Meet the 2023 OpenDP Interns: Nicolas Berrios, Roy Rinberg, and Yanis Vandecasteele

Welcome to the second Meet the 2023 OpenDP Interns blog featuring Nicolas Berrios, Roy Rinberg, and Yanis Vandecasteele! Learn more about the three projects they worked on this summer and what they're doing next below.

With the summer coming to a close, we'll have one last set of interns left to introduce to you. In case you missed it, you can read about Vicki Xu and Patrick Song from our first blog, our two Fellows Pauline and Liudas, or learn more about both of these OpenDP programs here (Summer Internship / Visiting Fellows Program)!

 

Nicolas Berrios

Q: Tell us a little about yourself

I'm an undergraduate at the Catholic University of Chile where I major in computer science. Just recently I was on one of the greatest adventures of my life on a gap semester in Tokyo, where I had the opportunity to conduct research at the National Institute of Informatics of Japan! In my free time back in Santiago, I enjoy practicing weightlifting but here at Harvard I have stumbled upon a newly found passion of playing football on campus!

Q: What are you currently working on?

My research centers on studying timing attacks against differentially private systems. This subset of side-channel attacks uses the running time of a program to infer sensitive information that would otherwise be concealed. Over the summer, I have been analyzing multiple systems and judging if their privacy claims can be invalidated through this attack vector.

I find this intersection between security and privacy fascinating. Specifically, the idea of a provably private system that significantly degrades its guarantees when deployed on a physical machine, where an attacker can track additional variables that are generally ignored in theory.

Q: How is that impactful for OpenDP?

OpenDP provides a set of tools to build applications that achieve differential privacy. By studying how timing side-channels can impact deployments in our and other systems, we can better understand how to build defenses against attacks directly into the library and aim to provide a safer environment.

Q: What are you planning to do after graduation?

I am currently working on my applications to graduate school, where I would like to further dive into the study of the intersection between systems, security and privacy!

 

 

Roy Rinberg

Q: Tell us a little about yourself

I’m Roy Rinberg, an incoming CS PhD at Harvard. I’m a computer scientist interested in ways to use technology for positive social change and, most recently, I’m especially interested in privacy technology. You can find out more about me on my website royrinberg.com.

Q: What are you currently working on?

I’ve primarily been exploring a form of private machine learning called PATE (Private Aggregation of Teacher Ensembles). Generally, I’m interested in finding ways to reduce the assumptions that we have when doing private machine learning.

Q: How is that relevant for OpenDP?

One aim is to bring PATE into the OpenDP framework, so that other developers can apply OpenDP even in relatively complicated regimes, like machine learning. First we aim to introduce a relatively basic version of PATE, which will also itself help motivate OpenDP’s development on other research problems, such as data-dependent privacy consumption, which is a critical component of state-of-the-art PATE implementations.

More generally, the goal of my research on reducing assumptions in private machine learning is to enable turnkey solutions. As a privacy researcher, my goal is to enable people who aren’t privacy researchers to not have to worry about the specifics of different notions of privacy and to be able to use private data science techniques. You don’t have to know how a combustion engine works or how a spark plug is designed to drive a car, and you shouldn’t haven’t to read a research paper in order to protect users’ privacy.

Q: What are you planning to do after graduation?

A PhD with Seth Neel and Salil Vadhan at Harvard on related topics in trustworthy ML!

 

Yanis Vandecasteele

Q: Tell us a little about yourself

My name is Yanis Vandecasteele. I grew up in a small town called Charleville-Mezieres in northern France, near the Belgian border. I loved the perfect blend of rural charm and urban environment of my hometown. I am currently a graduate student at Harvard University in the Data Science master’s program of the School of Engineering and Applied Sciences (SEAS). My main focus is on the intersection between machine learning and differential privacy since it provides an incredible opportunity to improve people’s lives on a large scale.

Q: What are you currently working on?

I am currently working on creating a private financial and medical data sharing ecosystem for epidemiological modeling. I am bridging between OpenDP’s differential privacy library and data.org’s Epiverse project, which aims to provide privacy-preserving solutions to power epidemic preparedness. The short-term focus is to design a competition where differential privacy researchers will create mechanisms to run on transactional data to guide public policymakers and epidemiologists in the context of epidemics. I am also implementing a baseline solution for the contest using differentially private mechanisms from the OpenDP library.

Q: How is that impactful and relevant to OpenDP's mission?

This research project is significant for OpenDP since it meets its goal to apply the open-source differential privacy library to real-world situations that can benefit the broader community. Bridging between the library and a particular use-case still requires substantial engineering work to align with sector-specific expectations which, in my project’s case, is the epidemiological sector. By making the OpenDP library more accessible and flexible for cross-sector users, we enable custodians of sensitive data to conduct research and exploration in the public interest while fostering an ethical use of data.

Q: What are you planning to do after graduation?

I will graduate in May 2024. I am currently in the process of applying for differential privacy and machine learning research positions both in tech and healthcare industries. I aspire to support an ethical use of AI that benefits individuals and has a significant impact on the world.