a competitive structured and unstructured data from
destination applications from multiple advantage,4 as it can help develop new multiple sources, focusing on extract-
data sources.26 The main components products and services, make automat- ing value related to exploration, discov-
in that ecosystem include properties, ed strategic and operational decisions ery, and prediction.9
infrastructure, life cycle, models and more quickly, identify what has hap- Big data frameworks. Developing
structures, and security infrastructure.10 pened and predict what will happen in and implementing a big data ecosys-
Big data and business management. the immediate future, identify customer tem in an organization involves not
In order to succeed in today’s complex behavior, guide targeted marketing, pro- only technology but management of the
business world, organizations have to duce greater return on investments, rec- organization’s policies and people.28 A
find ways to differentiate themselves ognize sales and market opportunities, number of frameworks have thus been
from their competitors. With the rise plan and forecast, increase production proposed in the literature.8,10,12,14,18,27,28
of cloud computing, social media, and performance, guide customer-based A framework might describe concepts,
mobile devices, the quantity and qual- segmentation, calculate risk and market features, processes, data flows, and re-
ity of data generated every moment of trends, generate business insight more lationships among components (such
every day is constantly being enhanced, directly, identify consumer behavior as software development), with the
and organizations need to take advan- from click sequences, understand busi- aim of creating a better understanding
tage of it. If they use data properly, they ness disruption, implement product (such as descriptions of components
can become more collaborative, accu- changes that prevent future problems, or design) or guidance toward achiev-
rate, virtual, agile, adaptive, and syn- obtain feedback from customers, calcu- ing a specific objective.23 Frameworks
chronous. Data and information are late price comparisons proactively, rec- consist of (usually interrelated) dimen-
thus primary assets for organizations, ommend future purchases or discounts, sions or their component parts.
IMAGE BY M.G.W HIT E

with most trying to collect, process, and refine internal processes.25 Big data frameworks focus on assist-
and manage the potential offered by Big data analytics can be seen as a ing organizations to take advantage of
big data.5 To take advantage, organiza- more advanced form of business in- big data technology for decision mak-
tions need to generate or obtain a large telligence that works with structured ing. Each has its good points, although

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 59
contributed articles

each also has weaknesses that must be ing, and visualizing necessary to make
addressed, including that none include use of it. However, unlike other frame-
all dimensions (such as data architec- works, it focuses not only on operations
ture, organization, data sources, data affecting data but also other aspects of
quality, support tools, and privacy/se-
curity). Moreover, they lack a method- Data and management like human and material
resources, economic feasibility, profit es-
ology to guide the steps to be followed information are timation, type of data analysis, business
processes re-engineering, definition of
thus primary assets
in the process of developing and imple-
menting a big data ecosystem, making indicators, and system monitoring.
the process easier. They fail to provide
strong case studies in which they are
for organizations, The BD-IRIS framework includes
seven interrelated dimensions (see Fig-
evaluated, so their validity has not been with most trying ure 1): methodology, data architecture,
proved. They do not consider the im-
pact of the implementation of big data
to collect, process, organization, data sources, data qual-
ity, support tools, and privacy/security.
on human resources or organizational and manage The core is the methodology dimen-
and business processes. They do not
consider previous feasibility studies of the potential sion that serves as a guide for the steps
involved in implementing an ecosys-
big data ecosystem projects. They lack offered by big data. tem with big data technology includes
systems monitoring and a definition of phases, activities, and tasks supported
indicators. They fail to study or identify by the six other dimensions. These
the type of knowledge they need to man- other dimensions include various tech-
age. Moreover, they fail to define the niques, tools, and good practices that
type of data analysis required to address support each phase, activity, and task
organizational goals; see the online ap- of the methodology. Additionally, they
pendix for more on the frameworks and include properties and characteristics
their features and weaknesses. that must be fulfilled in certain stages
In addition to big data frameworks, of such development. With the excep-
system developers should also consid- tion of a methodology, the other six
er big data maturity models that define dimensions are included in some of
the states, or levels, where an enter- the seven frameworks outlined earlier,
prise or system can be situated, a set of though none includes all dimensions.
good practices, goals, and quantifiable Methodology dimension. This is the
parameters that make it possible to de- main axis of the framework; the other
termine on which of the levels the en- dimensions are techniques, tools, and
terprise stands, and a series of propos- good practices that support each phase,
als with which to evolve from one level and the activities and tasks within it. The
of maturity to a higher level.2 Several methodology provides practical guid-
such models have been proposed,15,16,24 ance for managing an entire project life
all focused on assessing big data matu- cycle by indicating the steps needed to
rity (the “as is”) and building a vision execute development and implementa-
for what the organization’s future big tion of big data ecosystems. The meth-
data state should be and why (the “to odology consists of phases that in turn
be”). There is thus a need for a new consist of activities that in turn consist
framework for managing big data eco- of tasks, whereby each one must be com-
systems that can be applied effectively pleted before the next one can begin.
and simply, accounting for the main Table 2 (see in the online appendix) lists
features of big data technology and the phases and activities that constitute
avoiding the weaknesses so identified. the methodology, along with the main
dimensions that support execution of
Proposed Framework the activities and tasks. The support-
In this context, the IRIS (the Spanish tools dimension is not included in Table
acronym for Systems Integration and 2 because it is present or can be present
Re-Engineering) research group at the in all tasks of the methodology, as dif-
Universitat Jaume I of Castellón, Spain, ferent information technology tools are
has proposed the Big Data IRIS (BD-IRIS) available to support each of them.
framework to deal with big data ecosys- The methodology can be applied in
tems, reflecting the literature dealing waterfall mode, or sequentially, for each
with this line of research. The BD-IRIS phase, activity, and task. It can also be
framework focuses on data and the tasks applied iteratively, whereby the project
of collecting, storing, processing, analyz- is divided into subprojects executed in

60 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


contributed articles

waterfall mode, with each subproject be- terns are applied by software engineers vanced data-analysis techniques are
gun when the previous one has finished; to ensure only valuable data is collect- applied, perhaps divided into two
for example, each subproject can cover ed. Traditional data sources are easier main groups: research and modeling.
an individual knowledge block or a tool. to link to because they consist of struc- Valuable information is obtained as
Data architecture dimension. This tured data. But social software poses a result of applying these techniques
dimension identifies the proposed a greater technological challenge, as to the collected data. Metadata is also
steps the software engineer performs it contains human information that generated, reducing the complexity
during data analysis. The order in is complex, unstructured, ubiquitous, and processing of queries or opera-
which each task is executed in each of multi-format, and multi-channel. tions that must be performed while
the steps and its relationship with the Enhancement. The main objec- endowing the data with meaning.
other dimensions of the framework are tives here are to endow the collected Data and metadata are stored in a da-
specified in the methodology dimen- data with value, identify and extract tabase for future queries, processing,
sion. The data architecture dimension information, and discover otherwise generation of new metadata, and/or
is divided into levels ranging from unknown relationships and patterns. training and validation of the models.
identifying the location and structure To add such endowment, various ad- Inquiry. Here, the system can ac-
of the data to the display of the results
requested by the organization. Figure Figure 1. BD-IRIS framework dimensions.
2 outlines the levels that make up the
data architecture, including:
Content. Here, the location and char-
acteristics of the data are identified
Data
(such as format and source of required Architecture
data, both structured and unstruc-
tured). In addition, the software engi-
neer performs a verification process to
Organizational Support Tools
check that data location and character-
istics are valid for the next level. Data
can be generated offline, through the Methodology
traditional ways of entering data (such
as open data sources and relational
databases in enterprise resource plan- Data Quality Data Sources
ning, customer relationship manage-
ment systems, and other management Privacy
information systems). In addition, data
and Security
can also be obtained online through
social media (such as LinkedIn, Face-
book, Google+, and Twitter).
Acquisition. Here, filters and pat-

Figure 2. Proposed data architecture levels.

Collected data using Valuable information Result of the


Data sources and their
filters and patterns stored in the database requested queries
characteristics identified
required by queries

Research
Connectors Query Plan
Structured Analysis User
Term Analysis Analysis Interaction
Data Sources Highlighting
Enhancement

Visualization
Acquisition

Tacit/Explicit Patterns Filters Dashboard


Automatic Language
Content

Query
Inquiry

Detection Finding Presentation


Structured/
Unstructured Data Data Integration Modeling Alerts
Sentiment Analysis Query Tools Reports
Offline/Online Taxonomy
Video Analysis Delivery
Data Ingestion Classification/ Database
Categorization Access

Access to the database Request for the


for making queries necessary information

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 61
contributed articles

cess the data and metadata stored in dimension is related to the character- project’s target users, including custom-
the system database generated at the istics and needs of the organization to ers, suppliers, and employees. It is also
enhancement level. The main mode provide data and processing and mak- necessary to define the overall corporate
of access is through queries, usually ing use of it. It is also related to all the transformation it is willing to make and
based on the Structured Query Lan- decisions the organization has to make the new business roles required to ex-
guage, that extract the required infor- to adapt the system to its needs. ploit big data technology. For example,
mation as needed. On the one hand, the organization’s a big data project could aim to use the
Visualization. This level addresses strategy must be analyzed, since big knowledge extracted from customer
presentation and visualization of the data projects must align with the or- data, products, and operations through
results, as well as interpretation of ganization’s business strategy. If not the organization’s processes to change
the meaning of the discovered infor- aligned, the results obtained may not be its business model and create value, op-
mation. Due to the nature of big data as valuable as they could be for the orga- timize business management, and iden-
and the large amount of data to be nization’s decision making. To achieve tify new business opportunities. These
processed, clarity and precision are such alignment, the organization must projects are thus potentially able to in-
important in the presentation and vi- determine the objectives the project is crease customer acquisition and satis-
sualization of the results. intended to achieve, as well as the orga- faction, as well as increase loyalty and
Organizational dimension. This nizational challenges involved and the reduce the rate of customer abandon-
ment. They can also improve business
Criteria for selecting appropriate tools. efficiency by, say, eliminating overpro-
duction and reducing the launch time
What is the price? of new products or services. In addition,
Is it a new product and/or company or well established? they can help negotiate better prices
with suppliers and improve customer
Is it an open source or commercial tool?
service. The project will thus be defined
If commercial, is a trial version available?
by the organization’s business strategy.
If commercial, is licensing per seat or per core? On the other hand, the resources offered
Is it platform independent? and the knowledge acquired through
What is the implementation time? big data technology allows optimization
What is the implementation cost?
of existing business processes by im-
proving them as much as possible.
Does it work in the cloud and use MapReduce and NoSQL features?
To integrate enterprise strategy, busi-
Can real-time features be used or integrated into a real-time system? ness process, and human resources, the
How easy is it to upgrade? BD-IRIS framework uses the ARDIN
How scalable is it? (the Spanish acronym for Reference Ar-
Can it work in batch and/or programmable mode? chitecture for INtegrated Development)
enterprise reference architecture, al-
How easy is it to use? Is a GUI available?
lowing project managers to redefine
What learning curve should be expected?
the conceptual aspects of the enterprise
How compatible is it with other products? (such as mission, vision, strategy, poli-
Does it work with big data? cies, and enterprise values), redesign
Does it offer an API? and implement the new business pro-
Can it integrate with geospatial data (such as GIS)?
cess map, and reorganize and manage
human resources considering in light
Does it provide modern techniques for data analysis?
of the new information and communi-
Can it handle missing data and data cleaning? cation technologies—big data in this
Will it be possible to incorporate new techniques (such as add-ons or modules) different from those case—to improve them.6
already implemented, as user needs evolve? In addition, models of the business
What is the speed of computations? Does it use memory efficiently? processes must be developed so weak
Does it support programming languages (such as C++, Python, Java, and R) rather than just some points and areas in need of improve-
internal ad hoc language? ment are detected. BD-IRIS uses sev-
Is it able to fetch data from the Internet or from databases (such as SQL-supported)? eral modeling languages:
Does it require connectors for databases? If yes, what do they cost? I*. I* makes it possible for project
Does it support the SQL language?
engineers to gain a better understand-
ing of organizational environments
Are visualization capabilities available?
and business processes, understand
Does it offer a Web or mobile client? the motivations, intentions, goals, and
Is good technical support, training, and documentation available? rationales of organizational manage-
Is benchmarking available? ment, and illustrate the various char-
acteristics seen in the early phases of
requirement specification.30

62 COM MUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


contributed articles

Business Process Model and Notation Big data technology is able to process
(BPMN). BPMN,20 designed to model both structured data (such as from re-
an overall map of an enterprise’s busi- lational databases, ERPs, CRMs, and
ness processes, includes 11 graphical, open data), as well as data from semi-
or modeling, elements classified into
four categories: core elements (the BPD Considering that structured and unstructured data (such
as from log files, machine-generated
core element set), flow objects, con-
necting objects, and “swimlanes” and
the foundation data, social media, transaction records,
sensor data, and GPS signals). Objec-
artifacts. BPMN 2.0 extends BPMN. of big data tives depend on the data that is available
Unified Modeling Language. UML2.019
is also used to model interactions among
ecosystems is data, to the organization. To ensure optimal
performance, the organization must de-
users and the technological platform in it is essential fine what data is of interest, identify its
greater detail without ambiguity.
In selecting these modeling lan-
that such data sources and formats, and perform, as
needed, the pre-processing of raw data.
guages, we took into account that they is reliable and Data is transformed into a format that
are intuitive, well-known by academ-
ics and practitioners alike, useful for provides value. is more readily “processable” by the
system. Methods for preprocessing raw
process modeling and information- data include feature extraction (select-
system modeling, and proven in real- ing the most significant specific data
world enterprise-scale settings. for certain contexts), transformation
Support-tools dimension. This di- (modifying it to fit a particular type of
mension consists of information-tech- input), sampling (selecting a represen-
nology tools that support all dimen- tative subset from a large dataset), nor-
sions in the framework, facilitating malization (organizing it with the aim
execution of the tasks to be performed of allowing more efficient access to it),
in each dimension. Each such task and “de-noising” (eliminating existing
can be supported by tools with certain noise in it). Once such operations are
characteristics; for example, some performed, data is available to the sys-
tools support only certain tasks, and tem for processing.
some tasks can be carried out with and Data-quality dimension. The aim
without the help of tools. here is to ensure quality in the acquisi-
The tools that can be used in each tion, transformation, manipulation,
dimension, except for data architec- and analysis of data, as well as in the
ture, are standard tools that can be validity of the results. Quality is the con-
used in any software-engineering sequence of multiple factors, includ-
project. Types of tools include busi- ing complexity (lack of simplicity and
ness management, office, case, project uniformity in the data), usability (how
management, indicator management, readily data can be processed and inte-
software testing, and quality manage- grated with existing standards and sys-
ment. The data architecture dimen- tems), time (timelines and frequency
sion requires specific tools for each of of data), accuracy (degree of accuracy
its levels; see Table 3 in the online ap- describing the measured phenome-
pendix for examples of tools that can non), coherence (how the data meets
be used at each level in the data archi- standard conventions and is internally
tecture dimension. consistent, over time, with other data
Several tools are able to perform the sources), linkability (how readily the
same tasks, and the choice of appropri- data can be linked or joined with other
ate tool for each project depends on data), validity (the data reflects what it
the scenario in which it is used. The is supposed to measure), accessibility
table here lists criteria to help prompt (ease of access to information), clarity
the questions that project engineers (availability of clear and unambiguous
must address when choosing the ap- descriptions, together with the data),
propriate tools for the particular needs and relevance (the degree of fidelity of
of each project. the results with regard to user needs, in
Data sources dimension. Consider- terms of measured concepts and repre-
ing that the foundation of big data eco- sented populations).29
systems is data, it is essential that such The United Nations Economic Com-
data is reliable and provides value. This mission for Europe29 has identified the
dimension refers to the sources of the actions software engineers should per-
data processed in big data ecosystems. form to ensure quality in data input and

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 63
contributed articles

output results, thereby minimizing the business models or their business


risk in each of the various factors; see processes. Big data has emerged over
Table 4 in the online appendix. the past five years in companies, forc-
Privacy/security dimension. Big data ing them to deal with multiple business,
ecosystems usually deal with sensitive
data, and the knowledge obtained from Although proper management, technological, process-
ing, and human resources challenges.
the data that may be scattered and lack-
ing in value by itself. Due to such scat-
integration of big Seven big data frameworks have been
proposed in the IT literature, as outlined
tering, the customers and users who data in a company here, to deal with them in a satisfactory
generate the data are often unaware of
its value, disclosing it without reflection
is recognized way. A framework can be defined as a
structure consisting of several dimen-
or compensation. Meanwhile, lack of as a key success sions that are fitted and joined together
awareness can lead to unexpected situ-
ations where the generated information
factor in all big to support or enclose something, in this
case development and implementation
is personally identifiable and metadata data projects, of a big data ecosystem.
is more important than the data itself.
Moreover, big data involves the real-time only two existing Big data frameworks also have weak-
ness. First, none includes a methodol-
collection, storage, processing, and anal- frameworks provide ogy, understood as a documented ap-
ysis of large amounts of data in different
formats. Organizations that want to use any guidance proach for performing all activities in a
big data project life cycle in a coherent,
big data must consider the risks, as well
as their legal and ethical obligations,
about the need consistent, accountable, repeatable
manner. This lack of a methodology is
when processing and circulating it. to consider a big handicap because big data is still
This dimension considers the priva-
cy and security aspects of data manage-
corporate a novel area, and only a limited supply
of well-trained professionals know what
ment and communications, included management steps to take, in what order to take them,
in the same dimension because they
are strongly related to each other, as implications. and how they should be performed.13
It is thus difficult for IT professionals,
explained in the online appendix. even those well trained in big data proj-
ects, to successfully take on a project
BD-IRIS Framework Validation employing the existing frameworks. In
Once the framework is developed, the addition, in large-scale big data projects
next task is to validate and improve it, a employing multiple teams of people,
process consisting of two phases: expert decisions regarding procedures, tech-
assessment and case studies. The aims nologies, methods, and techniques can
are to validate the framework by verifying produce a lack of consistency and poor
and confirming its usefulness, accuracy, monitoring procedures. Second, each
and quality and improve the framework of the six dimensions of the big data
with the feedback obtained from the framework—data architecture, organi-
organizations involved and the conclu- zation, sources, quality, support tools,
sions drawn from the case studies. In and privacy/security—addresses a dif-
such a case study, the framework is ap- ferent aspect of a project. However, al-
plied to a single organization. For exam- though existing frameworks consider
ple, we applied it to a Spanish “small and several dimensions, none of the seven
medium-size enterprise” from the metal frameworks proposed in the IT litera-
fabrication market with 250 employ- ture considers all six dimensions. Using
ees, using it to guide development and only one of these frameworks means
implementation of a social CRM system some important questions are ignored.
supported by a big data ecosystem.21 In Third, the approaches in each dimen-
another case study, we applied it to the sion are not fitted and joined together
Spanish division of a large oil and gas and are sometimes too vague and gen-
company, using it to guide development eral or do not cover all the activities of
and implementation of a knowledge the whole project life cycle. For exam-
management system 2.0 as supported by ple, although proper integration of big
a big data ecosystem;22 see the online ap- data in a company is recognized as a key
pendix for results. success factor in all big data projects,3
only two existing frameworks provide
Discussion any guidance about the need to con-
Big data helps companies increase their sider corporate management implica-
competitiveness by improving their tions. Neither do they explain when and

64 COMMUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


contributed articles

how to improve business strategy or Although the framework has been July 16–20). Lecture Notes in Computer Science,
8557. Springer International Publishing, Switzerland,
when and how to carry out reengineer- validated through two different meth- 2014, 214–227.
ing of a business process using big data. ods—expert evaluation and case stud- 12. Ferguson, M. Architecting a Big Data Platform
for Analytics. IBM White Paper, Oct. 2012;
As a result, opportunities for improving ies—it also involves some notable limita- http://www-01.ibm.com/common/ssi/cgi-bin/
business performance can be lost. tions. For example, the methods we used ssialias?htmlfid=IML14333USEN
13. Flouris, I., Giatrakos, N., Deligiannakis, A., Garofalakis,
For this reason, the BD-IRIS frame- for the analysis and validation in the two M., Kamp, M., and Mock, M. Issues in complex event
work needs to be structured in all case studies are qualitative and not as processing: Status and prospects in the big data era.
Journal of Systems and Software 127 (May 2017),
seven dimensions. The main innova- precise as quantitative ones and based 217–236.
tion is the BD-IRIS methodology di- on the perceptions of the people involved 14. Gèczy, P. Big data management: Relational framework.
Review of Business & Finance Studies 6, 3 (2015), 21–30.
mension, along with the fact that it in the application of the framework in 15. Halper, F. and Krishnan, K. TDWI Big Data Maturity
Model Guide. TDWI Research, Renton, WA, 2013;
takes into account all the dimensions the case studies and the consultants who https://tdwi.org/whitepapers/2013/10/tdwi-big-data-
a big data framework should have evaluated it. Moreover, the evaluation maturity-model-guide.aspx
16. Hortonworks. Hortonworks Big Data Maturity Model, 2016;
within a single framework. The BD- experts were chosen from the same con- http://hortonworks.com/wp-content/uploads/2016/04/
IRIS methodology represents a guide sulting company to avoid potential bias. Hortonworks-Big-Data-Maturity-Assessment.pdf
17. Jagadish, H.V., Gehrke, J., Labrinidis, A.,
to producing a big data ecosystem ac- Finally, we applied the framework in two Papakonstantinou, Y., Patel, J.M., Ramakrishnan, R.,
cording to a process, covering the big companies in two different industrial and Shahabi, C. Big data and its technical challenges.
Commun. ACM 57, 7 (July 2014), 86–94.
data project life cycle and identifying sectors but have not yet tested its validity 18. Miller, H.G. and Mork, P. From data to decisions: A
when and how to use the approaches in other types of organization. value chain for big data. IT Professional 15, 1 (Jan.-
Feb. 2013), 57–59.
proposed in the other six dimensions. Regarding the scope of future work, 19. Object Management Group. Unified Modeling
The utility of the framework and its we are exploring four areas: apply and Language. OMG, 2000; http://www.uml.org/
20. Object Management Group. Business Process Model
completeness, level of detail, and ac- assess the framework in companies and Notation. OMG, 2011; http://www.omg.org/spec/
curacy of the relations among the from different industrial sectors; evalu- BPMN/2.0
21. Orenga-Roglá, S. and Chalmeta, R. Social customer
methodology tasks and the approach- ate the ethical implications of big data relationship management: Taking advantage of Web
es to other dimensions were validated systems; refine techniques for convert- 2.0 and big data technologies. SpringerPlus 5, 1462
(Aug. 2016), 1–17.
in 2016 by five expert professionals ing different input data formats into a 22. Orenga-Roglá, S. and Chalmeta, R. Methodology
for the implementation of knowledge management
from a Spanish consulting company common format to optimize the pro- systems 2.0: A case study in an oil and gas company.
with experience in big data projects, cessing and analysis of data in big data Business & Information Systems Engineering (Dec.
2017), 1–19; https://doi.org/10.1007/s12599-017-0513-1
and by managers of the two organiza- systems; and finally, refine the automat- 23. Pawlowski, J. and Bick, M. The global knowledge
tions (not experts in big data projects) ic identification of people in different management framework: Towards a theory for
knowledge management in globally distributed
participating in our case studies. Lack social networks, allowing companies to settings. Electronic Journal of Knowledge
of validation is a notable weakness of gather information entered by the same Management 10, 1 (Jan. 2012), 92–108.
24. Radcliffe, J. Leverage a Big Data Maturity Model to
the existing frameworks. person in a given social network. Build Your Big Data Roadmap. Radcliffe Advisory
Services, Ltd., Guildfor, U.K., 2014.
25. Sagiroglu, S. and Sinanc, D. Big data: A review. In
Conclusion References
Proceedings of the International Conference on
1. Adams, M.N. Perspectives on data mining. International
This article has explored a framework Journal of Market Research 52, 1 (Jan. 2010), 11–19.
Collaboration Technologies and Systems (San Diego,
CA, May 20–24). IEEE Press, 2013, 42–47.
for guiding development and imple- 2. Ahern, M., Clouse, A., and Turner, R. CMMI Distilled:
26. Shin, D.H. and Choi, M.J. Ecological views of big data:
A Practical Introduction to Integrated Process
mentation of big data ecosystems. We Perspectives and issues. Telematics and Informatics
Improvement, Second Edition. Addison-Wesley
32, 2 (May 2015), 311–320.
developed its initial design from the Longman Publishing Co., Inc., Boston, MA, 2003.
27. Sun, H. and Heller, P. Oracle Information Architecture:
3. Alfouzan, H.I. Big data in business. International
existing literature while providing ad- An Architect’s Guide to Big Data. Oracle White Paper,
Journal of Scientific & Engineering Research 6, 5 (May
Aug. 2012; https://d2jt48ltdp5cjc.cloudfront.net/
ditional knowledge. We then debugged, 2015), 1351–1352.
uploads/test1_3021.pdf
4. Bharadwaj, A., El Sawy, O.A., Pavlou, P.A., and
28. Tekiner, F. and Keane, J.A. Big data framework. In
refined, improved, and validated this Venkatraman, N. Digital business strategy: Toward a
Proceedings of the IEEE International Conference on
next generation of insights. MIS Quarterly 37, 2 (June
initial design through two methods— 2013), 471–482.
Systems, Man, and Cybernetics (Manchester, U.K., Oct.
13–16). IEEE Press, 2013, 1494–1499.
expert assessment and case studies—in 5. Brown, B., Chui, M., and Manyika, J. Are you ready for
29. United Nations Economic Commission for Europe.
the era of ‘big data’? McKinsey Quarterly 4 (Oct. 2011),
a Spanish metal fabrication company 24–35.
A Suggested Framework for the Quality of Big Data.
Deliverables of the UNECE Big Data Quality Task
and the Spanish division of an interna- 6. Chalmeta, R., Campos, C., and Grangel, R. Reference
Team. UNECE, Dec. 2014; http://www.unece.org/
architectures for enterprise integration. Journal of
tional oil and gas company. The results Systems and Software 57, 3 (July 2001), 175–191.
unece/search?q=A+Suggested+Framework+for+the+
Quality+of+Big+Data.+&op=Search
show the framework is considered valu- 7. Chui, M., Manyika, J., and Bughin, J. Big data’s
30. Yu, E. Why agent-oriented requirements engineering.
potential for businesses. Financial Times (May 13,
able by corporate management where 2011); https://www.ft.com/content/64095dba-7cd5-
In Proceedings of the Third International Workshop
on Requirements Engineering: Foundation of Software
the case studies were applied. 11e0-994d-00144feabdc0
Quality (Barcelona, Spain, June 16–17). Presses
8. Das, T.K. and Kumar, P.M. Big data analytics:
The framework is useful for guiding A framework for unstructured data analysis.
Universitaires de Namur, Namur, Belgium, 1997, 171–183.

organizations that wish to implement International Journal of Engineering and Technology


5, 1 (Feb.-Mar. 2013), 153–156. Sergio Orenga-Roglá (sergio.orenga@uji.es) is a
a big data ecosystem, as it includes a 9. Debortoli, S., Müller, O., and Vom Brocke, J. Comparing researcher in the Systems Integration and Re-Engineering
methodology that indicates in a clear business intelligence and big data skills: A text (IRIS) research group at the Universitat Jaume I,
mining study using job advertisements. Business & Castellón, Spain.
and detailed way each activity and Information Systems Engineering 6, 5 (Oct. 2014),
task that should be carried out in each 289–300. Ricardo Chalmeta (rchalmet@uji.es) is an assistant
10. Demchenko, Y., de Laat, C., and Membrey, P. Defining professor in the Department of Computer Languages and
of its phases. It also offers a compre- architecture components of the big data ecosystem. Systems and Director of the Systems Integration and
In Proceedings of the International Conference on Re-Engineering (IRIS) research group at the Universitat
hensive understanding of the system. Collaboration Technologies and Systems (Minneapolis, Jaume 1, Castellón, Spain.
Moreover, it provides control over a MN, May 19–23). IEEE Press, 2014, 104–112.
11. Elgendy, N. and Elragal, A. Big data analytics: A
project and its scope, consequences, literature review. In Proceedings of the 14th Industrial
opportunities, and needs. Conference on Data Mining (St. Petersburg, Russia, © 2019 ACM 0001-0782/19/01 $15.00

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 65
contributed articles
DOI:10.1145/ 3198448
new computing paradigms that do
In its original form, the Church-Turing thesis breach the Church-Turing barrier, in
which the uncomputable becomes com-
concerned computation as Alan Turing putable, in an upgraded sense of “com-
and Alonzo Church used the term in 1936— putable”? Before addressing these ques-
human computation. tions, we first look back to the 1930s to
consider how Alonzo Church and Alan
Turing formulated, and sought to jus-
BY B. JACK COPELAND AND ORON SHAGRIR
tify, their versions of CTT. With this nec-

The Church-
essary history under our belts, we then
turn to today’s dramatically more pow-
erful versions of CTT.

History of the Thesis

Turing Thesis:
Turing stated what we will call “Turing’s
thesis” in various places and with vary-
ing degrees of rigor. The following for-
mulation is one of his most accessible.

Logical Limit
Turing’s thesis. “L.C.M.s [logical com-
puting machines, Turing’s expression
for Turing machines] can do anything
that could be described as … ‘purely me-

or Breachable
chanical’.”38
Turing also formulated his thesis
in terms of numbers. For example, he
said, “It is my contention that these op-

Barrier?
erations [the operations of an L.C.M.]
include all those which are used in
the computation of a number.”36 and
“[T]he ‘computable numbers’ include
all numbers which would naturally be
regarded as computable.”36
Church (who, like Turing, was work-
ing on the German mathematician
David Hilbert’s Entscheidungsproblem)
advanced “Church’s thesis,” which he
expressed in terms of definability in his
lambda calculus.
THE CHURCH-TURING THESIS (CTT) underlies tantalizing Church’s thesis. “We now define the
open questions concerning the fundamental place notion … of an effectively calculable
of computing in the physical universe. For example,
key insights
is every physical system computable? Is the universe
The term “Church-Turing thesis” is used
essentially computational in nature? What are the ˽˽
today for numerous theses that diverge
implications for computer science of recent speculation significantly from the one Alonzo Church
and Alan Turing conceived in 1936.
about physical uncomputability? Does CTT place a ˽˽ The range of algorithmic processes
fundamental logical limit on what can be computed, studied in modern computer science
far transcends the range of processes a
a computational “barrier” that cannot be broken, no “human computer” could possibly carry out.

matter how far and in what multitude of ways computers ˽˽ There are at least three forms of
the “physical Church-Turing thesis”—
develop? Or could new types of hardware, based perhaps modest, bold, and super-bold—though,
at the present stage of physical inquiry,
on quantum or relativistic phenomena, lead to radically it is unknown whether any of them is true.

66 COMMUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


Is everything in the physical universe computable? Hubble Space Telescope view of the Pillars of Creation in the Eagle Nebula.
IMAGE BY NASA , ESA, AND TH E HUBBLE H ERITAGE TEA M ( STSCI/ AU RA )

function of positive integers by iden- nition,” Turing quickly proved that Church’s thesis have distinct meanings
tifying it with the notion of a recursive λ-definability and his own concept of and so are different theses, since they
function of positive integers (or of a computability (over positive integers) are not intensionally equivalent. A lead-
λ-definable function of positive inte- are equivalent. Church’s thesis and Tur- ing difference in their meanings is that
gers).”5 ing’s thesis are thus equivalent, if atten- Church’s thesis contains no reference
Church chose to call this a definition. tion is restricted to functions of positive to computing machinery, whereas Tur-
American mathematician Emil Post, on integers. (Turing’s thesis, more gen- ing’s thesis is expressed in terms of the
the other hand, referred to Church’s the- eral than Church’s, also encompassed “Turing machine,” as Church dubbed it
sis as a “working hypothesis” and criti- computable real numbers.) However, in his 1937 review of Turing’s paper.
cized Church for masking it in the guise it is important for a computer scientist It is now widely understood that
of a definition.33 to appreciate that despite this exten- Turing introduced his machines with
Upon learning of Church’s “defi- sional equivalence, Turing’s thesis and the intention of providing an idealized

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 67
contributed articles

description of a certain human activ- each going far beyond CTT-O. First, we Yanofsky in terms of equivalence class-
ity—numerical computation; in Tur- look more closely at the algorithmic es of programs, while Moshe Vardi has
ing’s day computation was carried out form of thesis, as stated to a first approx- speculated that an algorithm is both
by rote workers called “computers,” or, imation by Lewis and Papadimitriou29: abstract-state machine and recursor. It
sometimes, “computors”; see, for exam- “[W]e take the Turing machine to be a is also debated whether an algorithm
ple, Turing.37 The Church-Turing thesis precise formal equivalent of the intuitive must be physically implementable. Mos-
is about computation as the term was notion of ‘algorithm’.” chovakis and Vasilis Paschalis (among
used in 1936—human computation. others) adopt a concept of algorithm “so
Church’s term “effectively calculable What Is an Algorithm? wide as to admit ‘non-implementable’
function” was intended to refer to func- The range of algorithmic processes algorithms,”30 while other approaches
tions that are calculable by an idealized studied in modern computer science do impose a requirement of physical im-
human computer; and, likewise, Tur- far transcends the range of processes plementability, even if only a very mild
ing’s phrase “numbers which would a Turing machine is able to carry out. one. David Harel, for instance, writes:
naturally be regarded as computable” The Turing machine is restricted to, say, [A]ny algorithmic problem for which we
was intended to refer to those numbers changing at most one bounded part at can find an algorithm that can be pro-
that could be churned out, digit by digit, each sequential step of a computation. grammed in some programming lan-
by an idealized human computer work- As Yuri Gurevich pointed out, the con- guage, any language, running on some
ing ceaselessly. cept of an algorithm keeps evolving: “We computer, any computer, even one that
Here, then, is our formulation of have now parallel, interactive, distrib- has not been built yet but can be built
the historical version of the Church- uted, real-time, analog, hybrid, quan- … is also solvable by a Turing machine.
Turing thesis, as informed by Turing’s tum, etc. algorithms.”22 There are en- This statement is one version of the so-
proof of the equivalence of his and zymatic algorithms, bacterial foraging called Church/Turing thesis.”23
Church’s theses: algorithms, slime-mold algorithms, and Steering between these debates—
CTT-Original (CTT-O). Every function more. The Turing machine is incapable and following Harel’s suggestion that
that can be computed by the idealized of performing the atomic steps of algo- the algorithms of interest to computer
human computer, which is to say, can rithms carried out by, say, an enzymatic science are always expressible in pro-
be effectively computed, is Turing-com- system (such as selective enzyme bind- gramming languages—we arrive at the
putable. ing) or a slime mold (such as pseudopod following program-oriented formula-
Some mathematical logicians view extension). The Turing machine is simi- tion of the algorithmic thesis:
CTT-O as subject ultimately to either larly unable to duplicate (as opposed to CTT-Algorithm (CTT-A). Every algo-
mathematical proof or mathemati- simulate) John Conway’s Game of Life, rithm can be expressed by means of a
cal refutation, like open mathematical where—unlike a Turing machine—ev- program in some (not necessarily cur-
conjectures, as in the Riemann hypoth- ery cell updates simultaneously. rently existing) Turing-equivalent pro-
esis, while others regard CTT-O as not A thesis aiming to limit the scope gramming language.
amenable to mathematical proof but of algorithmic computability to Turing There is an option to narrow CTT-A
supported by philosophical arguments computability should thus not state by adding “physically implementable”
and an accumulation of mathematical that every possible algorithmic process before “program,” although in our view
evidence. Few logicians today follow can be performed by a Turing machine. this would be to lump together two dis-
Church in regarding CTT-O as a defini- The way to express the thesis is to say tinct computational issues that are bet-
tion. We subscribe to Turing’s view of the extensional input-output function ter treated separately.
the status of CTT-O, as we outline later. ια associated with an algorithm α is al- The evolving nature and open-end-
In computer science today, algo- ways Turing-computable; ια is simply edness of the concept of an algorithm is
rithms and effective procedures are, of the extensional mapping of α’s inputs matched by a corresponding open-end-
course, associated not primarily with to α’s outputs. The algorithm the Tur- edness in the concept of a programming
humans but with machines. (Note, while ing machine uses to compute ια might language. But this open-endedness not-
some expositors might distinguish be- be very different from α itself. A ques- withstanding, CTT-A requires that all
tween the terms “algorithm” and “ef- tion then naturally arises: If an algo- algorithms be bounded by Turing com-
fective procedure,” we use the terms in- rithmic process need not be one a Tur- putability.
terchangeably.) Many computer science ing machine can carry out, save in the Later in this article we examine com-
textbooks formulate the Church-Turing weak sense just mentioned, then where plexity-theoretic and physical versions
thesis without mentioning human com- do the boundaries of this concept lie? of the Church-Turing thesis but first
puters at all; examples include the well- What indeed is an algorithm? turn to the question of the justification
known books by Hopcroft and Ullman24 The dominant view in computer sci- of the theses introduced so far. Are CTT-
and Lewis and Papadimitriou.29 This is ence is that, ontologically speaking, al- O and CTT-A correct?
despite the fact that the concept of hu- gorithms are abstract entities; however,
man computation was at the heart of there is debate about what abstract en- What Justifies the
both Turing’s and Church’s analysis of tities algorithms are. Gurevich defined Church-Turing Thesis?
computation. the concept in terms of abstract-state Stephen Kleene—who coined the term
We discuss several important mod- machines, Yiannis Moschovakis in “Church-Turing thesis”—catalogued
ern forms of the Church-Turing thesis, terms of abstract recursion, and Noson four types of argument for CTT-O: First,

68 COMMUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


contributed articles

the argument from non-refutation employs the Schönfinkel-Curry idea of


points out the thesis has never been “combinators” in order to axiomatize
refuted, despite sustained (and ongo- the concept of an algorithmic function.)
ing) attempts to find a counterexample Fourth in this catalog of consider-
(such as the attempts by László Kalmár
and, more recently, by Doukas Kapan- The Turing machine ations supporting CTT-O are arguments
from first-order logic. They are typified
tais). Second, the argument from con-
fluence points to the fact that the vari-
is restricted to, by a 1936 argument of Church’s and
by Turing’s argument II, from Section
ous characterizations of computability, say, changing at 9 of Turing’s 1936 paper. In 2013, Saul
while differing in their approaches and
formal details, turn out to encompass
most one bounded Kripke28 presented a reconstruction
of Turing’s argument II, which goes as
the very same class of computable func- part at each follows: Computation is a special form
tions. Four such characterizations were
presented (independently) in 1936 and
sequential step of mathematical deduction; and every
mathematical deduction—and there-
immediately proved to be extension- of a computation. fore every computation—can be formal-
ally equivalent: Turing computability, ized as a valid deduction in the language
Church’s λ-definability, Kleene’s recur- of first-order predicate logic with iden-
sive functions, and Post’s finitary com- tity (a step Kripke referred to as “Hil-
binatory processes. bert’s thesis”); following Gödel’s com-
Third is an argument usually re- pleteness theorem, each computation
ferred to nowadays as “Turing’s analy- is thus formalized by a provable formula
sis.” Turing called it simply argument of first-order logic; and every computa-
“I,” stating five very general and intui- tion can therefore be carried out by the
tive constraints—or axioms—the hu- universal Turing machine. This last step
man computer may be assumed to regarding the universal Turing machine
satisfy: “The behavior of the computer is secured by a theorem proved by Tur-
at any moment is determined by the ing: Every provable formula of first-order
symbols which he is observing, and his logic can be proved by the universal Tur-
‘state of mind’ at that moment”; “[T] ing machine.
here is a bound B to the number of sym- The third and fourth of these argu-
bols or squares which the computer ments provide justification for CTT-O
can observe at one moment”; “[E]ach but not for CTT-A. As Robin Gandy20
of the new observed squares is within pointed out, the third argument—Tur-
L squares of an immediately previously ing’s I—contains “crucial steps … where
observed square”; “[I]n a simple op- he [Turing] appeals to the fact that the
eration not more than one symbol is calculation is being carried out by a hu-
altered”; and “[T]he number of states man being.”20 For example, Turing as-
of mind which need be taken into ac- sumed “a human being can only write
count is finite.” Turing noted that refer- one symbol at a time,” and Gandy noted
ence to the computer’s states of mind this assumption cannot be carried over
can be avoided by talking instead about to a parallel machine that “prints an ar-
configurations of symbols, these being bitrary number of symbols simultane-
“a more definite and physical counter- ously.”20 In Conway’s Game of Life, for
part” of states of mind.36 instance, there is no upper bound on
The second part of Turing’s argu- the number of cells that make up the
ment I is a demonstration that each grid, yet the symbols in all the cells are
function computed by any human com- updated simultaneously. Likewise, the
puter subject to these constraints is also fourth argument (Turing’s II) involves
computable by a Turing machine; it is the claim that computation is a special
not difficult to see that each of the com- form of formal proof, but the notion of
puter’s steps can be mimicked by the proof is intrinsically related to what a
Turing machine, either in a single step human mathematician—and not some
or by means of a series of steps. In short, oracle—can prove.
Turing’s five axioms entail CTT-O. (Tur- It is thus perhaps not too surprising
ing’s axiomatic approach to comput- that the third and fourth arguments
ability was in fact foreshadowed by Kurt in this catalog seldom if ever appear in
Gödel in a suggestion to Church a year or logic and computer science textbooks.
so earlier.15 Some more recent axiomatic The two arguments that are always given
approaches to computability proceed for the Church-Turing thesis (in, for ex-
differently; for example, Erwin Engeler ample, Lewis and Papadimitriou29) are

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 69
contributed articles

confluence and non-refutation. Yet both is whether these axioms completely


those arguments are merely inductive, capture the concept of a computational
whereas the third and fourth arguments or algorithmic process, and, so far as
are deductive in nature. we see, no one has ever given a rigor-
However, a number of attempts have
sought to extend Turing’s axiomatic Turing’s own view ous mathematical justification of that
claim. The axioms may be supported
analysis to machine computation; for
example, Gandy20 broadened Turing’s
was that, on the by informal arguments, but the whole
edifice then falls short of mathemati-
analysis in such a way that parallel com- contrary, his thesis cal proof. This is most apparent when
putation is included, while Dershowitz
and Gurevich16 gave a more general anal-
is not susceptible to the informal arguments offered for the
axioms invoke limitations in the cogni-
ysis in terms of abstract state machines. mathematical proof. tive capacities of human computers, as
We return to the topic of extending the we point out elsewhere.13 A justification
analysis to machine computation later of the second axiom may, for instance,
in this article but first address the im- refer to the limitations of human ob-
portant question of whether CTT-O is servation. The axioms most certainly
mathematically provable. lie beyond the scope of mathematical
demonstration if their truth depends on
Is the Thesis contingent human limitations. Turing
Mathematically Provable? himself cheerfully appealed to cognitive
It used to be thought by mathematical limitations in the course of his analysis,
logicians and others that CTT-O is not saying, for example, “[J]ustification lies
amenable to formal proof, since it is not in the fact that the human memory is
a mathematically precise statement. necessarily limited.”36
This is because it pairs an informal In summary, our answer to “Is CTT-
concept—a “vague intuitive notion,” O mathematically provable?” is: Turing
Church called it5—with a precise con- thought not and we have found no rea-
cept. However, Elliott Mendelson gave son to disagree with him. The various
a powerful critique of this general argu- historical arguments seem more than
ment; and today the view that CTT-O is sufficient to establish CTT-O, but these
formally provable seems to be gaining arguments do indeed fall short of math-
acceptance; see, for example, Dershow- ematical proof.
itz and Gurevich.16 Inspired by Gandy,20 We next address complexity theoretic
Wilfried Sieg35 stated that a tightened forms of the Church-Turing thesis, then
form of Turing’s argument I proves the turn to the question of whether CTT-A is
thesis; and Kripke28 entertained the justified in the context of physically real-
same claim for Turing’s argument II. istic computations.
Turing’s own view was that, on the
contrary, his thesis is not susceptible Complexity: The Extended
to mathematical proof. He thought his Church-Turing Thesis
arguments I and II, and indeed “[a]ll It is striking that the Turing machine
arguments which can be given” for the holds a central place not only in com-
thesis, are “fundamentally, appeals to putability theory but also in complexity
intuition, and for this reason rather un- theory, where it is viewed as a universal
satisfactory mathematically.”36 Hilbert’s model for complexity classes.
thesis is another example of a proposi- In complexity theory, the time com-
tion that can be justified only by appeal plexities of any two general and rea-
to intuition, and so Kripke’s28 tightened sonable models of computation are as-
form of argument II, far from proving sumed to be polynomially related. But
CTT-O, merely deduced it from another what counts as “reasonable”? Aharonov
thesis that is also not amenable to math- and Vazirani1 glossover “reasonable” as
ematical proof. “physically realizable in principle”; see
Much the same can be said about ar- also Bernstein and Vazirani.3 If a com-
gument I. If axioms 1–5 are formulated putational problem’s time complexity is
in precise mathematical terms, then it is t in some (general and reasonable) mod-
certainly provable from them that com- el, then its time complexity is assumed
putation is bounded by Turing comput- to be poly(t) in the single-tape Turing
ability; this is probably what Gandy20 machine model; see also Goldreich.21
meant when he said Turing’s argument This assumption has different names
I proves a “theorem.” But the real issue in the literature; Goldreich21 called it the

70 COMMUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


contributed articles

Cobham-Edmonds thesis, while Yao40 stated a similar thesis, describing it as binary sequence; Church showed such
introduced the term “Extended Church- “the physical version of the Church- sequences are uncomputable, as we
Turing thesis.” The thesis is of interest Turing principle.”17 The thesis is now discussed elsewhere.8 Moreover, specu-
only if P ≠ NP, since otherwise it is trivial. known as the Church-Turing-Deutsch lation that there may be deterministic
Quantum-computation researchers thesis and the Church-Turing-Deutsch- physical processes whose behavior can-
also use a variant of this thesis, as ex- Wolfram thesis. not be calculated by the universal Tur-
pressed in terms of probabilistic Turing Church-Turing-Deutsch-Wolfram the- ing machine stretches back over several
machines. Bernstein and Vazirani3 said: sis (CTDW). Every finite physical system decades; for a review, see Copeland.9 In
“[C]omputational complexity theory can be simulated to any specified de- 1981, Pour-El and Richards34 showed
rests upon a modern strengthening of gree of accuracy by a universal Turing that a system evolving from computable
[the Church-Turing] thesis, which as- machine. initial conditions in accordance with
serts that any ‘reasonable’ model of Deutsch pointed out that if “simu- the familiar three-dimensional wave
computation can be efficiently simulat- lated” is understood as “perfectly simu- equation is capable of exhibiting be-
ed on a probabilistic Turing machine.”3 lated,” then the thesis is falsified by con- havior that falsifies CTT-P; even today,
Aharonov and Vazirani1 give the fol- tinuous classical systems, since such however, it is an open question whether
lowing formulation of this assumption, classical systems necessarily involve un- these initial conditions are physically
naming it the “Extended Church-Turing computable real numbers, and went on possible. Earlier papers, from the 1960s,
thesis”—though it is not quite the same to introduce the concept of a universal by Bruno Scarpellini, Arthur Komar,
as Yao’s earlier thesis of the same name, quantum computer, saying such a com- and Georg Kreisel, in effect questioned
which did not refer to probabilistic Tur- puter is “capable of perfectly simulating CTT-P, with Kreisel stating: “There is no
ing machines: every finite, realizable physical system.” evidence that even present-day quan-
CTT-Extended (CTT-E). “[A]ny reason- Other physical formulations were ad- tum theory is a mechanistic, i.e., recur-
able computational model can be simu- vanced by Lenore Blum et al., John Ear- sive theory in the sense that a recur-
lated efficiently by the standard model man, Itamar Pitowsky, Marian Pour-El, sively described system has recursive
of classical computation, namely, a and Ian Richards, among others. behavior.”27 Other potential counterex-
probabilistic Turing machine.”1 We next formulate a strong version amples to CTT-P have been described
As is well known in computer science, of the physical Church-Turing thesis we by a number of authors, including what
Peter Shor’s quantum algorithm for call the “total physical computability are called “relativistic” machines. First
prime factorization is a potential coun- thesis.” (We consider some weaker ver- introduced by Pitowsky,32 they will be
terexample to CTT-E; the algorithm runs sions later in the article.) By “physical examined in the section called “Relativ-
on a quantum computer in polynomial system” we mean any system whose be- istic Computation.”
time and is much faster than the most- havior is in accordance with the actual
efficient known “classical” algorithm laws of physics, including non-actual CTT-P and Quantum Mechanics
for the task. But the counterexample is and idealized systems. There are a number of theoretical coun-
controversial. Some computer scientists Total physical computability thesis termodels to CTT-P arising from quan-
think the quantum computer invoked (CTT-P). Every physical aspect of the tum mechanics. For example, in 1964,
is not a physically reasonable model of behavior of any physical system can be Komar26 raised “the issue of the macro-
computation, while others think accom- calculated (to any specified degree of ac- scopic distinguishability of quantum
modating these results might require curacy) by a universal Turing machine. states,” asserting there is no effective
further modifications to complexity As with CTT-E, there is also a proba- procedure “for determining whether
theory. bilistic version of CTT-P, formulated in two arbitrarily given physical states can
We turn now to extensions of the terms of a probabilistic Turing machine. be superposed to show interference ef-
Church-Turing thesis into physics. Arguably, the phrase “physical ver- fects.” In 2012, Eisert et al.19 showed
sion of the Church-Turing thesis” is an “[T]he very natural physical problem of
Physical Computability inappropriate name for this and related determining whether certain outcome
The issue of whether every aspect of the theses, since CTT-O concerns a form of sequences cannot occur in repeated
physical world is Turing-computable effective or algorithmic activity and as- quantum measurements is undecid-
was broached by several authors in the serts the activity is always bounded by able, even though the same problem
1960s and 1970s, and the topic rose to Turing computability, while CTT-P and for classical measurements is readily
prominence in the mid-1980s. CTDW, on the other hand, entail that decidable.” This is an example of a prob-
In 1985, Stephen Wolfram formu- the activity of every physical system is lem that refers unboundedly to the fu-
lated a thesis he described as “a physical bounded by Turing computability; the ture but not to any specific time. Other
form of the Church-Turing hypothesis,” system’s activity need not be algorith- typical physical problems take the same
saying, “[U]niversal computers are as mic/effective at all. Nevertheless, in our form; Pitowsky gave as examples “Is the
powerful in their computational capaci- “CTT-” nomenclature, we follow the solar system stable?” and “Is the mo-
ties as any physically realizable system Deutsch-Wolfram tradition throughout tion of a given system, in a known initial
can be, so that they can simulate any this article. state, periodic?”
physical system.”39 In the same year, Da- Is CTT-P true? Not if physical systems Cubitt et al.14 described another such
vid Deutsch, who laid the foundations of include systems capable of producing undecidability result in a 2015 Nature
quantum computation, independently unboundedly many digits of a random article, outlining their proof that “[T]he

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 71
contributed articles

spectral gap problem is algorithmically admitted the model invoked in their weak to rule out the uncomputabil-
undecidable: There cannot exist any al- proof is highly artificial, saying, “Wheth- ity scenarios described by Cubitt et al.14
gorithm that, given a description of the er the results can be extended to more and by Eisert et al.19 This is because the
local interactions, determines whether natural models is yet to be determined.” physical processes involved in these
the resultant model is gapped or gap- There is also the question of whether the scenarios may, so far as we know, be
less.” Cubitt et al. also said this is the spectral gap problem becomes comput- Turing-computable; it is possible that
“first undecidability result for a major able when only local Hilbert spaces of each process can be simulated by a Tur-
physics problem that people would re- realistically low dimensionality are con- ing machine, to any required degree
ally try to solve.” sidered. Nevertheless, these results are of accuracy, and yet the answers to cer-
The spectral gap, an important deter- certainly suggestive: CTT-P cannot be tain physical questions about the pro-
minant of a material’s properties, refers taken for granted, even in a finite quan- cesses are, in general, uncomputable.
to the energy spectrum immediately tum universe. The situation is similar in the case of
above the ground-energy level of a quan- Summarizing the current situa- the universal Turing machine itself. The
tum many-body system, assuming a tion with respect to CTT-P, we can say, machine’s behavior (consisting of the
well-defined least-energy level of the sys- although theoretical countermodels physical actions of the read/write head)
tem exists; the system is said to be “gap- in which CTT-P is false have been de- is always Turing-computable since it is
less” if this spectrum is continuous and scribed, there is at present—so far as produced by the Turing machine’s pro-
“gapped” if there is a well-defined next- we know—not a shred of evidence that gram, yet the answers to some questions
least energy level. The spectral gap prob- CTT-P is false in the actual universe. Yet about the behavior (such as whether or
lem for a quantum many-body system is it would seem most premature to assert not the machine halts given certain in-
the problem of determining whether the that CTT-P is true. puts) are not computable.
system is gapped or gapless, given the fi- Nevertheless, bold forms (such as
nite matrices (at most three) describing Weaker Physical CTDW) are interesting empirical hy-
the local interactions of the system. Computability Theses potheses in their own right and the
In their proof, Cubitt et al.14 encoded Piccinini31 has distinguished between world might confute them. For in-
the halting problem in the spectral gap two different types of physical versions stance, CTDW fails in the wave-equa-
problem, showing the latter is at least as of the Church-Turing thesis, both com- tion countermodel due to Pour-El and
hard as the former. The proof involves monly found in the literature, describ- Richards34 where the mapping between
an infinite family of two-dimensional ing them as “bold” and “modest” ver- the wave equation’s “inputs” and “out-
lattices of atoms. But they pointed out sions of the thesis, respectively. The puts” is not a Turing-computable (real)
their result also applies to finite systems bold and modest versions are weaker function; although, as noted earlier, the
whose size increases, saying, “Not only than our “super-bold” version just dis- physicality of this countermodel can
can the lattice size at which the system cussed (CTT-P). Bold versions of the readily be challenged. We discuss some
switches from gapless to gapped be arbi- thesis state, roughly, that “Any physical other potential countermodels later in
trarily large, the threshold at which this process can be simulated by some Tur- the article, but turn first to what Picci-
transition occurs is uncomputable.” ing machine.”31 The Church-Turing- nini termed “modest” versions of the
Their proof offers an interesting coun- Deutsch-Wolfram thesis (CTDW) is an thesis.
termodel to CTT-P, involving a physical- example, though Piccinini emphasized Modest versions maintain in es-
ly relevant example of a finite system of that the bold versions proposed by dif- sence that every physical computing
increasing size. There exists no effective ferent researchers are often “logically process is Turing-computable; for two
method for extrapolating the system’s independent of one another” and that, detailed formulations, see Gandy20 and
future behavior from (complete descrip- unlike the different formulations of Copeland.8 Even if CTT-P and CTDW
tions of) its current and past states. CTT-O, which exhibit confluence, the are in general false, the behavior of the
It is debatable whether any of these different bold formulations in fact ex- subset of physical systems that are ap-
quantum models correspond to real- hibit “lack of confluence.”31 propriately described as computing sys-
world quantum systems. Cubitt et al.14 CTDW and other bold forms are too tems may nevertheless be bounded by
Turing-computability. An illustration of
Relationships between the three physical computability theses: CTT-P, CTDW, and CTT-P-C. the difference between modest versions
on the one hand and CTT-P and CTDW
Physical computability theses on the other is given by the fact that the
wave-equation example is not a counter-
super-bold CTT-P Total Physical Computability Thesis model to the modest thesis, assuming,
as seems reasonable, that the physical
dynamics described by the equation do
bold CTDW Church-Turing-Deutsch-Wolfram Thesis not constitute a computing process.
Here, we formulate a modest version
of the physical Church-Turing thesis we
modest CTTP-P-C Physical Computation Thesis call the “Physical Computation” thesis,
then turn to the question of whether it
is true.

72 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


contributed articles

Physical Computation Thesis the entire endless lifetime of one com- nal will have been received by TO before
This form of the thesis maintains that ponent of the machine is included in time t. So TO will fall into the black hole
physical computation is bounded by the finite chronological past of another with 1 in its output cell if TE halted and
Turing-computability. component, called “the observer.” The 0 if TE never halted. Fortunately, TO can
Physical computation thesis (CTT-P-C). first component could thus carry out an escape annihilation if its trajectory is
Every function computed by any physi- infinite computation (such as calculat- carefully chosen in advance, says Néme-
cal computing system is Turing-com- ing every digit of π) in what is, from the ti; the rotational forces of the Kerr hole
putable. observer’s point of view, a finite times- counterbalance the gravitational forces
Is CTT-P-C true? As with the stronger pan of, say, one hour. (Such machines that would otherwise “spaghettify” TO.
physical computability theses, it seems are in accord with Einstein’s general the- TO thus emerges unscathed from the
too early to say. CTT-P-C could be false ory of relativity, hence the term “relativ- hole and goes on to use the computed
only if CTT-P and CTDW turn out to be istic.”) Examples of relativistic compu- value of the halting function in further
false, since each of them entails CTT-P- tation have been detailed by Pitowsky, computations.
C (see the figure here, which outlines the Mark Hogarth, and Istvan Németi. Németi and colleagues emphasize
relationships among CTT-P, CTDW, and In this section we outline a relativistic their machine is physical in the sense
CTT-P-C). If all physical computation machine RM consisting of a pair of com- it is “not in conflict with presently ac-
is effective in the 1930s sense of Turing municating Turing machines, TE and cepted scientific principles” and, in par-
and Church, then CTT-P-C is certainly TO, in relative motion. TE is a universal ticular, “the principles of quantum me-
true. If, however, the door is open to a machine, and TO is the observer. RM is chanics are not violated.”2 They suggest
broadened sense of computation, where able to compute the halting function, in humans might “even build” a relativistic
physical computation is not necessarily a broad sense of computation. Speaking computer “sometime in the future.”2
effective in the sense of being bounded of computation here seems appropriate, This is, of course, highly controversial.
by Turing-computability, then CTT-P-C since RM consists of nothing but two However, our point is that Németi’s the-
makes a substantive claim. communicating Turing machines. oretical countermodel, which counters
There is, in fact, heated debate Here is how RM works. When the in- not only CTT-P-C but also CTT-P and
among computer scientists and phi- put (m,n), asking whether the mth Tur- CTDW, helps underscore that the “phys-
losophers about what counts as physi- ing machine (in some enumeration ical version of the Church-Turing thesis”
cal computation. Moreover, a number of the Turing machines) halts or not is quite independent of CTT-O, since the
of attempts have sought to describe a when started on input n, enters TO, TO countermodel stands whether or not
broadened sense of computation in first prints 0 (meaning “never halts”) CTT-O is endorsed. We next reconsider
which computation is not bounded in its designated output cell and then CTT-A.
by Turing-computability; see, for ex- transmits (m,n) to TE. TE simulates the
ample, Copeland.6 Computing ma- computation performed by the mth Tur- CTT-A and Computation in the Broad
chines that compute “beyond the Tur- ing machine when started on input The continuing expansion of the con-
ing limit” are known collectively as n and sends a signal back to TO if and cept of an algorithm is akin to the exten-
“hypercomputers,” a term introduced only if the simulation terminates. If sion of the concept of number from inte-
in Copeland and Proudfoot.11 Some of TO receives a signal from TE, TO deletes gers to signed integers to rational, real,
the most thought-provoking examples the 0 it previously wrote in its output and complex numbers. Even the con-
of notional machines that compute in cell and writes 1 in its place (meaning cept of human computation underwent
the broad sense are called “supertask” “halts”). After one hour, TO’s output an expansion; before 1936, computation
machines. These “Zeno computers” cell shows 1 if the mth Turing machine was conceived of in terms of total func-
squeeze infinitely many computational halts on input n and shows 0 if the mth tions, and it was Kleene in 1938 who ex-
steps into a finite span of time. Exam- machine does not halt on n. plicitly extended the conception to also
ples include accelerating machines,7,12 The most physically realistic version cover partial functions.
shrinking machines, and the intrigu- of this setup to date is due to Németi and Gurevich argued in 2012 that formal
ing relativistic computers described in his collaborators in Budapest. TE, an or- methods cannot capture the algorithm
the next section. dinary computer, remains on Earth, concept in its full generality due to the
Notional machines all constitute while the observer TO travels toward and concept’s open-ended nature; at best,
rather theoretical countermodels to enters a slowly rotating Kerr black hole. formal methods provide treatments of
CTT-P-C, so long as it is agreed that TO approaches the outer event horizon, “strata of algorithms” that “have ma-
they compute in a broadened sense, but a bubble-like hypersurface surrounding tured enough to support rigorous defi-
none has been shown to be physically the black hole. Németi theorized that nitions.”22 An important question for
realistic, although, as we explain, rela- the closer TO gets to the event horizon, computer science is whether CTT-A is
tivistic computers come close. In short, the faster TE’s clock runs relative to TO a reasonable constraint on the growth
the truth or falsity of CTT-P-C remains due to Einsteinian gravitational time di- of new strata. Perhaps not. In 1982,
unsettled. lation, and this speeding up continues Jon Doyle18 suggested equilibrating
with no upper limit. TO motion proceeds systems with discrete spectra (such as
Relativistic Computation until, relative to a time t on TO clock, the molecules and other quantum many-
Relativistic machines operate in space- entire span of TE’s computing is over. body systems) illustrate a concept of
time structures with the property that If any signal was emitted by TE, the sig- effectiveness that is broader than the

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 73
contributed articles

classical concept, saying, “[E]quilibrat- Conclusion 18. Doyle, J. What is Church’s thesis? An outline. Minds
and Machines 12, 4 (Nov. 2002), 519–520.
ing can be so easily, reproducibly, and In the computational literature the term 19. Eisert, J., Müller, M.P., and Gogolin, C. Quantum
mindlessly accomplished” that we may “Church-Turing thesis” is applied to a measurement occurrence is undecidable. Physical
Review Letters 108, 26 (June 2012), 1–5.
“take the operation of equilibrating as variety of different propositions usu- 20. Gandy, R.O. Church’s thesis and principles for
an effective one,” even if “the functions ally not equivalent to the original the- mechanisms. In Proceedings of the Kleene
Symposium, J. Barwise, H.J. Keisler, and K. Kunen,
computable in principle given Turing’s sis—CTT-O; some even go far beyond Eds. (Madison, WI, June 1978). North-Holland,
operations and equilibrating include anything either Church or Turing wrote. Amsterdam, Netherlands, 1980.
21. Goldreich, O. Computational Complexity: A Conceptual
non-recursive functions.” Several but not all are fundamental as- Perspective. Cambridge University Press, New York, 2008.
Over the years, there have been sever- sumptions of computer science. Others 22. Gurevich, Y. What is an algorithm? In Proceedings of
the 38th Conference on Current Trends in the Theory
al departures from Turing’s 1936 analy- (such as the various physical comput- and Practice of Computer Science (Špindleůrv Mlýn,
Czech Republic, Jan. 21–27), M. Bieliková, G. Friedrich,
sis, as the needs of computer science ability theses we have discussed) are im- G. Gottlob, S. Katzenbeisser, and G. Turán, Eds.
led to a broadening of the algorithm portant in the philosophy of computing Springer, Berlin, Heidelberg, Germany, 2012.
23. Harel, D. Algorithmics: The Spirit of Computing,
concept. For example, Turing’s fourth and the philosophy of physics but are Second Edition. Addison-Wesley, Reading, MA, 1992.
axiom, which bounds the number of highly contentious; indeed, the label 24. Hopcroft, J.E. and Ullman, J.D. Introduction to
Automata Theory, Languages, and Computation.
parts of a system that can be changed “Church-Turing thesis” should not mis- Addison-Wesley, Reading, MA, 1979.
simultaneously, became irrelevant lead computer scientists or anyone else 25. Kleene, S.C. Introduction to Metamathematics. Van
Nostrand, New York, 1952.
when the algorithm concept broadened into thinking they are established fact 26. Komar, A. Undecidability of macroscopically
to cover parallel computations. The fu- or even that Church or Turing endorsed distinguishable states in quantum field theory.
Physical Review 133, 2B (Jan. 1964), 542–544.
ture computational landscape might them. 27. Kreisel, G. Mathematical logic: What has it done for
conceivably include more extensive re- the philosophy of mathematics? Chapter in Bertrand
Russell: Philosopher of the Century, R. Schoenman, Ed.
visions of the concept, if, for example, References
Allen and Unwin, London, U.K., 1967.
1. Aharonov, D. and Vazirani, U.V. Is quantum mechanics
physicists were to discover that hard- 28. Kripke, S.A. Another approach: The Church-Turing
falsifiable? A computational perspective on the
‘thesis’ as a special corollary of Gödel’s completeness
ware effective in Doyle’s extended sense foundations of quantum mechanics. Chapter in
theorem. Chapter in Computability: Gödel, Turing,
Computability: Gödel, Turing, Church and Beyond, B.J.
is a realistic possibility. Church, and Beyond, B.J. Copeland, C.J. Posy, and O.
Copeland, C.J. Posy, and O. Shagrir, Eds. MIT Press,
Shagrir, Eds. MIT Press, Cambridge, MA, 2013.
Cambridge, MA, 2013.
If such hardware were to be devel- 2. Andréka, H., Németi, I., and Németi, P. General relativistic
29. Lewis, H.R. and Papadimitriou, C.H. Elements of the
Theory of Computation. Prentice Hall, Upper Saddle
oped—hardware in which operations hypercomputing and foundation of mathematics. Natural
River, NJ, 1981.
Computing 8, 3 (Sept. 2009), 499–516.
are effective in the sense of being “eas- 3. Bernstein, E. and Vazirani, U. Quantum complexity
30. Moschovakis, Y.N. and Paschalis, V. Elementary
algorithms and their implementations. Chapter in New
ily, reproducibly, and mindlessly ac- theory. SIAM Journal on Computing 26, 5 (Oct. 1997),
Computational Paradigms: Changing Conceptions of
1411–1473.
complished” but not bounded by Turing 4. Castelvecchi, D. Paradox at the heart of mathematics
What Is Computable, S.B. Cooper, B. Lowe, and A.
Sorbi, Eds. Springer, New York, 2008.
computability—then would the appro- makes physics problem unanswerable. Nature 528
31. Piccinini, G. The physical Church-Turing thesis: Modest
(Dec. 9, 2015), 207.
priate response by computer scientists 5. Church, A. An unsolvable problem of elementary
or bold? The British Journal for the Philosophy of
Science 62, 4 (Aug. 2011), 733–769.
be to free the algorithm concept from number theory. American Journal of Mathematics 58,
32. Pitowsky, I. The physical Church thesis and physical
2 (Apr. 1936), 345–363.
CTT-A? Or should CTT-A remain as a 6. Copeland, B.J. The broad conception of computation.
computational complexity. Iyyun 39, 1 (Jan. 1990), 81–99.
33. Post, E.L. Finite combinatory processes: Formulation
constraint on algorithms, with instead American Behavioral Scientist 40, 6 (May 1997),
I. The Journal of Symbolic Logic 1, 3 (Sept. 1936),
690–716.
two different species of computation be- 7. Copeland, B.J. Even Turing machines can compute
103–105.
34. Pour-El, M.B. and Richards, I.J. The wave equation
ing recognized, called, say, algorithmic uncomputable functions. Chapter in Unconventional
with computable initial data such that its unique
Models of Computation, C. Calude, J. Casti, and M.
computation and non-algorithmic com- solution is not computable. Advances in Mathematics
Dinneen, Eds. Springer, Singapore, 1998.
39, 3 (Mar. 1981), 215–239.
putation? Not much rides on a word, but 8. Copeland, B.J. Narrow versus wide mechanism:
35. Sieg, W. Mechanical procedures and mathematical
Including a re-examination of Turing’s views on the
we note we prefer “effective computa- experience. Chapter in Mathematics and Mind, A.
mind-machine issue. The Journal of Philosophy 97, 1
George, Ed. Oxford University Press, New York, 1994.
(Jan. 2000), 5–32.
tion” for computation that is bounded 9. Copeland, B.J. Hypercomputation. Minds and Machines
36. Turing, A.M. On computable numbers, with an
application to the Entscheidungsproblem (1936); in
by Turing computability and “neo-ef- 12, 4 (Nov. 2002), 461–502.
Copeland.10
10. Copeland, B.J. The Essential Turing: Seminal Writings
fective computation” for computation in Computing, Logic, Philosophy, Artificial Intelligence,
37. Turing, A.M. Lecture on the Automatic Computing
Engine (1947); in Copeland.10
that is effective in Doyle’s sense and not and Artificial Life, Plus the Secrets of Enigma. Oxford
38. Turing, A.M. Intelligent Machinery (1948); in
University Press, Oxford, U.K., 2004.
bounded by Turing computability, with 11. Copeland, B.J. and Proudfoot, D. Alan Turing’s
Copeland.10
39. Wolfram, S. Undecidability and intractability in
“neo” indicating a new concept related forgotten ideas in computer science. Scientific
theoretical physics. Physical Review Letters 54, 8 (Feb.
American 280, 4 (Apr. 1999), 98–103.
to an older one. 12. Copeland, B.J. and Shagrir, O. Do accelerating Turing
1985), 735–738.
40. Yao, A.C.C. Classical physics and the Church-Turing
The numerous examples of notional machines compute the uncomputable? Minds and
thesis. Journal of the ACM 50, 1 (Jan. 2003), 100–105.
Machines 21, 2 (May 2011), 221–239.
“hypercomputers” (see Copeland9 for 13. Copeland, B.J. and Shagrir, O. Turing versus Gödel on
a review) prompt similar questions. In- computability and the mind. Chapter in Computability: B. Jack Copeland (jack.copeland@canterbury.ac.nz) is
Gödel, Turing, Church, and Beyond, B.J. Copeland, Distinguished Professor of Philosophy at the University of
terestingly, a study of the expanding lit- C.J. Posy, and O. Shagrir, Eds. MIT Press, Cambridge, Canterbury in Christchurch, New Zealand, and Director of
erature about the concept of an infinite- MA, 2013. the Turing Archive for the History of Computing, also at
14. Cubitt, T.S., Perez-Garcia, D., and Wolf, M.M. the University of Canterbury.
time Turing machine, introduced by Undecidability of the spectral gap. Nature 528, 7581
Joel Hamkins and Andy Lewis in 2000, (Dec. 2015), 207–211. Oron Shagrir (oron.shagrir@gmail.com) is Schulman
15. Davis, M. Why Gödel didn’t have Church’s thesis. Professor of Philosophy and Cognitive Science at the
shows that a number of computer sci- Information and Control 54, 1-2 (July 1982), 3–24. Hebrew University of Jerusalem, Jerusalem, Israel.
16. Dershowitz, N. and Gurevich, Y. A natural
entists are prepared to describe the in- axiomatization of computability and proof of Church’s
finite-time machine as computing the thesis. Bulletin of Symbolic Logic 14, 3 (Sept. 2008),
299–350.
halting function. Perhaps this indicates 17. Deutsch, D. Quantum theory, the Church-Turing
the concept of computation is already principle and the universal quantum computer.
Proceedings of the Royal Society of London A:
in the process of bifurcating into “effec- Mathematical, Physical and Engineering Sciences 400, Copyright held by the authors.
tive” and “neo-effective” computation. 1818 (July 1985), 97–117. Publication rights licensed to ACM. $15.00

74 COM MUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


AWARD
AWARD NOMINATIONS SOLICITED
AWARD NOMINATIONS
NOMINATIONS SOLICITED
SOLICITED
As
As part
part of
of its
its mission,
mission, ACM
ACM brings
brings broad
broad recognition
recognition to
to outstanding
outstanding technical
technical
Asand
part of its mission,
professional ACM brings
achievements broad
in recognition
computing and to outstanding
information technical
technology.
and professional achievements in computing and information technology.
and professional achievements in computing and information technology.
ACM welcomes nominations for those who deserve recognition for their accomplishments. Please refer to the ACM Awards
ACM welcomes nominations for those who deserve recognition for their accomplishments. Please refer to the ACM Awards
website at https://awards.acm.org
ACM welcomes for who
nominations for those guidelines
deserveonrecognition
how to nominate,
for theirlists of the members Please
accomplishments. of the 2018 Award
refer to Committees,
the ACM Awards
website at https://awards.acm.org for guidelines on how to nominate, lists of the members of the 2018 Award Committees,
and listings
website of past award recipientsfor
at https://awards.acm.org and their citations.
guidelines on how to nominate, lists of the members of the 2018 Award Committees,
and listings of past award recipients and their citations.
and listings of past award recipients and their citations.
Nominations are due January 15, 2019 with the exceptions of the Doctoral Dissertation Award (due October 31, 2018)
Nominations are due January 15, 2019 with the exceptions of the Doctoral Dissertation Award (due October 31, 2018)
and the ACM are
Nominations – IEEE
dueCSJanuary
George15,
Michael
2019 Memorial HPC Fellowship
with the exceptions of the(due May 1,
Doctoral 2019).
Dissertation Award (due October 31, 2018)
and the ACM – IEEE CS George Michael Memorial HPC Fellowship (due May 1, 2019).
and the ACM – IEEE CS George Michael Memorial HPC Fellowship (due May 1, 2019).
A.M. Turing Award: ACM’s most prestigious award recognizes contributions of a technical nature which are of lasting and major technical
A.M. Turing Award: ACM’s most prestigious award recognizes contributions of a technical nature which are of lasting and major technical
importance
A.M. Turing to the computing
Award: ACM’s most community.
prestigiousThe award
award is accompanied
recognizes by a prize
contributions of a of $1,000,000
technical with
nature financial
which are ofsupport
lastingprovided
and majorbytechnical
Google.
importance to the computing community. The award is accompanied by a prize of $1,000,000 with financial support provided by Google.
importance to the computing community. The award is accompanied by a prize of $1,000,000 with financial support provided by Google.
ACM Prize in Computing (previously known as the ACM-Infosys Foundation Award in the Computing Sciences): recognizes an early-
ACM Prize in Computing (previously known as the ACM-Infosys Foundation Award in the Computing Sciences): recognizes an early-
to
ACMmid-career fundamental,
Prize in Computing innovativeknown
(previously contribution
as the in computingFoundation
ACM-Infosys that, through its depth,
Award in theimpact and broad
Computing implications,
Sciences): exemplifies
recognizes the
an early-
to mid-career fundamental, innovative contribution in computing that, through its depth, impact and broad implications, exemplifies the
greatest achievements
to mid-career fundamental,in theinnovative
discipline.contribution
The award carries a prize of
in computing $250,000.
that, through Financial support
its depth, impactisandprovided
broadby Infosys Ltd.exemplifies the
implications,
greatest achievements in the discipline. The award carries a prize of $250,000. Financial support is provided by Infosys Ltd.
greatest achievements in the discipline. The award carries a prize of $250,000. Financial support is provided by Infosys Ltd.
Distinguished Service Award: recognizes outstanding service contributions to the computing community as a whole.
Distinguished Service Award: recognizes outstanding service contributions to the computing community as a whole.
Distinguished Service Award: recognizes outstanding service contributions to the computing community as a whole.
Doctoral Dissertation Award: presented annually to the author(s) of the best doctoral dissertation(s) in computer science and
Doctoral Dissertation Award: presented annually to the author(s) of the best doctoral dissertation(s) in computer science and
engineering, and is accompanied
Doctoral Dissertation by a prize
Award: presented of $20,000.
annually to theThe Honorable
author(s) Mention
of the Award isdissertation(s)
best doctoral accompaniedinby a prize totaling
computer science$10,000.
and
engineering, and is accompanied by a prize of $20,000. The Honorable Mention Award is accompanied by a prize totaling $10,000.
Winning dissertations
engineering, are published
and is accompanied by in the ACM
a prize Digital Library
of $20,000. and the Mention
The Honorable ACM Books Series.
Award is accompanied by a prize totaling $10,000.
Winning dissertations are published in the ACM Digital Library and the ACM Books Series.
Winning dissertations are published in the ACM Digital Library and the ACM Books Series.
ACM – IEEE CS George Michael Memorial HPC Fellowships: honors exceptional PhD students throughout the world whose research
ACM – IEEE CS George Michael Memorial HPC Fellowships: honors exceptional PhD students throughout the world whose research
focus
ACM –isIEEE
on high-performance
CS George Michael computing
Memorialapplications,
HPC Fellowships:networking,
honorsstorage, or large-scale
exceptional PhD studentsdata throughout
analysis using thethe mostwhose
world powerful
research
focus is on high-performance computing applications, networking, storage, or large-scale data analysis using the most powerful
computers that are currently available.
focus is on high-performance computing The Fellowshipsnetworking,
applications, includes a $5,000
storage,honorarium.
or large-scale data analysis using the most powerful
computers that are currently available. The Fellowships includes a $5,000 honorarium.
computers that are currently available. The Fellowships includes a $5,000 honorarium.
Grace Murray Hopper Award: presented to the outstanding young computer professional of the year, selected on the basis of a
Grace Murray Hopper Award: presented to the outstanding young computer professional of the year, selected on the basis of a
single recent major
Grace Murray Hopper technical
Award:orpresented
service contribution. The candidate
to the outstanding young must have professional
computer been 35 years ofof
theage or less
year, at theon
selected time
thethe
basisqualifying
of a
single recent major technical or service contribution. The candidate must have been 35 years of age or less at the time the qualifying
contribution
single recent wasmajor made. A prize
technical of $35,000
or service accompanies
contribution. The the award. must
candidate Financial
havesupport
been 35isyears
provided
of agebyor Microsoft.
less at the time the qualifying
contribution was made. A prize of $35,000 accompanies the award. Financial support is provided by Microsoft.
contribution was made. A prize of $35,000 accompanies the award. Financial support is provided by Microsoft.
Paris Kanellakis Theory and Practice Award: honors specific theoretical accomplishments that have had a significant and demonstrable
Paris Kanellakis Theory and Practice Award: honors specific theoretical accomplishments that have had a significant and demonstrable
effect on the practice
Paris Kanellakis Theory of computing.
and PracticeThis award
Award: is accompanied
honors by a prizeaccomplishments
specific theoretical of $10,000 and isthat endowed
have hadby contributions
a significant and from the Kanellakis
demonstrable
effect on the practice of computing. This award is accompanied by a prize of $10,000 and is endowed by contributions from the Kanellakis
family, and
effect on thefinancial
practicesupport by ACM’sThis
of computing. SIGACT,
awardSIGDA, SIGMOD, SIGPLAN,
is accompanied by a prizeand the ACMand
of $10,000 SIGisProject
endowed Fund,byand individual from
contributions contributions.
the Kanellakis
family, and financial support by ACM’s SIGACT, SIGDA, SIGMOD, SIGPLAN, and the ACM SIG Project Fund, and individual contributions.
family, and financial support by ACM’s SIGACT, SIGDA, SIGMOD, SIGPLAN, and the ACM SIG Project Fund, and individual contributions.
Karl V. Karlstrom Outstanding Educator Award: presented to an outstanding educator who is appointed to a recognized educational
Karl V. Karlstrom Outstanding Educator Award: presented to an outstanding educator who is appointed to a recognized educational
baccalaureate
Karl V. Karlstrom institution,
Outstandingrecognized
Educatorfor advancing new teaching
Award: presented methodologies,
to an outstanding effecting
educator whonew curriculum
is appointed todevelopment or expansion
a recognized educational
baccalaureate institution, recognized for advancing new teaching methodologies, effecting new curriculum development or expansion
in computer science
baccalaureate and engineering,
institution, recognized for or advancing
making a significant
new teachingcontribution to ACM’seffecting
methodologies, educational
new mission.
curriculum Thedevelopment
Karlstrom Award is
or expansion
in computer science and engineering, or making a significant contribution to ACM’s educational mission. The Karlstrom Award is
accompanied by a prize
in computer science andof $10,000. Financial
engineering, or makingsupport is provided
a significant by Pearson
contribution toEducation.
ACM’s educational mission. The Karlstrom Award is
accompanied by a prize of $10,000. Financial support is provided by Pearson Education.
accompanied by a prize of $10,000. Financial support is provided by Pearson Education.
Eugene L. Lawler Award for Humanitarian Contributions within Computer Science and Informatics: recognizes an individual or a group
Eugene L. Lawler Award for Humanitarian Contributions within Computer Science and Informatics: recognizes an individual or a group
who
EugenehaveL. made
Lawlera Award
significant contribution through
for Humanitarian the use within
Contributions of computing
Computer technology;
Science andthe award is intentionally
Informatics: recognizes defined broadly.or
an individual This
a group
who have made a significant contribution through the use of computing technology; the award is intentionally defined broadly. This
biennial,
who haveendowed award is accompanied
made a significant contribution by a prizethe
through of $5,000, and alternates
use of computing with thethe
technology; ACM Policy
award is Award.
intentionally defined broadly. This
biennial, endowed award is accompanied by a prize of $5,000, and alternates with the ACM Policy Award.
biennial, endowed award is accompanied by a prize of $5,000, and alternates with the ACM Policy Award.
ACM – AAAI Allen Newell Award: presented to individuals selected for career contributions that have breadth within computer science,
ACM – AAAI Allen Newell Award: presented to individuals selected for career contributions that have breadth within computer science,
or
ACMthat bridgeAllen
– AAAI computer
Newellscience
Award:and other disciplines.
presented The $10,000
to individuals selectedprize is provided
for career by ACMthat
contributions and have
AAAI,breadth
and by individual contributions.
within computer science,
or that bridge computer science and other disciplines. The $10,000 prize is provided by ACM and AAAI, and by individual contributions.
or that bridge computer science and other disciplines. The $10,000 prize is provided by ACM and AAAI, and by individual contributions.
Outstanding Contribution to ACM Award: recognizes outstanding service contributions to the Association. Candidates are selected
Outstanding Contribution to ACM Award: recognizes outstanding service contributions to the Association. Candidates are selected
based on the value
Outstanding and degree
Contribution of service
to ACM Award: overall.
recognizes outstanding service contributions to the Association. Candidates are selected
based on the value and degree of service overall.
based on the value and degree of service overall.
ACM Policy Award: recognizes an individual or small group that had a significant positive impact on the formation or execution of public
ACM Policy Award: recognizes an individual or small group that had a significant positive impact on the formation or execution of public
policy affecting
ACM Policy Award:computing or the
recognizes ancomputing
individual or community.
small groupThe biennial
that award is accompanied
had a significant positive impactby aon$10,000 prize. The
the formation next awardofwill
or execution be
public
policy affecting computing or the computing community. The biennial award is accompanied by a $10,000 prize. The next award will be
the 2019
policy award.computing or the computing community. The biennial award is accompanied by a $10,000 prize. The next award will be
affecting
the 2019 award.
the 2019 award.
Software System Award: presented to an institution or individuals recognized for developing a software system that has had a lasting
Software System Award: presented to an institution or individuals recognized for developing a software system that has had a lasting
influence, reflected
Software System in contributions
Award: presentedto toconcepts, in commercial
an institution acceptance,
or individuals recognized or both. A prize ofa$35,000
for developing software accompanies
system that the has award with
had a lasting
influence, reflected in contributions to concepts, in commercial acceptance, or both. A prize of $35,000 accompanies the award with
financial
influence,support
reflected provided by IBM. to concepts, in commercial acceptance, or both. A prize of $35,000 accompanies the award with
in contributions
financial support provided by IBM.
financial support provided by IBM.
ACM Athena Lecturer Award: celebrates women researchers who have made fundamental contributions to computer science. The award
ACM Athena Lecturer Award: celebrates women researchers who have made fundamental contributions to computer science. The award
includes
ACM Athena a $25,000
Lecturerhonorarium.
Award: celebrates women researchers who have made fundamental contributions to computer science. The award
includes a $25,000 honorarium.
includes a $25,000 honorarium.
For SIG-specific Awards, please visit https://awards.acm.org/sig-awards.
For SIG-specific Awards, please visit https://awards.acm.org/sig-awards.
For SIG-specific Awards, please visit https://awards.acm.org/sig-awards.
Vinton G. Cerf, ACM Awards Committee Co-Chair John R. White, ACM Awards Committee Co-Chair
Vinton G. Cerf, ACM Awards Committee Co-Chair John R. White, ACM Awards Committee Co-Chair
VintonLee,
Insup G. Cerf, ACM Awards
SIG Governing Committee
Board Co-Chair Liaison
Awards Committee John R. White,
Rosemary ACM Awards
McGuinness, ACMCommittee Co-Chair Liaison
Awards Committee
Insup Lee, SIG Governing Board Awards Committee Liaison Rosemary McGuinness, ACM Awards Committee Liaison
Insup Lee, SIG Governing Board Awards Committee Liaison Rosemary McGuinness, ACM Awards Committee Liaison
review articles
DOI:10.1145/ 3 1 9 2 3 3 5
YOLANDA GIL
University of Southern California A research agenda for intelligent systems
SUZANNE A. PIERCE
The University of Texas Austin that will result in fundamental new capabilities
HASSAN BABAIE for understanding the Earth system.
Georgia State University

Intelligent
ARINDAM BANERJEE
University of Minnesota
KIRK BORNE
Booz Allen Hamilton

Systems for
GARY BUST
Johns Hopkins University
MICHELLE CHEATHAM
Wright State University

Geosciences:
IMME EBERT-UPHOFF
Colorado State University
CARLA GOMES
Cornell University
MARY HILL

An Essential
University of Kansas
JOHN HOREL
University of Utah
LESLIE HSU

Research Agenda
Columbia University
JIM KINTER
George Mason University
CRAIG KNOBLOCK
University of Southern California
DAVID KRUM
University of Southern California
VIPIN KUMAR
University of Minnesota
PIERRE LERMUSIAUX
Massachusetts Institute of Technology
YAN LIU
University of Southern California
CHRIS NORTH MANY ASPECTS OF geosciences pose novel problems
Virginia Tech
VICTOR PANKRATIUS
for intelligent systems research. Geoscience data
Massachusetts Institute of Technology is challenging because it tends to be uncertain,
SHANAN PETERS
University of Wisconsin-Madison
intermittent, sparse, multiresolution, and multi-
BETH PLALE scale. Geosciences processes and objects often have
Indiana University Bloomington
amorphous spatiotemporal boundaries. The lack of
ALLEN POPE
University of Colorado Boulder ground truth makes model evaluation, testing, and
SAI RAVELA comparison difficult. Overcoming these challenges
Massachusetts Institute of Technology
JUAN RESTREPO
requires breakthroughs that would significantly
Oregon State University transform intelligent systems, while greatly benefitting
IMAGE BY PHOTO BA NK GA LLERY

AARON RIDLEY
University of Michigan
the geosciences in turn. Although there have been
HANAN SAMET significant and beneficial interactions between the
University of Maryland
SHASHI SHEKHAR
intelligent systems and geosciences communities,4,12
University of Minnesota the potential for synergistic research in intelligent
76 COMM UNICATIO NS O F THE AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1
JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 77
review articles

systems for geosciences is largely un- knowledge boundaries. Different disci- locations, the problems under consid-
tapped. A recently launched Research plines in geosciences are facing these eration cover spatially vast regions of
Coordination Network on Intelligent challenges from different motivations the planet. Moreover, scientists have
Systems for Geosciences followed and perspectives: been collecting data at different times
a workshop at the National Science ˲˲ Forecasting rates of sea level in different places and reporting re-
Foundation on this topic.1 This ex- change in polar ice shelves: Polar sci- sults in separate repositories and often
panding network builds on the mo- entists, along with atmospheric and unconnected publications. This has re-
mentum of the NSF EarthCube initia- ocean scientists, face an urgent need sulted in a poorly connected collection
tive for geosciences, and is driven by to understand sea level rise around of information that makes wide-area
practical problems in Earth, ocean, the globe. Ice-shelf environments analyses extremely difficult and is im-
atmospheric, polar, and geospace sci- represent extreme environments for possible to reproduce. Earth systems
ences.11 Based on discussions and ac- sampling and sensing. Current efforts are integrated, but current geoscience
tivities within this network, this article to collect sensed data are limited and data and models are not. To unravel
presents a research agenda for intelli- use tethered robots with traditional significant questions about topics,
gent systems inspired by geosciences sampling frequency and collection such as Deep Earth Time, geoscientists
challenges. limitations. The ability to collect ex- need intelligent systems to efficiently
Geosciences research aims to un- tensive data about conditions at or integrate data from disparate loca-
derstand the Earth as a system of com- near the ice shelves will inform our tions, data types, and collection efforts
plex highly interactive natural process- understanding about changes in within a wide area.
es and their interactions with human ocean circulation patterns, as well as ˲˲ Predict critical atmosphere and
activities. Current approaches have feedbacks with wind circulation. New geospace events: Atmospheric and
fundamental shortcomings given the research on intelligent sensors would geospace science research aims to im-
complexity of geosciences data. First, support selective data collection, on- prove understanding of the Earth’s at-
using data alone is insufficient to cre- board data analysis, and adaptive sen- mosphere and its interdependencies
ate models of the very complex phe- sor steering. New submersible robotic with all of the other Earth components,
nomena under study so prior theories platforms could detect and respond and to understand the important
need to be taken into account. Second, to interesting situations while adjust- physical dynamics, relationships, and
data collection can be most effective if ing sensing frequencies that could be coupling between the incident solar
steered using knowledge about exist- triggered depending on the data being wind stream, and the magnetosphere,
ing models to focus on data that will collected in real time. ionosphere, and thermosphere of the
make a difference. Third, to combine ˲˲ Unlock deep Earth time: Earth Earth. Atmospheric research investi-
disparate data and models across dis- scientists focus on understanding the gates phenomena operating from plan-
ciplines requires capturing and rea- dynamics of the Earth, including the etary to micro spatial scales and from
soning about extensive qualifications interior of the Earth or deep Earth (such millennia to microseconds. Although
and context to enable their integration. as tectonics, seismology, magnetic the data collected is very large, it is
These are all illustrations of the need or gravity fields, and volcanic activity) miniscule given the complexity of the
for knowledge-rich intelligent systems and the near-surface Earth (such as the phenomena under study. Therefore,
that incorporate significant amounts hydrologic cycle, the carbon cycle, the the data available must be augmented
of geosciences knowledge. food production cycle, and the energy with knowledge about physical laws
The article begins with an overview cycle). While collecting data from the underlying the phenomena in order to
of research challenges in geosciences. field is done by individuals in select generate effective models.
It then presents a research agenda and ˲˲ Detect ocean-land-atmosphere-ice
vision for intelligent system to address key insights interactions: Our ability to understand
those challenges. It concludes with an the Earth system is heavily dependent
overview of ongoing activities in the ˽˽ Advances in artificial intelligence on our ability to integrate geoscience
are needed to collect data where and
newly formed research network of in- when it matters, to integrate isolated models across time, space, and disci-
telligent systems for geosciences that observations into broader studies, pline. This requires sophisticated ap-
is fostering a community to pursue this to create models in the absence of proaches that support composition
comprehensive data, and to synthesize
interdisciplinary research agenda. and discover structure, diagnose, and
models from multiple disciplines and
The pace of geosciences investiga- scales. compensate for compound model er-
tions today can hardly keep up with the rors and uncertainties, and generate
˽˽ Intelligent systems need to incorporate
urgency presented by societal needs to extensive knowledge about the physical,
rich visualizations of multidimension-
manage natural resources, respond to geological, chemical, biological, al information that take into account a
geohazards, and understand the long- ecological, and anthropomorphic factors scientist’s context.
term effects of human activities on the that affect the Earth system while The accompanying figure illustrates
leveraging recent advances in data-driven
planet.6–11 In addition, recent unprec- research. intelligent systems research directions
edented increases in data availability inspired by these geoscience challeng-
˽˽ A new generation of knowledge-rich
together with a stronger emphasis on es, organized at various scales. Study-
intelligent systems have the potential
societal drivers emphasize the need for to significantly transform geosciences ing the Earth as a system requires fun-
research that crosses over traditional research practices. damentally new capabilities to collect

78 COMM UNICATIO NS O F THE AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


review articles

data where and when it matters, to AI research.


integrate isolated observations into
broader studies, to create models in New research in artificial intelligence (top) will result in a new generation of knowledge-rich
intelligent systems that could address the significant challenges faced by geosciences (bottom).
the absence of comprehensive data, Knowledge-rich intelligent systems will exploit knowledge maps containing models and pre-
and to synthesize models from mul- existing knowledge in order to drive sensor data collection, create trusted information threads,
tiple disciplines and scales. Advances power theory-guided learning, and enable integrative analytics.
in intelligent systems to develop more A Research Agenda for Knowledge-Rich Intelligent Systems
robust sensor platforms, more effec-
tive information integration, more Knowledge Maps

capable machine learning algorithms, • Representing scientific data and metadata


• Capturing scientific processes, hypotheses, and theories
• Interoperation of diverse types of scientific knowledge
• Automated extraction of scientific knowledge
and intelligent interactive environ-
ments have the potential to signifi- Model-Driven Sensing Trusted Theory-Guided Learning Integrative Workspaces
cantly transform geosciences research • Self-guided platforms for
Information Threads
• Geoscience knowledge • Interactive exploration of
extreme environments • Integrating data from many incorporated into machine
practices and expand the nature of the • Optimizing data collection individual investigators learning algorithms
data, models, and context
• Automated generation
problems under study. based on modeling needs
• Adaptive sampling and
• Threading data with models,
workflows, software, papers
• Combining machine learning
with simulation
of targeted visualizations

automated detection • Automated data analysis • Modeling extreme events


of interesting events and scientific discovery • Causal discovery/inference
A Roadmap for Intelligent • Crowdsourcing • Tracking provenance • Interpretive models
data collection for and assessing trust
Systems Research with costly observations • Integrating data
from the literature
Benefits to Geosciences
Earth systems phenomena are charac-
terized by nonlinear, multiresolution,
multi-scale, heterogeneous, and highly
Sensing in From Local High- Comprehensive
dynamic processes. Geosciences re- Remote to Regional Dimensional Understanding
Inhospitable to Global Multi-Scale of Interacting
search is also challenged by extreme Locations Data Processes
events and long-term shifts in Earth
systems. The data available is inter-
mittent, has significant sources of un-
certainty, and is very sparse given the
Forecast sea level change Unlock deep Earth time Predict critical Detect ocean-land-
complexity and rich phenomena under in polar ice shelves • Understand the signals and atmospheric and atmosphere-ice
structural relationships that geospace events interactions
study. Therefore, the small sample size • Understand sea level rise by
collecting information about explain geophysical processes • Characterize complex • Identify global drivers in
of the datasets must be supplemented feedbacks between ocean
circulation and wind patterns
• Trace events from early
planet formation using
physical processes mixing ocean biochemical and
turbulence, dispersion, physical processes to
with the scientific principles underly- • Quantify rates of change with integrated field observations diffusion, non-stationarity understand change
data from transition zones of Earth processes • Provide early warning for • Explore couplings
ing geosciences processes in order to under the ice shelves from • Gain insight through geohazardous events like of separate models,
untethered sensors integrating georeferenced hurricanes and droughts phenomena, regions, events
guide knowledge discovery. For exam- • Rapidly analyze and detect data from different disciplines • Characterize uncertainty about • Synthesize wholistic models
difficult to capture events
ple, encapsulating knowledge about or complex patterns
physical system behavior of the Earth system,
e.g., carbon, climate, etc.
the physical processes governing Earth Motivating Geosciences Challenges
system datasets can help constrain
the learning of complex nonlinear
relationships in geoscience applica- 1. Knowledge representation and cap- intelligent systems, scientific knowl-
tions, ensuring theoretically consis- ture: Capturing scientific knowledge edge relevant to geoscience processes
tent results. We need approaches that about processes, models, and hypotheses. must be explicitly represented, cap-
leverage the advances in data-driven 2. Sensing and robotics: Prioritizing tured, and shared.
research with methods that exploit data collection based on the scientific Research directions:
the domain knowledge and scientific knowledge available. 1. Representing scientific data and
principles that govern the phenomena 3. Information integration: Repre- metadata. Geoscientists are collect-
under study. These geoscience-aware senting data and models as a “system ing more data than ever before, but
systems will need to incorporate exten- of systems” where all knowledge is in- raw data sitting on isolated servers is
sive knowledge about phenomena that terconnected. of little utility. Recent work on seman-
combine physical, geological, chemi- 4. Machine learning: Enriching algo- tic and Linked Open Data standards
cal, biological, ecological, and anthro- rithms with knowledge and models of enables publishing datasets in Web
pomorphic factors. the relevant underlying processes. standard formats with open access li-
This body of research will lead to a 5. Interfaces and interactive systems: censes, creating links among datasets
new generation of knowledge-rich intel- Exploring and understanding user con- to further interoperability.2 This leads
ligent systems that contain rich knowl- text using interconnected knowledge. to Web-embedded semantic networks
edge and context in addition to data, We describe these five areas in turn. and knowledge graphs that provide
enabling fundamentally new forms of For each area, we introduce major re- vast amounts of open interconnected
reasoning, autonomy, learning, and search directions followed by an over- knowledge about geosciences. Seman-
interaction. The research challenges arching vision for that area. tics, ontological representations, sci-
for creating knowledge-rich intelligent Knowledge representation and cap- entifically accurate concept mappings
systems center on five major areas: ture. In order to create knowledge-rich across domains, knowledge graphs,

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 79
review articles

and the application of Linked Open collaboratively, allowing different con- pling, resulting in richer datasets at
Data are all areas of active research to tributors to weigh in based on their di- lower costs. Interpreting sensor data
facilitate search and integration of data verse expertise and perspectives. onboard allows autonomous vehicles
without a great deal of manual effort.5 5. Automated extraction of scientific to make decisions guided by real-time
2. Capturing scientific processes, knowledge. Not all scientific knowledge variations in data, or to react to un-
hypo-theses, and theories. To comple- needs to be authored manually. Much expected deviations from the current
ment the ontologies and data rep- of the data known to geoscientists is physical model.
resentations just discussed, a great stored in semi-structured formats, such 3. Crowdsourcing data collection for
challenge is representing the ever- as spreadsheets or text, and is inacces- costly observations. Citizen scientists
evolving, uncertain, complex, and sible to structured search mechanisms. can contribute useful data (for exam-
dynamic scientific knowledge and Automated techniques are needed to ple, collected through geolocated mo-
information. Important challenges identify and import these kinds of data bile devices) that would otherwise be
will arise in representing dynamic pro- into structured knowledge bases. very costly to acquire. One challenge
cesses, uncertainty, theories and mod- Research vision: Knowledge maps. We in data collection through crowdsourc-
els, hypotheses and claims, and many envision rich knowledge graphs that ing is in ensuring high quality of data
other aspects of a constantly growing will contain explicit interconnected required by geoscience research. A po-
scientific knowledge base. These rep- representations of scientific knowl- tential area of research is to improve
resentations need to be expressive edge linked to time and space to form methods of evaluating crowdsourced
enough to capture complex scientific multidimensional knowledge maps. data collection empirically, and to
knowledge, but they also need to sup- Interpretations and assumptions will gain an understanding of the biases in-
port scalable reasoning that integrates be well documented and linked to ob- volved in the collection process.
disparate knowledge at different servational data and models. Today’s Research vision: Model-driven sensing.
scales. In addition, scientists will need semantic networks and knowledge New research on sensors will create
to understand the representations and graphs link together distributed facts a new generation of devices that will
trust the outcomes. on the Web, but they contain simple contain more knowledge of the scien-
3. Interoperation of diverse scientific facts that lack the depth and ground- tific context for the data being collect-
knowledge. Scientific knowledge comes ing needed for scientific research. ed. These devices will use that knowl-
in many forms that use different tacit Knowledge maps will have deeper spa- edge to optimize their performance
and explicit representations: hypoth- tiotemporal representations of pro- and improve their effectiveness. This
eses, models, theories, equations, as- cesses, hypotheses, and theories and will result in new model-driven sensors
sumptions, data characterizations, will be grounded in the physical world, that will have more autonomy and ex-
and others. These representations interconnecting the myriad models of ploratory capabilities.
are all interrelated, and it should be geoscience systems. Information integration. Data, mod-
possible to translate knowledge fluid- Robotics and sensing. Knowledge- els, information, and knowledge are
ly as needed from one representation informed sensing and data collec- scattered across different communi-
to another. A major research chal- tion has great potential to do more ties and disciplines, causing great
lenge is the seamless interoperation cost-effective data gathering across limitations to current geosciences
of alternative representations of sci- the geosciences. research. Their integration presents
entific knowledge, from descriptive Research directions: major research challenges that will re-
to taxonomic to mathematical, from 1. Optimizing data collection. Geo- quire the use of scientific knowledge
facts to interpretation and alternative science data is needed across many for information integration.
hypotheses, from smaller to larger scales, both spatial and temporal. Research directions:
scales, and from isolated processes to Since it is not possible to monitor ev- 1. Integrating data from distributed
complex integrated phenomena. ery measurement at all scales all of the repositories. The geosciences have phe-
4. Authoring scientific knowledge time, there is a crucial need for intel- nomenal data integration challenges.
collabo­­ratively. Formal knowledge ligent methods for sensing. New re- Most of the hard geoscience problems
representation languages, especially search is needed to estimate the cost require that scientists work across sub-
if they are expressive and complex, are of data collection prior to sensor de- disciplinary boundaries and share very
not easily accessible to scientists for ployment, whether that means storage large amounts of data. Another facet
encoding understanding. A major chal- size, energy expenditure, or monetary of this issue is that the data spans a
lenge will be creating authoring tools cost. A related research challenge is wide variety of modalities and greatly
that enable scientists to create, inter- trade-off analysis of the cost of data varying temporal and spatial scales.
link, reuse, and disseminate knowl- collection versus the utility of the data Distributed data discovery tools, meta-
edge. Scientific knowledge needs to be to be collected. data translators, and more descriptive
updated continuously, allow for alter- 2. Active sampling. Geoscience standards are emerging in this context.
native models, and separate facts from knowledge can be exploited to inform Open issues include cross-domain
interpretation and hypotheses. These autonomous sensing systems to not concept mapping, entity resolution
are new challenges for knowledge cap- only enable long-term data collection, and scientifically valid data linking,
ture and authoring research. Finally, but to also increase the effectiveness and effective tools for finding, integrat-
scientific knowledge should be created of sensing through adaptive sam- ing, and reusing data.

80 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


review articles

2. Threading scientific information newly extracted information with exist-


and resources. Scientific information ing data repositories.
and digital resources (data, software, Research vision: Trusted information
models, workflows, papers, and so threads. The proposed research will
on) should be interconnected and in-
terrelated according to their authors This body of result in a scientifically accurate, use-
ful, and trusted knowledge-rich land-
and use. Research challenges include
developing new knowledge networks
research will lead scape of data, models, and information
that will include integrated broad-scale
that accurately and usefully link to- to a new generation by-products derived from raw measure-
gether people, data, models, and
workflows. This research will deepen
of knowledge-rich ments. These products will be described
to explain the derivations and assump-
our understanding of Earth science intelligent systems tions to increase understanding and
information interoperability and
composition, and of how collabora-
that contain rich- trust of other scientists. These trusted
information threads will be easily navi-
tive expertise and shared conceptual knowledge and gated, queried, and visualized.
models develop.
3. Automated data analysis and sci- context in addition Machine learning. In order to ad-
dress the challenges of analyzing
entific discovery. Capturing complex to data, enabling sparse geosciences data given the com-
integrative data analysis processes as
workflows facilitates reuse, scalable fundamentally new plexity of the phenomena under study,
new machine learning approaches that
execution, and reproducibility. The
pace of research could be significantly
forms of reasoning, incorporate scientific knowledge will
be needed so that inferences will be
accelerated with intelligent workflow autonomy, learning, obtained better than from data alone.
systems that automatically select data
from separate repositories and carry
and interaction. Research directions:
1. Incorporation of geoscience knowl-
out integrated analyses of data from edge into machine learning algorithms.
different experiments. Through work- Geoscience processes are very complex
flows that integrate large amounts and high dimensional, and the sample
of diverse data and interdisciplinary size of the data is typically small given
models, intelligent systems will lead the space of possible observations. For
to new discoveries. those reasons, current machine learn-
4. Tracking provenance and assessing ing methods are not very effective for
trust. Incoming data to the integration many geoscience problems. A prom-
process must be analyzed for its fit and ising approach is to supplement the
trustworthiness. The original sources data with knowledge of the dominant
must be documented, as well as the geoscience processes.3 Examples from
integration processes in order for the current work include the use of graphi-
information to be understood and cal models, the incorporation of priors,
trusted. The challenges are in develop- and the application of regularizers.
ing appropriate models and automat- Novel research is needed to develop
ing provenance/metadata generation new machine learning approaches that
throughout the integration and scien- incorporate knowledge about geosci-
tific discovery processes. ence processes and use it effectively
5. Integrating data from the published to supplement the small sample size
literature. Important historical data of the data. Prior knowledge reduces
in geosciences is often only available model complexity and makes it pos-
in the published literature, requiring sible to learn from smaller amounts of
significant effort to integrate with new data. Incorporating geoscience process
data. Text mining and natural lan- knowledge can also address the high
guage processing tools can already ex- dimensionality that is typical of geosci-
tract scientific evidence from articles.5 ence data. Prior knowledge constrains
Important research challenges in this the possible relationships among the
area include improving the quality of variables, reducing the complexity of
existing information extraction sys- the learning task.
tems, minimizing the effort required 2. Combining machine learning
to set up and train these systems, and and simulation approaches. Machine
making them scalable through the learning offers data-driven methods
vast amounts of the published record. to derive models from observational
Another area of research is georefer- data. In contrast, geoscientists often
encing extracted facts and integrating use simulation models that are built.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 81
review articles

Process-based simulation approaches very effective attractor for the machine


impose conservation principals such learning community. Another alterna-
as conservations of mass, energy, and tive could be the creation of training
momentum. Each approach has dif- datasets from simulations. Training
ferent advantages. Data-driven models
are generally easier to develop. Process- Novel research datasets could be generated that would
mimic real data but also have ground
based simulation models arguably pro-
vide reasonable prediction results for
is needed to truth available, providing opportunity
to rigorously train, test and evaluate
situations not represented in the mod- develop new machine learning algorithms.
el calibration period, while data-driven
models are thought to be unable to ex-
machine learning 5. Causal discovery and inference for
large-scale applications. Many geosci-
trapolate as well. Yet difficulties in the approaches ence problems involve fundamental
development of process-based simula-
tion models, such as parameterization
that incorporate questions around causal inference. For
example, what are the causes of more
and the paucity of clear test results, knowledge about frequent occurrences of heat waves?
can draw this claim into question. In-
telligent Systems hold the promise of geoscience What could be the causes for the change
of ocean salinity? While it may be very
producing the evaluations needed to processes and hard to prove causal connections, it is
make the complex approaches used in
data-driven and process-model simula- use it effectively possible to generate new (likely) hy-
potheses for causal connections that
tion approaches more transparent and
refutable. Such efforts will help to use
to supplement the can be tested by a domain expert using
methods such as generalization analy-
these methods more effectively and ef- small sample size sis of causal inference, causal inference
ficiently. Novel approaches are needed
that combine the advantages of ma-
of the data. in presence of hidden components,
domain adaption and subsample data,
chine learning and simulation models. Granger graphical models and causal
3. Modeling of extreme values. There discovery with probabilistic graphical
are important problems in geosciences models. Given the large amount of data
that are concerned with extreme events, available, we are in a unique position
such as understanding changes in the to use these advances to answer funda-
frequency and spatial distribution of ex- mental questions around causal infer-
tremely high temperature or extremely ence in the geosciences.
low precipitation in response to in- 6. Novel machine learning methods
crease in greenhouse gas emissions. motivated by geosciences problems. A
However, existing climate simulation wide range of advanced machine learn-
models are often unable to reproduce ing methods could be effectively applied
realistic extreme values and therefore to geoscience problems. Moreover, geo-
the results are not reliable. Although sciences problems drive researchers to
data science models offer an alternative develop entirely new machine learn-
approach, the heavy-tail property of the ing algorithms. For example, attempts
extreme values and its spatiotemporal to build a machine learning model to
nature poses important challenges to predict forest fires in the tropics using
machine learning algorithms. A major multispectral data from earth observ-
challenge is presented by the spatio- ing satellites led to a novel methodol-
temporal nature of the data. ogy for building predictive models for
4. Evaluation methodologies. Ma- rare phenomena1 that can be applied
chine learning evaluation methodol- in any setting where it is not possible to
ogy relies heavily on gold standards get high-quality labeled data even for a
and benchmark datasets with ground- small set of samples, but poor-quality
truth labels. In geosciences there are labels (perhaps in the form of heuris-
no gold standard datasets for many tics) are available for all samples. Ma-
problems, and in those cases it is un- chine learning methods have already
clear how to demonstrate the value of shown great potential in a few specific
machine learning models. One pos- geoscience applications, but significant
sible approach involves making predic- research challenges remain in order for
tions, collecting observations, and then those methods to be widely and easily
adjusting the models to account for applicable for other areas of geoscience.
differences between prediction and ob- 7. Active learning, adaptive sam-
servations. Holding data mining com- pling, and adaptive observations. Many
petitions using such data would be a geoscience applications involve learn-

82 COMMUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


review articles

ing highly complex nonlinear models the phenomena under study, the lack gain a better understanding of the un-
from data, which usually requires large of ground truth, and the high degree of derlying phenomena.
amounts of labeled data. However, in noise and uncertainty. New approaches 4. Immersive visualizations and virtu-
most cases, obtaining labels can be ex- for theory-guided learning will need to al reality. There are new opportunities
tremely costly and demand significant be developed, where knowledge about for low-cost usable immersive visual-
effort from domain experts, costly ex- underlying geosciences processes will izations and physical interaction tech-
periments, or long time periods. There- guide the machine learning algorithms niques that virtually put geoscientists
fore, a significant research challenge is in modeling complex phenomena. into the physical space under investi-
to effectively utilize a limited labeling Intelligent user interaction. Scien- gation, while also providing access to
effort for better prediction models. In tific research requires well-integrat- other related forms of data. This re-
machine learning, this area of research ed user interfaces where data can eas- search agenda requires bridging prior
is known as active learning. Many rel- ily flow from one to another, and that distinctions in scientific visualization,
evant active sampling algorithms, such include and exploit the user’s context information visualization, and immer-
as clustering-based active learning, to guide the interaction. New forms sive virtual environments.
have been developed. New challenges of interaction, including virtual real- 5. Interactive model building and
emerge when existing active learning ity and haptic interfaces, should be refinement through visualizations that
algorithms are applied in geosciences, explored to facilitate understanding combine models and data. Interactive
due to issues such as high dimension- and synthesis. environments for model building and
ality, extreme events, and missing data. Research directions: refinement would enable scientists to
In addition, in some cases, we may 1. Knowledge-rich context-aware rec- gain improved understanding on how
have abundant labeled data for some ommender systems. Scientists would models are affected by changes in ini-
sites while being interested in build- benefit from proactive systems that tial data and assumptions, how model
ing models for other locations (for ex- understand the task at hand and make changes affect results, and how data
ample, remote areas). Transfer active recommendations for potential next availability affects model calibration.
learning aims to solve the problem steps, suggest datasets and analytical Developing such interactive model-
with algorithms that can significant re- methods, and generate perceptually ef- ing environments requires visualiza-
duce the number of labeling requests fective visualizations. A major research tions that integrate data with models,
and build an effective model by trans- challenge is to design recommender ensembles of models, model param-
ferring the knowledge from areas with systems that appropriately take into ac- eters, model results, and hypothesis
large amount of labeled data. Transfer count the complex science context of a specifications. These integrated envi-
active learning is still in the early stages geoscientist’s investigation. ronments would be particularly use-
and many opportunities exist for novel 2. Embedding visualizations through- ful for developing machine learning
machine learning research. out the science process. Pervasive use approaches to geosciences problems,
8. Interpretive models. In the past of visualizations and direct manipu- for example in assisting with parame-
few decades, we have witnessed many lation interfaces throughout the sci- ter tuning and selecting training data.
successes of powerful but complex ma- ence process would need to link data A major challenge is the heterogene-
chine learning algorithms, exempli- to hypotheses and allow scientists to ity and complexity of these different
fied by the recent peak of deep learn- experience models from completely kinds of information that needs to be
ing models. They are usually treated as new perspectives. These visualization- represented.
a black box in practical applications, based interactive systems require re- 6. Interfaces for spatiotemporal in-
but have been accepted by more com- search on the design and validation of formation. The vast majority of geosci-
munities given the rise of big data and novel visual representations that effec- ences research products is geospatially
their modeling power. However, in ap- tively integrate diverse data in 2D, 3D, localized and with temporal referenc-
plications such as geosciences, we are multidimensional, multiscale, and es. Geospatial information requires
interested in both predictive modeling multispectral views, as well as how to specialized interfaces and data man-
and scientific understanding, which link models to the relevant data used agement approaches. New research is
requires explanatory and interpretive to derive them. needed in intelligent interfaces for spa-
modeling. A significant research area 3. Intelligent design of rich inter- tiotemporal information that exploit
for machine learning is the incorpora- active visualizations. In order to be the user’s context and goals to identify
tion of domain knowledge and causal more ubiquitous throughout the re- implicit location, to disambiguate tex-
inference to enable the design of inter- search process, visualizations must tual location specification, or to decide
pretive machine learning approaches be automatically generated and be what subset of information to present.
that can be understood by scientists interactive. One research challenge The small form factor of mobile devic-
and related to existing geosciences the- is to design visualizations. Another es is also constraint in developing ap-
ories and models. challenge is the design of visualiza- plications that involve spatial data.
Research vision: Theory-guided learn- tions that fit a scientist’s problem. 7. Collaboration and assistance for
ing. Geosciences data presents new chal- An important area of future research data analysis and scientific discovery
lenges to machine learning approaches is the interactive visualizations and processes. Intelligent workflow sys-
due to the small sample sizes relative direct manipulation interfaces would tems could help scientists by auto-
to the complexity and non-linearity of enable scientists to explore data and mating routine aspects of their work.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 83
review articles

Because each scientist has a unique across these fields that do not typically paradigm for scientific discovery from data. IEEE
Transactions on Knowledge and Data Engineering 29,
workflow of activities, and because cross paths. This network focuses on 10 (2017) 2318–2331.
their workflow changes over time, a three major goals. First, the organi- 4. Mithal, V., Nayak, G., Khandelwal, A., Kumar, V., Oza,
N.C. and Nemani, R. RAPT: Rare class prediction
research challenge is that these sys- zation of joint workshops and other in absence of true labels. IEEE Transactions on
tems need to be highly flexible and forums will foster synergistic discus- Knowledge and Data Engineering, 2017; DOI: 10.1109/
TKDE.2017.2739739.
customizable. Another research chal- sions and collaborative projects. Sec- 5. Narock, T. and Fox, P. The Semantic Web in Earth and
lenge is to support a range of work- ond, repositories of challenge prob- space science. Current status and future directions.
Studies in the Semantic Web. IOS Press, 2015.
flows and processes, from common lems and datasets with crisp problem 6. National Research Council, Committee on Challenges
ones that can be reused to those that statements will lower the barriers to and Opportunities in the Hydrologic Sciences, Water
Science and Technology Board, Division on Earth
are highly exploratory in nature. Such getting involved. Third, a curated re- and Life Studies. Challenges and Opportunities in
the Hydrologic Sciences. National Academies Press,
workflows systems must enable col- pository of learning materials to edu- Washington, D.C., 2012, 188. ISBN: 978-0-309-22283-9.
laborative design and analysis and cate researchers and students alike 7. National Research Council, Committee on a Decadal
Strategy for Solar and Space Physics (Heliophysics);
be able to coordinate the work of will reduce the steep learning curve Space Studies Board; Aeronautics and Space
teams of scientists. Finally, workflow involved in understanding advanced Engineering Board; Division of Earth and Physical
Sciences. Solar and Space Physics: A Science for a
systems must also support emerging topics in the other discipline. Addi- Technological Society. National Academies Press,
science processes, including crowd- tionally, members of the Research Washington, D.C., 2013, 466. ISBN 978-0-309-16428-3.
8. National Research Council, Committee on Guidance
sourcing for problems such as data Coordination Network are engaging for NSF on National Ocean Science Research
collection and labeling. other synergistic efforts, programs, Priorities: Decadal Survey of Ocean Sciences, Ocean
Studies Board; Division on Earth and Life Studies.
Research vision: Integrative work- and communities, such as artificial Sea Change: 2015-2025 Decadal Survey of Ocean
spaces. New research is required to intelligence for sustainability, climate Sciences. National Academies Press, Washington, D.C.,
2014, 98. ISBN 978-0-309-36688-5.
allow scientists to interact with all informatics, science gateways, and 9. National Research Council, Committee on New
forms of knowledge relevant to the the U.S. NSF Big Data Hubs. Research Opportunities in the Earth Sciences. New
Research Opportunities in the Earth Sciences at the
phenomenon at hand, to understand A strong research community in National Science Foundation. National Academies
uncertainties and assumptions, and this area has the potential to have Press, Washington, D.C., 2012, 216. ISBN 978-0-309-
21924-2.
to provide many alternative views of transformative impact in artificial in- 10. National Research Council, Committee to Review the
NSF AGS Science Goals and Objectives. Review of the
integrated information. This will result telligence research with significant National Science Foundation’s Division on Atmospheric
in user interfaces focused on integra- concomitant advances in geosciences and Geospace Sciences Goals and Objectives
Document. National Academies Press, Washington,
tive workspaces, where visualizations as well as in other science disciplines, D.C., 2014, 36. ISBN 978-0-309-31048-2.
and manipulations will be embedded accelerating discoveries and innovat- 11. National Science Foundation. Dynamic Earth: GEO
Imperatives and Frontiers 2015–2020. Advisory
throughout the analytic process. These ing how science is done. Committee for Geosciences, 2014.
new intelligent user interfaces and in- 12. Peters, S.E., Zhang, C., Livny, M. and Ré, C. A
machine reading system for assembling synthetic
teraction modalities will support the Acknowledgments paleontological databases. PLoS ONE 9, 12 (2014).
exploration not only of data but of the This work was sponsored in part by
relevant models and knowledge that the Directorate for Computer and In- Yolanda Gil, University of Southern California; Suzanne
provide context to the data. Research formation Science and Engineering A. Pierce, The University of Texas Austin; Hassan Babaie,
Georgia State University; Arindam Banerjee, University
activities will flow seamlessly from one (CISE) and the Directorate for Geosci- of Minnesota; Kirk Borne, Booz Allen Hamilton; Gary
user interface to another, each appro- ences (GEO) of the U.S. National Sci- Bust, Johns Hopkins University; Michelle Cheatham,
Wright State University; Imme Ebert-Uphoff, Colorado
priate to the task at hand and rich in ence Foundation under awards IIS- State University; Carla Gomes, Cornell University;
user context. 1533930 and ICER-1632211. We thank Mary Hill, University of Kansas; John Horel, University
of Utah; Leslie Hsu, Columbia University; Jim Kinter,
NSF CISE and GEO program directors George Mason University; Craig Knoblock, University of
Southern California; David Krum, University of Southern
Conclusion for their guidance and suggestions, California; Vipin Kumar, University of Minnesota; Pierre
This article presented research oppor- in particular Hector Muñoz-Avila and Lermusiaux, Massachusetts Institute of Technology;
Yan Liu, University of Southern California; Chris North,
tunities in knowledge-rich intelligent Eva Zanzerkia for their guidance, Virginia Tech; Victor Pankratius, Massachusetts Institute
systems inspired by geosciences chal- and Todd Leen, Frank Olken, Sylvia of Technology; Shanan Peters, University of Wisconsin-
Madison; Beth Plale, Indiana University Bloomington;
lenges. Crucial capabilities are needed Spengler, Amy Walton, and Maria Ze- Allen Pope, University of Colorado Boulder; Sai Ravela,
that require major research in knowl- mankova for suggestions and feed- Massachusetts Institute of Technology; Juan Restrepo,
Oregon State University; Aaron Ridley, University of
edge representation, selective sens- back. We also thank all the partici- Michigan; Hanan Samet, University of Maryland; Shashi
ing, information integration, machine pants in the Research Coordination Shekhar, University of Minnesota
learning, and interactive analytics. Network on Intelligent Systems for
Correspondence regarding this article should be directed
Enabling these advances requires Geosciences for creating the intellec- to Yolanda Gil (gil@isi.edu).
intelligent systems and geosciences tual space for productive discussions
researchers work together to formu- across these disciplines. Copyright held by authors/owners.
late knowledge-rich frameworks, al-
gorithms, and user interfaces. Rec- References
ognizing that these interactions are 1. Gil, Y. and Pierce, S. (Eds). Final Report of the 2015
NSF Workshop on Information and Intelligent
not likely to occur without significant Systems for Geosciences. National Science Foundation
Workshop Report, October 2015; http://dl.acm.org/ Watch the authors discuss
facilitation, a new Research Coordina- collection.cfm?id=C13 and http://is-geo.org/ this work in the exclusive
tion Network on Intelligent Systems 2. Berners-Lee, T. Linked data. Design Issues Communications video.
(retrieved Nov. 11, 2017); https://www.w3.org/ https://cacm.acm.org/videos/
for Geosciences has been created to DesignIssues/LinkedData.html intelligent-systems-for-
enable sustained communication 3. Karpatne, A. et al. Theory-guided data science: A new geosciences

84 COMMUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


DOI:10.1145 / 3 1 9 0 8 3 6

Classical mathematical game theory


helps to evolve the emerging logic of identity
in the cyber world.
BY WILLIAM CASEY, ANSGAR KELLNER, PARISA MEMARMOSHREFI,
JOSE ANDRE MORALES, AND BUD MISHRA

Deception,
Identity,
and Security:
The Game Theory
of Sybil Attacks
“When the world is destroyed, it will be destroyed
not by its madmen but by the sanity of its experts
and the superior ignorance of its bureaucrats.”
— John le Carré
D E CAD E S B EFO RE THE advent of the In-
ternet, Fernando António Nogueira Pes- key insights
soa assumed a variety of identities with ˽˽ Cyber systems have reshaped the role
the ease that has become common in of identity. The low cost to mint cyber
cyber-social platforms—those where identities facilitates greater identity
cyber technologies play a part in human fluidity. This simplicity provides a
form of privacy via anonymity or
activity (for example, online banking, pseudonymity by disguising identity, but
and social networks). Pessoa, a Portu- also hazards proliferation of deceptive,
guese poet, writer, literary critic, transla- multiple and stolen identities. With
tor, publisher, and philosopher, wrote growing connectivity, designing the
verification/management algorithms
under his own name as well as 75 imag- for cyber identity has become complex,
inary identities. He would write poetry and requires examing what motivates
or prose using one identity, then criti- such deception.
cize that writing using another iden- ˽˽ Signaling games provide a formal
tity, then defend the original writing mathematical way to analyze how
using yet another identity. Described identity and deception are coupled in
cyber-social systems. The game theoretic
by author Carmela Ciuraru as “the lov-
framework can be extended to reason
ing ringmaster, director, and traffic about dynamical system properties and
cop of his literary crew,” Pessoa is one behavior traces.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 85
review articles

to the dilemma are privacy and intent,


and these notions are captured with
WANETS and Hastily information asymmetry (for example,
an agent’s true identity vs. the agent’s
Formed Networks purported identity) and utility (that is,
the agent’s preference of identity use).
Wireless ad hoc networks (WANETs) consist of spatially distributed autonomous
devices (network nodes) that can exchange data without direct physical
We argue this scenario is best cap-
connections. The nodes do not rely on an existing infrastructure but can form tured with a classical signaling game,
an on-demand network without any manual configuration. WANETs are used in a dynamic Bayesian two-player game,
a variety of application areas and are likely to play an important role in involving a Sender who (using a cho-
the upcoming Internet of Things (IoT) application areas such as smart cities,
environmental monitoring, health care monitoring, industrial monitoring, sen identity) signals a Receiver to act
and hastily formed networks (HFNs). appropriately. With the identity signal-
Given the multi-hop nature of WANETs, the risks of any single node’s non- ing game defined, the communication
cooperative behavior are apparent: information leakage, disinformation, denial of among agent identities is a repeated
service, among others. Particularly, the use of Sybil nodes is a serious problem.
WANETs provide an elegant framework for many novel applications of ad hoc signaling game played among peers.
communication, most of which can be abstracted in terms of information-asymmetric Throughout communications, agents
games like those we describe. remain uncertain of both the strate-
Case study: Haiti earthquake HFN: One particularly relevant example took place
in the aftermath of Haiti’s devastating 2010 earthquakes. There, a hastily assembled
gies implemented by other identities
information-sharing network to coordinate emergency responders and relief efforts and the true physical agent control-
was viewed as a pivotal moment in humanitarian relief efforts.21 ling those identities. We treat the
Notwithstanding the new role and possible benefits of cyber-social systems in this population of agents as dynamic (that
context, the after-action report indicated security and privacy concerns that hampered
information sharing. Rapid consignment among responders and relief workers, whose is, allowing agents to be removed from
identities, reputations, and individual utilities are not necessarily known to the others the population and be replaced by
a priori (see sidebar “Ant Colonies”) is clearly necessary for pooling information to mutants who use modified strategies)
save lives and relieve suffering. Within this context a dishonest identity motivated by
conflict or personal gain could easily damage the relief effort.
and rational (allowing them to prefer-
entially seek greater payoff). By speci-
fying the procedures of direct and
of the foremost Portuguese poets and a to the internet and its users (for ex- vicarious learning we construct a dy-
contributor to the Western canon. The ample, autonomous cars, medical namical system familiar to evolution-
story of Pessoa illustrates a key insight monitoring)—also aim to enable us- ary game theory. However, we control
that holds true for the cyber-social sys- ers to remain anonymous and carry the parameters in this system associ-
tems of today: Identity costs little in out certain tasks with only a persis- ated with evolution rates. Using these
the way of minting, forming, and main- tent but pseudonymous identity. This building blocks we synthesize models
taining yet demands a high price for form of short-term identity (especially in order to create population simula-
its timely and accurate attribution to in the networks that are ad hoc, hast- tions and empirically evaluate Nash
physical agency. ily formed, and short lived) can re- and weaker equilibria. We present ex-
Along with the low cost of mint- main uncoupled from a user’s physical periments that focus on how ad hoc in-
ing and maintaining identities, a lack identity and allow them to maintain formation flows within networks and
of constraints on using identities is a a strong form of privacy control. How examine mechanisms that further sta-
primary factor that facilitates adver- can this dichotomy, namely trading off bilize cooperative equilibria. Results
sarial innovations that rely on decep- privacy for transparency in identity, be are presented and conclusions drawn
tion. With these factors in mind, we reconciled? The emerging logic under- by outlining the design of cooperativ-
study the following problem: Will it be lying identity (what types of behaviors ity-enhancing technologies and how
possible to engineer a decentralized are expected, stable, possible) will also such mechanisms could operate in the
system that can enforce honest usage be central to avoiding many novel and open and among deceptive types.
of identity via mutual challenges and hitherto unseen, unanticipated, and Motivation. Novel ad hoc network-
costly consequences when challenges unanalyzed security problems. communication techniques (for ex-
fail? The success of such an approach Our approach is founded upon tra- ample, formed hastily in the wake of
will remedy currently deteriorating ditional mathematical game theory, but a disaster or dynamically among a set
situations without requiring new infra- is also inspired by several mechanisms of nearby vehicles) blur the bound-
structure. For example, such a system that have evolved in biology. Here, we aries between cyber and physical
should be able to reduce fake personæ analyze a game theoretic model that purposefully for the benefits of their
in social engineering attacks, malware evolves cooperative social behavior, cohesion. Within these innovations
that mimics the attributes of trusted learning, and verification to express security concerns have centered on
software, and Sybil attacks that use fake the strategy of costly signaling. We identity deception.26 Here, we motivate
identities to penetrate ad hoc networks. further suggest this could scale within our game theoretic models via illustra-
Note that many cyber-physical fa- cyber-social systems. tive examples from wireless ad hoc net-
cilities—those where a physical mech- Road map. Our approach starts with works (WANETs) and hastily formed
anism is controlled or monitored by mathematical game theory to analyze networks (HFNs) for humanitarian
computer algorithms and tied closely decisions concerning identity. Central assistance (see the sidebar “WANETS

86 COMMUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


review articles

and Hastily Formed Networks”) under


Sybil attacks. A Sybil attack involves
forging identities in peer-to-peer net-
works to subvert a reputation system
Costly Signaling
and is named after the character Sybil The signaling games do have certain kinds of Nash equilibria: the trivial ones being
Dorsett, a person diagnosed with dis- pooling and babbling equilibria, but more interesting ones being the so-called
separating equilibria—or their combinations. In a pooling equilibrium, senders
sociative identity disorder. Within the with different types all choose the same message. However, in a semi-separating
framework of game theory, the Sybil equilibrium some types of senders choose the same message and other types choose
attack is viewed by how agents reason different messages; in contrast, in a fully separating equilibrium senders with
different types always choose different messages. A fully separating equilibrium
and deliberate under uncertainty as
requires more message types than sender types. Since the sender types are private,
well as control deception in an infor- there is ample room for deception in such equilibria.
mation asymmetric setting (see “Defin- Various mechanisms can be introduced to tame the deception in the system:
ing Deception” for a definition of game adding non-strategic players (for example, recommenders and verifiers);
imposing credible and non-credible threats; or making signaling costly. In
theoretic deception). Looking to the eusocial species, such as ant colonies, Cuticular Hydrocarbons Chemicals
future, as the distinction between the (CHCs)—chemicals impossible to fabricate without engaging the queen ant—
cyber and physical fades, attacks such provide an example of costly signaling and its use in taming identity and other
as these will very likely pose existential forms of deception. Other natural examples in the context of mate selection in
a biological species were brought to light by the mathematical biologist Ronald
threats to our rapidly growing cyber- Fisher. Fisher argued that although genotypes are private and phenotypes are
physical infrastructure. Hence, there is signaled, possible deceptions are overcome if there are “preference genes”
urgency to the problem. pleiotropically correlated with the “signal genes” governing display traits in
males; choosier females discover more preferred mates by selecting showier
males, since showy signaling is naturally costly.
Conceptual Building Blocks An elegant technological example of costly signaling may be found in the
Here, we construct the signaling game technology of crypto-coins such as bitcoins and in the recording and verification
theory of identity within cyber-social of signals by non-strategic agents such as bitcoin miners who maintain a record of
signals in a block-chain but engage in solving a computationally costly combinatorial
systems. The effects of repeated play problem. Here, a sender with a bitcoin wallet and a persistent identity (associated
and evolutionary dynamics provide the with a private signing key and public verification key) sends a signed signal encoding
conditions under which the theory ad- a payment, which the intended receiver can verify for non-repudiability and other
financial constraints and act accordingly to update their own bitcoin wallet. Since the
mits equilibria.
receiver is unable to protect against deceptions that involve other global temporal
Agency, identity, and signaling. An properties (for example, double-spending), this system requires a coupled data
agent is the notion of a decision maker structure (a distributed ledger) as well as verifiers to create, maintain, and check the
informed by various faculties. In our ledger. However, this system is subject to a costly computational investment. For
example, we proposed an M-coin to devise cyber-secure systems, where the M-coins
setting, an agent’s utility models pref- are obtained by repeatedly proving properties of one’s attack surface, depending on
erences related to the possible use of how M-coins expire and diffuse. The similarities between M-coins and CHCs can be
pseudonymous identity and actions further exploited in designing other bio-inspired technologies.
upon receiving information from other
pseudonymous identities.
For example, in the WANET setting
the network nodes act as identities,
themselves a proxy to the root physical
agent controlling them. Thus, a physi-
Ant Colonies
In certain eusocial species such as ant colonies, one encounters rather
cal agent who constructs a deception sophisticated strategies involving costly signaling and credible and non-credible
via a screen manages a Sybil node: threats (see “Costly Signaling”). In ant colonies, each ant has a CHC profile
the node’s physical agent appears un- in which diverse information about the ant itself and its environment can be
encoded.15,28 For example, ants make use of pheromones to reinforce good paths
known, murky, or rooted elsewhere. between the nest and a food source and communicate via chemical substances
To create convincing fake identi- to inform nestmates about these good paths. In addition to the use of pheromones
ties, a root agent must maintain the for marking routes, auxiliary information is stored in an ant’s CHC profile; this
information includes diet, genetics, and common nesting materials. Thus,
act when challenged. One approach to ants from a colony where members share a certain diet have a similar CHC
design costly signaling within cyber- profile that enables them to identify non-nest members. Since CHC profiles are
social systems is to add risks into the thought to be impossible to fabricate (without active participation by the queen
required decisions for maintaining ant), their use in communication by ants is an example of costly signaling (see
“Defining Deception”).
fake identities. We use the term M-coin Nature, and its more fluid notion of identity, has evolved highly robust
to represent assets held at risk when solutions to identity management, allowing colonies to survive even in dynamic
an agent’s identity is challenged. For and contested environments. Therefore, the CHC profile also suggests that a
bio-inspired generalization could protect technological systems. To achieve
example, the bio-inspired protocol de- this, several challenging problems must be worked out to ensure the essential
tailed in Casey et al.6 and simplified physical properties of CHC profiles are retained in their synthesized digital
in the sidebars “Costly Signaling” and counterparts. A combination of design techniques like crypto-coins (for
“Ant Colonies” imposes costly signaling example, M-coins) can be used to share identity information and to subject data
to a variety of cryptographically guaranteed constraints; however, some work
with a digital form of the ant’s Cuticu- remains to ensure physically accurate constraints analogous to those involved in
lar Hydrocarbon Chemicals (CHCs). chemical signaling.
Analogously M-coins, encoded digi-

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 87
review articles

Figure 1. Identity: Trust or verify. contexts, including economics and


biology,1,13,18,20,29,33,36 particularly for
The outcomes (as links) of an evaluating the stability of honest sig-
information-asymmetric game played by
trust
naling when agents have a partially
two types of signaling agents: informed common interest and where the role
senders (left) and uninformed receivers
(right) who may either trust or verify. of costly signaling and credible deter-
A system that can promote the peer rence is widely recognized. Applica-
interaction types represented by parallel tions to cybersecurity are addressed
links and minimize the peer interaction
types represented by the crossing links
in these references.6–12 The simplest
will more robustly control deceptions such signaling game involving iden-
and verification expenses within a
Senders Receivers verify tity focuses on the possibility that
system. The fundamental tools impose during an encounter, a sender node

n
tio
costly signaling (for example, using
S may use a strategic deception by

ep
M-coins). There are analogous systems

c
De
used by eusocial organisms to maintain claiming either a fabricated iden-
identity and reputation by diffusing tity or making a malicious attempt
costly hard-to-produce Cuticular
Hydrocarbon Chemicals (CHCs): in ant
to impersonate another’s identity.
colonies only the queen ants produce Within a WANET we will consider
and distribute such chemicals. two natural types of nodes TC and TD
to indicate respectively a coopera-
tive node that employs no deceptions
Figure 2. Extensive form games. (preserving the desired systemwide
properties of identity management),
The game below is played between a sender identity and a receiver, where the senders, endowed with
invisible types by nature: C (Cooperative) and D (Defective), signal the receivers by sending messages,
and a deceptive node that directly em-
c or d, either honestly or deceptively. The game starts in the center of the figure with the sender ploys a deception. In either case, the
being assigned a type, which is only known to the sender, and the sender branches to the left or right. node will communicate a signal to
The sender then signals c (branching up) or d (branching down). The receiver, who knows the persistent
a receiver node R including a status
pseudo-identity of the sender, but not the type, may trust the sender or verify (audit) the sender.
The challenge results in different utilities for the senders and the receivers, which they rationally of c to indicate it is cooperative with
optimize. The inner box encapsulates the selections of the agent utilizing the identity. The audit report respect to system security, or a status
may also be made visible to the recommenders and verifiers, thus affecting the reputation (and other of d to indicate anomalous behavior
credible threats) assigned to the sender’s identity.
(such as compromised status). A
receiver node R, given the signal of
o5 o1
a sender node S but unaware of the
t t sender node’s true type, must select
a a an action to take.
o6 o2 One option for the receiver is to sim-
c c ply trust the sender node, denoted as
D C t; alternatively, the receiver node may
pose a challenge action, denoted as
a, which creates an attempt to reveal
d d the sender’s nature and leads to costly
a a
o8 o4 outcomes for deception. While any in-
dividual challenge may not reveal com-
t t pletely the nature of a sender, repeated
o7 o3 challenges may eventually expose Sybil
identities, as senders who are fre-
quently challenged are under pressure
tally but constrained like CHCs, aim to and private knowledge allows, and they to manage their resources for verifying
have similar effects for the utility and act rationally (that is, to optimize util- their identity.
identity of nodes within a WANET. ity) by selecting their own action in the We sketch the outcomes of an en-
The game. Traditional mathemati- context of how other agents act. As the counter scenario graphically with an
cal game theory23,35 models scenarios case of Pessoa’s creative use of identi- extensive-form game tree illustrated
where outcomes depend on multiple ties suggests, private knowledge is im- in Figure 2. Starting in the center, the
agent preferences. Not all outcomes are portant in shaping outcomes. sender S has type TC (cooperative) or TD
alike; under various conditions some To accommodate these types of (deceptive). Next, the sender selects a
outcomes feature greater stability (that scenarios, game theory has developed signal c (cooperative) or d (otherwise);
is, non-deviation)24,25 and are com- a branch of models known as incom- the receiver selects an action t (trust) or
putable.16,17,27 Interesting game sce- plete/partial information games,22,30 a (challenge). We explore the outcomes
narios yield differing rewards to agents of which the Lewis signaling game and payoffs for identity as illustrated in
depending on outcome. Thus, agents is one example.4,14,19,31,34 Signaling the accompanying table.
evaluate scenarios insofar as common games have been studied in diverse Outcomes. Outcome o1 describes a

88 COM MUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


review articles

sender S that is cooperative by nature type; and let D be the imputed cost to identities, and identities are bound
and offers a nominal proof of identity the sender for being deceptive (identi- to physical agents (the resident deci-
to the receiver R. The receiver R then fied by a receiver’s challenge). sion control at the time of play). Agent
trusts S and acts upon the information Repeated games and strategy. Re- types will remain fixed by nature but
provided, for example, relaying the peated interactions occur as a se- note that in subsequent plays the
communicated message. quence of plays between two iden- control of an identity can pass from
Outcome o2 describes a scenario like tities. While in classical signaling one agent to another, consequently
o1, except the receiver R challenges S to games there is little need for a dis- the type changes accordingly. This
provide a more rigorous proof of iden- tinction to be made between identity type of perturbation is intended to
tity. In this case, given the cooperative and agent, here we highlight identity be explored by our model, in order
nature of the sender, the challenge is fluidity with which an identity or cy- that cybersecurity issues such as Sybil
unnecessary, netting cost burdens to ber asset can be usurped by another attacks (where identities are stolen
maintaining a trusted network. agent. Games are played between two or fabricated) can be adequately ex-
Outcome o3 describes a cooperative
sender S not willing (or able) to offer a Outcome labels, payoff, transaction costs, and DFA codes for identity management
signal game.
nominal proof of identity (for example,
after being repeatedly but maliciously
challenged by “suspicious” receivers to Outcome labels, payoff (S, R), transaction cost, and encoding
the point of insolvency).a The receiver Sender S Receiver R Outcomes
R nonetheless trusts S, and in this case
Type Signal action Label Payoff tcost DFA Code
the exchange is altruistic, helping to
recover a trustworthy node in distress.
c trust o1 (B, B) 1 s1 •

For brevity, we describe only one challenge o2 (0, –C) 1 s2 •


TC
more outcome here. Outcome o5 de- d trust o3 (B, B) 1 s3 •
scribes a sender S that is deceptive but challenge o4 (0, –C) 1 s4 •
offers a nominal proof of identity. The c trust o5 (A, –A) 0.5 s5 •
receiver R trusts S and acts upon the challenge o6 (–D, –C) 0.5 s6 •
information and the receiver’s mis- TD
d trust o7 (A, –A) 0.5 s7 •
guided trust of the deceptive identity challenge o8 (–D, –C) 0.5 s8 •
is costly.
Signaling games involve asymmetric
information constraints for the receiv-
er; without the sender’s type, the receiv- Figure 3. Evolutionary games and dynamics.
er cannot distinguish outcome o1 from
Evolutionary games involve a population of players who play repeated games with encountered
o6, nor o3 from o8. By selecting the chal- peers. To play these games, each player selects a strategy to implement. Each state (a) prescribes
lenge action, the receiver exchanges ad- send/receive actions according to accompanying table. Strategies, such as those in (b), (c), and (d)
ditional resource cost to partially distin- are composed of states and conditional logic to facilitate Markovian memory. Formally, strategies
are encoded as a labeled transition system of states (for example, DFA). The population of players
guish among these outcomes. From the
will select and implement strategies. Players, being rational, optimize utilities. All players commonly
point of view of a trustworthy network, understand that information available is partial and fragmented by nature, but they nonetheless
we summarize outcomes {o1, o3} as nat- dynamically update strategies with reselection and mutation to find niches of high utility.
urally supporting, while {o5, o7} are the These dynamics of individual players contribute to a population’s exploration of strategy space
(e) displays a network of activated strategies within a population).
most destructive; outcomes {o2, o4} add
unnecessary cost, and {o6, o8}, although
they add cost, are necessary and effec- DFA Code
tive recourse given deceptive types. s1 •
The payoff structure of the table (b) all1
s2 •
depends on four parameters. We let A
be the reward extracted by the decep- s3 •

tive sender at the loss of the trusting s4 •


receiver;b let B be the benefit enjoyed s5
by both sender and receiver nodes s6 (c) 7for7
acting cooperatively in message pass- s7
ing; let C be the cost of challenging a s8
node for additional proof concerning (a) states
its identity without knowing sender’s
(e) mutation graph

a Not dissimilar to traditional media being ac-


cused of producing “fake news.” (d) mutant
b The zero-sum equity establishes the conflict
and incentivizes a Sybil attack.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 89
review articles

pressed and tested for their ability to During a generation, pairs of agents
destabilize a desired equilibrium. will encounter one another to play re-
To accommodate this, we encode peated signaling games; the encoun-
change to the population over time (for ters are determined by an encounter
example, by invasion of mutants) over
repeated games by using determin- When a deceptive distribution. At the completion of a
generation, agents evaluate rewards
istic finite automata (DFA). The DFA
strategy space offers a vastly reachable
identity succeeds, obtained from their implemented
strategies. This evaluation results in
space of dynamic strategic structures. it will be used their performance measure. Next, per-
This provides the means to explore
the uses of identity in repeated signal-
numerous times formance measures are compared
within a set of peer agents that coop-
ing interactions. as there is no erte to inform each agents’ reselection
The DFA state codes noted in the
table determine the (type, signal) of a
reason to abandon stage. During the reselection stage,
agents determine a strategy to use in
sender’s controlling agent, or the ac- it after one the next generation, as achieved by a
tion as receiver. Each DFA encounter
determines a sequence of outcomes interaction. boosting probability distribution that
preferentially selects strategies based
as illustrated in the example that fol- Moreover, it is on performance. After reselection,
lows. Consider the strategy of Figure
3(c) as sender matched against strate- precisely the some agents are mutated with a muta-
tion probability distribution. This step
gy of (d) as receiver with a transaction
budget of two units. The sender starts
repeated completes the generation and estab-
lishes the strategies implemented dur-
in state s1, and the receiver starts in interactions that ing the next generation.
state s3; they play at the cost of one
unit against the transaction budget.
are needed to The agents evolve discrete strategic
forms (DFA); a strategic mutation net-
Note that the discount for deception develop trust. work is graphed in Figure 3(e) to provide
will entail additional communication a sense of scale. The dynamic system
efforts. Next, the sender transitions thus evolves a population measure over
to state s7 by following the s3 labeled strategies. Within the WANET, nodes
transition, and the receiver loops freely mutate, forming deceptive strate-
back to state s3; they both play at the gies as often as they augment coopera-
cost of a half unit since state s7 uses tive ones. Evolutionary games allow us
deception. Next, the sender transi- to elucidate the stability and resilience
tions to state s1 while the receiver tran- of various strategies arising from muta-
sitions to state s6 to exhaust the trans- tions and a selection process ruled by
action budget and complete the game. non-cooperation and rationality.
The computed outcome sequence is We augment the basic structure of
o1, o7, o2, resulting in a sender aggre- reselection by considering carefully
gate utility of (A + B) and receiver ag- how strategic information is shared.
gregate utility of (B − (A + C)). Upon noticing that deceptive and
Evolutionary strategy. Evolutionary cooperative strategies differ funda-
game theory models a dynamic popu- mentally in their information asym-
lation of agents capable of modify- metric requirements, we introduce a
ing their strategy and predicts popu- technique referred to as split-boosting,
lation-level effects.2,3,5,19,32 Formally, which modulates the information flow
evolutionary games are a dynamic components of the network.
system with stochastic variables. The Recreate by split-boosting. During the
agents in evolutionary games may Recreate phase, agents select strategies
(both individually and collectively) ex- preferentially by comparing performance
plore strategy structures directly (via measured only among a set of agents that
mutation and peer-informed reselec- share this pooled information.
tion), and they may exploit strategies Splitting the set of agents into
where and when competitive advan- components we limit the boosting
tages are found. to include only strategies available
To implement this system, the time from the component. Within a com-
domain is divided into intervals called ponent (subset) S, let v i be the per-
generations. The system is initialized by formance measure for strategy used
fixing a finite set of agents and assign- by agents i ∈ S. Letting
ing each agent a strategy determined and we can safely trans-
with a seeding probability distribution. fer the performance measures to the

90 COMMUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


review articles

interval [0, 1] as the limit of fractional


transformation:
Defining Deception
To avoid undesirable outcomes arising from deception, we call upon a theory of
information-asymmetric signaling games to unify many of the adversarial use cases
The term η simply prevents division
under a single framework, in particular when adversarial actions may be viewed
by zero, and the term ξ is a statistical mathematically as rational (that is, utility-optimizing agents possessing common
shrinkage term used as a model param- knowledge of rationality).
eter that helps to distort global infor- The simplest model of signaling games involves two players. They are asymmetric
in information and are called S, sender (informed), and R, receiver (uninformed). A
mation available to agents when they key notion in this game is that of type, a random variable whose support is given by
reselect a strategy. T (known to sender S). Also, we use πT (∙) to denote probability distribution over T as
We describe the probability that a prior belief of R about the sender’s type. A round of game play proceeds as follows:
agent i∈ S switches over to use the strat- Player S learns t∈T; S sends to R a signal s ∈ M; and R takes an action a ∈ A. Their pay-
off/utility functions are known and depend on the type, signal, and action:
egy that agent j ∈ S previously imple- (1)
mented as . In this structure, the players’ behavior strategies can be described by the following
two sets of probability distributions: (1) μ(∙|t ), t ∈ T, on M and (2) α(∙|s), s ∈ M, on
A. For S, the sender strategy μ is a probability distribution on signals given types;
Results namely, μ(s|t) describes the probability that S with type t sends signal s. For R, the
Under the signaling game theoretic receiver strategy α is a probability distribution on actions given signals; namely, α(a|s)
model, we evaluate equilibrium con- describes the probability that R takes action a following signal s. A pair of strategies μ
cepts and their stability under evolu- and α is in Nash equilibrium if (and only if) they are mutually best responses (that is, if
each maximizes the expected utility given the other):
tionary dynamics including mutant (2)
Sybil identities. We further specify
the WANET case and its parameters to
perform computer simulations yield-
ing empirical measures of its behav-
ior. Here, we focus on how validated and
and shared security information can (3)
ballast the desired equilibrium of
honest signaling.
Models and simulations. To demon-
strate simulation scalability, we used a
for any μ, α. It is straightforward to show that such a strategy profile (α*, μ*) exists.
laptop (with a 2GHz Intel core i7 pro- We conjecture that the natural models for sender-receiver utility functions could be
cessor and 8GB of RAM) to measure based on functions that combine information rates with distortion, as in rate distortion
a simulation history (with 800 nodes theory (RDT). For instance, assume there are certain natural connections between the
types and actions, as modeled by the functions fS and fR for the sender and receiver
and 1,000 generations). In eight min- respectively:
utes of user time over 16M rounds of (4)
play, 160K strategic mutations were ex- Then the utility function for each consists of two weighted-additive terms, one
plored; 125K of those mutations were measuring the mutual information with respect to the signals and the other measuring
the undesirable distortion, where the weights are suitably chosen Lagrange constants
found to be unique DFA strategy struc- (5)
tures, and 36K employed deceptive
identities. It was possible to discover
where I denotes mutual information and d R,d S denote measures of distortion.
a stable equilibrium where all agents This definition also captures the notion of deception as follows. Thus the
reveal their identity honestly and act distribution of signals received by R is given by the probability distribution πM, where
with the common knowledge of oth- (6)
ers revealing their identities honestly.
Since mutating into a Sybil behavior is and the distribution of actions produced by R is given by the probability distribution
detectable by others and credibly pun- πA, where
ishable, the equilibrium is stable. Note (7)
also that the nature of cyber-social sys-
Clearly πT and πA are probability distributions on T and A respectively.
tems makes these systems amenable to If π
^A is the probability distribution on T induced by πA under the function fR, then
empirical evolutionary studies in that (8)
model checking or other formal ap-
A natural choice of measure for deception is given by the relative entropy between
proaches would require “an intelligent the probability distributions πT and π
^T :
designer” who could specify various ( 9)
global properties of the system. How-
ever, we do not rule out a role for statis-
tical model checking in this and other This definition describes deception from the point of view of the receiver. To get the
similar mechanism design studies. notion of deception from the point of view of the sender, one needs to play the game
Experiments and empirical analysis. several rounds.
Our experiments consider a simple

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 91
review articles

setting to illustrate the intuition that identical information pooling. There- tions offer strong controls to stabilize
costly signaling and verified informa- fore, both cooperative and deceptive the dynamic equilibrium favorable to
tion flows among cooperative types can types are treated alike, specifically with cooperators. In S1 the advantages of
stabilize behavior in WANETs. More the same awareness to and distortions deception are short-lived, and coop-
generally simulations (as a computa- of pooled information guiding strate- erative behaviors are promoted even
tional technique) can evaluate a variety gic exploration. when agents remain free to explore for
of mechanisms and how they influence In the second system S1, agents se- niche use of deception.
system behaviors. lect strategy with boosting split by type.
Our major control in experiments Strategic information, once verified as Conclusion and Future Work
examines how differing information cooperative, is offered to all agents with Several insights and contributions
pooling for cooperative vs. deceptive an openly shared common database emerge from our experiments. One key
types leads to differing qualitative be- of clean strategies. This modification insight is that challenging an agent in
havior outcomes. We consider a refer- enhances information for cooperative such a way that deceptive agents either
ence system S0 and reengineer it with types while conversely imposing iso- fail the challenge or face greater risk can
a device to express improved informa- lating effects for deceptive types. Also, deter deception. Another key insight
tion pooling among cooperative types in our simulations, the deceptive types is that many instances where agents
to create alternate system S1. The sys- maintain rationality, so when a decep- use deceptive identities in cyber-social
tems feature the same competitive tive strategy is found to be perform- systems are repeated games. When a
pressures and are identical in every ing poorly (less than the cooperative deceptive identity succeeds, it will be
way except in their implementation of group average), the agents abandon used numerous times as there is no rea-
the reselection step. Game parameters the deceptive strategy as being non- son to abandon it after one interaction.
are A, B, C, D = 4, 0.5, 0.5, 4.0, with 800 productive, thereby coming clean and Moreover, it is precisely the repeated
network nodes and 400 generations. In reselecting strategies from the shared interactions that are needed to develop
both systems, the same seeding distri- database as the best survival option. trust. Thus, formalizing these insights
bution initializes the simulations from In Figure 4 we show typical simu- we devised a mathematical game to
a state where no nodes employ (imme- lated traces for systems S0 and S1 model strategic interactions, while rec-
diately) deceptive or Sybil identities. plotting the proportion of popula- ognizing a possibility of permissive and
From these initial conditions, muta- tion employing deceptive strategies malleable identities. With the dilemma
tions allow nodes to quickly use decep- (a crude estimation of deception as between privacy and intent clarified for-
tive strategies and test their efficacy. defined in the sidebar “Defining De- mally in signaling games, we computa-
In the first system S0, all agents se- ception”). The differing properties for tionally considered various strategies
lect strategies using common and information flows affecting reselec- such as those based in behavior learn-

Figure 4. Results.

For cyber-social systems, we can use simulation to study a variety of equilibria (or lack thereof)
affected by various mechanisms. Here, and with few additional assumptions concerning Sybil attackers,
the effects of using a shared database of verified cooperative strategic forms is shown to deter deceptive
types (b) in contrast to instances where no such advantage is given to cooperative strategic forms (a).
The x-axis represents the temporal dimension (generations), the blue graph and quantile figure represents
the proportion of population using honest identity signaling, the red otherwise.

Population Strategic Types


800

800

800 800
600

600

600 600
Type Counts

Type Counts

Cooperative Cooperative
400

400

400 Deceptive 400 Deceptive


200

200

200 200

0 0
0

0 100 200 300 400 0 100 200 300 400

Time (generation) Time (generation)


(a) S0 dynamically uncertain (b) S1 dynamically stable

92 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


review articles

ing and costly signaling. Our computa- WANETS, HFNs, and other fluid-iden- the 2014 Annual Conf. Genetic and Evolutionary
Computation, (2014), 153–160.
tional simulations uncovered several tity cyber-social and cyber-physical 14. Cho, I-K. and Sobel, J. Strategic stability and
interesting information flow properties systems to reliably verify private but uniqueness in signaling games. J. Economic Theory
50, 2 (1990), 381–413.
that may be leveraged to deter decep- trustworthy identities and limit the 15. Chung, H. and Carroll, S.B. Wax, sex and the origin of
tion, specifically by enhancing the flow damage of deceptive attack strategies. species: Dual roles of insect cuticular hydrocarbons in
adaptation and mating. BioEssays, (2015).
of information regarding cooperative Starting with WANETs, we motivate 16. Daskalakis, C., Goldberg, P.W. and Papadimitriou, C.H.
strategies while reinforcing the coop- an elegant solution using formalisms The complexity of computing a Nash equilibrium.
SIAM J. Computing 39, 1 (2009), 195–259.
erative group’s identity. Interestingly, we originally developed for signaling 17. Fabrikant, A., Papadimitriou, C. and Talwar, K. The
this result indicates an identity manage- games. Nonetheless, we are encour- complexity of pure Nash equilibria. In Proceedings
of the 36th Annual ACM Symposium on Theory of
ment system, typically thought to hinge aged by analogous biological solu- Computing, (2004), 604–612.
18. Hamblin, S. and Hurd, P.L. When will evolution lead
on the precision of true positives and tions derived naturally under Darwin- to deceptive signaling in the Sir Philip Sidney game?
astronomical unlikeliness of false-pos- ian evolution. Theoretical Population Biology 75, 2 (2009), 176–182.
19. Huttegger, S.M., Skyrms, B., Smead, R. and and
itive recognition, may rather critically Acknowledgments. We thank the Zollman, K.J.S. Evolutionary dynamics of Lewis
depend on how learned behavior and anonymous reviewers for their in- signaling games: Signaling systems vs. partial pooling.
Synthese 172, 1 (2010), 177–191.
strategic information can be shared. sightful comments. This material is 20. Jee, J., Sundstrom, A., Massey, S.E. and Mishra, B.
Our computational experiment of- based upon work funded and sup- What can information-asymmetric games tell us
about the context of Crick’s ‘frozen accident’? J. the
fers new insights for achieving strong ported by U.S. Department of Defense Royal Society Interface 10, 88 (2013).
deterrence of identity deception with- Contract No. FA8702-15-D-0002 with 21. King, D. The Haiti earthquake: Breaking new
ground in the humanitarian information landscape.
in ad hoc networks such as WANETs, Carnegie Mellon University Software Humanitarian Exchange Magazine 48, (2010).
however much is left as future work. Engineering Institute and New York 22. Lewis, D. Convention: A Philosophical Study. John
Wiley & Sons, 2008.
Our larger practical goal is M-coin, a University and ARO grant A18-0613- 23. Nash, J. Non-cooperative games. Annals of
design strategy and system for cooper- 00 (B.M.). This material has been ap- Mathematics, (1951), 286–295.
24. Nash, J.et al. Equilibrium points in n-person games. In
ation enhancing technologies. M-coin proved for public release and unlim- Proceedings of the National Academy of Sciences 36,
may be thought of as an abstract cur- ited distribution, ref DM17-0409. 1 (1950), 48–49.
25. Nash, J.F. Jr. The bargaining problem. Econometrica:
rency guiding an open recommender- J. Econometric Society, (1950), 155–162.
26. Newsome, J., Shi, E., Song, D. and Perrig, A. The Sybil
verification system that incorporates References attack in sensor networks: Analysis & defenses. In
new agent types (to verify identities, 1. Argiento R., Pemantle, R., Skyrms, B. and Volkov, Proceedings of the 3rd International Symposium on
S. Learning to signal: Analysis of a micro-level Information Processing in Sensor Networks, (2004),
behavior histories, and cooperative reinforcement model. Stochastic Processes and their 259–268.
Applications 119, 2 (2009), 373–390.
strategies as well as the consistency 2. Axelrod, R. An evolutionary approach to norms. American
27. Papadimitriou, C. Algorithms, Games, and the
Internet. In Proceedings of the 33rd Annual ACM
of distrusted information); the new Political Science Review 80, 4 (1986), 1095–1111. Symposium on Theory of Computing, (2001), 749–753.
3. Axelrod, R. The Evolution of Cooperation. Basic books,
types promote efficiencies support- 2006.
28. Sharma, K.R., Enzmann, B.L. et al. Cuticular
Hydrocarbon pheromones for social behavior and their
ing cooperative coalitions. The main 4. Banks, J. and Sobel, J. Equilibrium selection in coding in the ant antenna. Cell Reports 12, 8 (2015),
signaling games. Econometrica: J. EconometricSociety,
step forward, as demonstrated here, is (1987), 647–661.
1261–1271.
29. Silk, J.B., Kaldor, E., and Boyd, R. Cheap talk when
recognizing the effects of pooled and 5. Binmore, K. and Samuelson, L. Evolutionary stability interests conflict. Animal Behavior 59, 2 (2000),
in repeated games played by finite automata. J.
verified strategic information, and its Economic Theory 57, 2 (1992), 278–305.
423–432.
30. Skyrms, B. The Stag Hunt and the Evolution of Social
flow constraints (as well as its capa- 6. Casey, W., Memarmoshrefi, P., Kellner, A., Morales, Structure. Cambridge University Press, 2004.
J.A. and Mishra, B. Identity deception and game 31. Skyrms, B. Signals: Evolution, Learning, and
bilities to operate in the open). Vetted deterrence via signaling games. In Proceedings of the Information. Oxford University Press, 2010.
strategic information assists coopera- 9th EAI Intern. Conf. Bio-inspired Information and 32. Smith, J.M. Evolution and the Theory of Games.
Communications Technologies, 73–82. Cambridge University Press, 1982.
tors to rapidly adapt to and out-com- 7. Casey, W., Morales, J.A. and Mishra, B. Threats from 33. Smith, J.M. Honest signaling: The Philip Sidney game.
pete deceptive strategies. inside: Dynamic utility (mis) alignments in an agent- Animal Behaviour 42, 6 (1991), 1034–1035.
based model. J. Wireless Mobile Networks, Ubiquitous 34. Sobel, M.J. et al. Non-cooperative stochastic games.
Still, many challenges remain out- Computing, and Dependable Applications 7 (2016), The Annals of Mathematical Statistics 42, 6 (1971),
standing. The possibility of an agent 97–117. 1930–1935.
8. Casey, W., Morales, J.A., Nguyen,T., Spring, J., Weaver, 35. Neumann, J.V. and Morgenstern, O. Theory of Games and
not compelled by utility presents a R., Wright, E., Metcalf, L. and Mishra, B. Cyber security Economic Behavior. Princeton University Press, 2007.
via signaling games: Toward a science of cyber
problem, as that agent may persist security. In Proceedings of the Intern. Conf. Distributed
36. Zollman, K.J.S., Bergstrom, C.T., and Huttegger, S.M.
Between cheap and costly signals: The evolution of
within the network indefinitely to Computing and Internet Technology, 34–42. partially honest communication. In Proceedings of the
9. Casey, W., Morales, J.A., Wright, E., Zhu, Q. and Mishra,
form effective attacks. Future work B. Compliance signaling games: Toward modeling
Royal Society of London B: Biological Sciences, (2012).
may focus on how the expression of the deterrence of insider threats. Computational
and Mathematical Organization Theory 22, 3 (2016), William Casey (wcasey@cmu.edu) is a senior member
rationality could be fortified for iden- 318–349. of Carnegie Mellon University, Software Engineering
tities/nodes. Critically, deceptively 10. Casey, W., Weaver, R., Morales, J.A., Wright, E. and Institute, Pittsburgh, PA, USA.
Mishra, B. Epistatic signaling and minority games, the
minded actors will need to prefer a adversarial dynamics in social technological systems. Ansgar Kellner is a research fellow at the Institute of
base level of utility, and this remains Mobile Networks and Applications 21, 1 (2016), System Security at Technische Universität Braunschweig,
161–174. Germany.
an open challenge (although the solu- 11. Casey, W., Wright, E., Morales, J.A., Appel, M., Gennari,
J. and Mishra, B. Agent-based trace learning in a Parisa Memarmoshrefi is a research staff member at
tion could lie in the many possibili- University of Göttingen, Germany.
recommendation verification system for cybersecurity.
ties suggested by biological systems). In Proceedings of the 9th IEEE Intern. Conf. on Jose Andre Morales is a researcher at the Software
Additionally, technologies support- Malicious and Unwanted Software: The Americas, Engineering Insitute, Carnegie Mellon University,
(2014), 135–143. Pittsburgh, PA, USA.
ing the tedious aspects of informa- 12. Casey, W., Zhu, Q., Morales, J.A. and Mishra, B.
Compliance control: Managed vulnerability surface in Bud Mishra (mishra@nyu.edu) is a professor at New
tion gathering and validation must be social-technological systems via signaling games. In York University Courant Institute, Tandon School of
aligned to user incentives. Proceedings of the 7th ACM CCS Intern. Workshop on Engineering and School of Medicine, New York, NY, USA.
Managing Insider Security Threats, (2015), 53–62.
Properly constructed recommender- 13. Catteeuw, D., Manderick, B. et al. Evolution of honest
verifier architectures could be used in signaling by social punishment. In Proceedings of ©2019 ACM 0001-0782/1/19

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 93
research highlights
P. 95 P. 96
Technical
Perspective Face2Face: Real-Time Face
Photorealistic Facial Capture and Reenactment
Digitization and
Manipulation of RGB Videos
By Hao Li By Justus Thies, Michael Zollhöfer, Marc Stamminger,
Christian Theobalt, and Matthias Nießner

P. 105 P. 106
Technical
Perspective Imperfect Forward Secrecy:
Attacking How Diffie-Hellman
Cryptographic Key
Exchange with Fails in Practice
By David Adrian, Karthikeyan Bhargavan, Zakir Durumeric,
Precomputation Pierrick Gaudry, Matthew Green, J. Alex Halderman, Nadia Heninger,
By Dan Boneh Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin VanderSloot,
Eric Wustrow, Santiago Zanella-Béguelin, and Paul Zimmermann

94 COMM UNICATIO NS O F THE ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


DOI:10.1145/ 3 2 9 2 0 3 7

Technical Perspective
To view the accompanying paper,
visit doi.acm.org/10.1145/3292039 rh

Photorealistic Facial
Digitization and Manipulation
By Hao Li

F OR M O RE T H A N a decade, computer sumer space, most notably through ear appearance deformations of the
graphics (CG) researchers and visual several seminal SIGGRAPH publi- mouth, in which plausible textures
effects experts have been fascinated cations between 2010 and 2013, as are retrieved instead of being ren-
with bringing photorealistic digital well as the popular facial animation dered using a parametric model. Such
actors to the screen. Crossing the well- software, Faceshift, later acquired by an approach is particularly effective in
known “uncanny valley” in CG humans Apple. While computer vision-based producing a photorealistic output, as
has been one of the most difficult and facial landmark detectors are suit- it bypasses the traditional and more
crucial challenges, due to hypersensi- able for puppeteering CG faces using complex rendering pipeline. While
tivity to synthetic humans lacking even conventional RGB cameras, they do some limitations remain, such as the
the slightest and most subtle features not capture nuanced facial expres- inability to control the head pose in
of genuine human faces. Given suffi- sions, as only sparse features are the target video sequence, very con-
cient resources and time, photoreal- tracked. However, when dense depth vincing photorealistic facial reenact-
istic renderings of digital characters measurements are available, an accu- ments are demonstrated on footages
have been achieved in recent years. rate 3D face model can be computed of celebrities and politicians obtained
Some of the most memorable cases by refining the shape of a statistical from YouTube.
are seen in blockbuster movies, such face model to fit a dense input depth While the original intent of perfor-
as The Curious Case of Benjamin Button, map. Not only can this face-fitting mance-driven video was to advance im-
Furious 7, and Rogue One: A Star Wars problem be solved in real time using mersive communication, teleconfer-
Story, in which large teams of highly efficient numerical optimization, but encing, and visual effects, the ease and
skilled digital artists use cutting-edge the shape and expression parameters speed with which believable manipula-
digitization technologies. Despite the of the face can be fully recovered and tions can be created with such technol-
progress of 3D-scanning solutions, fa- used for retargeting purposes. If facial ogy has garnered widespread media
cial animation systems, and advanced performance capture is possible for attention, and raised concerns about
rendering techniques, weeks of manu- conventional RGB videos in real time, the authenticity and ethical aspects of
al work are still needed to produce even then believable facial expressions can artificially generated videos.
just a few seconds of animation. be transferred effortlessly from one Recent progress in artificial in-
When depth cameras, such as person to another in a live-action sce- telligence, such as deep generative
structured light systems or time-of- nario. This capability is demonstrated models, is further accelerating these
flight sensors, were introduced, the by the Face2Face system of Thies et al. capabilities and making them even
3D acquisition of highly deformable detailed in the following paper. easier for ordinary people to use. For
surfaces became possible. Graph- As opposed to animating a CG instance, Pinscreen’s photorealistic
ics and vision researchers started to character in a virtual environment, avatar creation technology requires
investigate the possibility of directly the key challenge is to produce a pho- only a single input picture and can be
capturing complex facial performanc- torealistic video of a target subject used to create compelling video game
es, instead of manually key-framing whose facial performance matches characters at scale, but face replace-
them or applying complex simula- the source actor. In addition to being ment technologies, such as DeepFake,
tions. While marker-based motion able to track and transfer dense facial have been exploited to create inappro-
capture technologies are already movements at the pixel level, the fa- priate and misleading video content.
widely adopted in industry, massive cial albedo and lighting environment I highly recommend the following
amounts of hand-tweaking and post- also must be estimated on the target paper, as it is one of the first that pro-
processing are still needed to generate video, in order to ensure a consistent motes awareness of modern technol-
lifelike facial movements. On the oth- shading with the original footage. The ogy’s capability to manipulate videos,
er hand, markerless solutions based solution consists of a real-time GPU at a time in which social media is sus-
on real-time RGB-D sensors provide implementation of a photometric ceptible to the spread of doctored vid-
dense and accurate facial shape mea- consistency optimization that solves eos and fake news.
surements and were poised to auto- for parameters of a morphable face
mate and scale animation production. model originally introduced by Blanz Hao Li (hao@hao-li.com) is assistant professor of
computer science at the University of Southern California,
The release of the mainstream and Vetter, extended with linear facial director of the Vision and Graphics Lab of the USC
Kinect depth sensor from Microsoft expression blendshapes. The authors Institute for Creative technologies, and CEO of Pinscreen.

sparked a great deal of interest in also introduce an important data-driv-


real-time facial animation in the con- en technique to handle the non-lin- Copyright held by author/owner.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 95
research highlights
DOI:10.1145/ 32 9 2 0 3 9

Face2Face: Real-Time Face


Capture and Reenactment
of RGB Videos
By Justus Thies, Michael Zollhöfer, Marc Stamminger, Christian Theobalt, and Matthias Nießner

Abstract photo-realistic fashion, such that it is virtually impossi-


Face2Face is an approach for real-time facial reenactment ble to notice the manipulations. Faithful photo-realistic
of a monocular target video sequence (e.g., Youtube video). facial reenactment is the foundation for a variety of appli-
The source sequence is also a monocular video stream, cap- cations; for instance, in video conferencing, the video
tured live with a commodity webcam. Our goal is to animate feed can be adapted to match the face motion of a trans-
the facial expressions of the target video by a source actor lator, or face videos can be convincingly dubbed to a for-
and re-render the manipulated output video in a photo-real- eign language.
istic fashion. To this end, we first address the under-con- In our method, we first reconstruct the shape identity
strained problem of facial identity recovery from monocular of the target actor using a new global non-rigid model-
video by non-rigid model-based bundling. At run time, we based bundling approach based on a prerecorded train-
track facial expressions of both source and target video ing sequence. As this preprocess is performed globally on
using a dense photometric consistency measure. a set of training frames, we can resolve geometric ambi-
Reenactment is then achieved by fast and efficient deforma- guities common to monocular reconstruction. At run-
tion transfer between source and target. The mouth interior time, we track both the expressions of the source and
that best matches the re-targeted expression is retrieved target actor’s video by a dense analysis-by-synthesis
from the target sequence and warped to produce an accu- approach based on a statistical facial prior. We demon-
rate fit. Finally, we convincingly re-render the synthesized strate that our RGB tracking accuracy is on par with the
target face on top of the corresponding video stream such state of the art, even with online tracking methods relying
that it seamlessly blends with the real-world illumination. on depth data. In order to transfer expressions from the
We demonstrate our method in a live setup, where Youtube source to the target actor in real-time, we propose a novel
videos are reenacted in real time. This live setup has also transfer functions that efficiently applies deformation
been shown at SIGGRAPH Emerging Technologies 2016, by transfer18 directly in the used low-dimensional expression
Thies et al.20 where it won the Best in Show Award. space. For final image synthesis, we re-render the target’s
face with transferred expression coefficients and com-
posite it with the target video’s background under consid-
1. INTRODUCTION eration of the estimated environment lighting. Finally, we
In recent years, real-time markerless facial performance introduce a new image-based mouth synthesis approach
capture based on commodity sensors has been demon- that generates a realistic mouth interior by retrieving and
strated. Impressive results have been achieved, both based warping best matching mouth shapes from the offline
on Red-Green-Blue (RGB) as well as RGB-D data. These tech- sample sequence. It is important to note that we maintain
niques have become increasingly popular for the animation the appearance of the target mouth shape; in contrast,
of virtual Computer Graphics (CG) avatars in video games existing methods either copy the source mouth region
and movies. It is now feasible to run these face capture and onto the target23 or a generic teeth proxy is rendered,8, 19
tracking algorithms from home, which is the foundation for both of which leads to inconsistent results. Figure 2
many Virtual Reality (VR) and Augmented Reality (AR) appli- shows an overview of our method.
cations, such as teleconferencing. We demonstrate highly convincing transfer of facial
In this paper, we employ a new dense markerless facial expressions from a source to a target video in real time. We
performance capture method based on monocular RGB show results with a live setup where a source video stream,
data, similar to state-of-the-art methods. However, which is captured by a webcam, is used to manipulate a tar-
instead of transferring facial expressions to virtual CG get Youtube video (see Figure 1). In addition, we compare
characters, our main contribution is monocular facial against state-of-the-art reenactment methods, which we
reenactment in real-time. In contrast to previous reenact- outperform both in terms of resulting video quality and
ment approaches that run offline, our goal is the online
transfer of facial expressions of a source actor captured
by an RGB sensor to a target actor. The target sequence The original version of this paper was published in
can be any monocular video; for example, legacy video Proceedings of Computer Vision and Pattern Recognition
footage downloaded from Youtube with a facial perfor- (CVPR), 2016, IEEE.
mance. We aim to modify the target video in a

96 COMM UNICATIO NS O F THE AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


Figure 1. Proposed online reenactment setup: A monocular target video sequence (e.g., from Youtube) is reenacted based on the expressions
of a source actor who is recorded live with a commodity webcam.

Target Source Target Source

Figure 2. An overview of our reenactment approach: In a


efficient data-parallel optimization strategy on the Graphics
preprocessing step we analyze and reconstruct the face of the target Processing Unit (GPU).
actor. During live reenactment, we track the expression of the source
actor and transfer them to the reconstructed target face. Finally, we 2.2. Online RGB-D performance capture
composite a novel image of the target person using a mouth interior Weise et al.25 capture facial performances in real-time by
of the target sequence that best matches the new expression.
­fitting a parametric blendshape model to RGB-D data, but
Online RGB-tracking Reenactment they require a professional, custom capture setup. The first
real-time facial performance capture system based on a
commodity depth sensor has been demonstrated by Weise
Expression
transfer

et al.24 Follow up work focused on corrective shapes,2 dynam-


ically adapting the blend-shape basis,11 non-rigid mesh
deformation.6 These works achieve impressive results, but
rely on depth data which is typically unavailable in most video
Preprocessed video tracking
footage.
Mouth retrieval
& compositing

2.3. Online RGB performance capture


While many sparse real-time face trackers exist, for exam-
ple, Saragih et al.,15 real-time dense monocular tracking is
the basis of realistic online facial reenactment. Cao et al.5
propose a real-time regression-based approach to infer 3D
runtime (we are the first real-time RGB reenactment positions of facial landmarks which constrain a user-spe-
method). In summary, our key contributions are: cific blendshape model. Follow-up work4 also regresses fine-
scale face wrinkles. These methods achieve impressive
• dense, global non-rigid model-based bundling, results, but are not directly applicable as a component in
• accurate tracking, appearance, and lighting estimation facial reenactment, since they do not facilitate dense, pixel-
in unconstrained live RGB video, accurate tracking.
• person-dependent expression transfer using subspace
deformations, 2.4. Offline reenactment
• and a novel mouth synthesis approach. Vlasic et al.23 perform facial reenactment by tracking a face
template, which is re-rendered under different expression
2. RELATED WORK parameters on top of the target; the mouth interior is directly
2.1. Offline RGB performance capture copied from the source video. Image-based offline mouth re-
Recent offline performance capture techniques approach animation was shown in Bregler et al.3 Garrido et al.7 pro-
the hard monocular reconstruction problem by fitting a pose an automatic purely image-based approach to replace
blendshape or a multilinear face model to the input video the entire face. These approaches merely enable self-reen-
sequence. Even geometric fine-scale surface detail is actment; that is, when source and target are the same per-
extracted via inverse shading-based surface refinement. Shi son; in contrast, we perform reenactment of a different
et al.16 achieve impressive results based on global energy target actor. Recent work presents virtual dubbing,8 a prob-
optimization of a set of selected keyframes. Our model- lem similar to ours; however, the method runs at slow offline
based bundling formulation to recover actor identities is rates and relies on a generic teeth proxy for the mouth inte-
similar to their approach; however, we use robust and dense rior. Li et al.12 retrieve frames from a database based on a
global photometric alignment, which we enforce with an similarity metric. They use optical flow as appearance and

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 97
research highlights

velocity measure and search for the k-nearest neighbors In contrast to state-of-the-art movie production setups
based on time stamps and flow distance. Saragih et al.15 that work with markers and complex camera setups, our sys-
present a real-time avatar animation system from a single tem presented in this paper only requires commodity hard-
image. Their approach is based on sparse landmark track- ware without the need for markers. Our tracking results can
ing, and the mouth of the source is copied to the target using also be used to animate virtual characters. These virtual
texture warping. characters can be part of animation movies, but can also be
used in computer games. With the introduction of virtual
2.5. Online reenactment reality glasses, also called Head Mounted Displays (HMDs),
Recently, first online facial reenactment approaches based the realistic animation of such virtual avatars, becomes
on RGB-(D) data have been proposed. Kemelmacher- more and more important for an immersive game-play.
Shlizerman et al.10 enable image-based puppetry by query- FaceVR22 demonstrates that facial tracking is also possible if
ing similar images from a database. They employ an the face is almost completely occluded by such an HMD. The
appearance cost metric and consider rotation angular dis- project also paves the way to new applications like telecon-
tance. While they achieve impressive results, the retrieved ferencing in VR based on HMD removal.
stream of faces is not temporally coherent. Thies et al.19 Besides these consumer applications, you can also think
show the first online reenactment system; however, they of numerous medical applications. For example, one can
rely on depth data and use a generic teeth proxy for the build a training system that helps patients to train expres-
mouth region. In this paper, we address both shortcom- sions after a stroke.
ings: (1) our method is the first real-time RGB-only reenact-
ment technique; (2) we synthesize the mouth regions 4. METHOD OVERVIEW
exclusively from the target sequence (no need for a teeth In the following, we describe our real-time facial reenact-
proxy or direct source-to-target copy). ment pipeline (see Figure 2). Input to our method is a mon-
ocular target video sequence and a live video stream captured
2.6. Follow-up work by a commodity webcam. First, we describe how we synthe-
The core component of the proposed approach is the dense size facial imagery using a statistical prior and an image for-
face reconstruction algorithm. It has already been adapted mation model (see Section 5). We find optimal parameters
for several applications, such as head mounted display that best explain the input observations by solving a varia-
removal,22 facial projection mapping,17 and avatar digitiza- tional energy minimization problem (see Section 6). We
tion.9 FaceVR22 demonstrates self-reenactment for head minimize this energy with a tailored, data-parallel GPU-
mounted display removal, which is particularly useful for based Iteratively Reweighted Least Squares (IRLS) solver
enabling natural teleconferences in virtual reality. The (see Section 7). We employ IRLS for off-line non-rigid model-
FaceForge17 system enables real-time facial projection map- based bundling (see Section 8) on a set of selected keyframes
ping to dynamically alter the appearance of a person in the to obtain the facial identity of the source as well as of the tar-
real world. The avatar digitization approach of Hu et al.9 get actor. This step jointly recovers the facial identity, expres-
reconstructs a stylized 3D avatar that includes hair and sion, skin reflectance, and illumination from monocular
teeth, from just a single image. The resulting 3D avatars can input data. At runtime, both source and target animations
for example be used in computer games. are reconstructed based on a model-to-frame tracking strat-
egy with a similar energy formulation. For reenactment, we
3. USE CASES propose a fast and efficient deformation transfer approach
The proposed facial tracking and reenactment has several that directly operates in the subspace spanned by the used
use-cases that we want to highlight in this section. In movie statistical prior (see Section 9). The mouth interior that best
productions the idea of facial reenactment can be used as a matches the re-targeted expression is retrieved from the
video editing tool to change for example the expression of input target sequence (see Section 10) and is warped to pro-
an actor in a particular shot. Using the estimated geometry duce an accurate fit. We demonstrate our complete pipeline
of an actor, it can also be used to modify the appearance of in a live reenactment setup that enables the modification of
a face in a post-process, for example, changing the illumi- arbitrary video footage and perform a comparison to state-
nation. Another field in post-production is the synchroniza- of-the-art tracking as well as reenactment approaches (see
tion of an audio channel to the video. If a movie is translated Section 11). In Section 12, we show the limitations of our pro-
to another language, the movements of the mouth do not posed method.
match the audio of the so called dubber. Nowadays, to Since we are aware of the implications of a video editing
match the video, the audio including the spoken text is tool like Face2Face, we included a section in this paper that
adapted, which might result in a loss of information. discusses the potential misuse of the presented technology
Using facial reenactment instead, the expressions of the (see Section 13). Finally, we conclude with an outlook on
dubber can be transferred to the actor in the movie and future work (see Section 14).
thus the audio and video is synchronized. Since our reen-
actment approach runs in real time, it is also possible to 5. SYNTHESIS OF FACIAL IMAGERY
setup a teleconferencing system with a live interpreter The synthesis of facial imagery is based on a multi-linear face
that simultaneously translates the speech of a person to model (see the original Face2Face paper for more details). The
another language. first two dimensions represent facial identity  —  that is,

98 COM MUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


geometric shape and skin reflectance — and the third dimen- (5)
sion controls the facial expression. Hence, we parametrize a
face as:
To this end, we employ a state-of-the-art facial landmark
(1) tracking algorithm by Saragih et al.14 Each feature point fj ∈
F ⊂ R2 comes with a detection confidence wconf, j and corre-
(2) sponds to a unique vertex vj = Mgeo(α, δ) ∈ R3 of our face
prior. This helps avoiding local minima in the highly complex
This prior assumes a multivariate normal probability distri- energy landscape of Ecol(P).
bution of shape and reflectance around the average shape Statistical Regularization. We enforce plausibility of the
aid  ∈ R3n and reflectance aalb ∈ R3n. The shape Eid ∈ R3n×80, synthesized faces based on the assumption of a normal dis-
reflectance Ealb ∈ R3n×80, and expression Eexp ∈ R3n×76 basis and tributed population. To this end, we enforce the parameters
the corresponding standard deviations σid ∈ R80, σalb ∈ R80, to stay statistically close to the mean:
and σexp ∈ R76 are given. The model has 53K vertices and
106K faces. A synthesized image CS is generated through ras-
(6)
terization of the model under a rigid model transformation
Φ(v) and the full perspective transformation Π(v).
Illumination is approximated by the first three bands of This commonly used regularization strategy prevents
Spherical Harmonics (SH)13 basis functions, assuming degenerations of the facial geometry and reflectance, and
Labertian surfaces and smooth distant illumination, guides the optimization strategy out of local minima.1
neglecting self-shadowing.
Synthesis is dependent on the face model parameters 7. DATA-PARALLEL OPTIMIZATION
α,  β, δ, the illumination parameters γ, the rigid trans- The proposed robust tracking objective is a general uncon-
formation R, t, and the camera parameters κ defining Π. strained non-linear optimization problem. We use IRLS to
The vector of unknowns P is the union of these minimize this objective in real-time using a novel data-parallel
parameters. GPU-based solver. The key idea of IRLS is to transform the
problem, in each iteration, to a non-linear least-squares prob-
6. ENERGY FORMULATION lem by splitting the norm in two components:
Given a monocular input sequence, we reconstruct all
unknown parameters P jointly with a robust variational
optimization. The proposed objective is highly non-linear in
the unknowns and has the following components:
Here, r(⋅) is a general residual and P old is the solution
(3)
computed in the last iteration. Thus, the first part is
kept constant during one iteration and updated after-
The data term measures the similarity between the syn- wards. Close in spirit to Thies et al., 19 each single itera-
thesized imagery and the input data in terms of photo- tion step is implemented using the Gauss-Newton
consistency Ecol and facial feature alignment Elan. The approach. We take a single GN step in every IRLS itera-
likelihood of a given parameter vector P is taken into tion and solve the corresponding system of normal
account by the statistical regularizer Ereg. The weights wcol, equations J T Jδ * = −JT F based on PCG (Preconditioned
wlan, and wreg balance the three different sub-objectives. Conjugate Gradient) to obtain an optimal linear param-
In all of our experiments, we set wcol = 1, wlan = 10, and eter update δ * . The Jacobian J and the systems’ right
wreg = 2.5 ⋅ 10−5. In the following, we introduce the different hand side −JT F are precomputed and stored in device
sub-objectives. memory for later processing as proposed by Thies et al. 19
Photo-Consistency. In order to quantify how well the input For more details we refer to the original paper. 21 Note
data is explained by a synthesized image, we measure the that our complete framework is implemented using
photometric alignment error on pixel level: DirectX for rendering and DirectCompute for optimiza-
tion. The joint graphics and compute capability of
(4) DirectX11 enables us to execute the analysis-by-synthe-
sis loop without any resource mapping overhead
where CS is the synthesized image, CI is the input RGB image, between these two stages. In the case of an analysis-by-
and p ∈ V denote all visible pixel positions in CS. We use the synthesis approach, this is essential for runtime perfor-
2, 1-norm instead of a least-squares formulation to be robust mance, since many rendering-to-compute switches are
against outliers. In our scenario, distance in color space is required. To compute the Jacobian J we developed a dif-
based on 2, while in the summation over all pixels an ferential renderer that is based on the standard raster-
1-norm is used to enforce sparsity. izer of the graphics pipeline. To this end, during the
Feature Alignment. In addition, we enforce feature simi- synthesis stage, we additionally store the vertex and tri-
larity between a set of salient facial feature point pairs angle attributes that are required for computing the
detected in the RGB stream: partial derivatives to dedicated rendertargets. Using

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T HE ACM 99
research highlights

this information a compute shader calculates the final to the number k of used keyframes, but the processing
derivatives that are needed for the optimization. time increases linearly with k. In our experiments we
used k = 6 keyframes for the estimation of the identity
8. NON-RIGID MODEL-BASED BUNDLING parameters, which results in a processing time of only a
To estimate the identity of the actors in the heavily few seconds (∼ 20s).
underconstrained scenario of monocular reconstruc-
tion, we introduce a non-rigid model-based bundling 9. EXPRESSION TRANSFER
approach. Based on the proposed objective, we jointly To transfer the expression changes from the source to the
estimate all parameters over k key-frames of the input target actor while preserving person-specificness in each
video sequence. The estimated unknowns are the global actor’s expressions, we propose a sub-space deforma-
identity {α, β} and intrinsics κ as well as the unknown tion transfer technique. We are inspired by the defor-
per-frame pose {δ k, R k, t k} k and illumination parame- mation transfer energy of Sumner et al., 18 but operate
ters {γ k} k. We use a similar data-parallel optimization directly in the space spanned by the expression blend-
strategy as proposed for model-to-frame tracking, but shapes. This not only allows for the precomputation of
jointly solve the normal equations for the entire key- the pseudo-inverse of the system matrix, but also drasti-
frame set. For our non-rigid model-based bundling cally reduces the dimensionality of the optimization
problem, the non-zero structure of the corresponding problem allowing for fast real-time transfer rates.
Jacobian is block dense. Our PCG solver exploits the Assuming source identity α S and target identity α T fixed,
non-zero structure for increased performance (see origi- transfer takes as input the neutral , deformed source
nal paper). Since all keyframes observe the same face δS, and the neutral target expression. Output is the
identity under potentially varying illumination, expres- transferred facial expression δT directly in the reduced
sion, and viewing angle, we can robustly separate iden- sub-space of the parametric prior.
tity from all other problem dimensions. Note that we As proposed by Sumner and Popović,18 we first compute
also solve for the intrinsic camera parameters of Π, the source deformation gradients Ai ∈ R3×3 that transform
thus being able to process uncalibrated video footage. the source triangles from neutral to deformed. The deformed
The employed Gauss-Newton framework is embedded target is then found based on the undeformed
in a hierarchical solution strategy (see Figure 3). The state by solving a linear least-squares prob-
underlying hierarchy enables faster convergence and lem. Let (i0, i1, i2) be the vertex indices of the i-th
avoids getting stuck in local minima of the optimized triangle, and , then
energy function. We start optimizing on a coarse level the optimal unknown target deformation δT is the mini-
and lift the solution to the next finer level using the mizer of:
parametric face model. In our experiments we used
three levels with 25, 5, and 1 Gauss-Newton iterations (7)
for the coarsest, the medium, and the finest level,
respectively. In each Gauss-Newton iteration, we This problem can be rewritten in the canonical least-squares
employ 4 PCG steps to efficiently solve the underlying form by substitution:
normal equations. Our implementation is not restricted
(8)

Figure 3. Non-rigid model-based bundling hierarchy: The top row


The matrix A ∈ R6|F|×76 is constant and contains the edge
shows the hierarchy of the input video and the second row the information of the template mesh projected to the expres-
overlaid face model. sion sub-space. Edge information of the target in neutral
Hierarchy levels
expression is included in the right-hand side b ∈ R6|F|. b
varies with δS and is computed on the GPU for each new
Ke
yf
ra

input frame. The minimizer of the quadratic energy can be


m
es

computed by solving the corresponding normal equa-


tions. Since the system matrix is constant, we can precom-
Input

pute its Pseudo Inverse using a Singular Value


Decomposition (SVD). Later, the small 76 × 76 linear sys-
tem is solved in real-time. No additional smoothness term
as in Bouaziz et al.2 and Sumner and Popović 18, is needed,
since the blendshape model implicitly restricts the result
to plausible shapes and guarantees smoothness.

10. MOUTH RETRIEVAL


Model

For a given transferred facial expression, we need to syn-


thesize a realistic target mouth region. To this end, we
retrieve and warp the best matching mouth image from
the target actor sequence (see Figure 4). We assume that

100 CO MM UNICATIO NS O F T H E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


Figure 4. Mouth Database: We use the appearance of the mouth of a
method produce similar high-quality results (see Figure 6);
person that has been captured in the target video sequence. our identity and expression estimates are slightly more
accurate though.
Thies et al. 2015:19 Their approach captures face perfor-
mance in real-time from RGB-D, Figure 6. While we do not
require depth data, results of both approaches are simi-
larly accurate.

11.4. Reenactment evaluation


In Figure 7, we compare our approach against state-of-the
art reenactment by Garrido et al.8 Both methods provide
highly realistic reenactment results; however, their
method is fundamentally offline, as they require all frames
of a sequence to be present at any time. In addition, they
sufficient mouth variation is available in the target video, rely on a generic geometric teeth proxy which in some
that is, we assume that the entire target video is known or frames makes reenactment less convincing. In Figure 8,
at least a short part of it. It is also important to note that we compare against the work by Thies et al.19 Runtime and
we maintain the appearance of the target mouth. This visual quality are similar for both approaches; however,
leads to much more realistic results than either copying their geometric teeth proxy leads to an undesired appear-
the source mouth region23 or using a generic 3D teeth ance of the reenacted mouth. Thies et al. use an RGB-D
proxy.8, 19 For detailed information on the mouth retrieval camera, which limits the application range; they cannot
process, we refer to the original paper. reenact Youtube videos.

11. RESULTS 12. LIMITATIONS


11.1. Live reenactment setup The assumption of Lambertian surfaces and smooth illumi-
Our live reenactment setup consists of standard consumer- nation is limiting, and may lead to artifacts in the presence
level hardware. We capture a live video with a­ of hard shadows or specular highlights; a limitation shared
commodity webcam (source), and download monocular by most state-of-the-art methods. Scenes with face occlu-
video clips from Youtube (target). In our experiments, we sions by long hair and a beard are challenging. Furthermore,
use a Logitech HD Pro C920 camera running at 30Hz in a we only reconstruct and track a low-dimensional blend-
resolution of 640 × 480; although our approach is appli- shape model (76 coefficients), which omits fine-scale static
cable to any consumer RGB camera. Overall, we show and transient surface details. Our retrieval-based mouth
highly realistic reenactment examples of our algorithm on synthesis assumes sufficient visible expression variation in
a variety of target Youtube videos at a resolution of 1280 × the target sequence. On a too short sequence, or when the
720. The videos show different subjects in different target remains static, we cannot learn the person-specific
scenes filmed from varying camera angles; each video is mouth behavior. In this case, temporal aliasing can be
reenacted by several volunteers as source actors. observed, as the target space of the retrieved mouth samples
Reenactment results are generated at a resolution of 1280 is too sparse. Another limitation is caused by our commod-
× 720. We show real-time reenactment results in Figure 5 ity hardware setup (webcam, USB, and PCI), which intro-
and in the accompanying video. duces a small delay of ≈ 3 frames.

11.2. Runtime 13. DISCUSSION


For all experiments, we use three hierarchy levels for track- Our face reconstruction and photo-realistic re-render-
ing (source and target). In pose optimization, we only con- ing approach enables the manipulation of videos at
sider the second and third level, where we run one and real-time frame rates. In addition, the combination of
seven Gauss-Newton steps, respectively. Within a Gauss- the proposed approach with a voice impersonator or a
Newton step, we always run four PCG steps. In addition to voice synthesis system, would enable the generation of
tracking, our reenactment pipeline has additional stages made-up video content that could potentially be used
whose timings are listed in Table 1. Our method runs in to defame people or to spread so-called “fake-news.”
real time on a commodity desktop computer with an We want to emphasize that computer-generated con-
NVIDIA Titan X and an Intel Core i7–4770. tent has been a big part of feature-film movies for over
30 years. Virtually every high-end movie production
11.3. Tracking comparison to previous work contains a significant percentage of synthetically gen-
Face tracking alone is not the main focus of our work, but erated content (from Lord of the Rings to Benjamin
the following comparisons show that our tracking is on par Button). These results are already hard to distinguish
with or exceeds the state of the art. Here we show some of from reality and it often goes unnoticed that the con-
the comparisons that we conducted in the original paper. tent is not real. Thus, the synthetic modification of
Cao et al. 2014:5 They capture face performance from video clips was already possible for a long time, but it
monocular RGB in real time. In most cases, our and their was a time consuming process and required domain

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T H E ACM 101


research highlights

Figure 5. Results of our reenactment system. Corresponding run times are listed in Table 1. The length of the source and resulting output
sequences is 965, 1436, and 1791 frames, respectively; the length of the input target sequences is 431, 286, and 392 frames, respectively.
Input
Reenactment
Input
Reenactment
Input
Reenactment

102 COMM UNICATIO NS O F T H E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


Table 1. Avg. run times for the three sequences of Figure 5, from top Figure 8. Comparison of the proposed RGB reenactment to the RGB-D
to bottom.a reenactment of Thies et al.19

CPU GPU FPS


SparseFT MouthRT DenseFT DefTF Synth (Hz)
5.97ms 1.90ms 22.06ms 3.98ms 10.19ms 27.6
4.85ms 1.50ms 21.27ms 4.01ms 10.31ms 28.1
5.57ms 1.78ms 20.97ms 3.95ms 10.32ms 28.4

Figure 6. Comparison of our RGB tracking to Cao et al.5 and to RGB-D


tracking by Thies et al.19

Input Thies et al. 2015 Ours

consume every day, especially if there is no proof of ori-


gin. The presented system also demonstrates the need
for sophisticated fraud detection and watermarking
Cao et al.

algorithms. We believe that the field of digital forensics


2014

will receive a lot of attention in the future.

14. CONCLUSION
Thies et al.

The presented approach is the first real-time facial reenact-


2015

ment system that requires just monocular RGB input. Our


live setup enables the animation of legacy video foot-
age — for example, from Youtube — in real time. Overall,
we believe our system will pave the way for many new and
Ours

exciting applications in the fields of VR/AR, teleconferenc-


ing, or on-the-fly dubbing of videos with translated audio.
One direction for future work is to provide full control over
the target head. A properly rigged mouth and tongue model
reconstructed from monocular input data will provide con-
trol over the mouth cavity, a wrinkle formation model will
Figure 7. Dubbing: Comparison to Garrido et al.8 provide more realistic results by adding fine-scale surface
detail and eye-tracking will enable control over the target’s
eye movement.

Acknowledgments
We would like to thank Chen Cao and Kun Zhou for the
blendshape models and comparison data, as well as Volker
Blanz, Thomas Vetter, and Oleg Alexander for the provided
face data. The facial landmark tracker was kindly provided
by TrueVisionSolution. We thank Angela Dai for the video
Input Garrido et al. 2015 Ours
voice over and Daniel Ritchie for video reenactment. This
research is funded by the German Research Foundation
(DFG), grant GRK-1773 Heterogeneous Image Systems, the
ERC Starting Grant 335545 CapReal, and the Max Planck
experts. Our approach is a game changer, since it Center for Visual Computing and Communications
enables editing of videos in real time on a commodity (­MPC-VCC). We also gratefully acknowledge the support
PC, which makes this technology accessible to from NVIDIA Corporation for hardware donations.
­n on-experts. We hope that the numerous demonstra-
tions of our reenactment systems will teach people to
think more critical about the video content they References
1. Blanz, V., Vetter, T. A morphable modeling for realtime facial
model for the synthesis of 3d faces. animation. ACM TOG 32, 4 (2013), 40.
Proc. SIGGRAPH (1999), ACM Press/ 3. Bregler, C., Covell, M., Slaney, M.
Addison-Wesley Publishing Co., Video rewrite: Driving visual speech
a
  Standard deviations w.r.t. the final frame rate are 0:51, 0:56, and 0:59 fps, 187–194. with audio. Proc. SIGGRAPH (1997),
respectively. Note that CPU and GPU stages run in parallel. 2. Bouaziz, S., Wang, Y., Pauly, M. Online ACM Press/Addison-Wesley

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T H E ACM 103


research highlights

Publishing Co., 353–360. 11. Li, H., Yu, J., Ye, Y., Bregler, C. ACM Trans. Graph. (TOG) 34, 6 reenactment and eye gaze control in
4. Cao, C., Bradley, D., Zhou, K., Realtime facial animation with (2015). virtual reality. ArXiv, Non-Peer-
Beeler, T. Real-time high-fidelity on-the-fly correctives. ACM 20. Thies, J., Zollhöfer, M., Stamminger, M., Reviewed Prepublication
facial performance capture. TOG 32, 4 (2013), 42. Theobalt, C., Nießner, M. Demo of by the Authors, abs/1610.03151
ACM TOG 34, 4 (2015), 46: 12. Li, K., Xu, F., Wang, J., Dai, Q., Liu, Y. A face2face: Real-time face capture and (2016).
1–46:9. data-driven approach for facial reenactment of RGB videos. ACM 23. Vlasic, D., Brand, M., Pfister, H.,
5. Cao, C., Hou, Q., Zhou, K. Displaced expression synthesis in video. Proc. SIGGRAPH 2016 Emerging Popović, J. Face transfer with
dynamic expression regression for CVPR (2012), 57–64. Technologies, SIGGRAPH ‘16 multilinear models. ACM TOG 24, 3
real-time facial tracking and 13. Ramamoorthi, R., Hanrahan, P. A (ACM, 2016), New York, NY, USA, (2005), 426–433.
animation. ACM TOG 33, 4 signal-processing framework for 5:1–5:2. 4. Weise, T., Bouaziz, S., Li, H., Pauly, M.
2
(2014), 43. inverse rendering. Proc. SIGGRAPH 21. Thies, J., Zollhöfer, M., Stamminger, M., Realtime Performance-Based
6. Chen, Y.-L., Wu, H.-T., Shi, F., Tong, X., (ACM, 2001), 117–128. Theobalt, C., Nießner, M. Face2Face: Facial Animation 30, 4 (2011), 77.
Chai, J. Accurate and robust 3d 14. Saragih, J.M., Lucey, S., Cohn, J.F. Real-time face capture and 25. Weise, T., Li, H., Gool, L.V., Pauly, M.
facial capture using a single rgbd Deformable model fitting reenactment of RGB videos. Proc. Face/off: Live facial puppetry.
camera. Proc. ICCV (2013), by regularized landmark Comp. Vision and Pattern Recog. Proc. 2009 ACM SIGGRAPH/
3615–3622. mean-shift. IJCV 91, 2 (2011), (CVPR), IEEE (2016). Eurographics Symposium on
7. Garrido, P., Valgaerts, L., Rehmsen, O., 200–215. 22. Thies, J., Zollhöfer, M., Computer animation (Proc. SCA’09),
Thormaehlen, T., Perez, P., 15. Saragih, J.M., Lucey, S., Cohn, J.F. Stamminger, M., Theobalt, C., Nießner, ETH Zurich, August 2009.
Theobalt, C. Automatic face Real-time avatar animation from a M. FaceVR: Real-time facial Eurographics Association.
reenactment. Proc. CVPR (2014). single image. Automatic Face and
8. Garrido, P., Valgaerts, L., Sarmadi, H., Gesture Recognition Workshops
Steiner, I., Varanasi, K., Perez, P., (2011), 213–220.
Theobalt, C. Vdub: Modifying face video 16. Shi, F., Wu, H.-T., Tong, X., Chai, J. Justus Thies and Matthias Nießner Marc Stamminger (marc.stamminger@
of actors for plausible visual alignment Automatic acquisition of high-fidelity ({justus.thies, niessner}@tum.de), fau.de), University of Erlangen-Nuremberg,
to a dubbed audio track. Computer facial performances using Technical University Munich, Erlangen, Germany.
Graphics Forum, Wiley-Blackwell, monocular videos. ACM TOG 33, Garching, Germany.
Hoboken, New Jersey, 2015. 6 (2014), 222. Christian Theobalt (theobalt@mpi-inf.
9. Hu, L., Saito, S., Wei, L., Nagano, K., 17. Siegl, C., Lange, V., Stamminger, M., Michael Zollhöfer (zollhoefer@cs. mpg.de), Max-Planck-Institute for
Seo, J., Fursund, J., Sadeghi, I., Bauer, F., Thies, J. Faceforge: stanford.edu), Stanford University, Informatics, Saarbrücken, Germany.
Sun, C., Chen, Y., Li, H. Avatar Markerless non-rigid face Stanford, CA, USA.
digitization from a single image multi-projection mapping. IEEE
for real-time rendering. ACM Transactions on Visualization Copyright held by authors/owners.
Trans. Graph. 36, 6 (2017), and Computer Graphics, Publication rights licensed to ACM. $15.00
195:1–195:14. 2017.
10. Kemelmacher-Shlizerman, I., Sankar, 18. Sumner, R.W., Popović, J.
A., Shechtman, E., Seitz, S.M. Being Deformation transfer for triangle
john malkovich. In Computer meshes. ACM TOG 23, 3 (2004),
Vision—ECCV 2010, 11th European 399–405.
Conference on Computer Vision, 19. Thies, J., Zollhöfer, M., Nießner, M.,
Heraklion, Crete, Greece, September Valgaerts, L., Stamminger, M., Watch the authors discuss this work in the
5–11, 2010, Proceedings, Part I Theobalt, C. Real-time expression exclusive Communications video.
(2010), 341–353. transfer for facial reenactment. https://cacm.acm.org/videos/face2face

104 COMM UNICATIO NS O F T H E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


DOI:10.1145/ 3 2 9 2 0 3 3

Technical Perspective
To view the accompanying paper,
visit doi.acm.org/10.1145/3292035 rh

Attacking Cryptographic Key


Exchange with Precomputation
By Dan Boneh

THE DIFFIE-HELLMAN KEY exchange to quickly break many hashed pass- ing table enables an online attack on a
protocol is at the heart of many crypto- words. The beautiful insight of this victim session in just under a minute.
graphic protocols widely used on the paper is that precomputation can be To make matters even worse, the
Internet. It is used for session setup in devastating for systems that use Diffie- authors describe a new clever attack on
HTTPS (TLS), in SSH, in IPsec, and oth- Hellman modulo a prime. Precomputa- TLS 1.2, called logjam, which lets an at-
ers. The original protocol, as described tion attacks are a real threat and must tacker downgrade a victim connection
by Diffie and Hellman, operates by be taken into account when choosing to TLS Export. The resulting session is
choosing a large prime p and comput- parameters for real-world cryptography. then vulnerable to a precomputation
ing certain exponentiations modulo The authors speculate that a pre- attack. Logjam exposes a significant
this prime. For the protocol to be secure computation attack on discrete-log flaw in the design of TLS 1.2.
one needs, at the very least, that the modulo a fixed 1,024-bit prime is with- So, what should we do? The short
discrete-log problem modulo the prime in reach for a nation state. Because a answer is that websites must migrate to
p be difficult to solve. This problem is small number of fixed primes is em- TLS 1.3. TLS 1.3 is a recent significant
quite easy to state: fix a large prime p, ployed by a large number of websites, a upgrade to the TLS protocol. Compliant
and an integer 0 < g < p (a generator). precomputation attack on a few primes implementations must support Diffie-
Next, choose an integer 0 < x < p and can be used to compromise encrypted Hellman using an elliptic curve group
compute h = gx modulo p. The discrete- Internet traffic at many sites. called NIST P-256. It is likely that many
log problem is to compute x given only To make matters worse, the authors websites will use Diffie-Hellman in this
p, g and h. If this problem could be show there is no need to break 1,024- group. Using a universally fixed group
solved efficiently, for most h, then the bit primes to attack TLS. The reason is a seems as bad as using a universal prime
Diffie-Hellman protocol for the chosen weak TLS cryptography suite called TLS p, however, currently there is no known
(p, g) would be insecure. Export. This suite was included in TLS practical precomputation attack on el-
The authors of the following paper due to export control regulations that liptic curve Diffie-Hellman, so that the
show that, in practice, implementations were in effect at the time that TLS was precomputation attacks discussed ear-
that use Diffie-Hellman tend to choose designed. TLS Export includes support lier do not apply, as far as we know. One
a universally fixed prime p (and fixed for 512-bit primes, where discrete-log is point of concern is NSA’s August 2015
g). For example, many SSH servers and woefully insecure. Sadly, TLS Export is announcement recommending that
IPsec VPNs use a fixed universal 1,024- still supported by many websites, and companies stop their transition to ellip-
bit prime p. The same is true for HTTPS many (82%) use a fixed 512-bit prime tic curve cryptography or, if they already
Web servers, although to a lesser extent. shipped with the Apache Web server. have transitioned, use larger elliptic
Is it safe to use the same 1,024-bit The precomputation attack is extremely curve parameters. The official reason
prime p everywhere? The authors show effective against this 512-bit prime. The in the notice is the concern over a quan-
that the answer is no. The reason is a authors carry out the offline precompu- tum computer that can break elliptic
beautiful precomputation attack on the tation phase in a few days, and the result- curve Diffie-Hellman. One may wonder,
discrete-log problem modulo a prime. however, if there are other reasons be-
A precomputation attack proceeds in hind this announcement. Is there a yet-
two steps: First, in a one-time offline The authors of the to-be discovered practical preprocess-
phase, before trying to attack any par- ing attack on P-256? Currently, there is
ticular victim, the attacker works hard following paper show no indication that such an attack exists.
to compute a certain table based on the that, in practice, In summary, preprocessing attacks
fixed p and g. Then, when attacking a are a real concern in cryptography. It is
victim session, the attacker uses the implementations that critically important to take them into
precomputed table to quickly compute use Diffie-Hellman account when choosing cryptographic
discrete-log and break the session. The parameters. The following paper is a
same precomputed table can be used to tend to choose wonderful illustration of this.
quickly break many sessions. a universally fixed
Precomputation attacks affect many Dan Boneh is a professor of computer science and

cryptographic schemes. For example, prime p (and fixed g). electrical engineering at Stanford University, and
co-director of the Stanford Computer Security Lab,
they are often used to break weak pass- Stanford, CA, USA.

word systems—one first precomputes a


rainbow table, and then uses the table Copyright held by author/owner.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T H E ACM 105


research highlights
DOI:10.1145/ 32 9 2 0 3 5

Imperfect Forward Secrecy: How


Diffie-Hellman Fails in Practice
By David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick Gaudry, Matthew Green, J. Alex Halderman,
Nadia Heninger, Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin VanderSloot, Eric Wustrow,
Santiago Zanella-Béguelin, and Paul Zimmermann

Abstract support for obsolete 1990s-era “export-grade” cryptography.


We investigate the security of Diffie-Hellman key exchange More critically, the common practice of using standardized,
as used in popular Internet protocols and find it to be less ­hard-coded, or widely shared Diffie-Hellman parameters
secure than widely believed. First, we present Logjam, a has the effect of dramatically reducing the cost of large-scale
novel flaw in TLS that lets a man-in-the-middle downgrade attacks, bringing some within range of feasibility.
connections to “export-grade” Diffie-Hellman. To carry out The current best technique for attacking Diffie-Hellman
this attack, we implement the number field sieve discrete relies on compromising one of the private exponents (a, b) by
logarithm algorithm. After a week-long precomputation for computing the discrete logarithm of the corresponding public
a specified 512-bit group, we can compute arbitrary discrete value (ga mod p, gb mod p). With state-of-the-art number field
logarithms in that group in about a minute. We find that sieve algorithms, computing a single discrete logarithm is
82% of vulnerable servers use a single 512-bit group, and more difficult than factoring a Rivest–Shamir–Adleman (RSA)
that 8.4% of Alexa Top Million HTTPS sites are vulnerable modulus of the same size. However, an adversary who per-
to the attack.a In response, major browsers have changed to forms a large precomputation for a prime p can then quickly
reject short groups. calculate arbitrary discrete logarithms in that group, amortiz-
We go on to consider Diffie-Hellman with 768- and 1024- ing the cost over all targets that share this parameter. Although
bit groups. We estimate that even in the 1024-bit case, the this fact is well known among mathematical cryptographers,
computations are plausible given nation-state resources. it seems to have been lost among practitioners deploying
A small number of fixed or standardized groups are used by cryptosystems. We exploit it to obtain the following results.
millions of servers; performing precomputation for a single
1024-bit group would allow passive eavesdropping on 18% Active attacks on export ciphers in TLS
of popular HTTPS sites, and a second group would allow We introduce Logjam, a new attack on TLS by which a
decryption of traffic to 66% of IPsec VPNs and 26% of SSH man-in-the-middle attacker can downgrade a connection
servers. A close reading of published NSA leaks shows that to export-grade cryptography. This attack is reminiscent
the agency’s attacks on VPNs are consistent with having of the FREAK attack1 but applies to the ephemeral Diffie-
achieved such a break. We conclude that moving to stronger Hellman ciphersuites and is a TLS protocol flaw rather than
key exchange methods should be a priority for the Internet an implementation vulnerability. We present measure-
community. ments that show that this attack applies to 8.4% of Alexa Top
Million HTTPS sites and 3.4% of all HTTPS servers that have
browser-trusted certificates.
1. INTRODUCTION To exploit this attack, we implemented the number field
Diffie-Hellman (DH) key exchange is a popular cryptographic sieve discrete logarithm algorithm and carried out precom-
algorithm that allows Internet protocols to agree on a shared putation for two 512-bit Diffie-Hellman groups used by more
key and negotiate a secure connection. It is fundamental to than 92% of the vulnerable servers. This allows us to compute
protocols such as Hypertext Transport Protocol Secure individual discrete logarithms in about a minute. Using our
(HTTPS), Secure Shell (SSH), Internet Protocol Security discrete logarithm oracle, we can compromise connections to
(IPsec), Simple Mail Transfer Protocol Secure (SMTPS), and over 7% of Alexa Top Million HTTPS sites. Discrete logarithms
other protocols that rely on Transport Layer Security (TLS). over larger groups have been computed before,2 but, as far as
Many protocols use Diffie-Hellman to achieve perfect forward we are aware, this is the first time they have been exploited to
secrecy, the property that a compromise of the long-term expose concrete vulnerabilities in real-world systems.
keys used for authentication does not compromise session
keys for past connections. We examine how Diffie-Hellman Risks from common 1024-bit groups
is commonly implemented and deployed with common We explore the implications of precomputation attacks for
protocols and find that, in practice, it frequently offers less 768- and 1024-bit groups, which are widely used in practice
security than widely believed.
There are two reasons for this. First, a surprising number The full version of this paper was published in Proceedings
of servers use weak Diffie-Hellman parameters or maintain of the 22nd Conference on Computer and Communications
Security (CCS), October 2015, ACM. The full paper and
a
 Except where otherwise noted, the experimental data and network additional materials are available at https://weakdh.org/.
­measurements for this article were obtained in early 2015.

106 COM MUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


and still considered secure. We estimate the computational logarithm. In fact, as illustrated in Figure 1, a single large
resources necessary to compute discrete logarithms in groups precomputation on p can be used to efficiently break all
of these sizes, concluding that 768-bit groups are within Diffie-Hellman exchanges made with that prime.
range of academic teams, and 1024-bit groups may plausibly Diffie-Hellman is typically implemented with prime fields
be within range of nation-state adversaries. In both cases, and large group orders. In this case, the most efficient known
individual logarithms can be quickly computed after the ini- algorithm for computing discrete logarithms is the Number
tial precomputation. Field Sieve (NFS).9, 11, 18 The algorithm has four stages with
We then examine evidence from published Snowden doc- different computational properties. The first three steps are
uments that suggests that the National Security Agency (NSA) only dependent on the prime p and comprise most of the
may already be exploiting 1024-bit Diffie-Hellman to decrypt computation.
Virtual Private Network (VPN) traffic. We perform measure- First is polynomial selection, in which one finds a polyno-
ments to understand the implications of such an attack for mial f (z) defining a number field Q[z]/f (z) for the computa-
popular protocols, finding that an attacker who could per- tion. This parallelizes well and is only a small portion of the
form precomputations for ten 1024-bit groups could passively runtime.
decrypt traffic to about 66% of Internet Key Exchange (IKE) In the second stage, sieving, one factors ranges of integers
VPNs, 26% of SSH servers, and 24% of popular HTTPS sites. and number field elements in batches to find many rela-
tions of elements, all of whose prime factors are less than
Mitigations and lessons some bound B (called B-smooth). Sieving parallelizes well,
In response to the Logjam attack, mainstream browsers but is computationally expensive, because we must search
have implemented a more restrictive policy on the size of through and attempt to factor many elements.
Diffie-Hellman groups they accept, and Google Chrome has In the third stage, linear algebra, we construct a large,
discontinued support for finite field key exchanges. We fur- sparse matrix consisting of the coefficient vectors of prime
ther recommend that TLS servers disable export-grade cryp- factorizations we have found. This stage can be parallelized
tography and carefully vet the Diffie-Hellman groups they in a limited fashion, and produces a database of logarithms
use. In the longer term, we advocate that protocols migrate which are used as input to the final stage.
to elliptic curve Diffie-Hellman. The final stage, descent, actually deduces the discrete loga-
rithm of the target y. We re-sieve until we find a set of relations
2. DIFFIE-HELLMAN CRYPTANALYSIS that allow us to write the logarithm of y in terms of the loga-
Diffie-Hellman key exchange was the first published public- rithms in the precomputed database. Crucially, descent is the
key algorithm.5 In the simple case of prime groups, Alice and only NFS stage that involves y (or g), so polynomial selection,
Bob agree on a prime p and a generator g of a multiplicative sieving, and linear algebra can be done once for a prime p and
subgroup modulo p. Then each generates a random private reused to compute the discrete logarithms of many targets.
exponent, a and b. Alice sends ga mod p, Bob sends gb mod The numerous parameters of the algorithm allow some flexi-
p, and each computes a shared secret gab mod p. While there bility to reduce time on some computational steps at the expense
is also a Diffie-Hellman exchange over elliptic curve groups, of others. For example, sieving more will result in a smaller
we address only the “mod p” case. matrix, making linear algebra cheaper, and doing more work in
The security of Diffie-Hellman is not known to be equiv- the precomputation makes the final descent step easier.
alent to the discrete logarithm problem, but computing
discrete logarithms remains the best known cryptanalytic Standard primes
attack. An attacker who can find the discrete logarithm x Generating safe primesb can be computationally bur-
from y = gx mod p can easily find the shared secret. densome, so many implementations use standardized
Textbook descriptions of discrete logarithm algorithms
can be misleading about the computational tradeoffs, for
example by optimizing for computing a single discrete b
  An odd prime p is safe when (p − 1)/2 is prime.

Figure 1. Number field sieve for discrete logarithms. This algorithm consists of a precomputation stage that depends only on the prime p
and a descent stage that computes individual logarithms. With sufficient precomputation, an attacker can quickly break any Diffie-Hellman
instances that use a particular p.

Polynomial Sieving Linear


y, g Descent
selection algebra

p Log db x

Precomputation Individual logarithm

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T H E ACM 107


research highlights

Diffie-Hellman parameters. A prominent example is the To ensure agreement on the negotiation messages,
Oakley groups,17 which give “safe” primes of length 768 and to prevent downgrade attacks, each party computes
(Oakley Group 1), 1024 (Oakley Group 2), and 1536 (Oakley the TLS master secret from gab and calculates a Message
Group 5). These groups were published in 1998 and have Authentication Code (MAC) of its view of the handshake
been used for many applications since, including IKE, SSH, transcript. These MACs are exchanged in a pair of Finished
Tor, and Off-the-Record Messaging (OTR). messages and verified by the recipients.
When primes are of sufficient strength, there seems to To comply with 1990s-era U.S. export restrictions on cryp-
be no disadvantage to reusing them. However, widespread tography, SSL 3.0 and TLS 1.0 supported reduced-strength
reuse of Diffie-Hellman groups can convert attacks that are DHE_EXPORT ciphersuites that were restricted to primes
at the limits of an adversary’s capabilities into devastating no longer than 512 bits. In all other respects, DHE_EXPORT
breaks, since it allows the attacker to amortize the cost of protocol messages are identical to DHE. The relevant export
discrete logarithm precomputation among vast numbers of restrictions are no longer in effect, but many servers main-
potential targets. tain support for backward compatibility.
To understand how HTTPS servers in the wild use Diffie-
3. ATTACKING TLS Hellman, we modified the ZMap6 toolchain to offer DHE and
TLS supports Diffie-Hellman as one of several possible key DHE_EXPORT ciphersuites and scanned TCP/443 on both
exchange methods, and prior to public disclosure of our the full public IPv4 address space and the Alexa Top Million
attack, about two-thirds of popular HTTPS sites supported it, domains. The scans took place in March 2015. Of 539,000
most commonly using 1024-bit primes. However, a smaller HTTPS sites among Top Million domains, we found that
number of servers also support legacy “export-grade” Diffie- 68.3% supported DHE and 8.4% supported DHE_EXPORT.
Hellman using 512-bit primes that are well within reach of Of 14.3mn IPv4 HTTPS servers with browser-trusted certifi-
NFS-based cryptanalysis. Furthermore, for both normal and cates, 23.9% supported DHE and 4.9% DHE_EXPORT.
export-grade Diffie-Hellman, the vast majority of servers use While the TLS protocol allows servers to generate their
a handful of common groups. own Diffie-Hellman parameters, just two 512-bit primes
In this section, we exploit these facts to construct a novel account for 92.3% of Alexa Top Million domains that sup-
attack against TLS, which we call the Logjam attack. First, we port DHE_EXPORT (Table 1), and 92.5% of all servers with
perform NFS precomputations for the two most popular 512- browser-trusted certificates that support DHE_EXPORT. The
bit primes on the web, so that we can quickly compute the dis- most popular 512-bit prime was hard-coded into many ver-
crete logarithm for any key exchange message that uses one of sions of Apache; the second most popular is the mod_ssl
them. Next, we show how a man-in-the-middle, so armed, can default for DHE_EXPORT.
attack connections between popular browsers and any server
that allows export-grade Diffie-Hellman, by using a TLS proto- 3.2. Active downgrade to export-grade DHE
col flaw to downgrade the connection to export-strength and Given the widespread use of these primes, an attacker with
then recovering the session key. We find that this attack with the ability to compute discrete logarithms in 512-bit groups
our precomputations can compromise connections to about could efficiently break DHE_EXPORT handshakes for about
8% of HTTPS servers among Alexa Top Million domains. 8% of Alexa Top Million HTTPS sites, but modern browsers
never negotiate export-grade ciphersuites. To circumvent
3.1. TLS and Diffie-Hellman this, we show how an attacker can downgrade a regular
The TLS handshake begins with a negotiation to determine DHE connection to use a DHE_EXPORT group, and thereby
the cryptographic algorithms used for the session. The cli- break both the confidentiality and integrity of application
ent sends a list of supported ciphersuites (and a random data.
nonce cr) within the ClientHello message, where each cipher- The attack, which we call Logjam, is depicted in Figure 2
suite specifies a key exchange algorithm and other primi- and relies on a flaw in the way TLS composes DHE and
tives. The server selects a ciphersuite from the client’s list
and signals its selection in a ServerHello message (containing
a random nonce sr).
Table 1. Top 512-bit Diffie-Hellman primes for TLSd.
TLS specifies ciphersuites supporting multiple varieties of
Diffie-Hellman. Textbook Diffie-Hellman with unrestricted Source Popularity Prime
strength is called “ephemeral” Diffie-Hellman, or DHE, and Apache 82% 9fdb8b8a004544f0045f1737d0ba2e0b
is identified by ciphersuites that begin with TLS_DHE_*.c In 274cdf1a9f588218fb435316a16e3741
DHE, the server is responsible for selecting the Diffie-Hellman 71fd19d8d8f37c39bf863fd60e3e3006
parameters. It chooses a group (p, g), computes gb, and sends 80a3030c6e4c3757d08f70e6aa871033
mod_ssl 10% d4bcd52406f69b35994b88de5db89682
a ServerKeyExchange message containing a signature over the c8157f62d8f33633ee5772f11f05ab22
tuple (cr, sr, p, g, gb) using the long-term signing key from its d6b5145b9f241e5acc31ff090a4bc711
certificate. The client verifies the signature and responds 48976f76795094e71e7903529f5a824b
with a ClientKeyExchange message containing g a. (others)  8% (463 distinct primes)
d
  8.4% of Alexa Top Million HTTPS domains allow DHE_EXPORT, of which 92.3% use
c
  New ciphersuites that use elliptic curve Diffie-Hellman (ECDHE) are gaining one of the two most popular primes, shown here.
in popularity, but we focus exclusively on the traditional prime field variety.

108 COMM UNICATIO NS O F T H E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


Figure 2. The Logjam attack. A man-in-the-middle can force TLS
sieving relations also yield a smaller linear algebra step,
clients to use export-strength Diffie-Hellman with any server that which is desirable because sieving is much easier to paral-
allows DHE_EXPORT. Then, by finding the 512-bit discrete log, the lelize than linear algebra.
attacker can learn the session key and arbitrarily read or modify the For the polynomial selection and sieving steps, we used
contents. Datafs refers to False Start application data that some TLS idle time on 2000–3000 microprocessor cores in parallel.
clients send before receiving the server’s Finished message.
Polynomial selection ran for about 3hrs (7,600 core-hours).
Client C MitM Server S Sieving ran for 15hrs (21,400 core-hours). This sufficed to
cr, [...,DHE,...] cr, [DHE_EXPORT] collect 40mn relations of which 28mn were unique, involv-
sr, DHE sr, DHE_EXPORT
logC certS, sign(skS, [cr | sr | p512 | g | gb])
ing 15mn primes of at most 27 bits.
ga From this data set, we obtained a square matrix with 2.2mn
rows and columns, with 113 nonzero coefficients per row
ab
(ms, k1, k2) = kdf(g , cr | sr) b = dlog(gb mod p512)
(ms, k1, k2) = kdf(gab, cr | sr)
on average. We solved the corresponding linear system on
a 36-node cluster using the block Wiedemann algorithm.4, 20
finished(ms, logC) Using unoptimized code, the computation finished in
log′C authenc(k1, Dataf s)
finished(ms, log′C)
120hrs (60,000 core-hours).
authenc(k1, Data) The experiment above was done with CADO-NFS in early
authenc(k2, Data′) 2015. As of 2017, release 2.3 of CADO-NFS19 performs 20%
faster for sieving, and drastically faster for linear algebra,
since 9,000 core-hours suffice to solve the same linear sys-
tem on the same hardware. In total, the wall-clock time for
DHE_EXPORT. When a server selects DHE_EXPORT for a hand- each precomputation was slightly over one week in 2015,
shake, it proceeds by issuing a signed ServerKeyExchange and is reduced to about two days with current hardware and
message containing a 512-bit p512, but the structure of this more recent software.
message is identical to the message sent during standard Descent. Once this precomputation was finished, we
DHE ciphersuites. Critically, the signed portion of the serv- were able to run the final descent step to compute individual
er’s message fails to include any indication of the specific discrete logarithms in about a minute. We implemented the
ciphersuite that the server has chosen. Provided that a cli- descent calculation in a mix of Python and C. On average,
ent offers DHE, an active attacker can rewrite the client’s computing individual logarithms took about 70sec, but the
ClientHello to offer a corresponding DHE_EXPORT cipher- time varied from 34sec to 206sec on a server with two 18-core
suite accepted by the server and remove other ciphersuites Intel Xeon E5-2699 CPUs. For purposes of comparison, a
that could be chosen instead. The attacker rewrites the single 512-bit RSA factorization using the CADO-NFS imple-
ServerHello response to replace the chosen DHE_EXPORT mentation takes about four days of wall-clock time on the
ciphersuite with a matching non-export ciphersuite and for- computer used for the descent.19
wards the ServerKeyExchange message to the client as is. The
client will interpret the export-grade tuple (p512, g, gb) as valid 3.4. Active attack implementation
DHE parameters chosen by the server and proceed with the The main challenge in performing this attack is to compute
handshake. The client and server have different handshake the shared secret gab before the handshake completes in
transcripts at this stage, but an attacker who can compute order to forge a Finished message from the server. With our
b in close to real time can then derive the master secret and descent implementation, the computation takes an aver-
connection keys to complete the handshake with the client. age of 70sec, but there are several ways an attacker can work
There are two remaining challenges in implementing this around this delay:
active downgrade attack. The first is to compute individual Non-browser clients. Different TLS clients impose dif-
discrete logarithms in close to real time, and the second is ferent time limits, after which they kill the connection.
to delay handshake completion until the discrete logarithm Command-line clients such as curl and git have long or
computation has had time to finish. no timeouts, and we can hijack their connections without
difficulty.
3.3. 512-bit discrete logarithm computations TLS warning alerts. Web browsers tend to have shorter
We modified CADO-NFS19 to implement the number field timeouts, but we can keep their connections alive by send-
sieve discrete logarithm algorithm and applied it to the top ing TLS warning alerts, which are ignored by the browser
two DHE_EXPORT primes shown in Table 1. Precomputation but reset the handshake timer. For example, this allows us
took seven days for each prime, after which computing indi- to keep Firefox TLS connections alive indefinitely.
vidual logarithms requires a median of 70 seconds. Ephemeral key caching. Many TLS servers do not use a
Precomputation. As illustrated in Figure 1, the precom- fresh value b for each connection, but instead compute gb
putation phase includes the polynomial selection, sieving, once and reuse it for multiple negotiations. For example,
and linear algebra steps. For this precomputation, we delib- F5 BIG-IP load balancers will reuse gb by default. Microsoft
erately sieved more than strictly necessary. This enabled Schannel caches gb for two hours — this setting is hard-
two optimizations: first, with more relations obtained from coded. For these servers, an attacker can compute the dis-
sieving, we eventually obtain a larger database of known crete logarithm of gb from one connection and use it to
logarithms, which makes the descent faster. Second, more attack later handshakes.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T H E ACM 109


research highlights

TLS False Start. Even when clients enforce shorter tim- and our own experiments but further work is needed for
eouts and servers do not reuse values for b, the attacker can greater confidence. We summarize all the costs, measured
still break the confidentiality of user requests that use TLS or estimated in Table 2.
False Start. Recent versions of Chrome, Internet Explorer, DH-768: done in 2016. When the ACM CCS version of this
and Firefox implement False Start, but their policies on article was prepared, the latest discrete logarithm record
when to enable it vary. Firefox 35, Chrome 41, and Internet was a 596-bit computation. Based on that work, and on prior
Explorer (Windows 10) send False Start data with DHE. experience with the 768-bit factorization record in 2009,12
In these cases, a man-in-the-middle can record the hand- we made the conservative prediction that it was possible, as
shake and decrypt the False Start payload at leisure. explained in Section 2, to put more computational effort into
sieving for the discrete logarithm case than for factoring, so
4. NATION-STATE THREATS TO DIFFIE-HELLMAN that the linear algebra step would run on a slightly smaller
The previous sections demonstrate the existence of practi- matrix. This led to a runtime estimate of around 37,000 core-
cal attacks against Diffie-Hellman key exchange as currently years, most of which was spent on linear algebra.
used by TLS. However, these attacks rely on the ability to This estimate turned out to be overly conservative, for sev-
downgrade connections to export-grade cryptography. In eral reasons. First, there have been significant improve-
this section we address the following question: how secure ments in our software implementation (Section 3.3). In
is Diffie-Hellman in broader practice, as used in other pro- addition, our estimate did not use the Joux-Lercier alter-
tocols that do not suffer from downgrade, and when applied native polynomial selection method,11 which is specific
with stronger groups? to discrete logarithms. For 768-bit discrete logarithms,
To answer this question we must first examine how the this polynomial selection method leads to a significantly
number field sieve for discrete logarithms scales to 768- smaller computational cost.
and 1024-bit groups. As we argue below, 768-bit groups in In 2016, Kleinjung et al. completed a 768-bit discrete log-
relatively widespread use are now within reach for academic arithm computation.13 While this is a massive computation
computational resources. Additionally, performing precom- on the academic scale, a computation of this size has likely
putations for a small number of 1024-bit groups is plausi- been within reach of nation-states for more than a decade.
bly within the resources of nation-state adversaries. The This data is mentioned in Table 2.
precomputation would likely require special-purpose hard- DH-1024: Plausible with nation-state resources. Experi­
ware, but would not require any major algorithmic improve- mentally extrapolating sieving parameters to the 1024-bit
ments. In light of these results, we examine several standard case is difficult due to the trade-offs between the steps of
Internet security protocols — IKE, SSH, and TLS — to deter- the algorithm and their relative parallelism. The prior work
mine their vulnerability. Although the cost of the precompu- proposing parameters for factoring a 1024-bit RSA key is
tation for a 1024-bit group is several times higher than for an thin, and we resort to extrapolating from asymptotic com-
RSA key of equal size, a one-time investment could be used plexity. For the number field sieve, the complexity is exp
to attack millions of hosts, due to widespread reuse of the ((k + o(1) )(log N)1/3(log log N)2/3 ), where N is the integer to
most common Diffie-Hellman parameters. Finally, we apply factor or the prime modulus for discrete logarithm and k is
this new understanding to a set of recently published docu- an algorithm-specific constant. This formula is inherently
ments to evaluate the hypothesis that the National Security imprecise, since the o(1) in the exponent can hide poly-
Agency has already implemented such a capability. nomial factors. This complexity formula, with k = 1.923,
describes the overall time for both discrete logarithm and
4.1. Scaling NFS to 768- and 1024-bit Diffie-Hellman factorization, which are both dominated by sieving and lin-
Estimating the cost for discrete logarithm cryptanalysis at ear algebra in the precomputation. Evaluating the formula
larger key sizes is far from straightforward due to the com- for 768- and 1024-bit N gives us estimated multiplicative fac-
plexity of parameter tuning. We attempt estimates up to tors by which time and space will increase from the 768- to
1024-bit ­discrete logarithm based on the existing literature the 1024-bit case.

Table 2. Estimating costs for factoring and discrete loge.

Sieving Linear Algebra Descent


Log2 B Core-years Rows Core-years Core-time
RSA-512 29 0.3 4.2mn 0.03 Timings with default CADO-NFS parameters.
DH-512 27 2.5 2.2mn 1.1 10min For the computations in this paper; may be suboptimal.
RSA-768 37 800 250mn 100 Est. based on Kleinjung and Aoki et al.12 with less sieving.
DH-768 36 4,000 24mn 920 43hrs Data from, Kleinjung and Diem et al.13, Table 1.
RSA-1024 42 ≈1,000,000 ≈8.7bn ≈120,000 Crude estimate based on complexity formula.
DH-1024 40 ≈5,000,000 ≈0.8bn ≈1,100,000 30 days Crude estimate based on formula and our experiments.
e
  For sieving, we give one important parameter, which is the number of bits of the smoothness bound B. For linear algebra, all costs for DH are for safe primes; for Digital Signature
Algorithm (DSA) primes with group order of 160 bits, this should be divided by 6.4 for 1024 bits, 4.8 for 768 bits, and 3.2 for 512 bits.

110 CO MM UNICATIO NS O F T H E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


For 1024-bit precomputation, the total time complex- of 80.7 If we optimistically assume that a similar reduction
ity can be expected to increase by a factor of 1220 using the can be achieved for discrete logarithm, the hardware cost to
complexity formula, while space complexity increases by its perform the linear algebra for DH-1024 in one year is plausi-
square root, approximately 35. These ratios are relevant for bly on the order of $5mn.
both factorization and discrete logarithm since they have the Combining these estimates, special-purpose hardware
same asymptotic behavior. For DH-1024, we get a total cost that can perform the precomputation for one 1024-bit group
estimate for the precomputation of about 6mn core-years. In per year would cost roughly $13mn. This is much less than
practice, it is not uncommon for estimates based merely on the “hundreds of millions of dollars” that we conservatively
the complexity formula to be off by a factor of 10. Estimates estimated in 2015, making it even more likely that nation-
of Table 2 must therefore be considered with due caution. state adversaries have implemented the attack.
For 1024-bit descent, we experimented with our early- To put this dollar figure in context, the FY 2012 budget for
abort implementation to inform our estimates for descent the U.S. Consolidated Cryptologic Program (which includes NSA)
initialization, which should dominate the individual dis- was $10.5bn.22 The 2013 budget request, which prioritized invest-
crete logarithm computation. For a random target in Oakley ment in “groundbreaking cryptanalytic capabilities to defeat
Group 2, initialization took 22 core-days, and yielded a few adversarial cryptography and exploit internet traffic” included
primes of at most 130 bits to be descended further. In twice notable $100mn+ increases in two programs under Cryptanalysis
this time, we reached primes of about 110 bits. At this point, & Exploitation Services: “Cryptanalytic IT Systems” (to $247mn),
we were certain to have bootstrapped the descent and could and the cryptically named “PEO Program C” (to $360mn).22
continue down to the smoothness bound in a few more core-
days if proper sieving software were available. Thus we esti- 4.2. Is NSA breaking 1024-bit Diffie-Hellman?
mate that a 1024-bit descent would take about 30 core-days, Our calculations suggest that it is plausibly within NSA’s
once again easily parallelizable. resources to have performed number field sieve precom-
Costs in hardware. Although several million core-years is putations for a small number of 1024-bit Diffie-Hellman
a massive computational effort, it is not necessarily out of groups. This would allow them to break any key exchanges
reach for a nation-state. At this scale, significant cost savings made with those groups in close to real time. If true, this
could be realized by developing application-specific hardware would answer one of the major cryptographic questions
given that sieving is a natural target for hardware implemen- raised by the Edward Snowden leaks: How is NSA defeating
tation. To our knowledge, the best prior description of an the encryption for widely used VPN protocols?
Application-Specific Integrated Circuit (ASIC) implemen- Virtual private networks are widely used for tunneling
tation of 1024-bit sieving is the 2007 work of Geiselmann business or personal traffic across potentially hostile net-
and Steinwandt.8 Updating their estimates for modern works. We focus on the IPsec VPN protocol using the IKE
techniques and adjusting parameters for discrete logarithm protocol for key establishment and parameter negotiation
allows us to extrapolate the financial and time costs. and the Encapsulating Security Payload (ESP) protocol for
We increase their chip count by a factor of ten to sieve more protecting packet contents.
and save on linear algebra as above, giving an estimate of 3mn IKE. There are two versions, IKEv1 and IKEv2, which dif-
chips to complete sieving in one year. Shrinking the dies from fer in message structure but are conceptually similar. For
the 130 nanometer technology node used in the paper to a the sake of brevity, we will use IKEv1 terminology.10
more modern size reduces costs as transistors are cheaper at Each IKE session begins with a Phase 1 handshake in
newer technologies. With standard transistor costs and utili- which the client and server select a Diffie-Hellman group
zation, it would cost about $2 per chip to manufacture after from a small set of standardized parameters and perform a
fixed design and tape-out costs of roughly $2mn.14 This sug- key exchange to establish a shared secret. The shared secret
gests that an $8mn investment would buy enough ASICs to is combined with other cleartext values transmitted by each
complete the DH-1024 sieving precomputation in one year. side, such as nonces and cookies, to derive a value called
Since a step of descent uses sieving, the same hardware could SKEYID. In IKEv1, SKEYID also incorporates a Pre-Shared
likely be reused to speed calculations of individual logarithms. Key (PSK) used for authentication.
Estimating the financial cost for the linear algebra is The resulting SKEYID is used to encrypt and authenticate
more difficult since there has been little work on designing a Phase 2 handshake. Phase 2 establishes the parameters
chips that are suitable for the larger fields involved in dis- and key material, KEYMAT, for protecting the subsequently
crete logarithm. To derive a rough estimate, we can begin tunneled traffic. Ultimately, KEYMAT is derived from SKEYID,
with general purpose hardware and the core-year estimate additional nonces, and the result of an optional Phase 2
from Table 2. Using the 300,000 CPU core Titan supercom- Diffie-Hellman exchange.
puter it would take four years to complete the 1024-bit lin- NSA’s VPN exploitation process. Documents published
ear algebra stage (notwithstanding the fact that estimates by Der Spiegel describe NSA’s ability to decrypt VPN traffic
from Table 2 are known to be extremely coarse, and could be using passive eavesdropping and without message injection
optimistic by a factor of maybe 10). Titan was constructed or man-in-the-middle attacks on IPsec or IKE. Figure 3 illus-
in 2012 for $94mn, suggesting a cost of under $400mn in trates the flow of information required to decrypt the tun-
supercomputers to finish this step in a year. In the context of neled traffic.
factorization, moving linear algebra from general purpose When the IKE/ESP messages of a VPN of interest are
CPUs to ASICs has been estimated to reduce costs by a factor collected, the IKE messages and a small amount of ESP

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T H E ACM 111


research highlights

traffic are sent to the Cryptanalysis and Exploitation Services efficient recovery of a large number of Diffie-Hellman shared
(CES).21, 23, 25 Within the CES enclave, a specialized “attack secrets used to derive SKEYID and the subsequent KEYMAT.
orchestrator” attempts to recover the ESP decryption key with Given an efficient oracle for solving the discrete loga-
assistance from high-performance computing resources as rithm problem, attacks on IKE are possible provided that the
well as a database of known PSKs (“CORALREEF”).21, 23, 25 If attacker can obtain the following: (1) a complete two-sided
the recovery was successful, the decryption key is returned IKE transcript, and (2) any PSK used for deriving SKEYID in
from CES and used to decrypt the buffered ESP traffic such IKEv1. The available documents describe both of these as
that the encapsulated content can be processed.21, 24 explicit prerequisites for the VPN exploitation process out-
Evidence for a discrete logarithm attack. The ability to lined above and provide the reader with internal resources
decrypt VPN traffic does not necessarily indicate a defeat of available to meet these prerequisites.23
Diffie-Hellman. There are, however, several features of the Of course, this explanation is not dispositive and the possi-
described exploitation process that support this hypothesis. bility remains that NSA could defeat VPN encryption using
The IKE protocol has been extensively analyzed3,15 and is not alternative means. A published NSA document refers to the use
believed to be exploitable in standard configurations under of a router “implant” to allow decryption of IPsec traffic, indicat-
passive eavesdropping attacks. Absent a vulnerability in the ing the use of targeted malware is possible. However, this
key derivation function or transport encryption, the attacker implant “allows passive exploitation with just ESP”23 with-
must recover the decryption keys. This requires the attacker to out the prerequisite of collecting the IKE handshake mes-
calculate SKEYID generated from the Phase 1 Diffie-Hellman sages. This indicates it is an alternative mechanism to the
shared secret after passively observing an IKE handshake. attack described above.
While IKE is designed to support a range of Diffie-Hellman The most compelling argument for a pure cryptographic
groups, our Internet-wide scans (Section 4.3) show that the attack is the generality of NSA’s VPN exploitation process.
vast majority of IKE endpoints select one particular 1024-bit This process appears to be applicable across a broad swath
Diffie-Hellman group even when offered stronger groups. of VPNs without regard to endpoint’s identity or the ability
Conducting an expensive, but feasible, precomputation for to compromise individual endpoints.
this single 1024-bit group (Oakley Group 2) would allow the
4.3. Effects of a 1024-bit break
In this section, we use Internet-wide scanning to assess the
Figure 3. NSA’s VPN decryption infrastructure. This classified impact of a hypothetical DH-1024 break on IKE, SSH, and
illustration published by Der Spiegel25 shows captured IKE HTTPS. Our measurements, performed in early 2015, indicate
handshake messages being passed to a high-performance that these protocols would be subject to widespread compro-
computing system, which returns the symmetric keys for ESP
mise by a nation-state attacker who had the resources to invest
session traffic. The details of this attack are consistent with an
efficient break for 1024-bit Diffie-Hellman. in precomputation for a small number of 1024-bit groups.
IKE. We measured how IPsec VPNs use Diffie-Hellman
TOP SECRET//COMINT//REL TO USA, FVEY

Internet Key Exchange (IKE) / Internet Security Association Key Management Protocol (ISAKMP)
in practice by scanning a 1% random sample of the pub-
Authentication Header (AH) / Encapsulating Security Payload (ESP) lic IPv4 address space for IKEv1 and IKEv2 (the protocols
VPN1

TURMOIL
T: Socket Connection
C: Selector Hit Query/Response
used to initiate an IPsec VPN connection) in May 2015. We
F: Binary Interface Key
VPN18
KEYCARD T = Transport
C = Content
used the ZMap UDP probe module to measure support for
T: Secure Socket (SSL) F = Format
VPN7
T: Socket Connection
C: PIQ Blade Management
F: WebSA
DOC / CES
Oakley Groups 1 and 2 (two popular 768- and 1024-bit, built-
C: Encrypted and Decrypted
Application Sessions
HPC
Resources in groups) and which group servers prefer. Of the 80K hosts
F: SOTF Grid
VPN4
VPN
Metrics
Resource
Allocation
that responded with a valid IKE packet, 44.2% were will-
CES XML Gateway

PIQ T: ITx
Manager
ing to negotiate a connection using one of the two groups.
CES Firewall

Blade C: IKE Messages


F: IH(SOAP) (GRAM)

We found that 31.8% of IKEv1 and 19.7% of IKEv2 servers


POISON NUT

Orchestrator

XKEYSCORE
VPN3
Attack

(AO)

T: ITx
C: ESP Key Req/Res
F: IH(SOAP)
Cryptovariables
CORAL supported Oakley Group 1 (768-bit) while 86.1% and 91.0%
REEF
respectively supported Oakley Group 2 (1024-bit). In our
sample of IKEv1 servers, 2.6% of profiled servers preferred

Table 3. Estimated impact of Diffie-Hellman attacks in early 2015g.

Vulnerable servers, if the attacker can precompute for…


All 512-bit groups All 768-bit groups One 1024-bit group Ten 1024-bit groups
HTTPS Top Million w/ active downgrade 45,100 (8.4%) 45,100 (8.4%) 205,000 (37.1%) 309,000 (56.1%)
HTTPS Top Million 118 (0.0%) 407 (0.1%) 98,500 (17.9%) 132,000 (24.0%)
HTTPS Trusted w/ active downgrade 489,000 (3.4%) 556,000 (3.9%) 1,840,000 (12.8%) 3,410,000 (23.8%)
HTTPS Trusted 1,000 (0.0%) 46,700 (0.3%) 939,000 (6.56%) 1,430,000 (10.0%)
IKEv1 IPv4 – 64,700 (2.6%) 1,690,000 (66.1%) 1,690,000 (66.1%)
IKEv2 IPv4 – 66,000 (5.8%) 726,000 (63.9%) 726,000 (63.9%)
SSH IPv4 – – 3,600,000 (25.7%) 3,600,000 (25.7%)
g
  We used Internet-wide scanning to estimate the number of real-world servers for which typical connections could be compromised by attackers with various levels of
computational resources. For HTTPS, we provide figures with and without downgrade attacks on the chosen ciphersuite. All others are passive attacks.

112 COMM UNICATIO NS O F T H E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


the 768-bit Oakley Group 1 and 66.1% preferred the 1024-bit for its Suite B cryptographic algorithms and would replace
Oakley Group 2. For IKEv2, 5.8% of profiled servers chose them with algorithms resistant to quantum computers.16
Oakley Group 1, and 63.9% chose Oakley Group 2. However, since no fully vetted and standardized quantum-
SSH. All SSH handshakes complete either a finite field or resistant algorithms exist currently, elliptic curves remain
elliptic curve Diffie-Hellman exchange. The protocol explic- the most secure choice for public key operations.
itly defines support for Oakley Group 2 (1024-bit) and Oakley
Group 14 (2048-bit) but also allows a server-defined group to Increase minimum key strengths
be negotiated. We scanned 1% random samples of the pub- To protect against the Logjam attack, server operators should
lic IPv4 address space in April 2015. We found that 98.9% of disable DHE_EXPORT and configure DHE ciphersuites to use
SSH servers supported the 1024-bit Oakley Group 2, 77.6% primes of 2048 bits or larger. Browsers and clients should
supported the 2048-bit Oakley Group 14, and 68.7% sup- raise the minimum accepted size for Diffie-Hellman groups
ported a server-defined group. to at least 1024 bits in order to avoid downgrade attacks.
During the SSH handshake, the server selects the cli-
ent’s highest priority mutually supported key exchange Don’t deliberately weaken cryptography
algorithm. To estimate what servers will prefer in practice, The Logjam attack illustrates the fragility of cryptographic
we performed a scan in which we mimicked the algorithms “front doors.” Although the key sizes originally used in
offered by OpenSSH 6.6.1p1, the latest version of OpenSSH. DHE_EXPORT were intended to be tractable only to NSA, two
In this scan, 21.8% of servers preferred the 1024-bit Oakley decades of algorithmic and computational improvements
Group 2, and 37.4% preferred a server-defined group. 10% of have significantly lowered the bar to attacks on such key
the server-defined groups were 1024-bit, but, of those, nearly sizes. Despite the eventual relaxation of cryptography export
all provided Oakley Group 2 rather than a custom group. restrictions and subsequent attempts to remove support for
Combining these equivalent choices, we find that a DHE_EXPORT, the technical debt induced by the additional
nation-state adversary who performed NFS precomputa- complexity has left implementations vulnerable for decades.
tions for the 1024-bit Oakley Group 2 could passively eaves- Like FREAK,1 our results warn of the long-term debilitating
drop on connections to 3.6mn (25.7%) publicly accessible effects of deliberately weakening cryptography.
SSH servers.
HTTPS. Our 2015 scans found that DHE was commonly 6. CONCLUSION
deployed on web servers. 68.3% of Alexa Top Million sites We find that Diffie-Hellman key exchange, as used in prac-
supported DHE, as did 23.9% of sites with browser-trusted tice, is often less secure than widely believed. The problems
certificates. Of the Top Million sites that supported DHE, stem from the fact that the number field sieve for discrete
84% used a 1024-bit or smaller group, with 94% of these logarithms allows an attacker to perform a single precompu-
using one of five groups. tation that depends only on the group, after which comput-
Despite widespread support for DHE, a passive eavesdrop- ing individual logarithms in that group has a far lower cost.
per can only decrypt connections that organically agree to Although this is well known to cryptographers, it apparently
use Diffie-Hellman. We estimated the number of sites for has not been widely understood by system builders. Likewise,
which this would occur by offering the same sets of cipher- many cryptographers did not appreciate that a large fraction
suites as Chrome, Firefox, and Safari. We found that browser of Internet communication depends on a few small, widely
connections to approximately 24% of browser connections shared groups.
with HTTPS-enabled Top Million sites (and 10% of all sites A key lesson is that cryptographers and creators of practical
with browser-trusted sites certificates) would negotiate DHE systems need to work together more effectively. System build-
using one of the ten most popular 1024-bit primes. After ers should take responsibility for being aware of applicable
completing the NFS precomputation for only the most pop- cryptanalytic attacks. Cryptographers should involve them-
ular 1024-bit prime, an adversary could passive eavesdrop selves in how cryptography is actually being applied, such
on browser connections to 17.9% of  Top Million sites. as through engagement with standards efforts and software
review. Bridging the perilous gap that separates these com-
5. RECOMMENDATIONS munities will be essential for keeping future systems secure.
In this section, we present concrete recommendations to
recover the expected security of Diffie-Hellman. Acknowledgments
The authors thank Michael Bailey, Daniel Bernstein, Ron
Transition to elliptic curves Dreslinski, Tanja Lange, Adam Langley, Kenny Paterson,
Transitioning to Elliptic Curve Diffie-Hellman (ECDH) key Andrei Popov, Ivan Ristic, Edward Snowden, Brian Smith,
exchange avoids all known feasible cryptanalytic attacks. Martin Thomson, and Eric Rescorla. This work was sup-
Current elliptic curve discrete logarithm algorithms do not ported by the U.S. National Science Foundation, the Office
gain as much of an advantage from precomputation. In addi- of Naval Research, the European Research Council, and the
tion, ECDH keys are shorter and computations are faster. French National Research Agency, with additional support
We recommend transitioning to elliptic curves; this is the from the Mozilla Foundation, Supermicro, Google, Cisco,
most effective solution to the vulnerabilities in this paper. the Morris Wellman Professorship, and the Alfred P. Sloan
We note that in August 2015, NSA announced that it was Foundation. Some experiments used the Grid’5000 testbed,
planning to transition away from elliptic curve cryptography supported by INRIA, CNRS, RENATER, and others.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T H E ACM 113


research highlights

19. The CADO-NFS Development Team. 22. FY 2013 congressional budget


References CADO-NFS, an implementation of the justification. Media leak. https://
1. Beurdouche, B., Bhargavan, K., 9. Gordon, D.M. Discrete logarithms in number field sieve algorithm. http:// cryptome.org/2013/08/spy-budget-
Delignat-Lavaud, A., Fournet, C., GF(p) using the number field sieve. cado-nfs.gforge.inria.fr/, 2017. Release fy13.pdf.
Kohlweiss, M., Pironti, A., Strub, P.-Y., SIAM J. Discrete Math. 6, 1 (1993). 2.3.0. 23. Intro to the VPN exploitation process.
Zinzindohoue, J.K. A messy state 10. Harkins, D., Carrel, D. The Internet 20. Thomé, E. Subquadratic computation Media leak, Sept. 2010. http://www.
of the union: Taming the composite key exchange (IKE). RFC 2409 (Nov. of vector generating polynomials and spiegel.de/media/media-35515.pdf.
state machines of TLS. In IEEE 1998). improvement of the block Wiedemann 24. SPIN 15 VPN story. Media leak. http://
Symposium on Security and Privacy 11. Joux, A., Lercier, R. Improvements algorithm. J. Symbolic Comput. 33, 5 www.spiegel.de/media/media-35522.
(2015). to the general number field sieve for (2002), 757–775. pdf.
2. Bouvier, C., Gaudry, P., Imbert, L., discrete logarithms in prime fields. 21. Fielded capability: End-to-end 25. TURMOIL VPN processing. Media
Jeljeli, H., Thomé, E. New record A comparison with the Gaussian VPN SPIN 9 design review. Media leak, Oct. 2009. http://www.spiegel.
for discrete logarithm in a prime integer method. Math. Comp. 72, leak. http://www.spiegel.de/media/ de/media/media-35526.pdf.
finite field of 180 decimal digits, 242 (2003), 953–967. media-35529.pdf.
2014. http://caramel.loria.fr/ 12. Kleinjung, T., Aoki, K., Franke, J.,
p180.txt. Lenstra, A.K., Thomé, E., Bos, J.W.,
3. Canetti, R., Krawczyk, H. Security Gaudry, P., Kruppa, A., Montgomery, P.L., David Adrian, Zakir Durumeric, J. Alex Matthew Green, Johns Hopkins
analysis of IKE’s signature-based Osvik, D.A., te Riele, H., Timofeev, Halderman, Drew Springall, Benjamin University, Baltimore, MD, USA.
key-exchange protocol. In Crypto A., Zimmermann, P. Factorization of VanderSloot, and Eric Wustrow,
(2002). a 768-bit RSA modulus. In Crypto University of Michigan, Ann Arbor, MI, USA. Nadia Heninger and Luke Valenta,
4. Coppersmith, D. Solving linear (2010). University of Pennsylvania, Philadelphia,
equations over GF(2) via block 13. Kleinjung, T., Diem, C., Lenstra, A.K., Karthikeyan Bhargavan, INRIA Paris- PA, USA.
Wiedemann algorithm. Math. Comp. Priplata, C., Stahlke, C. Computation Rocquencourt, Paris, France.
62, 205 (1994). of a 768-bit prime field discrete Santiago Zanella-Béguelin, Microsoft
5. Diffie, W., Hellman, M.E. New logarithm. In EUROCRYPT (2017). Pierrick Gaudry, Emmanuel Thomé, and Research, Cambridge, England, UK.
directions in cryptography. IEEE 14. Lipacis, M. Semiconductors: Moore Paul Zimmermann, INRIA Nancy-Grand
Trans. Inform. Theory 22, 6 (1976), stress = structural industry shift. Est, CNRS, and Université de Lorraine, France.
644–654. Technical report, Jefferies, 2012.
6. Durumeric, Z., Wustrow, E., 15. Meadows, C. Analysis of the Internet
Halderman, J.A. ZMap: Fast key exchange protocol using the
Internet-wide scanning and its NRL protocol analyzer. In IEEE
security applications. In Usenix Symposium on Security and Privacy
Security (2013). (1999).
7. Geiselmann, W., Kopfer, H., 16. National Security Agency.
Steinwandt, R., Tromer, E. Improved Cryptography today, August
routing-based linear algebra for the 2015. https://web.archive.org/
number field sieve. In Information web/20150905185709/https://
Technology: Coding and Computing www.nsa.gov/ia/programs/suiteb_
(2005). cryptography/.
8. Geiselmann, W., Steinwandt, R. 17. Orman, H. The Oakley key
Non-wafer-scale sieving hardware for determination protocol. RFC 2412
the NFS: Another attempt to (Nov. 1998).
cope with 1024-bit. In Eurocrypt 18. Schirokauer, O. Virtual logarithms. J.
(2007). Algorithms 57, 2 (2005), 140–147.
Copyright held by authors/owners.

114 CO M MUNICATIO NS O F TH E ACM | JA NUA RY 201 9 | VO L . 62 | NO. 1


CAREERS

Auburn University philosophy, and names of three to five refer- Boston College
Department of Computer Science and Software ences at http://aufacultypositions.peopleadmin. Associate or Full Professor of Computer
Engineering (CSSE) com/postings/3222. There is no application Science
Multiple Faculty Positions in Data Science & deadline. The application review process will
Engineering continue until successful candidates are identi- Description:
fied. Selected candidates must be able to meet The Computer Science Department of Boston
Auburn CSSE invites applications from candidates eligibility requirements to work legally in the College is poised for significant growth over the
specializing in all areas related to data: analytics, United States at the time of appointment for the next several years and seeks to fill faculty posi-
engineering, mining, science and techniques for proposed term of employment. Auburn Univer- tions at all levels beginning in the 2019-2020 aca-
massive data storage, querying and analysis to sity is an Affirmative Action/Equal Opportunity demic year. Outstanding candidates in all areas
solve real-world problems. We seek candidates at Employer. It is our policy to provide equal em- will be considered, with a preference for those
the Assistant Professor level, however outstand- ployment opportunities for all individuals with- who demonstrate a potential to contribute to
ing candidates at a senior level will also be con- out regard to race, sex, religion, color, national cross-disciplinary teaching and research in con-
sidered. A Ph.D. degree in computer science, soft- origin, age, disability, protected veteran status, junction with the planned Schiller Institute for
ware engineering or a closely related field must be genetic information, sexual orientation, gender Integrated Science and Society at Boston College.
completed by the start of appointment. Excellent identity, or any other classification protected by See https://www.bc.edu/bc-web/schools/mcas/
communication skills are required. applicable law. departments/computer-science.html and https://
The department will offer a new joint (with www.bc.edu/bc-web/schools/mcas/sites/schiller-
the Department of Mathematics and Statistics) institute.html for more information.
M.S. degree in Data Science & Engineering in fall Boston College
2019. Successful candidates will play an active Assistant Professor of the Practice or Lecturer Qualifications:
role in this program as well as develop a nation- in Computer Science A Ph.D. in Computer Science or a closely related
ally recognized and extramurally funded research discipline is required, together with a distin-
program in Data Science & Engineering. The Computer Science Department of Boston guished track record of research and external
CSSE is home to the Auburn Cyber Research College seeks to fill one or more non-tenure-track funding, and evidence of the potential to play a
Center (http://cyber.auburn.edu), and is affiliated teaching positions, as well as shorter-term visit- leading role in the future direction of the depart-
with the McCrary Institute for Critical Infrastruc- ing teaching positions. All applicants should be ment, both in the recruitment of faculty and the
ture Protection and Cyber Systems (http://mc- committed to excellence in undergraduate edu- development of new academic programs.
crary.auburn.edu). The department currently has cation, and be able to teach a broad variety of un-
21 full-time tenure-track and six teaching-track dergraduate computer science courses. Faculty To apply go to http://apply.interfolio.
faculty members, who support strong undergrad- in longer-term positions will participate in the com/54226.
uate and graduate programs (M.S. in CSSE, M.S. development of new courses that reflect the evolv- Application process begins October 1, 2018.
in Cybersecurity Engineering and Ph.D. in CSSE). ing landscape of the discipline.
Faculty research areas include artificial intelli- Minimum requirements for the title of As- Boston College is a Jesuit, Catholic university
gence, architecture, computational biology, com- sistant Professor of the Practice, and for the title that strives to integrate research excellence with
puter science education, cybersecurity, data sci- of Visiting Assistant Professor, include a Ph.D. in a foundational commitment to formative liberal
ence, energy-efficient systems, human-computer Computer Science or closely related discipline. arts education. We encourage applications from
interaction, Internet of Things, learning science, Candidates who have only attained a Master’s candidates who are committed to fostering a di-
machine learning, modeling and simulation, degree would be eligible for the title of Lecturer, verse and inclusive academic community. Boston
multi-agent systems, networks, software engi- or Visiting Lecturer. See https://www.bc.edu/bc- College is an Affirmative Action/Equal Opportu-
neering and wireless engineering. Further infor- web/schools/mcas/departments/computer-sci- nity Employer and does not discriminate on the
mation may be found at the department’s home ence.html for more information. basis of any legally protected category including
page http://www.eng.auburn.edu/csse. disability and protected veteran status. To learn
Auburn University is one of the nation’s pre- To apply go to more about how BC supports diversity and inclu-
mier public land-grant institutions. It is ranked http://apply.interfolio.com/54268. sion throughout the university, please visit the
52nd among public universities by U.S. News and Application process begins October 1, 2018. Office for Institutional Diversity at http://www.
World Report. The university is nationally rec- bc.edu/offices/diversity.
ognized for its commitment to academic excel- Boston College is a Jesuit, Catholic university
lence, its positive work environment, its student that strives to integrate research excellence with
engagement, and its beautiful campus. Auburn a foundational commitment to formative liberal Boston College
residents enjoy a thriving community, recognized arts education. We encourage applications from Tenure Track, Assistant Professor of Computer
as one of the “best small towns in America,” with candidates who are committed to fostering a di- Science
moderate climate and easy access to major cities verse and inclusive academic community. Boston
or to beach and mountain recreational facilities. College is an Affirmative Action/Equal Opportu- The Computer Science Department of Boston
Situated along the rapidly developing I-85 corri- nity Employer and does not discriminate on the College is poised for significant growth over the
dor between Atlanta, Georgia, and Montgomery, basis of any legally protected category including next several years and seeks to fill faculty posi-
Alabama, Auburn residents have access to excel- disability and protected veteran status. To learn tions at all levels beginning in the 2019-2020 aca-
lent public school systems and regional medical more about how BC supports diversity and inclu- demic year. Outstanding candidates in all areas
centers. sion throughout the university, please visit the will be considered, with a preference for those
Applicants should submit a cover letter, Office for Institutional Diversity at http://www. who demonstrate a potential to contribute to
curriculum vita, research vision, teaching bc.edu/offices/diversity. cross-disciplinary teaching and research in con-

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T H E ACM 115


CAREERS

junction with the planned Schiller Institute for record of research excellence. All successful can- and hiring process should contact the Office of
Integrated Science and Society at Boston College. didates are expected to develop a vibrant, high- Inclusion, Diversity and Equal Opportunity at
A Ph.D. in Computer Science or a closely related quality externally sponsored research program, 216-368-8877 to request a reasonable accommo-
discipline is required for all positions. See https:// supervise graduate students, and interact and dation. Determinations as to granting reasonable
www.bc.edu/bc-web/schools/mcas/departments/ collaborate with faculty across the department accommodations for any applicant will be made
computer-science.html and https://www.bc.edu/ and campus. Applicants should have a strong on a case-by-case basis.
bc-web/schools/mcas/sites/schiller-institute. commitment to high quality teaching at the un-
html for more information. dergraduate and graduate levels. Candidates
Successful candidates for the position of As- must have a Ph.D. in Computer Science or a close- Columbia Quantum Initiative at
sistant Professor will be expected to develop ly related field. Current departmental strengths Columbia University
strong research programs that can attract exter- include Artificial Intelligence, Bioinformatics, Open Rank Faculty Positions in the School of
nal research funding in an environment that also Internet of Things, Machine Learning, Networks Engineering and Applied Science
values high-quality undergraduate teaching. and Distributed Systems, Cyber-Security and Pri-
Minimum requirements for all positions in- vacy, and Software Engineering, and successful Columbia Engineering is pleased to invite appli-
clude a Ph.D. in Computer Science or closely re- candidates will be expected to be synergistic with cations for faculty positions in Quantum Science
lated discipline, an energetic research program these strengths. and Technology as part of the Quantum Initiative
that promises to attract external funding, and Non-Tenure-Track Faculty Position in Com- at Columbia University in the City of New York.
a commitment to quality in undergraduate and puter Science: We are seeking applicants dedi- Applications at all ranks will be considered. Areas
graduate education. cated to curriculum development and teaching of interest in computing, communication, and
in foundational areas of Computer and Data Sci- theoretical research include novel computation
To apply go to https://apply.interfolio. ences, including introductory programming, dis- and communication approaches, programming
com/54208. crete mathematics, data structures, data science, paradigms, algorithms, and protocols for quan-
Application review begins October 1, 2018. and computer systems. The rank of the candidate tum information applications. Areas of interest
will be commensurate with experience. In addi- in experimental research include novel physical
Boston College is a Jesuit, Catholic university tion to teaching, successful candidates are also phenomena, electronic/optical materials, de-
that strives to integrate research excellence with expected to be involved in departmental service. vices, circuits and integrated systems for quan-
a foundational commitment to formative liberal Applicants must submit (i) a cover letter, tum communication, computing, sensing, and
arts education. We encourage applications from (ii) current curriculum vita, (iii) statement of metrology. We are seeking researchers who can
candidates who are committed to fostering a di- research interests, (iv) statement of teaching in- benefit from the highly multidisciplinary envi-
verse and inclusive academic community. Boston terests, and (v) contact information for at least ronment and the state-of-the-art shared facilities/
College is an Affirmative Action/Equal Opportu- three references for a junior position and six ref- infrastructure within Columbia University such
nity Employer and does not discriminate on the erences for a senior position. Applications will be as the Columbia Nano Initiative and the Data Sci-
basis of any legally protected category including reviewed starting immediately and will continue ence Institute. The candidate is expected to hold
disability and protected veteran status. To learn until the positions are filled. a full or joint appointment in the Departments
more about how BC supports diversity and inclu- of Computer Science, Electrical Engineering,
sion throughout the university, please visit the Application materials may be sent by email to: Applied Physics and Applied Mathematics, In-
Office for Institutional Diversity at http://www. Faculty Search Committee dustrial Engineering and Operations Research,
bc.edu/offices/diversity. Dept. of Electrical Engineering and or Mechanical Engineering and is expected to
Computer Science contribute to the advancement of their field, the
Case Western Reserve University department(s) and the School by developing an
Case Western Reserve University c/o YoLonda Stiggers (yxs307@case.edu) original and leading externally funded research
Faculty Positions 10900 Euclid Avenue, Glennan 321 program, establishing strong collaborations in
Cleveland, OH 44106-7071 research and education with related disciplines
The Department of Electrical Engineering and such as Physics and Chemistry, and contributing
Computer Science at Case Western Reserve Uni- Founded in 1826, Case Western Reserve Uni- to the undergraduate and graduate educational
versity invites applications for three faculty posi- versity is a highly ranked private research uni- mission of the Department(s) and the School.
tions: versity located in Cleveland, Ohio. As a vibrant Columbia fosters multidisciplinary research and
Tenure-Track Faculty Position in Data Sci- and up-and-coming city, Cleveland was named encourages collaborations with academic depart-
ence: While exceptional candidates in all areas of one of the top 15 best places to live in the US by ments and units across Columbia University.
Computer and Data Sciences will be considered timeout.com in 2016. The campus is in the heart Candidates must have a Ph.D. or its profes-
for this position, our priority areas include Big of University Circle, a world-renowned area for its sional equivalent by the starting date of the ap-
Data Management and Systems, Databases, Data cultural vibrancy, hosting the Cleveland Museum pointment. Applicants for this position must
Mining, and Machine Learning. While all ranks of Art (the second highest ranked art museum in demonstrate the potential to do pioneering re-
will be considered, preference will be given to the country), Cleveland Orchestra, the Museum search and to teach effectively. The school is es-
candidates at the Assistant Professor level. of Natural History, Cleveland Institute of Music, pecially interested in qualified candidates who
Tenure-Track Faculty Position in Cyber-Secu- and the Cleveland Botanical Garden, as well as can contribute, through their research, teaching,
rity: In conjunction with the Institute for Smart, two world-class health institutions, The Cleve- and/or service, to the diversity and excellence of
Secure, and Connected Systems (ISSACS), we are land Clinic and University Hospitals of Cleveland. the academic community.
seeking candidates with research interests in- With generous support from the Cleveland Foun- For additional information and to apply,
cluding but not limited to: theory and algorithms dation, Case Western Reserve University recently please see: http://engineering.columbia.edu/
(e.g., cryptography, secure computing, secure launched the Institute for Smart, Secure and Con- faculty-job-opportunities. Applications should
data analysis, data privacy), systems (e.g., secure nected Systems and is an anchor partner in the be submitted electronically and include the fol-
networks, distributed systems, cloud and virtual- IOT Collaborative. lowing: curriculum-vitae including a publication
ized environments, mobile devices), and applica- In employment, as in education, Case West- list, a description of research accomplishments, a
tions (e.g., security in Internet-of-Things, cyber- ern Reserve University is committed to Equal statement of research and teaching interests and
physical systems, health, computer forensics). Opportunity and Diversity. Women, veterans, plans, contact information for three experts who
While all ranks will be considered, preference members of underrepresented minority groups, can provide letters of recommendation, and up to
will be given to candidates at the Associate or Full and individuals with disabilities are encouraged three pre/reprints of scholarly work. All applica-
Professor level. to apply. tions received by February 1, 2019 will receive full
For the tenure-track positions, candidates Case Western Reserve University provides consideration.
for the junior positions should have potential for reasonable accommodations to applicants with Applicants can consult http://www.engineer-
excellence in innovative research. Candidates for disabilities. Applicants requiring a reasonable ing.columbia.edu for more information about
the senior positions should have an established accommodation for any part of the application the school.

116 CO M MUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | NO. 1


If you would like to apply, please visit http:// The University of Illinois at Chicago (UIC) is and IoT systems; big data with an emphasis on
pa334.peopleadmin.com/postings/1894 one of the top-10 most diverse universities in the machine learning, data science, brain-inspired
US (US News and World Report), a top-10 best methods, and high-performance computing;
Columbia University is an Equal Opportunity value (Wall Street Journal and Times Higher Edu- knowledge and database systems; visualization.
Employer / Disability / Veteran cation) and a hispanic serving institution. UIC’s Some areas of interest for CE applicants in-
hometown of Chicago epitomizes the modern, clude but are not limited to: hardware focused
livable, vibrant city. Located on the shore of Lake applicants in Digital, Analog, Mixed-mode VLSI
The Harvard John A. Paulson School Michigan, Chicago offers an outstanding array of design and test, integrated sensors and process-
of Engineering and Applied Sciences cultural and culinary experiences. As the birth- ing, SoC, new and emerging design technologies,
(SEAS) place of the modern skyscraper, Chicago boasts hardware implementations for neuroscience and
Tenured Professor in Computer Science one of the world’s tallest and densest skylines, health-related wearables, cyber physical systems,
combined with an 8100-acre park system and ex- hardware security and assurance.
The Harvard John A. Paulson School of Engineer- tensive public transit and biking networks. The CSEE department is research-oriented
ing and Applied Sciences (SEAS) seeks applicants Minimum qualifications include an MS in and multi-disciplinary, with programs in Com-
for a position at the tenured level in the area of Computer Science or a closely related field or puter Science, Computer Engineering, Electrical
Machine Learning, with an expected start date of appropriate graduate degrees for specific course Engineering, Data Science, and Cybersecurity.
July 1, 2019. material (e.g., computer ethics), and either (a) Our faculty (33 tenure-track, 10 teaching and 18
We seek a computer scientist whose research demonstrated evidence of effective teaching, or research) enjoy collaboration, working across our
accomplishments include fundamental advances (b) convincing argument of future dedication and specializations as well as with colleagues from
in machine learning. success in the art of teaching. Applications are other STEM, humanities and the arts depart-
Computer Science at Harvard is enjoying a submitted online at https://jobs.uic.edu/. In the ments and external partners. We have more than
period of substantial growth in numbers of stu- online application, include a curriculum vitae, 2000 undergraduate and 560 M.S. and Ph.D. stu-
dents and faculty hiring, and in expanded facili- names and addresses of at least three references, dents in our programs.
ties. We benefit from outstanding undergraduate a statement providing evidence of effective teach- UMBC is a dynamic public research university
and graduate students, world-leading faculty, an ing, and a statement describing your past experi- integrating teaching, research and service. The
excellent location, significant industrial collabo- ence in activities that promote diversity and in- 2018 US News and World Report Best Colleges
ration, and substantial support from the Harvard clusion (or plans to make future contributions), report placed UMBC 7th in the Most Innovative
Paulson School. For more information, see http:// and recent teaching evaluations.. For additional National Universities category and 13th in Best Un-
www.seas.harvard.edu/computer-science. information contact Professor Mitch Theys, Com- dergraduate Teaching, National Universities. Our
The associated Center for Research on Com- mittee Chair, mtheys@uic.edu. strategic location in the Baltimore-Washington
putation and Society (http://crcs.seas.harvard. For fullest consideration, please apply by De- corridor is close to many federal laboratories and
edu/), Berkman Klein Center for Internet & Soci- cember 14, 2018. We will continue to accept and agencies and high-tech companies, facilitating
ety (http://cyber.harvard.edu), Data Science Ini- review applications until the positions are filled. interactions, collaboration, and opportunities for
tiative (https://datascience.harvard.edu/), and In- The University of Illinois is an Equal Opportunity, sabbaticals and visiting appointments.
stitute for Applied Computational Science (http:// Affirmative Action employer. Minorities, women, Applicants should submit a cover letter, state-
iacs.seas.harvard.edu) foster connections among veterans and individuals with disabilities are en- ment of teaching and research experience and in-
computer science and other disciplines through- couraged to apply. The University of Illinois con- terests, CV, and three letters of recommendation
out the university. ducts background checks on all job candidates at http://apply.interfolio.com/57564. Candidates
Candidates are required to have a doctoral de- upon acceptance of contingent offer of employ- who are under consideration for an on-campus
gree in computer science or a related area. ment. Background checks will be performed in interview will be required to submit a commit-
Required application documents include a compliance with the Fair Credit Reporting Act. ment to inclusive excellence statement, which
cover letter, CV, a statement of research interests, a can be submitted as part of the initial applica-
teaching statement, and up to three representative Requirements tion. For full consideration submit application
papers. Candidates are also required to submit the Minimum qualifications include an MS in Com- materials by December 15, 2018. Applications
names and contact information for at least three puter Science or a closely related field or ap- will be accepted until the position is filled. Send
references. Applicants can apply online at http:// propriate graduate degrees for specific course questions to jobsTT@csee.umbc.edu and see
academicpositions.harvard.edu/postings/8609. material (e.g., computer ethics), and either (a) http://csee.umbc.edu/jobs for more information.
demonstrated evidence of effective teaching, or UMBC is an affirmative action/equal opportunity
(b) convincing argument of future dedication and employer.
University of Illinois at Chicago success in the art of teaching.
Lecturer - Non-Tenure Track - Computer
Science University of Memphis
Assistant Professor
The Computer Science Department at the Univer- University of Maryland, Baltimore
sity of Illinois at Chicago is seeking multiple full- County The Department of Computer Science at the Uni-
time teaching faculty members to start Fall 2019. Computer Science and Electrical Engineering versity of Memphis is seeking candidates for an
The lecturer teaching track is a long-term career Multiple Tenured/Tenure-Track Positions in Assistant Professor position beginning Fall 2019.
track that starts with the Lecturer position, and Computer Science and Computer Engineering The candidate’s research will be jointly supported
offers opportunities for advancement to Senior by the Department of Computer Science and the
Lecturer. Candidates would be working along- UMBC’s Department of Computer Science and Institute of Intelligent Systems (IIS). Focus area
side 13 full-time teaching faculty with over 150 Electrical Engineering invites applications for for this position include Machine Learning, Data
years of combined teaching experience and 12 multiple, open rank, tenured/tenure-track posi- Mining, and Big Data. Candidates whose research
awards for excellence. The department seeks can- tions in Computer Science (CS) and Computer areas complement the language & discourse or
didates dedicated to teaching; candidates must Engineering (CE) to begin in the Fall of 2019. Ap- learning focus area of the IIS are particularly en-
have evidence of effective teaching, or present a plicants should have or be completing a Ph.D. in a couraged to apply. Candidates from minority and
convincing case of future dedication and success relevant discipline, have demonstrated the ability underrepresented groups are highly encouraged
in the art of teaching. Content areas of interest to pursue a research program, and have a strong to apply. Successful candidates are expected to
include introductory programming, data struc- commitment to undergraduate and graduate develop externally sponsored interdisciplinary re-
tures, computer organization/systems, web devel- teaching. search programs, teach both undergraduate and
opment, data science, software engineering, and We welcome candidates in all areas of spe- graduate courses and provide academic advising
machine learning. The standard teaching load is cialization. Some areas of interest for CS appli- to students at all levels.
2-3 undergraduate courses per semester (depend- cants include but are not limited to: information Applicants should hold a PhD in Computer
ing on course enrollment). assurance and cybersecurity; mobile, wearable, Science, or related discipline, and be commit-

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T H E ACM 117


CAREERS

ted to excellence in both research and teaching. existing departmental strengths, (2) leverage
Salary is highly competitive and dependent upon exceptional interdisciplinary collaboration op-
qualifications. portunities, and (3) align with vital college-level,
The Department of Computer Science (www. cross-cutting research themes including smart &
ACM Transactions cs.memphis.edu) offers B.S., M.S., and Ph.D. connected communities, transformative comput-
programs as well as graduate certificates in ing, healthcare transformations, and agile manu-
on Social Computing Data Science and Information Assurance, and
participates in an M.S. program in Bioinformat-
facturing (for details on these initiatives, please
visit: http://cec.sc.edu/employment).
ics (through the College of Arts and Sciences).
The Department has been ranked 55th among Applicants from all traditional as well as non-
CS departments with federally funded research. traditional and interdisciplinary areas of Com-
The Department regularly engages in large-scale puter Science and Engineering are urged to apply.
ACM TSC seeks to publish multi-university collaborations across the na- Research areas of special interest include:
work that covers the tion. For example, CS faculty led the NIH-funded
Big Data “Center of Excellence for Mobile Sensor
˲˲ Human in the loop or knowledge-enhanced
AI, deep learning, natural language processing,
full spectrum of social Data-to-Knowledge (MD2K)” and the “Center for question-answering/conversational AI, brain-
Information Assurance (CfIA)”. inspired computing, semantic/cognitive/percep-
computing including The Institute for Intelligent Systems consists tual computing;
theoretical, empirical, of 54 faculty members across 14 departments in-
cluding Communication Sciences and Disorders,
˲˲ Big data - including social, sensor, biological,
and health - and scalable computing/analysis of
systems, and design Computer Science, Engineering, Education, Lin- big data;
research contributions. guistics, Philosophy and Psychology. The IIS of-
fers a graduate certificate in Cognitive Science, a
˲˲ Computer vision, robotics, and human-com-
puter interaction Including personal digital/as-
TSC welcomes research minor in Cognitive Science, and is affiliated with sistive technology;
˲˲ Cyber-physical systems and Internet of Things;
employing a wide range BA and MS programs in other departments. The
IIS receives $4-5 million in external awards per ˲˲ Software analysis and testing, adaptive and au-
of methods to advance year from federal agencies such as NSF, IES, DoD,
and NIH. Further information about the Institute
tonomous systems, and search-based software
engineering; and
the tools, techniques, for Intelligent Systems can be found at http://iis. ˲˲ Next generation networking, cybersecurity, and
understanding, and memphis.edu.
Known as America’s distribution hub, Mem-
privacy
The Department of Computer Science and
practice of social phis ranked as America’s 6th best city for jobs by Engineering offers B.S. degrees in Computer

computing, particularly Glassdoor in 2017. Memphis metropolitan area


has a population of 1.3 million. It boasts a vibrant
Science, Computer Information Systems, and
Computer Engineering; M.S. and Ph.D. degrees
research that designs, culture and has a pleasant climate with an aver- in Computer Science and Computer Engineer-
age temperature of 63 degrees. ing; M.S. degrees in Software Engineering and
implements or studies Screening of applications begins immediate- Information Security; and a Graduate Certificate
systems that mediate ly. For full consideration, application materials
should be received by January 7, 2019. However,
in Cyber Security Studies. The Department has 23
full-time faculty members (10 of whom are NSF
social interactions among applications will be accepted until the search is CAREER Award recipients), an undergraduate en-

users, or that develops completed.


To apply, please visit https://workforum.
rollment of 935 students, and a graduate enroll-
ment of 161 students.
theory or techniques memphis.edu/postings/20504. Include a cover Review of applications will begin on
letter (please include a reference to this position December 1, 2018 and continue until positions
for application in those as “CS-IIS”), curriculum vitae, statement of teach- are filled. Expected start date is August 16, 2019.
systems. ing philosophy, research statement, and three
letters of recommendation. Direct all inquiries
Interested applicants should apply online at
http://uscjobs.sc.edu/postings/43854 with a: (1)
to Corinne O’Connor (cconnor2@memphis.edu). letter of intent, (2) curriculum vitae, (3) concise
A background check will be required for em- description of research plans, (4) teaching plan,
ployment. The University of Memphis is an Equal and (5) names & contact information of 3-5
Opportunity/Equal Access/Affirmative Action em- references.
ployer committed to achieving a diverse workforce. The University of South Carolina does not
discriminate in educational or employment
opportunities on the basis of race, color, religion,
University of South Carolina national origin, sex, sexual orientation, gender,
College of Engineering and Computing age, disability, protected veteran status or
Multiple Open-Rank, Tenured or Tenure-Track genetics.
Faculty Positions

The Department of Computer Science and En-


gineering (http://cse.sc.edu) seeks multiple ten-
ured and tenure-track faculty members at all
ranks and in all areas for Fall 2019. Applicants are
expected to:
For further information ˲˲ Possess a Ph.D. degree in computer science,
computer engineering, or a closely-related field
or to submit your by the beginning date of employment, and a dem-
onstrated record of research accomplishments.
manuscript, ˲˲ Demonstrate evidence of commitment to di-
versity, equity, and inclusion through research,
visit tsc.acm.org teaching, and/or service efforts.
˲˲ Develop internationally-recognized, externally-
funded research programs that: (1) complement

118 COM MUNICATIO NS O F TH E AC M | JA NUA RY 201 9 | VO L . 62 | N O. 1


last byte

[ C ONTI N U E D FRO M P. 120] can then


hypothesize that jar J1 corresponds
Counterfeiters
to package 133 and will continue to
ACM Transactions
choose two more pills from J1. The produce and sell
consumer checks these pills against on Reconfigurable
the intended colors from package packages full
133. If both are indeed the intended of fakes Technology and
color, then J1 consists of real pills
with probability ¾. In this case, the (usually simple Systems
consumer can turn to jar J2, and if sugar pills) in a
the colors of two selected pills cor-
$100 billion-per-year ACM TRETS is a
respond to package 152, then, with
probability ¾, J2 is also good. worldwide business. peer-reviewed and
If the pills from J1 reveal a mis- archival journal that
match with 133, the consumer would
then declare J1 to be fake. Now J2 covers reconfigurable
could be 133 or 152 or could again be
fake. From J2, the consumer chooses
technology, systems,
pill numbers where 133 and 152 dif- and applications
fer in their intended color (such as pill not matter, and can subsequently take
5 and pill 7). If pill 1 from J2 is consis- both pills with the same number from on reconfigurable
tent with package 133, the consumer then on every day (such as the next computers. Topics
should then check pill 5 and pill 7 for day), take the two pills numbered 1,
consistency with 133. Otherwise, if pill then the two pills numbered 3, and include all levels
1 from J2 is consistent with the colors so on. Because the consumer knows of reconfigurable
from package 152, then the consumer at least one package is good, the con-
should check pill 5 and pill 7 for consis- sumer will be getting exactly one real system abstractions
tency with 152 next.
However, consumers can some-
pill every day, as desired.
On the other hand, if both pills
and all aspects of
times be even more absent-minded. numbered 2 are red after day two, then reconfigurable
Suppose, for example, a consumer the consumer takes the numbered 5
mixes the pills from package 133 and pills on days three and four, respec-
technology
package 152 together in one jar, as in tively. If there is one red and one blue including platforms,
the figure here. pill, the consumer then knows with
This time, the consumer has bought probability ¾ that both packages are programming
the packages in different cities so can good, so can take the rest of the pills, environments and
legitimately assume that at most one one per day, preferring pairs with the
of them is fake. The consumer also as- same color, as with, say, pills 3, 4, 6, application successes.
sumes that every self-respecting coun- 8, and 10, unless a mismatch is found
terfeiter would put harmless and im- in which case the consumer can take
potent fake pills in a fake pill bottle. So the pairs with the same number from
the jar has two identical-looking pills then on.
numbered 1, two identical-looking Upstart. More colors help, but more
pills numbered 2, . . . , two identical- packages hurt. Suppose there are c col-
looking pills numbered 10. With the ors of pills, and k packages have been
same requirement that the consumer put in the same jar and at most f < k
should never take more than one real can be fake. What is a good consumer
pill per day, what strategy of pill-taking strategy for taking at most one real pill
can be used so that, after four days, the per day and having a high probability
consumer knows, with a probability of a real one every day, too?
≥¾, that the consumer will be able to
take exactly one real pill (and possibly All are invited to submit their solutions to
upstartpuzzles@cacm.acm.org; solutions to upstarts
one or more fake ones) over the subse- and discussion will be posted at http://cs.nyu.edu/cs/
quent eight days? faculty/shasha/papers/cacmpuzzles.html
For further information
Solution. The consumer takes one
pair of pills with the same number Dennis Shasha (dennisshasha@yahoo.com) is a professor
of computer science in the Computer Science Department
or to submit your
and color as, say, the pills numbered of the Courant Institute at New York University, New
York, USA, as well as the chronicler of his good friend the
manuscript,
2. If either pill is blue, then one of the
two packages is fake. The consumer
omniheurist Dr. Ecco.
visit trets.acm.org
does not know which one, but it does Copyright held by author.

JA N UA RY 2 0 1 9 | VO L. 6 2 | N O. 1 | C OM M U N IC AT ION S OF T H E ACM 119


last byte

DOI:10.1145/3293576 Dennis Shasha

Upstart Puzzles
Randomized Anti-Counterfeiting
CON S U M E R S AND PHARMACEUTICAL
companies have been known to dis-
agree over drug prices but have at least
one interest in common: Neither “If at most one of the two
wants the consumer to consume packages in this jar has
counterfeit drugs. The drug compa- fake pills, how can I be pretty
nies do not want to lose the sales, 4 8
and consumers may have a critical 2 1 sure to consume exactly

need for the drug they paid for. 7 9 one real pill per day,
0
3 1 3 6
no more, no less?”
Counterfeiters have other ideas,
however, so produce and sell packages
5
8 1
full of fakes (usually simple sugar pills)
in a $100 billion-per-year worldwide 6
business. The drug companies have 4 10 7
fought such fakery by incorporating
special packaging (holograms, unique 2 9 5
numbers, sometimes even electronic
tags) on the drug containers. With so
much money to gain by selling sugar
pills for high prices, however, the coun-
terfeiters have managed to copy the
packaging very expertly. While the colors are invisible before packages 133 and 152 and separated
A clever but so far fictitious drug consumption, the consumer sees the the pills into two jars—J1 and J2—but
company has implemented the follow- color after taking the pill. A consumer does not remember which jar corre-
ing random algorithm-style invention: worried about counterfeiting can log sponds to which package. The con-
Give each drug package (or bottle) a into a drug company website and, upon sumer does not want to take two real
unique identifier, number each pill demonstrating some proof of pur- pills on any particular day (they can
within a package—1, 2, 3, . . . —and in- chase, look up the package number to be toxic in high doses) and wants to,
sert an innocuous food coloring, from see the pills associated with each num- of course, avoid taking only fake pills
a palette of at least two colors, inside ber (such as, 1: red, 2: red, 3: blue, . . . any day.
each pill. The food coloring is invisible for package 133). Once the consumer Problem. How can the consumer
until the pill is consumed. starts taking the pills, the consumer still determine whether the pills in
Now suppose each package receives can compare the pill’s color with the each of the two jars are fake with a
a random sequence of red or blue food one intended for that pill number in probability of ¾ for each jar after tak-
colors, with equal probability. For con- that package. If even a single color ing at most six pills altogether?
creteness, suppose package 133 has col- does not match, that pill, as well as all Solution. The consumer picks a
ors in the following numeric sequence the other pills in the package, should number i between 1 and 10, such that
be presumed fake. Because the coun- the intended color of pill i from pack-
1: red, 2: red, 3: blue, 4: blue, 5: blue, terfeiter would have to guess the color- age 133 differs from pill i from pack-
6: red, 7: blue, 8: red, 9: red, 10: blue ing, after only two pills have been con- age 152. In our example, i could be 1
sumed, the consumer has probability because pill 1 in package 133 should
Package 152 has 1 – ((1/2)x(1/2)) or ¾ probability of be red, and pill 1 in package 152
knowing the package is fake. should be blue. If the consumer picks
1: blue, 2: red, 3: blue, 4: blue, 5: red, But mistakes happen. For example, pill 1 from jar J1 and it is red, the
6: red, 7: red, 8: red, 9: blue, 10: blue suppose the consumer has opened consumer [C O NTINUED O N P. 119]

120 COMM UNICATIO NS O F T H E ACM | JA NUA RY 201 9 | VO L . 62 | N O. 1


The first authoritative resource on the dominant paradigm for new computer
interfaces: users input involving new media (speech, multi-touch, hand and body
gestures, facial expressions, writing) embedded in multimodal-multisensor interfaces
that often include biosignals. This second volume begins with multimodal signal
processing, architectures, and machine learning. It includes deep learning approaches
for processing multisensorial and multimodal
user data and interaction, as well as context-
sensitivity. It focuses attention on how
interfaces are most likely to advance human
performance during the next decade.
M
&C
In-depth.
Innovative.
Insightful.
Inspired by the need for high-quality
computer science publishing at the
graduate, faculty, and professional
levels, ACM Books are affordable,
current, and comprehensive in scope.

Full Collection I Title List


Now Available
For more information, please visit
http://books.acm.org

M
&C
Association for Computing Machinery
2 Penn Plaza, Suite 701, New York, NY 10121-0701, USA
Phone: +1-212-626-0658 Email: acmbooks-info@acm.org

Das könnte Ihnen auch gefallen