Jump to content

Dan Boneh: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
m →‎Awards: punctuation
2401hz (talk | contribs)
Expand publications to discuss and not just list them
Tags: possible unreferenced addition to BLP references removed Visual edit
Line 61: Line 61:


==Publications==
==Publications==
Some of Boneh's results in cryptography include:
Boneh's primary research focuses is on the area of cryptography where he has worked in numerous areas.

=== Identity-Based Encryption ===
In 1984 [[Adi Shamir]] proposed the possibility of [[identity-based encryption]] (IBE), which allows people to send encrypted messages to each each other by using a public key derived from the recipients identity. Boneh, with [[Matthew K. Franklin|Matt Franklin]], proposed one of the first identity-based encryption schemes based on the [[Weil pairing]]. The [[Boneh–Franklin scheme|Boneh-Franklin scheme]] remains an active area of research. In 2010 Boneh (with Shweta Agrawal and Xavier Boyen) introduced an IBE scheme from the [[learning with errors]] assumption.<ref>{{Cite book|last1=Agrawal|first1=Shweta|last2=Boneh|first2=Dan|last3=Boyen|first3=Xavier|title=Advances in Cryptology – EUROCRYPT 2010 |chapter=Efficient Lattice (H)IBE in the Standard Model |date=2010-05-30|series=Lecture Notes in Computer Science|volume=6110 |language=en|publisher=Springer, Berlin, Heidelberg|pages=553–572|doi=10.1007/978-3-642-13190-5_28|isbn=9783642131899|s2cid=185222 }}</ref>

=== Homomorphic Encryption ===
A [[homomorphic encryption]] algorithm is one where a user can perform computation on encrypted data, without decrypting it. Boneh's has developed several improvements of homomorphic cryptosystems. For example, with Eu-Jin Goh and Kobbi Nissim in 2005 Boneh proposed a "partially homomorphic cryptosystem".<ref>{{cite web |author=D Boneh, EJ Goh, K Nissim |date=April 2006 |title=Evaluating 2-DNF Formulas on Ciphertexts | url=https://crypto.stanford.edu/~dabo/papers/2dnf.pdf}}</ref>

=== Timing attacks ===
[[Timing attack|Timing attacks]] are a type of [[side-channel attack]] that allows an adversary to attack a security system by studying now long it takes to perform certain calculations. In 2003, Boneh (with [[David Brumley]]) proposed one of the first practical timing attacks on [[OpenSSL]] that worked over the Internet. He then later showed how to extend the attack, "show[ing] that the time web sites take to respond to HTTP requests can leak private information." <ref>A. Bortz, D. Boneh, and P. Nandy [http://crypto.stanford.edu/~dabo/pubs/abstracts/webtiming.html Exposing private information by timing web applications] 6th International Conference on World Wide Web, WWW 2007, ACM 2007, pp. 621-628</ref>

=== Other significant work ===
Some of Boneh's other results in cryptography and computer security include:
* 2018: Verifiable Delay Functions<ref>{{cite web | url=https://eprint.iacr.org/2018/601.pdf | title=Verifiable Delay Functions | publisher=[[International Association for Cryptologic Research]] | date=12 June 2018 | access-date=23 February 2018 |author1=Dan Boneh |author2=Joseph Bonneau |author3=Benedikt Bünz |author4=Ben Fisch }}</ref>
* 2018: Verifiable Delay Functions<ref>{{cite web | url=https://eprint.iacr.org/2018/601.pdf | title=Verifiable Delay Functions | publisher=[[International Association for Cryptologic Research]] | date=12 June 2018 | access-date=23 February 2018 |author1=Dan Boneh |author2=Joseph Bonneau |author3=Benedikt Bünz |author4=Ben Fisch }}</ref>
* 2015: Privacy-preserving proofs of solvency for [[Bitcoin]] exchanges<ref>{{cite web | url=https://eprint.iacr.org/2015/1008.pdf | title=Provisions: Privacy-preserving proofs of solvency for Bitcoin exchanges | publisher=[[International Association for Cryptologic Research]] | date=26 October 2015 | access-date=23 February 2016 |author1=Gaby G. Dagher |author2=Benedikt Bünz |author3=Joseph Bonneau |author4=Jeremy Clark |author5=Dan Boneh }}</ref>
* 2015: Privacy-preserving proofs of solvency for [[Bitcoin]] exchanges<ref>{{cite web | url=https://eprint.iacr.org/2015/1008.pdf | title=Provisions: Privacy-preserving proofs of solvency for Bitcoin exchanges | publisher=[[International Association for Cryptologic Research]] | date=26 October 2015 | access-date=23 February 2016 |author1=Gaby G. Dagher |author2=Benedikt Bünz |author3=Joseph Bonneau |author4=Jeremy Clark |author5=Dan Boneh }}</ref>
* 2010: Efficient Identity-Based Encryption from Learning with Errors Assumption (with Shweta Agrawal and Xavier Boyen)<ref>{{Cite book|last1=Agrawal|first1=Shweta|last2=Boneh|first2=Dan|last3=Boyen|first3=Xavier|title=Advances in Cryptology – EUROCRYPT 2010 |chapter=Efficient Lattice (H)IBE in the Standard Model |date=2010-05-30|series=Lecture Notes in Computer Science|volume=6110 |language=en|publisher=Springer, Berlin, Heidelberg|pages=553–572|doi=10.1007/978-3-642-13190-5_28|isbn=9783642131899|s2cid=185222 }}</ref>
* 2010: He was involved in designing [[tcpcrypt]], TCP extensions for transport-level security<ref>{{cite web |author=A. Bittau |date=July 2010 |title=Cryptographic protection of TCP Streams (tcpcrypt) |work=IETF draft |url=http://tcpcrypt.org/draft-bittau-tcp-crypt.txt |display-authors=etal |url-status=dead |archive-url=https://web.archive.org/web/20100821120841/http://tcpcrypt.org/draft-bittau-tcp-crypt.txt |archive-date=2010-08-21 }}</ref><ref>{{cite conference |author=Andrea Bittau |date=2010-08-13 |title=The case for ubiquitous transport-level encryption |publisher=19th USENIX Security Symposium |url=http://www.usenix.org/events/sec10/tech/full_papers/Bittau.pdf |display-authors=etal}}</ref>
* 2010: He was involved in designing [[tcpcrypt]], TCP extensions for transport-level security<ref>{{cite web |author=A. Bittau |date=July 2010 |title=Cryptographic protection of TCP Streams (tcpcrypt) |work=IETF draft |url=http://tcpcrypt.org/draft-bittau-tcp-crypt.txt |display-authors=etal |url-status=dead |archive-url=https://web.archive.org/web/20100821120841/http://tcpcrypt.org/draft-bittau-tcp-crypt.txt |archive-date=2010-08-21 }}</ref><ref>{{cite conference |author=Andrea Bittau |date=2010-08-13 |title=The case for ubiquitous transport-level encryption |publisher=19th USENIX Security Symposium |url=http://www.usenix.org/events/sec10/tech/full_papers/Bittau.pdf |display-authors=etal}}</ref>
* 2005: A partially [[homomorphic encryption|homomorphic]] cryptosystem (with Eu-Jin Goh and [[Kobbi Nissim]])<ref>{{cite web |author=D Boneh, EJ Goh, K Nissim |date=April 2006 |title=Evaluating 2-DNF Formulas on Ciphertexts | url=https://crypto.stanford.edu/~dabo/papers/2dnf.pdf}}</ref>
* 2005: A partially [[homomorphic encryption|homomorphic]] cryptosystem (with Eu-Jin Goh and [[Kobbi Nissim]])
* 2005: The first broadcast encryption system with full collision resistance (with Craig Gentry and Brent Waters)
* 2005: The first broadcast encryption system with full collision resistance (with [[Craig Gentry (computer scientist)|Craig Gentry]] and Brent Waters)
* 2003: A timing attack on [[OpenSSL]] (with [[David Brumley]])
* 2001: An efficient [[identity-based encryption]] system (with [[Matthew K. Franklin|Matt Franklin]]) based on the [[Weil pairing]].<ref>D. Boneh and M. Franklin. [http://crypto.stanford.edu/~dabo/abstracts/bfibe.html Identity based encryption from the Weil pairing] SIAM Journal on Computing, Vol. 32, No. 3, pp. 586-615, 2003. Extended abstract in proc. of Crypto '2001, LNCS Vol. 2139, Springer-Verlag, pp. 213-229, 2001.</ref>
* 1999: Cryptanalysis of [[RSA (algorithm)|RSA]] when the private key is less than N<sup>0.292</sup> (with Glenn Durfee)
* 1999: Cryptanalysis of [[RSA (algorithm)|RSA]] when the private key is less than N<sup>0.292</sup> (with Glenn Durfee)
* 1997: Fault-based cryptanalysis of public-key systems (with [[Richard J. Lipton]] and [[Richard DeMillo]])
* 1997: Fault-based cryptanalysis of public-key systems (with [[Richard J. Lipton]] and [[Richard DeMillo]])
* 1995: Collision resistant fingerprinting codes for digital data (with James Shaw)
* 1995: Collision resistant fingerprinting codes for digital data (with James Shaw)
* 1995: Cryptanalysis using a DNA computer (with Christopher Dunworth and Richard J. Lipton)
* 1995: Cryptanalysis using a DNA computer (with Christopher Dunworth and Richard J. Lipton)

Some of his contributions in computer security include:
* 2007: "Show[ing] that the time web sites take to respond to HTTP requests can leak private information."<ref>A. Bortz, D. Boneh, and P. Nandy [http://crypto.stanford.edu/~dabo/pubs/abstracts/webtiming.html Exposing private information by timing web applications] 6th International Conference on World Wide Web, WWW 2007, ACM 2007, pp. 621-628</ref>
* 2005: PwdHash a browser extension that transparently produces a different password for each site<ref>
* 2005: PwdHash a browser extension that transparently produces a different password for each site<ref>
B. Ross, C. Jackson, N. Miyake, D. Boneh, and J. Mitchell [http://crypto.stanford.edu/~dabo/pubs/abstracts/pwdhash.html Stronger Password Authentication Using Browser Extensions]
B. Ross, C. Jackson, N. Miyake, D. Boneh, and J. Mitchell [http://crypto.stanford.edu/~dabo/pubs/abstracts/pwdhash.html Stronger Password Authentication Using Browser Extensions]

Revision as of 01:57, 28 February 2024

Dan Boneh
Boneh in 2007
Born1969 (age 54–55)
Alma materPrinceton University (PhD)
Known for
Awards
Scientific career
FieldsCryptography
InstitutionsStanford University
Thesis Studies in Computational Number Theory with Applications to Cryptography  (1996)
Doctoral advisorRichard J. Lipton
Doctoral students

Dan Boneh (/bˈn/; Hebrew: דן בונה) is an Israeli–American professor in applied cryptography and computer security at Stanford University.

In 2016, Boneh was elected a member of the National Academy of Engineering for contributions to the theory and practice of cryptography and computer security.

Biography

Born in Israel in 1969,[citation needed] Boneh obtained his Ph.D. in computer science from Princeton University in 1996 under the supervision of Richard J. Lipton.[1][2]

Boneh is one of the principal contributors to the development of pairing-based cryptography, along with Matt Franklin of the University of California, Davis.[3] He joined the faculty of Stanford University in 1997, and became professor of computer science and electrical engineering.[4][5] He teaches massive open online courses on the online learning platform Coursera.[6] In 1999, he was awarded a fellowship from the David and Lucile Packard Foundation.[7] In 2002, he co-founded a company called Voltage Security with three of his students.[8] The company was acquired by Hewlett-Packard in 2015.[9][10]

In 2018, Boneh became co-director (with David Mazières) of the newly founded Center for Blockchain Research at Stanford, predicting at the time that "Blockchains will become increasingly critical to doing business globally."[11] Dr. Boneh is also known for putting his entire introductory cryptography course online for free.[12] The course is also available via Coursera.[13]

Awards

Publications

Boneh's primary research focuses is on the area of cryptography where he has worked in numerous areas.

Identity-Based Encryption

In 1984 Adi Shamir proposed the possibility of identity-based encryption (IBE), which allows people to send encrypted messages to each each other by using a public key derived from the recipients identity. Boneh, with Matt Franklin, proposed one of the first identity-based encryption schemes based on the Weil pairing. The Boneh-Franklin scheme remains an active area of research. In 2010 Boneh (with Shweta Agrawal and Xavier Boyen) introduced an IBE scheme from the learning with errors assumption.[22]

Homomorphic Encryption

A homomorphic encryption algorithm is one where a user can perform computation on encrypted data, without decrypting it. Boneh's has developed several improvements of homomorphic cryptosystems. For example, with Eu-Jin Goh and Kobbi Nissim in 2005 Boneh proposed a "partially homomorphic cryptosystem".[23]

Timing attacks

Timing attacks are a type of side-channel attack that allows an adversary to attack a security system by studying now long it takes to perform certain calculations. In 2003, Boneh (with David Brumley) proposed one of the first practical timing attacks on OpenSSL that worked over the Internet. He then later showed how to extend the attack, "show[ing] that the time web sites take to respond to HTTP requests can leak private information." [24]

Other significant work

Some of Boneh's other results in cryptography and computer security include:

  • 2018: Verifiable Delay Functions[25]
  • 2015: Privacy-preserving proofs of solvency for Bitcoin exchanges[26]
  • 2010: He was involved in designing tcpcrypt, TCP extensions for transport-level security[27][28]
  • 2005: A partially homomorphic cryptosystem (with Eu-Jin Goh and Kobbi Nissim)
  • 2005: The first broadcast encryption system with full collision resistance (with Craig Gentry and Brent Waters)
  • 1999: Cryptanalysis of RSA when the private key is less than N0.292 (with Glenn Durfee)
  • 1997: Fault-based cryptanalysis of public-key systems (with Richard J. Lipton and Richard DeMillo)
  • 1995: Collision resistant fingerprinting codes for digital data (with James Shaw)
  • 1995: Cryptanalysis using a DNA computer (with Christopher Dunworth and Richard J. Lipton)
  • 2005: PwdHash a browser extension that transparently produces a different password for each site[29][30]

References

  1. ^ "Cryptography Is Dead?". March 2013.
  2. ^ Dan Boneh at the Mathematics Genealogy Project
  3. ^ "Google Scholar citations of Boneh-Franklin paper".
  4. ^ "Dan Boneh's Publications by Topic".
  5. ^ "Dan Boneh's Google Scholar Profile".
  6. ^ "Dan Boneh". Coursera instructor profile. Retrieved April 8, 2018.
  7. ^ "Dan Boneh: 1999 Fellow". David and Lucile Packard Foundation. Retrieved March 10, 2017.
  8. ^ "Voltage Security, Inc., Corporate Fact Sheet". Old web site. Archived from the original on July 18, 2004. Retrieved March 10, 2017.
  9. ^ Mary Azevedo (February 20, 2015). "HP set to acquire encryption firm Voltage Security". RCR Wireless news. Retrieved March 10, 2017.
  10. ^ Jeremy C. Owens (February 9, 2015). "Hewlett-Packard buys Cupertino's Voltage Security for data protection". San Jose Mercury News. Retrieved March 10, 2017.
  11. ^ "Stanford computer scientists launch the Center for Blockchain Research". Stanford School of Engineering. 2018-06-20. Retrieved 2018-09-01.
  12. ^ Dan Boneh. "Online Cryptography Course". Stanford University.
  13. ^ "Cryptography I". Coursera.
  14. ^ 2021 Class of Fellows of the AMS, American Mathematical Society, retrieved 2020-11-02
  15. ^ Cacm Staff (March 2017), "ACM Recognizes New Fellows", Communications of the ACM, 60 (3): 23, doi:10.1145/3039921, S2CID 31701275.
  16. ^ ACM Prize in Computing Award Winners, April 11, 2018.
  17. ^ "Dan Boneh". Award web page. ACM. Retrieved July 12, 2019.
  18. ^ ACM Group Presents Gödel Prize for Advances in Cryptography: Three Computer Scientists Cited for Innovations that Improve Security Archived 2013-06-01 at the Wayback Machine, Association for Computing Machinery, May 29, 2013.
  19. ^ http://www.securityinfowatch.com/press_release/10610184/co-founder-of-voltage-security-wins-rsa-award (Archive)
  20. ^ Alfred P. Sloan Foundation, 1999 Annual Report Archived 2014-08-21 at the Wayback Machine, February 17, 2014.
  21. ^ Boneh, Dan -- The David and Lucile Packard Foundation, April 11, 2018.
  22. ^ Agrawal, Shweta; Boneh, Dan; Boyen, Xavier (2010-05-30). "Efficient Lattice (H)IBE in the Standard Model". Advances in Cryptology – EUROCRYPT 2010. Lecture Notes in Computer Science. Vol. 6110. Springer, Berlin, Heidelberg. pp. 553–572. doi:10.1007/978-3-642-13190-5_28. ISBN 9783642131899. S2CID 185222.
  23. ^ D Boneh, EJ Goh, K Nissim (April 2006). "Evaluating 2-DNF Formulas on Ciphertexts" (PDF).{{cite web}}: CS1 maint: multiple names: authors list (link)
  24. ^ A. Bortz, D. Boneh, and P. Nandy Exposing private information by timing web applications 6th International Conference on World Wide Web, WWW 2007, ACM 2007, pp. 621-628
  25. ^ Dan Boneh; Joseph Bonneau; Benedikt Bünz; Ben Fisch (12 June 2018). "Verifiable Delay Functions" (PDF). International Association for Cryptologic Research. Retrieved 23 February 2018.
  26. ^ Gaby G. Dagher; Benedikt Bünz; Joseph Bonneau; Jeremy Clark; Dan Boneh (26 October 2015). "Provisions: Privacy-preserving proofs of solvency for Bitcoin exchanges" (PDF). International Association for Cryptologic Research. Retrieved 23 February 2016.
  27. ^ A. Bittau; et al. (July 2010). "Cryptographic protection of TCP Streams (tcpcrypt)". IETF draft. Archived from the original on 2010-08-21.
  28. ^ Andrea Bittau; et al. (2010-08-13). The case for ubiquitous transport-level encryption (PDF). 19th USENIX Security Symposium.
  29. ^ B. Ross, C. Jackson, N. Miyake, D. Boneh, and J. Mitchell Stronger Password Authentication Using Browser Extensions Usenix security 2005
  30. ^ "Security experts unveil defense against phishing". 2005-07-27.