Brent Waters

From Wikipedia, the free encyclopedia

Brent Waters
EducationUniversity of California, Los Angeles
Princeton University
AwardsSloan Research Fellowship (2010)
Presidential Early Career Award for Scientists and Engineers (2011)
Grace Murray Hopper Award (2015)
Scientific career
FieldsTheoretical computer science
InstitutionsUniversity of Texas at Austin
ThesisCryptographic algorithms for privacy in an age of ubiquitous recording (2004)
Doctoral advisorEdward Felten
Amit Sahai

Brent R. Waters is an American computer scientist, specializing in cryptography and computer security. He is currently a Professor of Computer Science at the University of Texas at Austin.

Career[]

Waters attended the University of California, Los Angeles, where he graduated in 2000 with a BS in computer science. He earned a PhD in computer science from Princeton University in 2004.[1]

Waters completed his post-doctoral work at Stanford University from 2004 to 2005, hosted by Dan Boneh, and then worked at SRI International as a computer scientist until 2008. In 2008, he joined the University of Texas at Austin, where he currently holds the title of Professor in the Department of Computer Science.[1] In July 2019, he joined NTT Research to work in their Cryptography and Information Security (CIS) Laboratory.[2]

In 2005, Waters first proposed the concepts of attribute-based encryption and functional encryption with Amit Sahai.[3]

Awards[]

Waters was awarded the Sloan Research Fellowship in 2010.[1] In 2011, he was awarded the Presidential Early Career Award for Scientists and Engineers[4] and a Packard Fellowship.[5] In 2015, he was awarded the Grace Murray Hopper Award for the introduction and development of the concepts of attribute-based encryption and functional encryption.[6] In 2019, he was named a Simons Investigator in theoretical computer science.[7]

Selected publications[]

  • Goyal, Vipul; Pandey, Omkant; Sahai, Amit; Waters, Brent (2006). "Attribute-based encryption for fine-grained access control of encrypted data". Proceedings of the 13th ACM conference on Computer and communications security - CCS '06: 89–98. doi:10.1145/1180405.1180418.
  • John Bethencourt; Amit Sahai; Brent Waters (May 2007), Ciphertext-Policy Attribute-Based Encryption, doi:10.1109/SP.2007.11, Wikidata Q107459178
  • Sahai, Amit; Waters, Brent (2005). "Fuzzy Identity-Based Encryption". Advances in Cryptology – EUROCRYPT 2005. 3494: 457–473. doi:10.1007/11426639_27.
  • Waters, Brent (2005). "Efficient Identity-Based Encryption Without Random Oracles". Advances in Cryptology – EUROCRYPT 2005. 3494: 114–127. doi:10.1007/11426639_7.
  • Waters, Brent (2011). "Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization". Public Key Cryptography – PKC 2011. 6571: 53–70. doi:10.1007/978-3-642-19379-8_4.

References[]

  1. ^ a b c "Brent Waters". The University of Texas at Austin Department of Computer Science. Archived from the original on April 27, 2019.
  2. ^ "Brent Waters on the Key to Cryptography". NTT Research. June 1, 2020. Retrieved February 14, 2021.
  3. ^ Amit Sahai; Brent Waters (2005). "Fuzzy Identity-Based Encryption" (PDF). Proceedings of Eurocrypt 2005.
  4. ^ "President Obama Honors Early Career Scientists and Engineers". nsf.gov. National Science Foundation.
  5. ^ "Waters, Brent". David and Lucile Packard Foundation. Retrieved February 14, 2021.
  6. ^ "2015 ACM Technical Awards Winners". awards.acm.org.
  7. ^ "Simons Investigators". Simons Foundation. Retrieved February 14, 2021.

External links[]

Retrieved from ""