Draft:Sergey Gorbunov
Submission declined on 8 March 2025 by Caleb Stanford (talk). This submission is not suitable for Wikipedia. Please read "What Wikipedia is not" for more information.
Where to get help
How to improve a draft
You can also browse Wikipedia:Featured articles and Wikipedia:Good articles to find examples of Wikipedia's best writing on topics similar to your proposed article. Improving your odds of a speedy review To improve your odds of a faster review, tag your draft with relevant WikiProject tags using the button below. This will let reviewers know a new draft has been submitted in their area of interest. For instance, if you wrote about a female astronomer, you would want to add the Biography, Astronomy, and Women scientists tags. Editor resources
| ![]() |
Submission declined on 17 February 2025 by Bobby Cohn (talk). This submission's references do not show that the subject qualifies for a Wikipedia article—that is, they do not show significant coverage (not just passing mentions) about the subject in published, reliable, secondary sources that are independent of the subject (see the guidelines on the notability of people). Before any resubmission, additional references meeting these criteria should be added (see technical help and learn about mistakes to avoid when addressing this issue). If no additional references exist, the subject is not suitable for Wikipedia. This submission appears to read more like an advertisement than an entry in an encyclopedia. Encyclopedia articles need to be written from a neutral point of view, and should refer to a range of independent, reliable, published sources, not just to materials produced by the creator of the subject being discussed. This is important so that the article can meet Wikipedia's verifiability policy and the notability of the subject can be established. If you still feel that this subject is worthy of inclusion in Wikipedia, please rewrite your submission to comply with these policies. Declined by Bobby Cohn 41 days ago. | ![]() |
Comment: Wikipedia is Not a CV or academic bio. Sentences like "He has deep knowledge and experience in designing and building cryptographic protocols" are not written in an encyclopedic tone. Caleb Stanford (talk) 18:17, 8 March 2025 (UTC)
Comment: lots of unsourced content in this promotional piece. Probably nearly eligible for {{g11}} speedy deletion unless improved drastically. Bobby Cohn (talk) 21:16, 17 February 2025 (UTC)
![]() | This article is an autobiography or has been extensively edited by the subject or by someone connected to the subject. (February 2025) |
Sergey Gorbunov is an entrepreneur, engineer, and scientist with multiple contributions in the fields of distribution systems, blockchains and cryptography. He has deep knowledge and experience in designing and building cryptographic protocols for efficient access control over big data, verifiable computation and software obfuscation, along with computer networks, software security and distributed protocols. Sergey is a co-founder of the Axelar protocol, a decentralized interoperability network.[1] He was a founding team member of Algorand,[1] one of the first proof of stake blockchain in the space, where he served as Chief Cryptographer. He is also an Associate Professor at University of Waterloo[2] where he has taught a variety of computer science courses, primarily focusing on computer security, networks, and cryptography. Sergey led a team effort to standardize BLS signatures which was subsequently adopted in the Ethereum blockchain.[3] He also contributed to the development of the Homomorphic Encryption standard, a key emerging primitive in cloud security.[4][5]
Education
[edit]Sergey holds a Ph.D. from the Massachusetts Institute of Technology (MIT),[6] where his research focused on designing cryptographic tools for cloud computing using lattice-based cryptography. His doctoral work[7] earned him the prestigious George M. Sprowls Doctoral Thesis Award for the best computer science dissertation at MIT. Sergey also received MSc and BSc of Computer Science at University of Toronto[8] and was a Microsoft Ph.D. Fellow[9] during his graduate studies. His work on the Functional and Attribute-Based Encryption was published in the prestigious Journal of the ACM in 2015, solving an important problem of construction of attribute-based encryption for all circuits.[10] His work on constructing functional encryption using Intel SGX was selected as a CCS finalist as one of 11/800+ submissions.[11]
References
[edit]- ^ a b Foundation, Algorand. "Welcome to Algorand". algorand.co. Retrieved 2025-02-17.
- ^ "Home | University of Waterloo". uwaterloo.ca. Retrieved 2025-02-17.
- ^ "Upgrading Ethereum | 2.9.1 BLS Signatures". eth2book.info. Retrieved 2025-02-17.
- ^ Boneh, Dan; Gorbunov, Sergey; Wahby, Riad S.; Wee, Hoeteck; Wood, Christopher A.; Zhang, Zhenfei (2022-06-16). BLS Signatures (Report). Internet Engineering Task Force.
- ^ "Standard – Homomorphic Encryption Standardization". Retrieved 2025-02-17.
- ^ "The Massachusetts Institute of Technology (MIT)". Massachusetts Institute of Technology. Retrieved 2025-02-17.
- ^ Gorbunov, Sergey (2015). Cryptographic tools for the cloud (Thesis thesis). Massachusetts Institute of Technology. hdl:1721.1/99825.
- ^ "University of Toronto". www.utoronto.ca. Retrieved 2025-02-17.
- ^ "Microsoft Research PhD Fellowship". Microsoft Research. Retrieved 2025-02-17.
- ^ Gorbunov, Sergey; Vaikuntanathan, Vinod; Wee, Hoeteck (2015-12-10). "Attribute-Based Encryption for Circuits". J. ACM. 62 (6): 45:1–45:33. doi:10.1145/2824233. ISSN 0004-5411.
- ^ "CCS 2017 - Award Finalists · ACM CCS Blog". ACM CCS Blog. Retrieved 2025-02-17.