<<

LEONID REYZIN Boston University, Department of , Boston, MA 02215 (617) 353-3283 [email protected] http://www.cs.bu.edu/~reyzin Updated February 15, 2014

EDUCATION A. B. Summa cum Laude in Computer Science, Harvard University 1992-1996 Honors Senior Thesis on the relation between PCP and NP: “Verifying Membership in NP-languages, or How to Avoid Reading Long Proofs” Thesis Advisor: Michael O. Rabin M.S. in Computer Science, MIT 1997-1999 M.S. Thesis: “Improving the Exact Security of Schemes” Thesis Advisor: Silvio Micali Ph. D. in Computer Science, MIT 1999-2001 Ph. D. Thesis: “Zero-Knowledge with Public Keys” Thesis Advisor: Silvio Micali

POSITIONS HELD Associate Professor, Department of Computer Science, Boston University 2007-present Consultant at Microsoft Corp. 2011 Visiting Scholar, Computer Science and Artificial Intelligence Laboratory, MIT 2008 Assistant Professor, Department of Computer Science, Boston University 2001-2007 Fellow, Institute for Pure and Applied Mathematics (IPAM), UCLA 2006 Consultant at CoreStreet, Ltd. (part-time) 2001-2009 Consultant at Peppercoin, Inc. (part-time) 2004 Consultant at RSA Laboratories (part-time) 1998-2000 Research Staff at RSA Laboratories 1996-1997

PUBLICATIONS Note: most are available from http://www.cs.bu.edu/fac/reyzin/research.html Refereed Journal Articles “Improving the Exact Security of Digital Signature Schemes,” by S. Micali and L. Reyzin, appears in Journal of Cryptology, 15(1), pp. 1-18, 2002. Conference versions in SCN 99 and CQRE ’99. “Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data,” by Y. Dodis, R. Ostrovsky, L. Reyzin and A. Smith. SIAM Journal on Computing 38(1), pp. 97-139, 2008. Conference version in Eurocrypt 2004, listed below. “Upper and Lower Bounds on Black-Box Steganography,” by N. Dedić, G. Itkis, L. Reyzin, and S. Russell. Journal of Cryptology, 22(3), pp. 365-394, 2009. Conference version in TCC 2005, listed below “Authenticated Index Structures for Aggregation Queries,” by F. Li, M. Hadjieleftheriou, G. Kollios, and L. Reyzin, ACM Transaction on Information and System Security 13(4), 32, 2010. “Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets,” by Y. Dodis, B. Kanukurthi, J. Katz, L. Reyzin, and A. Smith. IEEE Transaction on Information Theory 58(9), pp. 6207-6222, 2012. Conference version in Crypto 2006 and SCN 2008, listed below. “Mercurial Commitments with Applications to Zero-Knowledge Sets,” by M. Chase, A. Healy, A. Lysyanskaya, T. Malkin, and L. Reyzin. Journal of Cryptology 26(2), pp. 251-279, 2013. Conference version in Eurocrypt 2005, listed below. “A Unified Approach to Deterministic : New Constructions and a Connection to Computational Entropy,” by B. Fuller, A. O’Neill, and L. Reyzin. Journal of Cryptology on-line first at http://link.springer.com/article/10.1007/s00145-013-9174-5, to appear in print. Conference version in TCC 2012, listed below. Journal Articles in Submission “Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases,” by Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tromer, and Vinod Vaikuntanathan, in submission (second revision stage) to SIAM Journal on Computing. Conference version in EUROCRYPT 2010, listed below. “Privacy Amplification with Asymptotically Optimal Entropy Loss,” by Nishanth Chandran, Bhavana Kanukurthi, , and Leonid Reyzin, submitted to Journal of the ACM. Conference version in STOC 2010, listed below. Refereed Articles in Conference Proceedings “On the Round Security of Symmetric-Key Cryptographic Primitives,” by Z. Ramzan and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2000, LNCS 1880, pp. 376- 393, 2000. “A New Forward-Secure Digital Signature Scheme,” by M. Abdalla and L. Reyzin appears in Advances in Cryptology - ASIACRYPT 2000, LNCS 1976, pp. 116-129, 2000. “Min-Round Resettable Zero-Knowledge in the Public-Key Model,” by S. Micali and L. Reyzin, appears in Advances in Cryptology - EUROCRYPT 2001, LNCS 2045, pp. 373-393, 2001. “Soundness in the Public-Key Model,” by S. Micali and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2001, LNCS 2139, pp. 542-565, 2001. “Forward-Secure Signatures with Optimal Signing and Verifying,” by G. Itkis and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2001, LNCS 2139, pp. 332- 353, 2001. “Accountable-Subgroup Multisignatures,” by S. Micali, K. Ohta and L. Reyzin appears in Eighth ACM Conference on Computer and Communications Security (CCS8), pp. 245-254, 2001. “Mutually Independent Commitments,” by M. Liskov, A. Lysyanskaya, S. Micali, L. Reyzin and A. Smith, appears in Advances in Cryptology - ASIACRYPT 2001, LNCS 2248, pp. 385-401, 2001. “Better than BiBa: Short One-Time Signatures with Optimal Signing and Verifying,” by L. Reyzin and N. Reyzin, appears in Information Security and Privacy-ACSIP 2002, LNCS 2384, pp.144-153, 2002. “SIBIR: Signer-Base Intrusion-Resilient Signatures,” by G. Itkis and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2002, LNCS 2442, pp. 499-514, 2002. “An Improved Pseudorandom Generator Based on Factoring,” by N. Dedić, L. Reyzin and S. Vadhan, appears in Security in Communication Networks – SCN 2002, LNCS 2576, pp. 88-101, 2002. “Forward-Secure Signatures with Fast Key Update,” by A. Kozlov and L. Reyzin appears in Security in Communication Networks – SCN 2002, LNCS 2576, pp. 241- 256, 2002. “On the Power of Claw-Free Permutations,” by Y. Dodis and L. Reyzin appears in Security in Communication Networks – SCN 2002, LNCS 2576, pp. 25-73, 2002. “Breaking and Repairing Optimistic Fair Exchange from PODC 2003,” by Y. Dodis and L. Reyzin, appears in DRM2003 - Third ACM Workshop on Digital Rights Management, pp. 47-54, 2003. “Physically Observable ,” by S. Micali and L. Reyzin, appears in Theory of Cryptography Conference - TCC 2004, LNCS 2951, pp. 278-296, 2004. “Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data,” by Y. Dodis, L. Reyzin and A. Smith, appears in Advances in Cryptology - EUROCRYPT 2004, LNCS 3027, pp. 523-540, 2004. “Sequential Aggregate Signatures from Trapdoor Permutations,” by A. Lysyanskaya, S. Micali, and L. Reyzin and H. Shacham, appears in Advances in Cryptology - EUROCRYPT 2004, LNCS 3027, pp. 74-90, 2004. “Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins,” by C.-Y. Hsiao and L. Reyzin, appears in Advances in Cryptology - CRYPTO 2004, LNCS 3152, pp. 92-105, 2004. “Upper and Lower Bounds on Black-Box Steganography,” by N. Dedić, G. Itkis, L. Reyzin, and S. Russell, appears in Second Theory of Cryptography Conference – TCC 2005, LNCS 3378, pp. 227-244, 2005. “Mercurial Commitments with Applications to Zero-Knowledge Sets,” by M. Chase, A. Healy, A. Lysyanskaya, T. Malkin, and L. Reyzin, appears in Advances in Cryptology - EUROCRYPT 2005, LNCS 3494, pp. 422-439, 2005. “Dynamic Authenticated Index Structures for Outsourced Databases,” by F. Li, M. Hadjieleftheriou, G. Kollios, and L. Reyzin, appears in 25th ACM SIGMOD International Conference on Management of Data, pp. 121-132, 2006. “Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets,” by Y. Dodis, J. Katz, L. Reyzin and A. Smith, appears in Advances in Cryptology - CRYPTO 2006, LNCS 4117, pp. 232-250, 2006. “Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility,” by C.-Y. Hsiao, C.-J. Lu and L. Reyzin, appears in Advances in Cryptology – Eurocrypt 2007, LNCS 4515, pp. 169-186, 2007. “Saving Private Randomness in One-Way Functions and Pseudorandom Generators,” by N. Dedić, D. Harnik and L. Reyzin, appears in Fifth Theory of Cryptography Conference – TCC 2008, LNCS 4948, pp. 604-622, 2008. “An Improved Robust Fuzzy Extractor,” by B. Kanukurthi and L. Reyzin appears in Sixth Conference on Security and Cryptography for Networks – SCN 2008, LNCS 5229, pp. 156-171, 2008. “Key Agreement from Close Secrets over Unsecured Channels,” by B. Kanukurthi and L. Reyzin, appears in Advances in Cryptology – EUROCRYPT 2009, LNCS 5479, pp. 206-223, 2009. "Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6," by Yevgeniy Dodis, Leonid Reyzin, Ronald L. Rivest, and Emily Shen, 16th International Workshop on Fast Software Encryption, 2009 “Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases,” by Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tromer, and Vinod Vaikuntanathan, appears in Advances in Cryptology – EUROCRYPT 2010 “Privacy Amplification with Asymptotically Optimal Entropy Loss,” by Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostrovsky, and Leonid Reyzin, appears in 42nd ACM Symposium on Theory of Computing (STOC), 2010. “A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy,” by B. Fuller, A. O’Neill, L. Reyzin, appears in Ninth Theory of Cryptography Conference - TCC 2012. “Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations,” by K. Brogle, S. Goldberg, and L. Reyzin, appears in Advances in Cryptology - ASIACRYPT 2012. “Computational Fuzzy Extractors,” by B. Fuller, X. Meng, and L. Reyzin, appears in Advances in Cryptology - ASIACRYPT 2013. “On the Risk of Misbehaving RPKI Authorities,” by D. Cooper, E. Heilman, K. Borgle, L. Reyzin, and S. Goldberg, appears in ACM Workshop on Hot Topics in Networking (HotNets-XII), November 2013. Book Chapters “Fuzzy Extractors,” by Y. Dodis, L. Reyzin and A. Smith, in Security with Noisy Data: Private Biometrics, Secure Key Storage and Anti-Counterfeiting, Tuyls, Skoric, and Kevenaar, eds., Springer, 2007. “Authenticated Index Structures for Outsourced Databases,” by F. Li, M. Hadjieleftheriou, G. Kollios, and L. Reyzin, Handbook of Database Security, Gertz and Jajodia, eds., pp. 115- 136, Springer, 2008. Technical Reports “Signing with Partially Adversarial Hashing,” by S. Micali and L. Reyzin, appears as MIT/LCS/TM-575, 1998. “A Note on the Statistical Difference of Small Direct Products,” by L. Reyzin, appears as BUCS-TR-2004-032, 2004. “Amplifying Privacy in Privacy Amplification,” by D. Aggarwal, Y. Dodis, Z. Jafargholi, E. Miles, and L. Reyzin, Cryptology ePrint Archive, 2013/723. Invited Articles “Forward-Secure Signatures with Optimal Signing and Verifying,” by G. Itkis and L. Reyzin, appears in Cryptobytes, A Technical Newsletter of RSA Laboratories, 5(2), 2002. “Some Notions of Entropy for Cryptography,” by L. Reyzin, appears in the Proceedings of the Fifth International Conference on Information Theoretic Security (ICITS 2011), LNCS 6673, pp. 138-142 ,2011. Other Ronald L. Rivest, Benjamin Agre, Daniel V. Bailey, Christopher Crutchfield, Yevgeniy Dodis, Kermin Elliott Fleming, Asif Khan, Jayant Krishnamurthy, Yuncheng Lin, Leonid Reyzin, Emily Shen, Jim Sukha, Drew Sutherland, Eran Tromer, and Yiqun Lisa Yin. “The MD6 Hash Function: a Proposal for the SHA-3 competition to the National Institute of Standards and Technology.”

SOFTWARE Implementation of sublinear-time syndrome encoding and decoding of BCH error-correcting codes and the PinSketch from the “Fuzzy Extractors” paper (above). Joint with K. Harmon. Available at http://www.cs.bu.edu/fac/reyzin/code/fuzzy.html. Implementation of improved Juels-Sudan secure sketch and Welch-Berlekamp algorithm for decoding Reed-Solomon codes. Joint with S. Johnson. Available at http://www.cs.bu.edu/fac/reyzin/code/fuzzy.html. Authenticated Index Structures Library, joint with George Kollios, Feifei Li and Marios Hadjieleftheriou. Available at http://www.cs.utah.edu/~lifeifei/aisl/. Implementation of an RSA-Based Aggregate Signature Scheme with Lazy Verification. Joint with Kyle Brogle and Sharon Goldberg. Available at http://www.cs.bu.edu/~goldbe/papers/bgpsec-sigs.html. LECTURES AND PRESENTATIONS On Research Subjects Improving the Exact Security of Digital Signature Schemes • SCN ’99, Amalfi, Italy, September 1999 • MIT Cryptography and Information Security Seminar, March 1999 Provable-Subgroup Signatures • MIT Cryptography and Information Security Seminar, March 2000 On the Round Security of Symmetric-Key Cryptographic Primitives • MIT Cryptography and Information Security Seminar, September 2000 • Crypto 2000, Santa Barbara, CA, August 2000 A New Forward-Secure Digital Signature Scheme • Asiacrypt 2000, Kyoto, Japan, December 2000 • MIT Cryptography and Information Security Seminar, November 2000 Forward-Secure Signatures with Optimal Signing and Verifying • RSA Labs, Bedford, MA, February 2001 • Boston University Computer Science Colloquium, February 2001 • MIT Cryptography and Information Security Seminar, March 2001 • Bell Labs, Murray Hill, NJ, March 2001 • New York University, March 2001 • AT&T Labs – Research, Florham Park, NJ, April 2001 • IBM T.J. Watson Research Center, Hawthorne, NY, March 2001 • Crypto 2001, Santa Barbara, CA, August 2001 Soundness in the Public-Key Model • Crypto 2001, Santa Barbara, CA, August 2001 Accountable Subgroup Multisignatures • ACM CCS 2001, Philadelphia, PA, November 2001 SIBIR: Signer-Base Intrusion-Resilient Signatures • MIT Cryptography and Information Security Seminar May 2002 Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying • ACISP 2002, Melbourne, Australia, July 2002 On the Power of Claw-Free Permutations • SCN 2002, Amalfi, Italy Forward-Secure Signatures with Fast Key Update • SCN 2002, Amalfi, Italy Breaking and Repairing Optimistic Fair Exchange from PODC 2003 • DRM 2003, Washington, DC, November 2003 Physically Observable Cryptography • MIT Cryptography and Information Security Seminar, May 2003 • Northeastern University Crypto Seminar, May 2003 • Microsoft Research Redmond, July 2003 • CUNY Graduate Center CS Colloquium, Sep. 2003 • New York University Cryptography Seminar, Sep. 2003 Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data • Harvard Theory of Computation Seminar, Apr. 2004 • Brown Theory of Computation Seminar, May 2004 • Boston University ACeS Seminar, Oct. 2004 • Boston University ECE Colloquium • RSA Laboratories, Apr. 2006 • Institute for Pure and Applied Mathematics at UCLA, Securing Cyberspace program seminar, Sept. 2006 Mercurial Commitments with Applications to Zero-Knowledge Sets • Cryptography Workshop at CIRM Luminy, Nov. 2004 • MIT Cryptography and Information Security Seminar, March 2006 Upper and Lower Bounds on Black-Box Steganography • Anonymous Communication and Its Applications Workshop at International Conference and Research Center for Computer Science, Dagstuhl, Germany, Oct. 2005 • IBM T. J. Watson Research Center, Hawthorne, NY, March 2006 Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets • Institute for Pure and Applied Mathematics at UCLA, Securing Cyberspace program workshop, Nov. 2006 • Fields Institute at University of Toronto, Thematic Program in Cryptography workshop, Nov. 2006 • MIT Cryptography and Information Security Seminar, March 2007 Conditional Computational Entropy or Toward Separating Pseudoentropy from Compressibility • MIT Theory Colloquium, March 2008 Saving Private Randomness in One-Way Functions and Pseudorandom Generators • MIT-Microsoft Cryptography and Information Security Seminar, October 2008 Authenticated Key Agreement from Close Secrets • 2009 Workshop on Cryptographic Protocols and Public-Key Cryptography, Bertinoro, Italy, 28 May 2009 Information-Theoretic Key Agreement: A Survey • IPAM Workshop on Mathematics of Information-Theoretic Cryptography, UCLA, 1 March 2011 • Greater Tel-Aviv Cryptography Seminar, 6 November 2011 • Boston University Security Seminar, 12 December 2011 Sequential Aggregate Signatures with Lazy Verification for S-BGP • Boston University Security Seminar, 22 March 2011 • MIT Security Seminar, 7 April 2011 Protecting Circuits from Leakage: The Computationally-Bounded and Noisy Cases • Microsoft Research New England Theory Seminar, 4 May 2011 Minentropy and its Variations for Cryptography • 5th International Conference on Information Theoretic Security, 23 May 2011 Extensions of Minentropy to Help with Key Agreement and Leakage Resilience • Microsoft Research Redmond, 14 July 2011 Improving Cryptography by Studying Entropy • Technion Computer Science Colloquium, 8 Nov 2011 Computational Fuzzy Extractors • Workshop on Leakage, Tampering, and Viruses, University of Warsaw, 3 Jun 2013 On Education Moderator of a Panel on Cryptography Education (The Colloquium for Information Systems Security Education—CISSE , Boston University, June 2007) Numeracy and the New Humanist, jointly with A. Bestavros, E. Kolaczyk, G. R. Hall (Constructing the New Humanist in Undergraduate Education Conference, Boston University, April 2008) Miscellaneous How Helps Cryptography (Program in Mathematics for Young Scientists—PROMYS, Boston University, July 2002) What is Computer Science: A Few Subjective Examples (Weston High School, Weston, MA, March 2003) Panelist on “Do You Know Your Digital Rights” (Boston University, April 2008) Panelist on “Cyber Terrorism and Warfare: The Emergent Threat” (Boston University, November 2009)

SELECTED PROFESSIONAL ACTIVITIES Working Group Member, IEEE P1363 working group 1996-2000 Actively participated in the development of IEEE Std 1363-2000: Standard Specifications for Public-Key Cryptography, editing the document and building consensus among members of the working group with diverse interests. Awarded IEEE Working Group Plaque for Contributions to the IEEE 1363 Standard (2001), and RSA Corporate Excellence Award for Contributions to the IEEE 1363 Standard (2000) Editorial Board Member for Information and Computation 2012-present Program Committee Member for • Applied Cryptography and Network Security (ACNS) 2003 • Australasian Conference on Information Security and Privacy (ACISP) 2004 • Security in Communication Networks (SCN) 2004 • Information Security Conference (ISC) 2005 • Theory of Cryptography Conference (TCC) 2005 • CRYPTO 2005 • Public Key Cryptography (PKC) 2006 • ICALP 2007 (Security and Cryptography Track) • Theory of Cryptography Conference (TCC) 2008 • Security and Cryptography for Networks (SCN) 2008 • CRYPTO 2010 • CRYPTO 2011 • Cryptographic Hardware and Embedded Systems (CHES) 2012 • Eurocrypt 2013 • International Conference on Information Theoretic Security (ICITS) 2013 • CRYPTO 2014

Reviewer for multiple conferences (including FOCS, SODA, ICALP, ACM Computer Communication Security, PODC, NDSS, CT-RSA, Theory of Cryptography, Crypto, Eurocrypt, IEEE Symposium on Security and Privacy) and journals (including Theoretical Computer Science, SIAM J. on Computing, IEEE Transaction on Dependable and Secure Computing, J. of Cryptology, IEEE Transactions on Information Theory, Computer Standards and Interfaces, ACM Transactions on Information and System Security, Designs, Codes and Cryptography, Information Processing Letters) Panelist on a National Science Foundation proposal evaluation panel; proposal reviewer for Israel Science Foundation, Fund for Scientific Research – Flanders, US- Israel Binational Science Foundation, and Netherlands Organisation for Scientific Research. Inventor on U.S. Patents 7,353,396 and 8,171,524 (also WO/2003/088,166 and EP 1,493,131), “Physical Access Control” (joint with S. Micali, D. Engberg, P. Libin, and A. Sinelnikov)

SELECTED EDUCATIONAL ACTIVITIES Completely redesigned Boston University’s CAS CS 538, Cryptography, 2001 to bring it up to date with current cryptographic research and practice; developed a new course, CAS CS 548, Advanced Cryptography Co-taught the graduate initiation seminar for incoming Ph.D. students 2007 Introduced a new Mathematics and Computer Science course for nontechnical 2008 majors, jointly with A. Bestavros (CS), G. R. Hall (Math), and E. Kolaczyk (Math) Helped bring the Artemis Project (summer computer science camp for high-school girls) to Boston University 2011 Thesis Reader for • Seth Roby (BA 2004) • Peng Xie (MA 2004) • Robert McNerney (MA 2005) • Feifei Li (PhD 2007) • Melissa Chase (Brown U., PhD 2008) • Jef Guarente (MA 2013) • Foteini Baldimtsi (Brown U., PhD expected 2014)

ADVISING High School Research Advisee: • Samuel Finney (2004) Undergraduate Research Advisees: • Aaron Segal (2009) • Natali Ruchansky (2010) • Kyle Brogle (2010-2011) • David Killmon (2011) • Kyle Brogle (2011-2012) • Andrew Mohn (2012) Master’s Advisees: • Anton Kozlov (MA 2003) • Trevor MacDowell (MA 2004) • Soren Johnson (MA 2005) • Kevin Harmon (MA 2005) Ph.D. Advisees: • Scott Russell (PhD 2008; currently at High Point University) • Nenad Dedić (PhD 2009; currently at Google) • Chun-Yuan Hsiao (PhD 2010; currently at National Kaohsiung University of Applied Sciences) • Bhavana Kanukurthi (PhD 2011; currently at UCLA) • Benjamin Fuller (current; received MA in 2010) Post-Doctoral Advisee: • Adam O’Neill (2011-2013; currently at Georgetown University) SELECTED SERVICE TO THE DEPARTMENT AND UNIVERSITY Graduate Admissions Committee, Computer Science Department 2002-2006 Faculty Phonathon for newly admitted undergraduates 2002 Faculty Annual Review Committee, Computer Science Department 2002 Summer Orientation Advising 2002, 2003 Graduate Curriculum Committee, Computer Science Department 2002 Colloquium Coordinator, Computer Science Department 2002 College of Arts and Sciences Natural Science Curriculum Committee 2004-2005 College of Arts and Sciences Academic Conduct Committee 2003-2005 Co-Chair 2005-2006 Faculty Search Committee, Computer Science Department 2006, 2007 Ad Hoc Committee on Nonmajor Courses, Chair, Computer Science Department 2007 BU IT Information Security & Business Continuity Governance Committee 2010-2011 Director of Undergraduate Studies, Computer Science Department 2008-2011 Website Committee, Computer Science Department 2011-2012 Faculty Adviser for BU ACM/BUILDS Student Group 2011-present Associate Chair, Computer Science Department 2012-present Undergraduate Curriculum Committee, Computer Science Department 2013-present

HONORS AND AWARDS Paper “On the Risk of Misbehaving RPKI Authorities” (listed above) awarded Applied Networking Research Prize (2014) Neu Family Award for Excellence in Teaching, Boston University (2011) IEEE Working Group Plaque for Contributions to the IEEE 1363 Standard (2001) RSA Corporate Excellence Award for Contributions to the IEEE 1363 Standard (2000) National Science Foundation Graduate Research Fellowship (1997-2000)

FUNDING SENSORIUM: Research Infrastructure for Managing Spatio-Temporal Objects in Video Sensor Networks 2002-2007 Grant of $1,247,396 from National Science Foundation’s Research Infrastructure program. Senior Personnel with A. Bestavros (PI); M. Betke, M. Crovella, I. Matta, and S. Sclaroff (co-PIs); J. Byers, G. Itkis, A. Kfoury, G. Kollios, R. West, and H. Xi (Senior Personnel). System Security through Fault-Tolerant Cryptography 2003-2006 Grant of $366,665 from the National Science Foundation’s Trusted Computing program. Co-PI jointly with Gene Itkis (PI). Rigorous Cryptography from Biometrics and Other Noisy Data 2005-2008 Grant of $100,023 from the National Science Foundation’s Theoretical Foundations program, in collaboration with NYU CAREER: Cryptography Outside the Box 2006-2012 Grant of $400,000 +$19,200 in REU Supplements from the National Science Foundation’s Faculty Early Career Development Program Building Trustworthy Database Systems 2008-2012 Grant of $236,038 from the National Science Foundation’s Cyber Trust Program. Co-PI jointly with G .Kollios (PI). In collaboration with Florida State. EAGER: The Artemis Project: Evaluation and Expansion 2011 Grant of $90,000 from the National Science Foundation to Brown University, with a $25,000 subcontract to Boston University. Brown PI: Amy Greenwald. BU PI: Bob Devaney. BU Co-PIs: Cynthia Brossman and Leonid Reyzin. Towards Trustworthy Interactions in the Cloud 2010-2015 Grant of $1,499,986 from the National Science Foundation’s Trustworthy Computing Program. Co-PI jointly with A. Bestavros (PI), J. Appavoo (co-PI), N. Triandopoulos (co-PI), and T. Zlateva (Senior Personnel). Joint with Brown U. and UC Urvine. Securing the Open Softphone 2010-2015 Grant of $2,999,906 +$40,625 in REU Supplements from the National Science Foundation’s Trustworthy Computing Program. Co-PI jointly with M. Crovella (PI); S. Goldberg, S. Homer, and A. Trachtenberg (co-PIs); D. Starobinski, M. Karpovsky, N. Triandopoulos, and T. Zlateva (Senior Personnel). Privacy Year at BU 2013-2014 Funding of ~$130,000 from BU’s Hariri Institute for Computing and Center for Reliable Information Systems and Cyber Security to bring three top data privacy researchers to Boston University for a year of collaborative research and scientific events. Organized jointly with BU faculty Sharon Goldberg and Ran Canetti.