[{"@context":"http:\/\/schema.org\/","@type":"BlogPosting","@id":"https:\/\/wiki.edu.vn\/en\/wiki41\/brent-waters-wikipedia\/#BlogPosting","mainEntityOfPage":"https:\/\/wiki.edu.vn\/en\/wiki41\/brent-waters-wikipedia\/","headline":"Brent Waters – Wikipedia","name":"Brent Waters – Wikipedia","description":"before-content-x4 From Wikipedia, the free encyclopedia after-content-x4 American computer scientist Brent R. Waters is an American computer scientist, specializing in","datePublished":"2017-03-24","dateModified":"2017-03-24","author":{"@type":"Person","@id":"https:\/\/wiki.edu.vn\/en\/wiki41\/author\/lordneo\/#Person","name":"lordneo","url":"https:\/\/wiki.edu.vn\/en\/wiki41\/author\/lordneo\/","image":{"@type":"ImageObject","@id":"https:\/\/secure.gravatar.com\/avatar\/c9645c498c9701c88b89b8537773dd7c?s=96&d=mm&r=g","url":"https:\/\/secure.gravatar.com\/avatar\/c9645c498c9701c88b89b8537773dd7c?s=96&d=mm&r=g","height":96,"width":96}},"publisher":{"@type":"Organization","name":"Enzyklop\u00e4die","logo":{"@type":"ImageObject","@id":"https:\/\/wiki.edu.vn\/wiki4\/wp-content\/uploads\/2023\/08\/download.jpg","url":"https:\/\/wiki.edu.vn\/wiki4\/wp-content\/uploads\/2023\/08\/download.jpg","width":600,"height":60}},"image":{"@type":"ImageObject","@id":"https:\/\/en.wikipedia.org\/wiki\/Special:CentralAutoLogin\/start?type=1x1","url":"https:\/\/en.wikipedia.org\/wiki\/Special:CentralAutoLogin\/start?type=1x1","height":"1","width":"1"},"url":"https:\/\/wiki.edu.vn\/en\/wiki41\/brent-waters-wikipedia\/","wordCount":2461,"articleBody":" (adsbygoogle = window.adsbygoogle || []).push({});before-content-x4From Wikipedia, the free encyclopedia (adsbygoogle = window.adsbygoogle || []).push({});after-content-x4American computer scientistBrent R. Waters is an American computer scientist, specializing in cryptography and computer security. He is currently a professor of Computer Science at the University of Texas at Austin. (adsbygoogle = window.adsbygoogle || []).push({});after-content-x4Waters attended the University of California, Los Angeles, where he graduated in 2000 with a BS in computer science. He earned a PhD in computer science from Princeton University in 2004.[1]Waters completed his post-doctoral work at Stanford University from 2004 to 2005, hosted by Dan Boneh, and then worked at SRI International as a computer scientist until 2008. In 2008, he joined the University of Texas at Austin, where he currently holds the title of Professor in the Department of Computer Science.[1] In July 2019, he joined NTT Research to work in their Cryptography and Information Security (CIS) Laboratory.[2]In 2005, Waters first proposed the concepts of attribute-based encryption and functional encryption with Amit Sahai.[3] (adsbygoogle = window.adsbygoogle || []).push({});after-content-x4Waters was awarded the Sloan Research Fellowship in 2010.[1] In 2011, he was awarded the Presidential Early Career Award for Scientists and Engineers[4] and a Packard Fellowship.[5] In 2015, he was awarded the Grace Murray Hopper Award for the introduction and development of the concepts of attribute-based encryption and functional encryption.[6] In 2019, he was named a Simons Investigator in theoretical computer science.[7] He was elected an ACM Fellow in 2021.[8]Selected publications[edit]Goyal, Vipul; Pandey, Omkant; Sahai, Amit; Waters, Brent (2006). “Attribute-based encryption for fine-grained access control of encrypted data”. Proceedings of the 13th ACM Conference on Computer and Communications Security – CCS ’06: 89\u201398. doi:10.1145\/1180405.1180418. ISBN\u00a01595935185. S2CID\u00a05131034.John Bethencourt; Amit Sahai; Brent Waters (May 2007), Ciphertext-Policy Attribute-Based Encryption, doi:10.1109\/SP.2007.11, Wikidata\u00a0Q107459178Sahai, Amit; Waters, Brent (2005). “Fuzzy Identity-Based Encryption”. Advances in Cryptology \u2013 EUROCRYPT 2005. Lecture Notes in Computer Science. 3494: 457\u2013473. doi:10.1007\/11426639_27. ISBN\u00a0978-3-540-25910-7.Waters, Brent (2005). “Efficient Identity-Based Encryption Without Random Oracles”. Advances in Cryptology \u2013 EUROCRYPT 2005. Lecture Notes in Computer Science. 3494: 114\u2013127. doi:10.1007\/11426639_7. ISBN\u00a0978-3-540-25910-7.Waters, Brent (2011). “Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization”. Public Key Cryptography \u2013 PKC 2011. Lecture Notes in Computer Science. 6571: 53\u201370. doi:10.1007\/978-3-642-19379-8_4. ISBN\u00a0978-3-642-19378-1.References[edit]^ a b c “Brent Waters”. The University of Texas at Austin Department of Computer Science. Archived from the original on April 27, 2019.^ “Brent Waters on the Key to Cryptography”. NTT Research. June 1, 2020. Retrieved February 14, 2021.^ Sahai, Amit; Waters, Brent (2005). “Fuzzy Identity-Based Encryption” (PDF). Proceedings of Eurocrypt 2005. Lecture Notes in Computer Science. 3494: 457\u2013473. doi:10.1007\/11426639_27. ISBN\u00a0978-3-540-25910-7.^ “President Obama Honors Early Career Scientists and Engineers”. nsf.gov. National Science Foundation.^ “Waters, Brent”. David and Lucile Packard Foundation. Retrieved February 14, 2021.^ “2015 ACM Technical Awards Winners”. awards.acm.org.^ “Simons Investigators”. Simons Foundation. Retrieved February 14, 2021.^ Airhart, Marc G (January 19, 2022). “Waters Named ACM Fellow by the Association for Computing Machinery”. University of Texas at Austin College of Natural Sciences. Retrieved January 29, 2022.External links[edit] (adsbygoogle = window.adsbygoogle || []).push({});after-content-x4"},{"@context":"http:\/\/schema.org\/","@type":"BreadcrumbList","itemListElement":[{"@type":"ListItem","position":1,"item":{"@id":"https:\/\/wiki.edu.vn\/en\/wiki41\/#breadcrumbitem","name":"Enzyklop\u00e4die"}},{"@type":"ListItem","position":2,"item":{"@id":"https:\/\/wiki.edu.vn\/en\/wiki41\/brent-waters-wikipedia\/#breadcrumbitem","name":"Brent Waters – Wikipedia"}}]}]