Fact-checked by Grok 2 weeks ago

Dan Boneh

Dan Boneh is an Israeli-American professor of and at , renowned for his foundational contributions to applied cryptography and . His research centers on developing cryptosystems with novel properties, including secure web applications, mobile device protection, and cryptanalysis techniques. Boneh is particularly celebrated for pioneering pairing-based cryptography, which has revolutionized methods by enabling efficient solutions to complex problems. Boneh earned his Ph.D. in from in 1996, advised by Richard J. Lipton. He joined the Stanford faculty in 1997, where he now heads the Applied Cryptography Group and co-directs the Computer Security Lab. Over his career, he has authored more than 200 publications, influencing fields from digital signatures to defenses. Among his landmark achievements is the 2001 development, with Matt Franklin, of using bilinear pairings on elliptic curves, allowing public keys to be derived directly from identities like addresses without authorities. This innovation has seen widespread adoption, with over a billion IBE-encrypted s transmitted annually in sectors such as healthcare and . Boneh shared the 2013 with Matt Franklin for this work on , and his broader impact on was recognized with the 2014 ACM Prize in Computing, which included a $250,000 award. He has received further honors, including election to the in 2023, the in 2016, and fellowships from the ACM, IACR, and .

Personal Life and Education

Early Life and Background

Dan Boneh was born in , , in October 1969 as an citizen. He later immigrated to the , acquiring citizenship and identifying as Israeli-American. Details on his family background are limited in public records, with no specific influences from parents or early environment noted in available sources. Boneh developed an early fascination with computers during his childhood, which deepened in high school when he encountered the underlying . This exposure to 's elegant mathematical structures and real-world applications in secure systems ignited his interest in the field, shaping his future academic pursuits in and . His early educational experiences spanned and the , fostering a bicultural perspective that informed his interdisciplinary approach to .

Academic Training

Boneh earned a B.A. in from the in the early 1990s. Born in , this early at one of the country's leading technical institutions laid the foundation for his interest in computing and , eventually leading him to pursue advanced studies in the United States. He then moved to for graduate work, where he received both an M.A. and a Ph.D. in in 1996. His doctoral advisor was Richard J. Lipton, a prominent theoretical computer scientist. Boneh's Ph.D. thesis focused on and its applications to . During his graduate studies at Princeton, Boneh contributed to several notable publications that demonstrated his emerging expertise in theoretical computer science and early cryptographic concepts. These included "On the Computational Power of DNA," co-authored with Christopher Dunworth, Richard J. Lipton, and Jiri Sgall, which analyzed the limits of DNA-based computing models and appeared in Discrete Applied Mathematics in 1996; "A Revocable Backup System," with Lipton, presented at the USENIX Security Symposium in 1996 and addressing secure data storage with revocation capabilities; and "Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes," co-authored with Ramarathnam Venkatesan, published in the proceedings of CRYPTO 1996, which examined the computational difficulty of extracting key information in public-key protocols. No major awards are recorded from this period, though these works foreshadowed his later impact in applied cryptography.

Professional Career

Academic Positions

Boneh joined the faculty of in 1997 as an assistant professor in the Department of shortly after completing his Ph.D. at . He progressed through the academic ranks, advancing to associate professor in the early 2000s and subsequently to full professor. Currently, Boneh holds the title of Professor of and at . In this role, he contributes to both the Computer Science Department and the Department of , bridging theoretical and applied aspects of his field. Boneh heads the Applied Cryptography Group at Stanford, overseeing research initiatives in cryptographic systems and protocols. He also co-directs the Stanford Lab, fostering interdisciplinary collaboration on challenges. Additionally, since the founding of the Stanford Center for Research in 2018, Boneh has served as co-director, guiding efforts to advance technologies through academic inquiry.

Industry and Collaborative Roles

In 2002, Dan Boneh co-founded Voltage Security Inc. alongside three of his students, with the company developing practical applications of for secure and data protection in environments. Voltage Security was acquired by in February 2015 for an undisclosed amount, after which its technologies were integrated into HP's security portfolio to enhance data-centric protection in cloud and contexts. Post-acquisition, Boneh has engaged in advisory and consulting capacities with several firms advancing in cybersecurity and sectors. He serves as Senior Research Advisor at a16z crypto, the cryptocurrency investment arm of , where he provides expertise on applied for decentralized systems and post-quantum security protocols. Boneh also advises Data Theorem as a member of its Board of Advisors, offering strategic input on cryptographic defenses for cloud-native applications and security. In addition, he acts as Technical Advisor to Chainlink Labs, supporting the development of secure networks that enable through verifiable cryptographic computations. Boneh's academic role at has enabled key collaborations with industry laboratories and standards organizations on development. He contributed to the (IETF) as a contributor to 8547, which specifies the Encryption Negotiation Option for in transport-layer communications, and 8548, defining the tcpcrypt protocol for cryptographic protection of TCP streams to mitigate eavesdropping risks. His research has further informed National Institute of Standards and Technology (NIST) guidelines, including the citation of his Balloon Hashing function in Special Publication 800-63B as a memory-hard for secure password hashing and storage.

Teaching and Educational Impact

Dan Boneh has been a pivotal figure in cryptography education at , where he developed and taught foundational courses such as CS 255: Introduction to Cryptography, an undergraduate-level introduction to and protocols, and CS 355: Topics in Cryptography, an advanced graduate course covering advanced topics like zero-knowledge proofs, multiparty computation, and . These courses, offered regularly since the early 2000s, emphasize practical applications and proof techniques, attracting hundreds of students annually and serving as core components of Stanford's curriculum in security. In 2011, Boneh launched "Cryptography I" as a free (MOOC) on , covering the fundamentals of cryptographic systems including stream ciphers, block ciphers, and public-key , which has enrolled over 536,000 learners worldwide and established a benchmark for accessible education. He followed this in 2012 with "Cryptography II," extending the material to advanced protocols like digital signatures, zero-knowledge proofs, and , though it was discontinued on in 2024; these MOOCs, drawn from his Stanford lectures, have been praised for their rigor and clarity, fostering widespread understanding of secure system design beyond traditional classrooms. Boneh has mentored over two dozen PhD students and postdocs at Stanford, shaping the next generation of cryptographers through hands-on guidance on research in applied security. Notable alumni include Craig Gentry, whose 2009 dissertation under Boneh introduced fully , a breakthrough enabling computation on encrypted data that has influenced privacy-preserving technologies at companies like , and Hovav Shacham, who completed his PhD in 2005 and advanced short signature schemes, now contributing as a professor at UC San Diego. His mentorship emphasizes bridging theory and practice, with alumni holding key roles in academia, industry research labs, and startups focused on secure systems. To engage undergraduates early, Boneh created CS 55N: Ten Great Ideas in Computer Security, a which was offered from 2003 that introduces core concepts like and through weekly discussions, making advanced ideas accessible without prerequisites. In recognition of his innovative approaches to bridging academia and industry in education, Boneh received the 2011 Ishii Award from Stanford's School of Engineering for excellence in industry education innovation.

Research Contributions

Pairing-Based Cryptography

Dan Boneh's foundational contributions to pairing-based cryptography emerged from his 2001 collaboration with Matthew Franklin, where they introduced the first fully functional and practical (IBE) scheme based on bilinear pairings on elliptic curves. This Boneh-Franklin scheme allows users to encrypt messages using any string as a public key, such as an , with the private key derived by a trusted authority. The construction achieves chosen-ciphertext security in the model, relying on the hardness of the bilinear Diffie-Hellman problem. At the core of this and subsequent pairing-based protocols are bilinear maps, which provide a powerful algebraic tool for cryptographic constructions. A bilinear map e: \mathbb{G}_1 \times \mathbb{G}_2 \to \mathbb{G}_T is defined over cyclic groups of prime order p, where \mathbb{G}_1, \mathbb{G}_2, and \mathbb{G}_T have generators P, Q, and g respectively, satisfying bilinearity (e(aP, bQ) = e(P, Q)^{ab}), non-degeneracy (e(P, Q) \neq 1), and efficient computability. The Weil pairing, a classic example, arises from the geometry of elliptic curves over finite fields and maps pairs of points in the n-torsion subgroup to the multiplicative group of the base field raised to the power q-1/n, where q is the field characteristic. The Tate pairing, another key primitive, generalizes this to a broader class of curves and offers similar bilinearity after modification, often providing more efficient implementations in practice. These pairings enable "pairing-friendly" elliptic curves, such as supersingular curves, to support protocols unattainable with standard discrete log assumptions. Boneh further applied these primitives to efficient signature schemes, notably in his 2004 work with Xavier Boyen and Hovav Shacham on short signatures in bilinear groups. The resulting scheme produces signatures consisting of a from \mathbb{G}_1, significantly shorter than those from DSA or RSA at comparable security levels, while achieving existential unforgeability under adaptive chosen-message attacks based on the strong Diffie-Hellman assumption without random oracles. This compactness stems from the aggregation properties of , allowing verification via a computation. also underpin attribute-based (ABE), where Boneh's foundational techniques enabled flexible policies; for instance, in schemes like those building on his IBE , attributes define decryption capabilities through satisfaction verified via bilinear maps, as explored in his later functional work with and Brent Waters. The advent of practical pairing-based methods through Boneh's innovations established this area as a distinct subfield of , sparking widespread adoption in protocols for identity-based systems, signatures, and beyond. These constructions offer efficiency advantages, including smaller key and ciphertext sizes—often 2-4 times shorter than equivalents in non-pairing systems at 128-bit security—due to the operations on pairing-friendly curves, while solving open problems like efficient IBE that had persisted since Shamir's proposal.

Identity-Based Encryption

In 2001, Dan Boneh and Matthew K. Franklin proposed the first fully functional (IBE) scheme that achieves chosen-ciphertext security in the model, relying on the hardness of the computational Diffie-Hellman problem in groups equipped with a . This construction allows arbitrary strings—such as addresses or other —to serve directly as public keys, obviating the need for users to generate and distribute key pairs or manage digital certificates in a traditional (PKI). The scheme operates via a trusted center that extracts private keys corresponding to user identities, enabling encryption without prior key setup while maintaining security against adaptive chosen-ciphertext attacks. The Boneh-Franklin IBE consists of a setup to generate system parameters and a master secret, a key extraction to produce user private keys from , an encryption that produces ciphertexts using the identity as the public , and a decryption that recovers the message using the corresponding private . Security proofs demonstrate that breaking the scheme reduces to solving the bilinear Diffie-Hellman problem, marking a seminal advancement in practical IBE by providing the first scheme secure under standard assumptions without requiring interactive protocols. Building on this foundation, Boneh collaborated with Xavier Boyen and Eu-Jin Goh in 2005 to introduce hierarchical identity-based encryption (HIBE), an extension that supports multi-level delegation of key generation authority. In HIBE, identities form a tree structure where a user at level i can delegate private keys to users at level i+1 based on identity suffixes, reducing the load on the root authority and enabling scalable key management in hierarchical organizations. The scheme achieves full security in the selective-identity model with constant-size ciphertexts comprising only three group elements and decryption requiring just two pairing computations, optimizing efficiency for applications requiring delegated trust. Boneh's IBE and HIBE schemes have key applications in secure systems, where senders can encrypt messages directly to recipients' identities without validation or key directories, streamlining communication in environments like corporate or ad-hoc networks. They also underpin -less PKI designs by eliminating issuance and lists, instead using identity-derived keys with lightweight via short-term identifiers or broadcast updates. mechanisms discussed in the original work include updating system parameters periodically to exclude compromised identities, balancing with in dynamic settings. In 2010, Boneh, along with Shweta Agrawal and Xavier Boyen, developed a lattice-based variant of HIBE secure in the under the assumption, providing a post-quantum secure extension adaptable to fuzzy identity settings for where partial identity overlaps allow decryption. This construction supports hierarchical delegation while enabling threshold-like fuzzy matching of identities to attributes, facilitating fine-grained policies in systems without relying on pairings.

Homomorphic Encryption

Dan Boneh's early contributions to in the 2000s focused on partially homomorphic schemes that enabled limited computations on encrypted data. In 2005, along with Eu-Jin Goh and Kobbi Nissim, he introduced the Boneh-Goh-Nissim (BGN) cryptosystem, a public-key encryption scheme based on bilinear pairings that supports an unlimited number of additions and a single multiplication on ciphertexts while maintaining under the decisional Diffie-Hellman assumption in bilinear groups. This scheme was a significant advancement in somewhat homomorphic encryption, allowing evaluation of 2-DNF formulas over encrypted inputs without decryption, and it laid foundational groundwork for more expressive homomorphic systems. During the same period, Boneh also advanced threshold encryption techniques, such as in his 2006 work with Boyen and Shai Halevi on chosen-ciphertext secure public-key threshold encryption without random oracles, which distributed decryption across multiple parties to enhance security in distributed settings. Building on these foundations, Boneh contributed to improvements in fully homomorphic encryption (FHE) efficiency throughout the , emphasizing practical constructions for . In 2018, he co-authored a seminal introducing fully homomorphic encryption (ThFHE) from the (LWE) problem, enabling distributed key generation and decryption while supporting arbitrary computations on encrypted data across multiple parties without a trusted dealer. This work developed a universal thresholdizer, a general transformation that adds functionality to existing non-threshold schemes, significantly reducing communication overhead in FHE-based protocols and improving for collaborative environments. Additionally, in 2015, Boneh collaborated on Provisions, a privacy-preserving proof-of-solvency protocol for exchanges that leverages homomorphic properties of commitments to aggregate proofs of reserves without revealing individual addresses or customer balances, ensuring verifiability while protecting privacy. Boneh's recent work continues to push FHE toward practical applications for large-scale computations. In 2025, with Jaehyung , he published "Homomorphic Encryption for Large Integers from Nested Residue Number Systems," proposing a novel FHE scheme optimized for over large prescribed primes, such as 256-bit or 2048-bit moduli, using three nested layers of residue number systems (RNS) to decompose and recompose efficiently. The scheme introduces innovative techniques for CKKS —refreshing ciphertexts to enable unlimited depth—and modular reduction, achieving up to 2000x improvement in throughput and 20x lower compared to prior systems like TFHE for 256-bit operations. These advancements address key bottlenecks in FHE for high-precision tasks, making it viable for real-world scenarios requiring exact without . Boneh's homomorphic encryption research has broad implications for privacy-preserving computation in cloud services, where data owners can outsource encrypted processing without exposing sensitive information. By enabling secure evaluation of complex functions—such as models or financial aggregations—on untrusted servers, his schemes support scalable while maintaining end-to-end confidentiality, as demonstrated in applications like distributed ThFHE for multiparty . This focus on efficiency and practicality has influenced standards for secure , prioritizing low-latency operations essential for interactive services.

Side-Channel Attacks

Boneh's research on side-channel attacks has significantly advanced the understanding of vulnerabilities in cryptographic software, demonstrating that timing information can be exploited remotely to recover secret keys. In collaboration with David Brumley, Boneh developed a practical remote against OpenSSL's of , targeting the (CRT) optimization in . By measuring variations in server response times over a network—down to microseconds—the attack reconstructs the private key after approximately 80 hours of connection attempts, even across congested links. This work challenged the prevailing view that timing attacks were limited to physical access scenarios, such as smartcards, and highlighted the risks in widely deployed software like SSL/TLS servers. Building on this, Boneh and Brumley extended their techniques to cache-timing attacks against in 2006. Their method exploits collision timing in table-driven AES software, where secret-dependent memory accesses cause measurable delays. The attack recovers the full 128-bit AES key from a remote attacker by analyzing timing differences in operations, requiring about 2^24 chosen plaintexts and succeeding with high probability even on multi-processor systems. This demonstrated the feasibility of cache-based side channels in networked environments, influencing secure coding practices for symmetric ciphers. Boneh's contributions established a general framework for side-channel cryptanalysis by emphasizing empirical measurement of implementation leaks and statistical analysis of timing distributions, rather than theoretical models alone. He advocated countermeasures such as constant-time algorithms that eliminate secret-dependent execution paths, including blinding techniques for and cache-line randomization for , which have become standard in libraries like . These insights have shaped defenses against remote side channels in web security protocols. The enduring impact of the 2003 OpenSSL attack was recognized with the 2023 Security Test of Time Award, honoring its role in prompting widespread adoption of timing-resistant implementations.

Blockchain and Distributed Systems Cryptography

Dan Boneh has made significant contributions to tailored for and distributed systems, particularly in enhancing mechanisms, proof , and protections since 2018. His work addresses key challenges in decentralized environments, such as verifiable under time constraints and succinct of complex statements, which are essential for scalable protocols. In 2018, Boneh co-authored the foundational paper on verifiable delay functions (VDFs), introducing constructions that require a specified number of sequential steps to evaluate while allowing efficient verification of the output. These VDFs, based on sequential squaring in groups or class groups, provide a for time-lock puzzles and proof-of-work alternatives in consensus, preventing parallelization and ensuring fairness in protocols like those for lotteries or timed releases. VDFs have been adopted in systems such as Network's proof-of-space-and-time, demonstrating their practical impact on reducing energy-intensive while maintaining . Boneh's recent advancements in zero-knowledge proofs focus on folding-based SNARKs to enable scalable verification in blockchain applications. In 2024, he co-developed the Mangrove framework, a compiler for NP statements that uniformizes circuits for folding recursion, reducing prover memory overhead and enabling aggregation of up to 2^20 instances with sublinear proof sizes. This framework optimizes recursive proof systems for distributed ledgers by minimizing communication costs, making it suitable for on-chain verification of off-chain computations in decentralized finance and rollups. Complementing this, Boneh introduced LatticeFold in 2024, the first lattice-based folding scheme using the Module Short Integer Solution problem, which supports post-quantum secure succinct proofs for incrementally verifiable computation. LatticeFold achieves disciplined norm control over polynomial commitments, facilitating efficient SNARKs for blockchain state transitions without relying on less secure pairing-based methods. In 2025, Boneh contributed to data availability sampling with repair mechanisms, enabling efficient verification of data availability in distributed systems like by allowing nodes to sample and repair missing data shards without full downloads, improving scalability and robustness against adversarial erasures. Additionally, he developed batch decryption without epochs for encrypted mempools, allowing simultaneous decryption of multiple transactions in blockchain mempools without time-based , enhancing and in . These works, along with context-dependent threshold decryption schemes that adapt thresholds based on contextual parameters, further support secure distributed in dynamic environments. As co-director of the Stanford Center for Blockchain Research since 2018, Boneh has led interdisciplinary efforts to apply to distributed systems, including privacy enhancements for . His 2015 work on Provisions introduced privacy-preserving proofs of solvency for exchanges, allowing verification of reserves without revealing addresses or customer balances using zero-knowledge techniques. This protocol has influenced subsequent standards, with extensions in post-2020 research under incorporating multi-party to prevent among exchanges and adapt to layer-2 solutions.

Other Notable Works

In the early 2000s, Boneh contributed to the development of compact schemes, including the Boneh-Lynn-Shacham (BLS) short signatures, which leverage bilinear pairings on elliptic curves to produce signatures of length equal to the size of a single group element, significantly shorter than prior schemes like . This construction, secure under the computational Diffie-Hellman assumption without random oracles, has been widely adopted in applications for its efficiency in aggregating multiple signatures. Building on this, Boneh, along with Xavier Boyen and Hovav Shacham, introduced short group signatures in 2004, enabling anonymous signing by group members with signatures roughly the size of an signature at equivalent security levels, based on the strong Diffie-Hellman assumption. These signatures support efficient revocation via verifier-local mechanisms, enhancing privacy in scenarios like anonymous credentials. During the 2010s, Boneh advanced functional encryption frameworks, particularly through lattice-based constructions for inner-product predicates, which allow decryption only if the inner product of encrypted vectors meets a specified value. In collaboration with Shweta Agrawal and Xavier Boyen, he proposed a scheme in 2011 that achieves selective security from the problem, enabling fine-grained in encrypted data without revealing underlying attributes. This work extended earlier encryption concepts, providing constant-size ciphertexts and supporting applications like searchable , while establishing lower bounds on efficiency for such systems. Boneh's contributions to web security include cryptosystems designed to mitigate password vulnerabilities in online . In 2006, he co-developed PwdHash, a that hashes a user's master password with the target domain to generate unique, site-specific passwords, preventing reuse attacks and credential theft across sites without requiring server changes. This approach improves security against and offline dictionary attacks by ensuring transmitted passwords are domain-bound, and it has influenced modern password managers. In mobile device security, Boneh has explored both constructive protocols and cryptanalytic techniques for wireless systems. With colleagues, he introduced authentication and discovery protocols for Internet of Things devices in 2016, using lightweight pairing-based cryptography to enable private mutual authentication over constrained networks like Bluetooth Low Energy, preserving location privacy during service matching. On the cryptanalysis side, his 2015 PowerSpy work demonstrated how attackers can infer user locations by analyzing power consumption patterns from WiFi and cellular signals on mobile devices, achieving median accuracy of 0.7 meters indoors without physical access. Similarly, in 2014, Boneh and team showed sensor fingerprinting vulnerabilities in accelerometers and gyroscopes, allowing unique device identification across apps with over 96% accuracy, highlighting risks in wireless sensor data. These findings underscore the need for noise injection and protocol hardening in mobile wireless environments.

Awards and Honors

Major Prizes and Awards

Dan Boneh received the David and Lucile Packard Fellowship for Science and Engineering in 1999, recognizing his early-career promise in research as an at . In 2013, Boneh was awarded the by the Association for Computing Machinery (ACM) on Algorithms and Computation Theory (SIGACT) and the European Association for (EATCS) for his seminal contributions to using bilinear pairings, shared with Matthew K. Franklin for their 2001 paper and Antoine Joux for related work on . Boneh earned the 2014 ACM Prize in Computing, sponsored by , for groundbreaking innovations in applied , particularly the development of pairing-based and its applications to , which simplified secure system designs. In 2020, Boneh and collaborator Jonathan Love received the Selfridge Prize at the 14th Algorithmic Symposium ( XIV) for their paper "Supersingular curves with small noninteger endomorphisms," honored as the best submitted paper for advancing algebraic techniques in . Boneh was granted the Ishii Prize in 2011 by Stanford University's School of Engineering for excellence in industry , acknowledging his efforts in disseminating cryptographic through accessible and resources.

Fellowships and Recognitions

Dan Boneh was elected to the in 2016 for his contributions to the theory and practice of , including the development of new cryptographic protocols that enhance in distributed systems. Boneh was elected an in 2016 for advancing the theory and practice of applied . In 2013, Boneh was named a Fellow of the (IACR) in recognition of his pioneering work in opening new areas of and , as well as his innovative educational initiatives in the field. Boneh received the Research Fellowship in 1999, an early-career honor awarded to outstanding young researchers in the United States for their potential to make substantial contributions to their fields. In 2015, he was selected as a Simons Investigator by the , providing five years of research support to advance his work in , particularly in applied . Boneh was elected a Fellow of the in 2021, acknowledging his outstanding contributions to the mathematical aspects of and related areas. Boneh was elected to the in 2023 in recognition of his distinguished and continuing achievements in original research. In 2025, Boneh was recognized in Okta Ventures' "The Identity 25" report, which honors pioneers shaping the future of through innovations in secure and privacy-preserving technologies.

References

  1. [1]
    Dan Boneh - Stanford Profiles
    Professor Boneh's research focuses on applications of cryptography to computer security. His work includes cryptosystems with novel properties, web security.
  2. [2]
    Dan Boneh - ACM Awards
    More generally, Boneh has made significant contributions to a broad range of applications in cryptography and computer security, including: anti-phishing tools, ...
  3. [3]
    Dan Boneh - Simons Foundation
    Dan Boneh is an expert in cryptography and computer security. One of his main achievements is the development of pairing-based cryptography.
  4. [4]
    ‪Dan Boneh‬ - ‪Google Scholar‬
    Identity-based encryption from the Weil pairing. D Boneh, M Franklin. Annual international cryptology conference, 213-229, 2001. 14475, 2001 ; Short signatures ...
  5. [5]
    Dan Boneh elected to National Academy of Sciences
    May 5, 2023 · Dan Boneh elected to National Academy of Sciences ... In recognition of his distinguished and continuing achievements in original research.
  6. [6]
    Dan Boneh - Doradolist
    Born in Israel in 1969, Dan Boneh obtained his Ph.D. in Computer Science from Princeton University in 1996 under the supervision of Richard J. Lipton.<|control11|><|separator|>
  7. [7]
    [PDF] 2023 G-49 SUMMIT - Webflow
    Aug 14, 2023 · Dan Boneh is an Israeli-American professor in applied cryptography and computer security at. Stanford University. In 2016, Boneh was elected.
  8. [8]
    Q&A: A Passion For Pairings - Communications of the ACM
    Sep 1, 2015 · Dan Boneh, recipient of this year's ACM-Infosys Foundation Award, discovered his passion for computers early; by the time he got to Princeton ...Missing: life | Show results with:life
  9. [9]
    Dan Boneh honored for innovations that have simplified cryptography
    Mar 30, 2015 · Stanford computer scientist and electrical engineer Dan Boneh has been selected to receive the 2014 ACM-Infosys Foundation Award in the Computing Sciences.
  10. [10]
    A Revocable Backup System - USENIX
    A Revocable Backup System. Authors: Dan Boneh and Richard J. Lipton, Princeton University ... year = {1996}, address = {San Jose, CA}, url = {https://www ...
  11. [11]
    On The Computational Power of DNA - cs.Princeton
    This technical report will be published as: On The Computational Power of DNA. Dan Boneh, Christopher Dunworth, Richard J. Lipton and Jiri Sgall, DAM 1996.
  12. [12]
    On the computational power of DNA - ScienceDirect.com
    5 December 1996, Pages 79-94. Discrete Applied Mathematics. On the computational power of DNA. Author links open overlay panelDan Boneh , Christopher ...
  13. [13]
    Hardness of Computing the Most Significant Bits of Secret Keys in ...
    Jul 13, 2001 · PhD thesis, Univ. of Tokyo, 1988. Google Scholar. C, Schnorr. A ... CS Department, Princeton University, Princeton, NJ, 08544. Dan Boneh.
  14. [14]
    Dan Boneh | Stanford University School of Engineering
    Professor Boneh's research focuses on applications of cryptography to computer security. His work includes cryptosystems with novel properties, web security.Missing: biography | Show results with:biography
  15. [15]
    Dan Boneh - Applied Cryptography Group - Stanford University
    Professor of Computer Science and Electrical Engineering, Stanford University. Co-director of the Stanford Computer Security Lab ...Publications · CS255 Introduction to... · CS 355 · Freshmen SeminarMissing: bachelor's | Show results with:bachelor's
  16. [16]
    Stanford computer scientists launch the Center for Blockchain ...
    Jun 20, 2018 · Stanford computer scientists have founded the Center for Blockchain Research, an initiative dedicated to researching and understanding a ...
  17. [17]
    HP Ups Security Ante With Big Data Encryption Company Acquisition
    Feb 9, 2015 · HP said the Voltage Security transaction is expected to close sometime before its second fiscal quarter ended April 30. Joseph F. Kovar ...Missing: source | Show results with:source
  18. [18]
    Dan Boneh - a16z crypto
    Dan Boneh leads the applied cryptography group at Stanford University and co-directs the computer security lab. Dan's research focuses on applications of ...Missing: biography | Show results with:biography
  19. [19]
    Board of Advisors - Data Theorem
    Dan Boneh. Professor of Computer Science. Dr. Boneh is a Professor of Computer Science at Stanford University where he heads the applied cryptography group.
  20. [20]
    Chainlink Brings Co-Creator of Diem, Stanford Cryptographer as ...
    Professor Boneh was a founder of Voltage Security, a cryptography startup acquired by Hewlett Packard in 2015. “For a cryptographic system to secure ...
  21. [21]
    RFC 8547: TCP-ENO: Encryption Negotiation Option
    Contributors Dan Boneh was a coauthor of the draft that became this document. Bittau, et al. Experimental [Page 30]. RFC 8547 TCP Encryption Negotiation ...
  22. [22]
    RFC 8548 - Cryptographic Protection of TCP Streams (tcpcrypt)
    Contributors Dan Boneh and Michael Hamburg were coauthors of the draft that became this document. Authors' Addresses Andrea Bittau Google 345 Spear Street ...
  23. [23]
    NIST Special Publication 800-63B
    [BALLOON] Boneh, Dan, Corrigan-Gibbs, Henry, and Stuart Schechter. “Balloon Hashing: A Memory-Hard Function Providing Provable Protection Against Sequential ...
  24. [24]
    Dan Boneh - Explore Courses - Stanford University
    CS 355: Advanced Topics in Cryptography (Spring) ; CS 251: Cryptocurrencies and blockchain technologies (Autumn) ; CS 255: Introduction to Cryptography (Winter).
  25. [25]
    Cryptography I - Coursera
    In this course you will learn the inner workings of cryptographic systems and how to correctly use them in real-world applications.Cryptography · Dan Boneh · An Introduction to Cryptography
  26. [26]
    Dan Boneh, Instructor - Coursera
    Professor Dan Boneh heads the applied cryptography group at the Computer Science department at Stanford University.Missing: bachelor's | Show results with:bachelor's
  27. [27]
    Free Course: Cryptography II from Stanford University | Class Central
    Rating 4.0 (4) Explore cryptographic primitives and protocols, gaining practical knowledge for real-world application. Free textbook available online.
  28. [28]
    Online Cryptography Course by Dan Boneh
    This page contains all the lectures in the free cryptography course. To officially take the course, including homeworks, projects, and final exam, please visit ...Missing: enrollment impact
  29. [29]
    Craig Gentry wins dissertation award - Stanford Engineering
    Aug 1, 2010 · Gentry's graduate advisor Dan Boneh, a professor of computer science and electrical engineering, said the work is groundbreaking. "Craigs ...
  30. [30]
    [PDF] A FULLY HOMOMORPHIC ENCRYPTION SCHEME A ...
    This thesis would have been impossible without the support and mentoring of my advisor,. Dan Boneh. Even after several years of working with him, I am ...
  31. [31]
    Hovav Shacham - Jacobs School of Engineering
    Shacham received his Ph.D. in computer science in 2005 from Stanford University, where he had also earned, in 2000, an A.B. in English. His Ph.D. advisor ...
  32. [32]
    CS55N Class Page
    Ten Ideas in Computer Security and Cryptography (one idea per week) Freshmen seminar. Fall 2005. Administrative Course Staff and office hoursMissing: 55N | Show results with:55N
  33. [33]
    [PDF] Identity-Based Encryption from the Weil Pairing
    Identity-Based Encryption from the Weil Pairing. Dan Boneh∗. Matthew Franklin† dabo@cs.stanford.edu franklin@cs.ucdavis.edu. Appears in SIAM J. of Computing ...
  34. [34]
    [PDF] Improved Weil and Tate pairings for elliptic and hyperelliptic curves
    The Weil and Tate pairings have been proposed for use in cryptography, includ- ing one-round 3-way key establishment, identity-based encryption, and short.
  35. [35]
    [PDF] Short Signatures Without Random Oracles and the SDH Assumption ...
    Towards this goal, Boneh, Lynn, and Shacham (BLS) [11] proposed a short digital signature scheme where signatures are about half the size of DSA signatures with ...Missing: BBS | Show results with:BBS
  36. [36]
    [PDF] Functional Encryption: A New Vision for Public Key Cryptography
    Attribute-based encryption. Another encryption concept called. Attribute-based encryption or ABE for short, lets the encryptor specify more abstractly who ...
  37. [37]
    ACM and Infosys Foundation Honor Pioneer in Cryptography
    Mar 31, 2015 · Boneh pioneered the use of new computational problems based on pairings to solve a broad range of problems in cryptography. This approach, ...
  38. [38]
    [PDF] Identity-Based Encryption from the Weil Pairing - IACR
    Dan Boneh*. Matthew FranklinQ dabo@cs.stanford.edu franklin@cs.ucdavis.edu. Abstract. We propose a fully functional identity-based encryption scheme (IBE). The ...
  39. [39]
    [PDF] Hierarchical Identity Based Encryption with Constant Size Ciphertext
    May 20, 2005 · Abstract. We present a Hierarchical Identity Based Encryption (HIBE) system where the ciphertext consists of just three group elements and ...
  40. [40]
    [PDF] Efficient Lattice (H)IBE in the Standard Model
    [1] Shweta Agrawal, Dan Boneh, and Xavier Boyen. Efficient lattice (H)IBE in the standard model. In Proc. of Eurocrypt'10, 2010. [2] Shweta Agrawal ...
  41. [41]
    [PDF] Evaluating 2-DNF Formulas on Ciphertexts
    Apr 2, 2006 · Boneh and M. Franklin. Identity based encryption from the Weil pairing. SIAM Journal of Computing, 32(3):586–615, 2003. Extended abstract in ...Missing: url | Show results with:url
  42. [42]
    Evaluating 2-DNF Formulas on Ciphertexts - SpringerLink
    Computational Number Theory · Cryptology · DNA computing and cryptography ... Dan Boneh & Eu-Jin Goh. Department of Computer Science, Ben-Gurion University ...Missing: title | Show results with:title
  43. [43]
    [PDF] Chosen Ciphertext Secure Public Key Threshold Encryption Without ...
    Our construction uses the recent iden- tity based encryption system of Boneh and Boyen and the chosen cipher- text secure construction of Canetti, Halevi ...
  44. [44]
    Threshold Cryptosystems From Threshold Fully Homomorphic ...
    We develop a general approach to adding a threshold functionality to a large class of (non-threshold) cryptographic schemes.
  45. [45]
    Privacy-preserving proofs of solvency for Bitcoin exchanges
    Oct 19, 2015 · We introduce Provisions, a privacy-preserving proof of solvency whereby an exchange does not have to disclose its Bitcoin addresses; total holdings or ...
  46. [46]
    Homomorphic Encryption for Large Integers from Nested Residue ...
    Feb 25, 2025 · In this paper we construct a new FHE system that is specifically designed for this purpose. Our system composes three layers of residue systems to enable much ...Missing: contributions | Show results with:contributions
  47. [47]
    [PDF] Remote Timing Attacks are Practical - Applied Cryptography Group
    Timing attacks are usually used to attack weak comput- ing devices such as smartcards. We show that timing attacks apply to general software systems.
  48. [48]
    Cache Based Remote Timing Attack on the AES - SpringerLink
    Cache Based Remote Timing Attack on the AES. Conference paper. pp 271–286; Cite this conference paper. Download book PDF · Topics in Cryptology – CT-RSA 2007 ( ...
  49. [49]
    USENIX Test of Time Awards
    Remote Timing Attacks Are Practical. David Brumley and Dan Boneh. Published in the Proceedings of the 12th USENIX Security Symposium, August 2003. 2022. FAST ...
  50. [50]
    Stanford Center for Blockchain Research
    - **Dan Boneh Co-Director Confirmation**: Yes, Dan Boneh co-directs the Stanford Center for Blockchain Research.
  51. [51]
    Boneh Publications: Verifiable Delay Functions
    Abstract: We study the problem of building a verifiable delay function (VDF). A VDF requires a specified number of sequential steps to evaluate, yet produces a ...
  52. [52]
    Mangrove: A Scalable Framework for Folding-based SNARKs
    Mar 9, 2024 · We present a framework for building efficient folding-based SNARKs. First we develop a new "uniformizing" compiler for NP statements that converts any poly- ...
  53. [53]
    LatticeFold: A Lattice-based Folding Scheme and its Applications to ...
    Feb 16, 2024 · In this work we present LatticeFold, the first lattice-based folding protocol based on the Module SIS problem.
  54. [54]
    Short Group Signatures - Cryptology ePrint Archive
    Paper 2004/174. Short Group Signatures. Dan Boneh, Xavier Boyen, and Hovav Shacham. Abstract. We construct a short group signature scheme.Missing: BBS | Show results with:BBS
  55. [55]
    Short Group Signatures | SpringerLink
    Abstract. We construct a short group signature scheme. Signatures in our scheme are approximately the size of a standard RSA signature with the same security.
  56. [56]
    [PDF] Privacy, Discovery, and Authentication for the Internet of Things
    This paper presents private mutual authentication and service discovery proto- cols for IoT and mobile settings. Given the network connectivity constraints im-.
  57. [57]
    [PDF] PowerSpy: Location Tracking using Mobile Device Power Analysis
    Aug 12, 2015 · PowerSpy: Location Tracking using Mobile Device Power Analysis. Yan Michalevsky, Aaron Schulman,. Gunaa Arumugam Veerapandian and Dan Boneh.
  58. [58]
    [1408.1416] Mobile Device Identification via Sensor Fingerprinting
    Aug 6, 2014 · Authors:Hristo Bojinov, Yan Michalevsky, Gabi Nakibly, Dan Boneh. View a PDF of the paper titled Mobile Device Identification via Sensor ...
  59. [59]
    Dan Boneh - The David and Lucile Packard Foundation
    Awards and Achievements · ACM Infosys Award ( 2014) · ACM Godel prize ( 2013) · Ishii Award -- dean's award for Industry Education Innovation ( 2011) ...
  60. [60]
    Gödel Prize - 2013
    May 29, 2013 · The papers' authors are Antoine Joux, and the team of Dan Boneh and Matthew K. Franklin. They will receive the 2013 Gödel Prize for outstanding ...
  61. [61]
    The second half of ANTS 2020 | ellipticnews - WordPress.com
    Jul 6, 2020 · ... Selfridge Prize for the best submitted paper as judged by the program committee was awarded to Jonathan Love and Dan Boneh for their paper ...
  62. [62]
    National Academy of Engineering Elects New Members - CCC Blog
    Feb 8, 2016 · The National Academy of Engineering (NAE) has elected 80 new members and 22 foreign members ... Dan Boneh, professor of computer science and ...
  63. [63]
    Dan Boneh, 2013 IACR Fellow
    Dan Boneh, 2013 IACR fellow for opening up new areas in cryptography and computer security, for innovative educational initiatives in cryptography.
  64. [64]
    [PDF] 1999 ANNUAL REPORT - Sloan Foundation
    Computer Science: Dan Boneh. Economics: Charles I. Jones. Neuroscience: Jennifer L. Raymond. Physics: Martin Greven. Kathryn Ann Moler. Eva Silverstein.
  65. [65]
    Simons Investigators - Simons Foundation
    Dan Boneh, Ph.D. Stanford University. Theoretical Computer Science | 2015. Dan Boneh is an expert in cryptography and computer security. One of his main ...
  66. [66]
    2021 Class of - American Mathematical Society
    Apr 1, 2021 · The Fellows of the American Mathematical Society program recognizes members who have made outstanding con- ... Dan Boneh, Stanford University.
  67. [67]
    Okta Ventures Unveils "The Identity 25" to Honor Pioneers Shaping ...
    Mar 25, 2025 · ... The Identity 25" aims to recognize and elevate emerging leaders ... Dan Boneh, Professor of Computer Science and Electrical Engineering ...