Dan Boneh

Dan Boneh
Dan Boneh

Dan Boneh
Born Israel
Residence U.S
Fields Cryptography
Institutions Stanford University
Alma mater Princeton, 1996
Doctoral advisor Richard J. Lipton
Known for pairing-based cryptography
Notable awards Packard Award
Alfred P. Sloan Award
Terman Award
RSA Award

Dan Boneh (pronounced /boʊˈneɪ/; Hebrew: דן בונה‎) is a Professor of Computer Science and Electrical Engineering at Stanford University. He is a well-known researcher in the areas of applied cryptography and computer security.

Contents

Education

Born in Israel in 1969, Boneh obtained his Ph.D. in Computer Science from Princeton University in 1996 (under the supervision of Richard J. Lipton).

Research

Boneh is one of the principal contributors to the development of pairing-based cryptography from the Weil Pairing, along with Dr. Matt Franklin of the University of California at Davis.

Cryptography

Some of his notable achievements in cryptography include:

  • 2010 He was involved in designing tcpcrypt, TCP extensions for transport-level security[1][2]
  • 2005 The first broadcast encryption system with full collusion resistance (with Craig Gentry and Brent Waters)
  • 2003 A timing attack on OpenSSL (with David Brumley)
  • 2001 An efficient identity-based encryption system (with Matt Franklin) based on the Weil pairing.[3]
  • 1999 Cryptanalysis of RSA when the private key is less than N0.292 (with Glenn Durfee)
  • 1997 Fault-based cryptanalysis of public-key systems (with Richard J. Lipton and Richard DeMillo)
  • 1995 Collusion resistant fingerprinting codes for digital data (with James Shaw)
  • 1995 Cryptanalysis using a DNA computer (with Christopher Dunworth and Richard J. Lipton)

Computer Security

Some of his notable contributions in computer security include:

  • 2007 Exposing private information by timing web applications.[4]
  • 2005 PwdHash a browser extension that transparently produces a different password for each site[5][6]

Awards

Boneh has received a number of awards, including the following:

  • The Packard Award
  • The Alfred P. Sloan Award
  • the Terman Award
  • The RSA Award

Industry

In 2000, Boneh co-founded Ingrian Networks with Roy Thiele-Sardiña and Rajeev Chawla.

In 2002, Boneh co-founded Voltage Security.[7]

References

  1. ^ A. Bittau, et al. (July 2010). "Cryptographic protection of TCP Streams (tcpcrypt)". IETF draft. http://tcpcrypt.org/draft-bittau-tcp-crypt.txt. 
  2. ^ Andrea Bittau, et al. (2010-08-13). "The case for ubiquitous transport-level encryption". 19th USENIX Security Symposium. http://www.usenix.org/events/sec10/tech/full_papers/Bittau.pdf. 
  3. ^ D. Boneh and M. Franklin. Identity based encryption from the Weil pairing SIAM J. of Computing, Vol. 32, No. 3, pp. 586-615, 2003. Extended abstract in proc. of Crypto '2001, LNCS Vol. 2139, Springer-Verlag, pp. 213-229, 2001.
  4. ^ A. Bortz, D. Boneh, and P. Nandy Exposing private information by timing web applications 6th International Conference on World Wide Web, WWW 2007, ACM 2007, pp. 621-628
  5. ^ B. Ross, C. Jackson, N. Miyake, D. Boneh, and J. Mitchell Stronger Password Authentication Using Browser Extensions Usenix security 2005
  6. ^ "Security experts unveil defense against phishing". http://news.stanford.edu/news/2005/july27/phish-072705.html. 
  7. ^ "Voltage Timeline". http://www.voltage.com/about/timeline.htm. 

External links


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Boneh/Franklin scheme — The Boneh/Franklin scheme is an Identity based encryption system proposed by Dan Boneh and Matthew K. Franklin in 2001 [Dan Boneh, Matthew K. Franklin, Identity Based Encryption from the Weil Pairing Advances in Cryptology Proceedings of CRYPTO… …   Wikipedia

  • SOLEL BONEH — SOLEL BONEH, histadrut concern for building, public works, and industry. Solel Boneh developed out of organized groups of Third Aliyah pioneers that contracted to do road building and quarrying. In 1920 the first agreement was signed between the… …   Encyclopedia of Judaism

  • Diffie-Hellman problem — The Diffie Hellman problem (DHP) is the name of a specific problem in cryptography which was first proposed by Whitfield Diffie and Martin Hellman. The DHP is a problem that is assumed to be difficult to do, hence the security of many… …   Wikipedia

  • Diffie–Hellman problem — Cryptography portal The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography. The motivation for this problem is that many security systems use mathematical… …   Wikipedia

  • RSA-Algorithmus — RSA ist ein asymmetrisches Kryptosystem, das sowohl zur Verschlüsselung als auch zur digitalen Signatur verwendet werden kann. Es verwendet ein Schlüsselpaar bestehend aus einem privaten Schlüssel, der zum Entschlüsseln oder Signieren von Daten… …   Deutsch Wikipedia

  • RSA-Kryptologiesystem — RSA ist ein asymmetrisches Kryptosystem, das sowohl zur Verschlüsselung als auch zur digitalen Signatur verwendet werden kann. Es verwendet ein Schlüsselpaar bestehend aus einem privaten Schlüssel, der zum Entschlüsseln oder Signieren von Daten… …   Deutsch Wikipedia

  • RSA-Schema — RSA ist ein asymmetrisches Kryptosystem, das sowohl zur Verschlüsselung als auch zur digitalen Signatur verwendet werden kann. Es verwendet ein Schlüsselpaar bestehend aus einem privaten Schlüssel, der zum Entschlüsseln oder Signieren von Daten… …   Deutsch Wikipedia

  • RSA-Verfahren — RSA ist ein asymmetrisches Kryptosystem, das sowohl zur Verschlüsselung als auch zur digitalen Signatur verwendet werden kann. Es verwendet ein Schlüsselpaar bestehend aus einem privaten Schlüssel, der zum Entschlüsseln oder Signieren von Daten… …   Deutsch Wikipedia

  • RSA-Verschlüsselung — RSA ist ein asymmetrisches Kryptosystem, das sowohl zur Verschlüsselung als auch zur digitalen Signatur verwendet werden kann. Es verwendet ein Schlüsselpaar bestehend aus einem privaten Schlüssel, der zum Entschlüsseln oder Signieren von Daten… …   Deutsch Wikipedia

  • RSA-Verschlüsselungssystem — RSA ist ein asymmetrisches Kryptosystem, das sowohl zur Verschlüsselung als auch zur digitalen Signatur verwendet werden kann. Es verwendet ein Schlüsselpaar bestehend aus einem privaten Schlüssel, der zum Entschlüsseln oder Signieren von Daten… …   Deutsch Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”