Oded Regev (original) (raw)

My lab uses interpretable machine learning techniques to derive insights into biological processes. Although they provide good predictions, typical machine learning models are 'black box' and as a result do not help advance our understanding of biology. Without a good understanding of the underlying processes, generalizing beyond the dataset (to other cell types, developmental states, diseases contexts, etc.) is nearly impossible. By designing our models with interpretability in mind, we are able to 'observe' molecular processes such as RNA processing or translation at the level of individual protein-nucleic acid interactions, resulting in novel models. My other work is in mathematics, cryptography, and quantum computation. My main contribution there is to lattice-based cryptography, and specifically the Learning With Errors problem, forming the basis of post-quantum cryptography.

News

Research

speckle_interfaceElizabeth Speiser Phase separation driving RNA logic: We proposed a model for RNA processing at the interface of two biomolecular condensates, arguing that interfaces of phase-separated condensates have functional roles in spatially organizing biochemical reactions. We also explore how phase separation can lead to unique biological ``threshold'' codes, such as those seen in RNA splicing. We are currently investigating this model using a combination of computational and imaging techniques.

splicing Splicing code: Genes in our genome contain long introns that are removed in a process called splicing. The sequence features that demarcate those introns are highly intricate and are known as the splicing code. In our lab, we combine high-throughput experiments with interpretable machine learning analysis to gain insight into this remarkable process. We are particularly interested in changes in splicing occurring during development. These results can have implications to human disease and therapeutics.

lattice Mathematical and cryptographic aspects of lattices: A main focus of our research is on lattice-based cryptography, and specifically, the Learning With Errors (LWE) problem. Lattice-based cryptography offers many advantages over traditional number-theoretic cryptography, including its conjectured security against quantum computers, making it one of the leading candidates for post-quantum (or quantum-resistant) cryptography. It is also incredibly versatile, allowing the construction of advanced cryptographic protocols like fully homomorphic encryption.

Lab Members

Postdocs

Ph.D.

Undergrad and MS

Alumni

Postdocs

Ph.D.

Undergrad and MS

Teaching

Funding

NSF

Simons Foundation

NIH

Additional Ventures

Short Bio

Oded Regev is a Silver Professor in the Courant Institute of Mathematical Sciences of New York University. Prior to joining NYU, he was affiliated with Tel Aviv University and the École Normale Supérieure, Paris under the French National Centre for Scientific Research (CNRS). He received his Ph.D. in computer science from Tel Aviv University in 2001. He is the recipient of a European Research Council (ERC) Starting Grant in 2008, the 2018 Gödel Prize, the 2019 Simons Investigator award, as well as best paper awards in STOC 2003 and Eurocrypt 2006. His research areas include theoretical computer science, cryptography, quantum computation and complexity theory, as well as applications of machine learning for biological discovery. His main contributions to date are in the area of lattice-based cryptography, where he introduced several key concepts, including the Learning with Errors (LWE) problem and the use of Gaussian measures. His current work also focuses on using machine learning for scientific discovery, specifically, for generating and testing hypotheses about RNA processes in biology.

Professional activities

Selected Publications