Rafail Ostrovsky

Rafail Ostrovsky

Rafail Ostrovsky (born 1963) is a Professor of Computer Science and Mathematics at UCLA and a well-known researcher in Algorithms and Cryptography. Prof. Ostrovsky received his Ph.D. from MIT in 1992. He is a member of the Editorial Board of Algorithmica [http://www.cs.northwestern.edu/~kao/Algorithmica_Editors.htm] , Editorial Board of Journal of Cryptology [http://www.springer.com/west/home/computer/foundations?SGWID=4-156-70-1009426-detailsPage=journal|editorialBoard] and Editorial and Advisory Board of the International Journal of Information and Computer Security [http://www.icebnet.org/IJICS/] .Prof. Ostrovsky is a winner of the 2006 IBM Faculty Award; the 2006 and 2005 Xerox Innovation Group Award; the 2004 OKAWA Research Award; the 1993 Henry Taub Prize; 1996 Bellcore prize for excellence in research; and three-time winner of the best published work of the year (1999, 2001, 2002) at SAIC in computer science and mathematics. Some notable achievements of Prof. Ostrovsky include:

* 1990 Introduced (with R. Venkatesan and M. Yung) the notion of [http://www.cs.ucla.edu/~rafail/PUBLIC/07.html "interactive hashing"] proved essential for constructing Statistical Zero-Knowledge Arguments for NP based on any One way function (see [http://www.cs.ucla.edu/~rafail/PUBLIC/10.html NOVY] and [http://eccc.hpi-web.de/eccc-reports/2006/TR06-075/index.html NOV] ).
* 1991 Introduced (with M. Yung) the notion of [http://www.cs.ucla.edu/~rafail/PUBLIC/05.html "Mobile adversary"] (later renamed "proactive security") (see survey of Goldwasser [http://theory.lcs.mit.edu/~cis/pubs/shafi/1997-podc.pdf] ) or over 230 citations in [http://scholar.google.com/scholar?hl=en&lr=&cluster=16876204603976795719 Google Scholar] )
* 1992 Proved the existence of asymptotically-optimal [http://www.cs.ucla.edu/~rafail/PUBLIC/09.html "software protection"] scheme (later renamed "searching on encrypted data") assuming the existence of Tamper-resistant Microprocessor
* 1993 Proved (with A. Wigderson) equivalence of One way functions and Zero-Knowledge [http://www.cs.ucla.edu/~rafail/PUBLIC/14.html] .
* 1996 Introduced (with R. Canetti, C. Dwork and M. Naor) the notion of Deniable Encryption [http://www.cs.ucla.edu/~rafail/PUBLIC/29.html] .
* 1997 Invented (with E. Kushilevitz) the first single server Private Information Retrieval protocol [http://www.cs.ucla.edu/~rafail/PUBLIC/34.html] (see over 220 citations in [http://scholar.google.com/scholar?hl=en&lr=&cluster=18241228131050222006 Google Scholar] ).
* 1997 Showed (with E. Kushilevitz and Y. Rabani) (1+ε) poly-time and poly-size approximate-NNS for high-dimensional data for L1-Norm and Euclidian space (see over 180 citations in [http://scholar.google.com/scholar?hl=en&lr=&cluster=3582393584382162472 Google Scholar] ).

External links

* [http://www.cs.ucla.edu/~rafail/ Professor Ostrovsky's home page]
* [http://www.informatik.uni-trier.de/~ley/db/indices/a-tree/o/Ostrovsky:Rafail.html Some of Ostrovsky's publications]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать курсовую

Look at other dictionaries:

  • Ostrovsky — or Ostrovskoy (masculine), Ostrovskaya (feminine), or Ostrovskoye (neuter) may refer to: People Alexander Ostrovsky (1823–1886), Russian dramatist Arkady (Avraam) Ostrovsky (1914–1967), Soviet composer Baruch Ostrovsky (1890–1960), first mayor of …   Wikipedia

  • Private information retrieval — In cryptography, a private information retrieval (PIR) protocol allows a user to retrieve an item from a server in possession of a database without revealing which item she is retrieving. PIR is a weaker version of 1 out of n oblivious transfer,… …   Wikipedia

  • Deniable encryption — In cryptography and steganography, deniable encryption is encryption that allows its users to convincingly deny that the data is encrypted, or that they are able to decrypt it[citation needed]. Such convincing denials may or may not be genuine.… …   Wikipedia

  • Non-interactive zero-knowledge proof — Non interactive zero knowledge proofs are a variant of zero knowledge proofs. Blum, Feldman, and Micali [1] showed that a common reference string shared between the prover and the verifier is enough to achieve computational zero knowledge without …   Wikipedia

  • Liste de personnes par nombre d'Erdős — Voici une liste non exhaustive de personnes ayant un nombre d Erdős de 0, 1 ou 2. Sommaire 1 #0 2 #1 3 #2 4 Référence …   Wikipédia en Français

  • Cifrado negable — En la criptografía y la esteganografía, el cifrado negable es un tipo de cifrado que permite negar en modo convincente que los datos están cifrados, o de ser capaz de descifrarlos. La negación, aunque falsa, no puede ser verificada por el… …   Wikipedia Español

  • List of cryptographers — See also: Category:Cryptographers for an exhaustive list. Contents 1 Pre twentieth century 2 World War I and World War II Wartime Cryptographers 3 Other pre computer 4 Modern …   Wikipedia

  • List of people by Erdős number — Paul Erdős was one of the most prolific writers of mathematical papers. He collaborated a great deal, having 511 joint authors, a number of whom also have many collaborators. The Erdős number measures the collaborative distance between an author… …   Wikipedia

  • Cryptologue — Un cryptologue est un spécialiste en cryptologie, il étudie et conçoit les méthodes de chiffrement. Il analyse également les algorithmes et les implémentations afin de valider leur sécurité et assurer la confidentialité, l authenticité et l… …   Wikipédia en Français

  • Liste de personnes par nombre d'Erdos — Liste de personnes par nombre d Erdős Liste des personne avec un nombre d Erdős de 0, 1 ou 2. Sommaire 1 #0 2 #1 3 #2 4 Liens externes // …   Wikipédia en Français

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”