Published on 20 Jan 2025

Lee Kong Chian Distinguished Professor Public Lecture by Prof Steven Chu and Prof Yael Kalai

On 8 January 2025, the Institute of Advanced Studies (IAS) at Nanyang Technological University (NTU) hosted the Lee Kong Chian Distinguished Professor Public Lecture, featuring two eminent speakers: Prof Steven Chu (Nobel Laureate in Physics 1997) and Prof Yael Kalai (ACM Prize in Computing 2022). The event was sponsored by the Lee Foundation, in partnership with the Global Young Scientist Summit (GYSS) and the National Research Foundation in Singapore.  

From left: Prof Wang Huaxiong (Co-Director, The National Centre for Research in Digital Trust, NTU), Prof Wen Yonggang (Assoc Provost, Graduate Education, NTU), Prof Steven Chu, Prof Yael Kalai, Prof Sum Tze Chien (Director, IAS NTU) and Prof Lydia Wong (Director, Global Alliance of Industries@NTU).

The lecture began with a warm welcome from Prof Sum Tze Chien, Director of the Institute of Advanced Studies, followed by opening remarks from the Guest-of-Honour, Prof Wen Yonggang, Associate Provost of Graduate Education and Dean of Graduate College, NTU.

The two distinguished speakers presented on topics that intersect the fields of energy and computational engineering, offering thought-provoking insights to a captivated audience. 

The Challenges in Getting to Net-Zero Greenhouse Gas Emissions by Prof Steven Chu 

Prof Steven Chu, Nobel Laureate in Physics 1997 and the former U.S. Secretary of Energy, is renowned for his groundbreaking work in laser cooling and trapping of atoms. Currently a professor at Stanford University, Prof Chu has dedicated much of his career to addressing the pressing challenges of climate change and energy sustainability. 

In his lecture, Prof Chu addressed the urgent issue of achieving net-zero greenhouse gas emissions. He began by contextualising the gravity of the situation, citing projections from the World Bank that estimate approximately 200 million climate refugees by 2050. He noted that global carbon dioxide emissions had reached a staggering 53.9 gigatons in 2022, with significant contributions from sectors such as agriculture, buildings, and electricity generation. 

Prof Steven Chu delivering an insightful lecture on the pressing challenges and innovative solutions for achieving net-zero greenhouse gas emissions.

Prof Chu underscored the critical need to limit global warming to 2°C above pre-industrial levels, emphasising that current global policies project temperature increases of 2.8°C to 3.2°C. He traced the impact of industrialisation on climate change and highlighted the importance of advancing renewable energy technologies to mitigate its effects. 

A notable segment of his lecture focused on emerging technologies, including his team's research contributions. Prof Chu introduced the concept of white hydrogen – a promising innovation involving the hydrothermal conversion of iron- and magnesium-rich rock with water to produce hydrogen. He also touched on advancements in metal-organic frameworks (MOFs) with amine attachments, which hold potential in energy-efficient carbon capture and storage. Additionally, he emphasised the need for scaling up white hydrogen production and deploying carbon capture technologies to combat greenhouse gas emissions effectively. 

A thought-provoking Q&A session with Prof Steven Chu, moderated by Prof Lydia Wong. 

During the Q&A session, a faculty member from NTU’s Business School posed an insightful question about the role of global businesses in advancing action toward net-zero emissions. Prof Chu emphasised the pivotal role businesses play in driving innovation, advocating for policy changes, and adopting sustainable practices, urging industries to take proactive steps. A student also inquired about the feasibility of scaling up white hydrogen production. Prof Chu shared his optimistic perspective, outlining current efforts while addressing the potential challenges associated with scaling this technology.

Compressing Proofs using Cryptography by Prof Yael Kalai 

Prof Yael Kalai, a cryptographer and theoretical computer scientist, is the Ellen Swallow Richards Professor at MIT in the Computer Science and Artificial Intelligence Lab. A recipient of the ACM Prize in Computing 2022, Prof Kalai is widely celebrated for her pioneering contributions to cryptography and computational theory. 

In her lecture, Prof Kalai captivated the audience with her exploration of cryptography and its application in compressing proofs. She began by addressing the challenge of making proofs shorter and easier to verify – a task that initially seemed impossible. However, with the advent of cryptographic innovations, these hurdles have been overcome through the development of succinct cryptographic proofs. 

Prof Kalai highlighted several real-world implementations of these proofs, such as Zcash, Ethereum, Aleo, and StarkWare. She explained how Succinct Non-Interactive Arguments of Knowledge (SNARGs) have revolutionised blockchain technology, enabling efficient verification of computations while ensuring security and scalability. Beyond blockchain, she emphasised that organisations like DARPA, a leading security funding agency, are heavily investing in SNARG-related projects. 

A riveting journey into the world of cryptography by Prof Yael Kalai.

A key focus of her talk was zero-knowledge proofs (ZKPs), a groundbreaking concept introduced in 1985 by Goldwasser, Micali, and Rackoff. These proofs allow one party to prove the validity of a statement without revealing any additional information. Prof Kalai elaborated on the evolution of this idea, noting how interactive proofs, developed in 1987, further advanced the field by allowing verification of computations more efficiently under the assumption of one-way functions. 

She also discussed doubly efficient interactive proofs and the use of cryptographic paradigms like the Fiat-Shamir heuristic (1986) to eliminate interaction in public-coin protocols. By leveraging advancements in lattice-based cryptography, including the Learning With Errors (LWE) assumption, researchers have successfully converted traditional proofs into succinct interactive proofs. This breakthrough has enabled the compression of any proof into a more compact form, ensuring both efficiency and security. 

Concluding her lecture, Prof Kalai shared her recent work, demonstrating how cutting-edge cryptographic techniques can shrink proofs while maintaining their validity. Her insights underscored the transformative potential of cryptography in fields ranging from computational verification to secure communication. 

Interactive Q&A session with Prof Yael Kalai, moderated by Prof Wang Huaxiong . 

During the Q&A session, a researcher posed a question about the implications of quantum mechanics on cryptographic methods. Prof Kalai offered an insightful response, discussing the emerging intersection of quantum computing and cryptography, and how advancements in these fields present both challenges and opportunities for secure communication. Her engaging explanation left the audience with a deeper appreciation of the complexities and future potential of cryptographic research. 

The Public Lecture concluded with a resounding message from both speakers: the future of humanity depends on harnessing scientific innovation and fostering interdisciplinary collaboration. Their thought-provoking discussions showcased the power of science to address pressing global challenges, leaving the audience with a deep appreciation for the transformative potential of their work. Events like these remind us that the pursuit of knowledge not only answers fundamental questions but also shapes a better world for generations to come. 

Reflection by Feng Siwei, Junior College student (Raffles Institution

Prof Steven Chu’s ability to connect concepts and ideas across various innovations in the energy sector left me in awe, sparking a profound excitement for a field I had previously only skimmed.  

One of the most compelling takeaways from Prof Chu’s lecture was the indispensable role of interdisciplinary studies in driving meaningful progress. He emphasised that economics, particularly pricing, is a key driver for scaling net-zero CO2 technologies but cautioned that overfunding could lead to bankruptcies, hindering progress instead of advancing it. When asked about the impact of political leadership in the Q&A session, Prof Chu humorously referenced Trump’s "Drill, baby, drill" policy, but he stressed the importance of creating systems that align profit motives with sustainability goals. This perspective reinforced my belief that science without the humanities is incomplete. Prof Chu’s words reminded me of the dangers of becoming a "technically competent idiot" - an academic expert lacking the broader perspective needed to implement meaningful societal change.  

Prof Chu’s deep commitment to humanity’s future is inspiring. His work is not driven by personal gain but by a sense of responsibility to future generations. Despite his age and accolades, he continues to travel the globe, sharing knowledge and engaging young minds. His dedication to nurturing the next generation is profoundly moving, embodying a purity of purpose that reminds me true greatness lies in service. 

At this pivotal stage of deciding my future path, Prof Chu’s passion reaffirmed my belief in science’s importance. While my peers often choose seemingly more practical fields, meeting Prof Chu strengthened my resolve to pursue a path fueled by curiosity and purpose, even when it feels uncertain. His vision and dedication have inspired me to embrace this idealistic dream. 

Reflection by Wiranto Winata, PhD student (CEE, NTU) 

What are interactive proofs or zero-knowledge proofs? How does cryptography play into all of this? If you asked me these questions two hours prior to the lecture presented by Prof Yael Kalai, safe to say I would have had plenty of difficulties answering those questions. But the insightful lecture by Prof Kalai has helped me significantly in understanding these concepts. 

As a researcher in civil engineering, cryptography and computer science are not topics of which I have an in-depth understanding. I was astonishingly surprised during the lecture as I was able to understand the topic to a great extent. Prof Kalai was, without a doubt, brilliant in her ability to break down complex ideas and processes, then arranging them into digestible sequences. To have learned something so complex and interesting in such a short time, with the help of an expert presenting it so passionately, was such an exhilarating experience. In the Q&A segment, many who asked questions did not have a background in computer science, yet they posed many thought-provoking questions - further demonstrating Prof Kalai's ability to elucidate and encourage participants. Being able to convey intricate information successfully is, I believe, a testament to her capability. 

After the lecture, I had a brief conversation with Prof Kalai about her presentation before leaving the building. She expressed deep appreciation for her research team, as she had during her lecture. Beyond gaining insights into cryptography, I also learned from her the qualities of an exceptional researcher and mentor.