Brent Waters

Last updated

Brent Waters
Alma mater Princeton University
Awards Grace Murray Hopper Award (2015)
Scientific career
Fields Theoretical computer science
Institutions University of Texas at Austin
Thesis Cryptographic algorithms for privacy in an age of ubiquitous recording  (2004)
Doctoral advisor Edward Felten
Amit Sahai

Brent R. Waters is an American computer scientist, specializing in cryptography and computer security. He is currently a professor of Computer Science at the University of Texas at Austin.

Contents

Career

Waters attended the University of California, Los Angeles, where he graduated in 2000 with a BS in computer science. He earned a PhD in computer science from Princeton University in 2004. [1]

Waters completed his post-doctoral work at Stanford University from 2004 to 2005, hosted by Dan Boneh, and then worked at SRI International as a computer scientist until 2008. In 2008, he joined the University of Texas at Austin, where he currently holds the title of Professor in the Department of Computer Science. [1] In July 2019, he joined NTT Research to work in their Cryptography and Information Security (CIS) Laboratory. [2]

In 2005, Waters first proposed the concepts of attribute-based encryption and functional encryption with Amit Sahai. [3]

Awards

Waters was awarded the Sloan Research Fellowship in 2010. [1] In 2011, he was awarded the Presidential Early Career Award for Scientists and Engineers [4] and a Packard Fellowship. [5] In 2015, he was awarded the Grace Murray Hopper Award for the introduction and development of the concepts of attribute-based encryption and functional encryption. [6] In 2019, he was named a Simons Investigator in theoretical computer science. [7] He was elected an ACM Fellow in 2021. [8]

Selected publications

Related Research Articles

Identity-based encryption (IBE), is an important primitive of identity-based cryptography. As such it is a type of public-key encryption in which the public key of a user is some unique information about the identity of the user. This means that a sender who has access to the public parameters of the system can encrypt a message using e.g. the text-value of the receiver's name or email address as a key. The receiver obtains its decryption key from a central authority, which needs to be trusted as it generates secret keys for every user.

<span class="mw-page-title-main">DES-X</span> Block cipher

In cryptography, DES-X is a variant on the DES symmetric-key block cipher intended to increase the complexity of a brute-force attack. The technique used to increase the complexity is called key whitening.

Provable security refers to any type or level of computer security that can be proved. It is used in different ways by different fields.

In cryptography, the strong RSA assumption states that the RSA problem is intractable even when the solver is allowed to choose the public exponent e (for e ≥ 3). More specifically, given a modulus N of unknown factorization, and a ciphertext C, it is infeasible to find any pair (Me) such that C ≡ M e mod N.

In cryptography, a private information retrieval (PIR) protocol is a protocol that allows a user to retrieve an item from a server in possession of a database without revealing which item is retrieved. PIR is a weaker version of 1-out-of-n oblivious transfer, where it is also required that the user should not get information about other database items.

Authenticated Encryption (AE) is an encryption scheme which simultaneously assures the data confidentiality and authenticity. Examples of encryption modes that provide AE are GCM, CCM.

Broadcast encryption is the cryptographic problem of delivering encrypted content over a broadcast channel in such a way that only qualified users can decrypt the content. The challenge arises from the requirement that the set of qualified users can change in each broadcast emission, and therefore revocation of individual users or user groups should be possible using broadcast transmissions, only, and without affecting any remaining users. As efficient revocation is the primary objective of broadcast encryption, solutions are also referred to as revocation schemes.

A deterministic encryption scheme is a cryptosystem which always produces the same ciphertext for a given plaintext and key, even over separate executions of the encryption algorithm. Examples of deterministic encryption algorithms include RSA cryptosystem, and many block ciphers when used in ECB mode or with a constant initialization vector.

Homomorphic encryption is a form of encryption that allows computations to be performed on encrypted data without first having to decrypt it. The resulting computations are left in an encrypted form which, when decrypted, result in an output that is identical to that produced had the operations been performed on the unencrypted data. Homomorphic encryption can be used for privacy-preserving outsourced storage and computation. This allows data to be encrypted and out-sourced to commercial cloud environments for processing, all while encrypted.

Secure two-party computation (2PC) a.k.a. Secure function evaluation is sub-problem of secure multi-party computation (MPC) that has received special attention by researchers because of its close relation to many cryptographic tasks. The goal of 2PC is to create a generic protocol that allows two parties to jointly compute an arbitrary function on their inputs without sharing the value of their inputs with the opposing party. One of the most well known examples of 2PC is Yao's Millionaires' problem, in which two parties, Alice and Bob, are millionaires who wish to determine who is wealthier without revealing their wealth. Formally, Alice has wealth , Bob has wealth , and they wish to compute without revealing the values or .

<span class="mw-page-title-main">Dan Boneh</span> Israeli–American professor

Dan Boneh is an Israeli–American professor in applied cryptography and computer security at Stanford University.

Non-interactive zero-knowledge proofs are cryptographic primitives, where information between a prover and a verifier can be authenticated by the prover, without revealing any of the specific information beyond the validity of the statement itself. This function of encryption makes direct communication between the prover and verifier unnecessary, effectively removing any intermediaries.

Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions support important standards of post-quantum cryptography. Unlike more widely used and known public-key schemes such as the RSA, Diffie-Hellman or elliptic-curve cryptosystems — which could, theoretically, be defeated using Shor's algorithm on a quantum computer — some lattice-based constructions appear to be resistant to attack by both classical and quantum computers. Furthermore, many lattice-based constructions are considered to be secure under the assumption that certain well-studied computational lattice problems cannot be solved efficiently.

<span class="mw-page-title-main">Moti Yung</span> Israeli computer scientist

Mordechai M. "Moti" Yung is a cryptographer and computer scientist known for his work on cryptovirology and kleptography.

Attribute-based encryption is a generalisation of public-key encryption which enables fine grained access control of encrypted data using authorisation policies. The secret key of a user and the ciphertext are dependent upon attributes. In such a system, the decryption of a ciphertext is possible only if the set of attributes of the user key matches the attributes of the ciphertext.

<span class="mw-page-title-main">Functional encryption</span>

Functional encryption (FE) is a generalization of public-key encryption in which possessing a secret key allows one to learn a function of what the ciphertext is encrypting.

<span class="mw-page-title-main">Amit Sahai</span> American cryptographer (born 1974)

Amit Sahai is an Indian-American computer scientist. He is a professor of computer science at UCLA and the director of the Center for Encrypted Functionalities.

Shai Halevi is a computer scientist who works on cryptography research at Amazon Web Services.

In cryptography, indistinguishability obfuscation is a type of software obfuscation with the defining property that obfuscating any two programs that compute the same mathematical function results in programs that cannot be distinguished from each other. Informally, such obfuscation hides the implementation of a program while still allowing users to run it. Formally, iO satisfies the property that obfuscations of two circuits of the same size which implement the same function are computationally indistinguishable.

<span class="mw-page-title-main">PALISADE (software)</span>

PALISADE is an open-source cross platform software library that provides implementations of lattice cryptography building blocks and homomorphic encryption schemes.

References

  1. 1 2 3 "Brent Waters". The University of Texas at Austin Department of Computer Science. Archived from the original on April 27, 2019.
  2. "Brent Waters on the Key to Cryptography". NTT Research. June 1, 2020. Retrieved February 14, 2021.
  3. Sahai, Amit; Waters, Brent (2005). Fuzzy Identity-Based Encryption (PDF). Lecture Notes in Computer Science. Vol. 3494. pp. 457–473. doi:10.1007/11426639_27. ISBN   978-3-540-25910-7. S2CID   10137076.{{cite book}}: |journal= ignored (help)
  4. "President Obama Honors Early Career Scientists and Engineers". nsf.gov. National Science Foundation.
  5. "Waters, Brent". David and Lucile Packard Foundation . Retrieved February 14, 2021.
  6. "2015 ACM Technical Awards Winners". awards.acm.org.
  7. "Simons Investigators". Simons Foundation . Retrieved February 14, 2021.
  8. Airhart, Marc G (January 19, 2022). "Waters Named ACM Fellow by the Association for Computing Machinery". University of Texas at Austin College of Natural Sciences . Retrieved January 29, 2022.