CINXE.COM

Raluca Ada Popa's Homepage

<html> <head> <title>Raluca Ada Popa's Homepage</title> <link href="index.css" rel="stylesheet" type="text/css"/> <script type="text/javascript" src="menu.js"> </script> <script> (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){ (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o), m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m) })(window,document,'script','//www.google-analytics.com/analytics.js','ga'); ga('create', 'UA-47182887-1', 'mit.edu'); ga('send', 'pageview'); </script> </head> <body onload="collectTabs();"> <br> <table cols=3 width="100%"> <tr> <td> <img alt="Raluca Ada Popa" name="Raluca Ada Popa" id="Raluca Ada Popa" description="Raluca Ada Popa" src="RalucaInOffice.jpg" align="left" border="0" width="220" hspace="18"/> </td> <td class="titleinfo"> <h1><a name="top">Raluca Ada Popa</a></h1> Robert E. and Beverly A. Brooks Associate Professor, UC Berkeley <br/> <a href="http://www.eecs.berkeley.edu/">Department of Electrical Engineering and Computer Science</a> <br/> <a href="http://www.berkeley.edu/">UC Berkeley</a> <br/> Address: 729 Soda Hall, Berkeley, CA, 94720 <br/> Email: raluca AT eecs DOT berkeley DOT edu <br/> <img width="20" src="twitter.png"> <a href="https://twitter.com/ralucaadapopa">@ralucaadapopa</a> <br> <!-- <a href="https://twitter.com/ralucaadapopa" class="twitter-follow-button" data-show-count="false">Follow @ralucaadapopa</a> <script>!function(d,s,id){var js,fjs=d.getElementsByTagName(s)[0],p=/^http:/.test(d.location)?'http':'https';if(!d.getElementById(id)){js=d.createElement(s);js.id=id;js.src=p+'://platform.twitter.com/widgets.js';fjs.parentNode.insertBefore(js,fjs);}}(document, 'script', 'twitter-wjs');</script> !--> </td> <td width="20%"> <img width="140px" align="right" src="berkeley.gif"> <br> <a href="https://rise.cs.berkeley.edu/"><img width="140px" align="right" vspace="10" src="riselab.gif"><a> <a href="https://sky.cs.berkeley.edu/"><img width="60px" align="right" vspace="10" src="skylogo.jpg"><a> <!-- <a href="http://www.preveil.com/"> <img align="right" width="120px" src="preveil.jpg"></a> --> </td> </tr> </table> <!-- ######### MAIN MENU ######### --> <div id="mainmenu"> <ul id = "list"> <li> <a href="#Main">Main</a> </li> <li> <a href="#Research">Research</a> </li> <li> <a href="#Students">Students</a> </li> <!-- <li> <a href="#Publications">Publications</a> </li> !--> <li> <a href="#Teaching">Teaching</a> </li> <li> <a href="#Awards">Awards</a> </li> <li> <a href="#Service">Service</a> </li> </ul> </div> <br><br> <!-- ############ MAIN ################## --> <div class="sectionData" id="Main"> <br> I am an associate professor at UC Berkeley. I am interested in security, systems, and applied cryptography. <br> I co-founded and co-direct the <a href="https://rise.cs.berkeley.edu/">RISELab</a> and <a href="href="https://rise.cs.berkeley.edu/">SkyLab</a>, labs aiming to build secure intelligent systems for the cloud and for the sky of clouds, respectively, and the <a href="https://dare.berkeley.edu/">DARE</a> program for promoting diversity and equity. As faculty, I was awarded the <a href="https://awards.acm.org/hopper/">ACM Grace Murray Hopper award 2021</a>, a <a href="https://news.berkeley.edu/2018/02/15/six-young-faculty-members-named-sloan-research-fellows/">Sloan Research Fellowship</a>, <a href="https://www.usenix.org/conferences/best-papers?taxonomy_vocabulary_1_tid=&title_1=osdi">J. Lepreau Best Paper Award</a>, <a href="https://www.ieee-security.org/TC/EuroSP2022/accepted_and_awards.html"> Distinguished Paper Award</a>, <a href="https://www2.eecs.berkeley.edu/Faculty/Awards/teaching.html"> J. and D. Gray Award for Excellence in Undergraduate Teaching of Computer Science</a>, <a href="https://www.microsoft.com/en-us/research/blog/investing-in-leading-minds-microsoft-research-faculty-fellowship/">Microsoft Research Faculty Fellowship</a>, <a href="https://www.nsf.gov/funding/pgm_summ.jsp?pims_id=503214">NSF CAREER</a>, <a href="https://vcresearch.berkeley.edu/bakarfellows/2019-2020-fellows">Bakar Faculty Fellowship</a>, and I was selected to the list of <a href="https://www.technologyreview.com/lists/innovators-under-35/2019/">35 innovators under 35</a> by MIT Technology Review. <br><br> Starting with 2023, I have been a co-creator and research advisor of the <a href="https://www.exocore.network/">Exocore Restaking Protocol</a>. <a href="https://www.exocore.network/"> <img width="20px" src="exocorelogo.jpg"></a> <br> Starting with 2021, I have been a co-founder and the President of <a href="https://www.opaque.co/">Opaque Systems</a>. <a href="https://www.opaque.co/"> <img width="20px" src="Opaquelogo.png"></a> <br> Starting with 2015, I have been a co-founder of <a href="http://www.preveil.com/">PreVeil</a> (and served as its CTO 2015-2021). <a href="https://www.preveil.com/"> <img width="30px" src="preveil_logo.png"></a> <br> <br> Before joining UC Berkeley, I did a one-year postdoc at ETH Z&uuml;rich in the System Security group led by <a href="https://syssec.ethz.ch/people/capkun.html">Srdjan Capkun</a>. Before that, in 2014, I completed my Ph.D. in computer science at <a href="http://web.mit.edu/">MIT</a>, my thesis being about building practical systems that compute on encrypted data. My PhD thesis was awarded a <a href="https://www.eecs.mit.edu/news-events/announcements/eecs-celebrates-fall-2014-awards">George M. Sprowls Award</a> for best MIT CS doctoral theses. My advisor was <a href="http://people.csail.mit.edu/nickolai/">Nickolai Zeldovich</a>, and I was also fortunate to work closely with <a href="http://nms.csail.mit.edu/%7Ehari/">Hari Balakrishnan</a> in systems, and with <a href="http://people.csail.mit.edu/shafi/">Shafi Goldwasser</a>, <a href="http://research.microsoft.com/en-us/um/people/yael/">Yael Kalai</a>, and <a href="http://www.cs.toronto.edu/~vinodv/">Vinod Vaikuntanathan</a> in cryptography. <!-- During undergraduate, I also enjoyed working with and learning from <a href="http://www.pmg.csail.mit.edu/%7Eliskov/"> Professor Barbara Liskov</a> and <a href="http://people.csail.mit.edu/rivest/">Professor Ronald L. Rivest</a><span style="color: black">. !--> I earned my Masters of Engineering in Computer Science in 2010 and my two Bachelors in Computer Science and Mathematics in 2009 also from MIT. </span><br> <br> <!-- <h2>News</h2> <ul> <li>I am thankful for the <a href="https://awards.acm.org/hopper/">ACM Grace Murray Hopper award 2021</a>.</li> <li> Our paper on <a href = "https://arxiv.org/abs/2106.14651">CostCO</a> was awarded <a href="https://www.ieee-security.org/TC/EuroSP2022/accepted_and_awards.html"> Distinguished Paper Award </a> at <a href="https://www.ieee-security.org/TC/EuroSP2022/accepted_and_awards.html">IEEE European Symposium of Security and Privacy 2022</a>.</li> <li> Our paper on <a href = "https://arxiv.org/abs/2106.14651">MAGE</a> was awarded the J. Lepreau Best Paper Award at <href = "https://www.usenix.org/conference/osdi21">OSDI 2021</a>.</li> <li> I am grateful for the 2021 Jim and Donna Gray Award for Excellence in Undergraduate Teaching of Computer Science. </li> <li> My PhD student <a href="https://rishabhpoddar.com/"> Rishabh Poddar </a> co-founds and serves as CEO of <a href="http://opaque.co">Opaque Systems</a>, a <a href="https://techcrunch.com/2021/07/07/opaque-raises-9-5m-seed-to-secure-sensitive-data-in-the-cloud/">VC-funded</a> startup for secure cloud analytics. </li> <li>My PhD student <a href="http://people.eecs.berkeley.edu/~wzheng/">Wenting Zheng</a> accepts an assistant professor offer at <a href="https://www.cs.cmu.edu">CMU</a>.</li> <li>I am grateful to UC Berkeley and the Brooks family for the <a href="https://engineering.berkeley.edu/research-and-faculty/faculty/endowed-chairs-and-distinguished-professorships/">Brooks endowed chair</a>.</li> <li> We are open-sourcing many of our projects on secure collaborative computation in our <a href="https://github.com/mc2-project/mc2">MC<sup>2</sup> project</a>. </li> <li> I taught a new graduate class on <a href="https://inst.eecs.berkeley.edu/~cs294-163/fa19/">Decentralized Security: Theory and Systems</a>, which includes hands-on tutorials on MPC, ZK proofs, and cryptocurrency wallets. </li> <li> Thanks to the NSF for the <a href="https://news.berkeley.edu/story_jump/10-million-for-berkeley-riselabs-ai-research/">NSF Expedition award</a> for RISELab, $10 million. </li> </ul> <br> <br> !--> </div> <div class="sectionData hide" id="Students"> <!-- STUDENTS --> <a name="Students"></a> <h3>PhD advisees:</h3> <ul> <li> <a href="https://www.linkedin.com/in/jeanlucwatson">Jean-Luc Watson</a>, co-advised with Prof. Prabal Dutta </li> <li> <a href="https://people.eecs.berkeley.edu/~edauterman/"> Emma Dauterman</a>, co-advised with Prof. Ion Stoica </li> <li> <a href="http://www.vivi.sh/"> Vivian Fang </a> </li> <li> <a href="https://mayank0403.github.io/"> Mayank Rathee</a> </li> <li> <a href="https://people.eecs.berkeley.edu/~samyu/">Samyukta Yagati</a>, co-advised with Prof. Ion Stoica </li> <li> <a href="https://deevashwer.github.io/"> Deevashwer Rathee</a>, co-advised with Prof. Dawn Song </li> <li> <a href="https://www.jeffreysijuntan.com/"> Sijun (Jeff) Tan</a> </li> <li> <a href="https://people.eecs.berkeley.edu/~daryakaviani/">Darya Kaviani</a> </li> <li> <a href="https://www.linkedin.com/in/jinhaozhu/">Jinhao Zhu</a> </li> </ul> <h3>Alumni:</h3> <p> <ul> <li> PhD advisees: <br> <ul> <li> <a href="https://people.eecs.berkeley.edu/~wzheng/">Wenting Zheng</a> (&rarr; faculty at Carnegie Mellon University) <!--, co-advised with Prof. Ion Stoica --> </li> <li> <a href="https://people.eecs.berkeley.edu/~rishabhp/">Rishabh Poddar</a> (&rarr; CTO and co-founder of Opaque Systems, Inc.) </li> <li> <a href="http://people.eecs.berkeley.edu/~pratyushmishra/">Pratyush Mishra</a> (&rarr; faculty at University of Pennsylvania) <!-- co-advised with Prof. Alessandro Chiesa --> </li> <li> <a href="http://www.chenweikeng.com/">Weikeng Chen </a> (&rarr; research partner at L2 Iterative) </li> <li> <a href="https://www.linkedin.com/in/yuncong-hu-67006713a">Yuncong Hu</a> (&rarr; faculty at Shanghai Jiao Tong University) <!-- co-advised with Prof. Alessandro Chiesa !--> </li> <li> <a href="https://people.eecs.berkeley.edu/~samkumar/">Sam Kumar</a> (&rarr; faculty at UCLA) <!-- co-advised with Prof. Dave Culler !--> </li> <li> <a href="https://ankurdave.com/">Ankur Dave</a> (&rarr; software engineer at Databricks) <!--, co-advised with Prof. Ion Stoica !--> </li> <li> <a href="https://people.eecs.berkeley.edu/~m.andersen/">Michael Andersen</a> (&rarr; CTO and co-founder of True) <!--, co-advised with Prof. Dave Culler --> </li> <li> <a href="http://www.justinesherry.com/">Justine Sherry</a> [PhD mentee whom I have worked closely with] (&rarr; faculty at Carnegie Mellon University) <!-- (now professor at CMU). --> </li> </ul> </li> <li> Postdocs: <ul> <li> <a href="http://www.mit.edu/~katesot/">Katerina Sotiraki</a> (&rarr; faculty at Yale University) </li> <li> <a href="http://idemertzis.com/">Ioannis Demertzis</a> (&rarr; faculty at UC Santa Cruz) </li> <li> <a href="https://snwagh.github.io/">Sameer Wagh</a> (&rarr; head of privacy at Devron.ai) </li> <li> <a href="http://www.chiachetsai.com/">Chia-Che Tsai</a> (&rarr; faculty at Texas A&M) <!-- &rarr; Prof &#64 Texas A&amp;M (offer accepted before postdoc) --> </li> </ul> </ul> <!-- a bunch others that are missing but worth adding like Ryan Deng MIT, or at least u grads <ul> <li> Masters including 5th year MS: <ul> <li> <a href="https://www.linkedin.com/in/ashwineepanda">Ashwinee Panda</a> (&rarr; PhD student at Princeton), </li> <li> <a href="https://amberlu.github.io">Jianan Lu</a> (&rarr; PhD student at Princeton), </li> <li> <a href="https://www.linkedin.com/in/tobias-boelter-4029a290"> Tobias Boelter</a> (&rarr; Senior Security Research Engineer at Samsung), </li> <li> <a href= "https://chesterleung.com"> Chester Leung</a> (&rarr; researcher at UC Berkeley), </li> <li> <a href="https://people.eecs.berkeley.edu/~json/">Jeongseok Son</a> (&rarr; Senior Software Engineer at Google) </li></ul> </li> </ul> <ul> --> In addition, I have been working with a wonderful group of undergraduates and masters students. <br><br><br> </div> <!--- ########################## Research ######################### --> <div class="sectionData hide" id="Research"> <a name="Research"></a> <!-- During my Ph.D, I built systems that protect data confidentiality against powerful server-side adversaries, such as cloud insiders or attackers gaining access to the data stored on servers. My approach is to have servers store, process, and compute over <i>encrypted data</i>, and my work combines new systems techniques with new cryptographic schemes. In this setting, I built practical systems such as a database system (CryptDB), a web application platform (Mylar), mobile systems (VPriv and PrivStats), and a cloud storage system (CloudProof). --> <!-- My goal is to build secure systems, and my approach involves both systems and theory work. My group develops new security protocols, systems and architectures, as well as cryptographic schemes. <p> !--> <!-- <a href="#Publications" class="subtitle">Publications</a> <br> <!-- <a href="#Projects" class="subtitle">Projects</a> <br> <a href="#Software" class="subtitle">Software</a> <br> !--> <!-- <a href="#Source" class="subtitle">Open source</a> <br> <a href="#Impact" class="subtitle">Impact</a> <br> <a href="#Press" class="subtitle">Press</a> <!--<br> <a href="#Talks" class="subtitle">Talks</a>!--> <!-- ######################## Publications ######################## <div class="sectionData hide" id="Publications"> --> <!-- <a name="Publications"><h3>Publications</h3></a> !--> My students and I focus on building secure systems with the help of modern cryptography. Instead of relying on a server that becomes a central point of attack, our research provides cryptographic guarantees of privacy or integrity even if the server is compromised. <!-- We have built a spectrum of systems within this paradigm, as follows. <br> <br> <font class="workcategory"> Securing communication systems: </font> Our work on <a href="WAVEFinal.pdf">WAVE</a> and <a href="JEDIFinal.pdf">JEDI</a> aims to bring the benefits of end-to-end encryption to challenging setups, such as publish-subscribe or access delegation systems <!-- (where the parties don't know each other at the time of encryption), !--> <!--as well as to resource constrained devices. <br> <br> <font class="workcategory">Securing storage systems:</font> Popular systems for end-to-end encrypted file sharing reduce the amount of data an attacker can steal from a server. Nevertheless, the attacker can still learn significant metadata, or cause the server to misbehave (e.g., equivocate), problems that our systems <a href="https://eprint.iacr.org/2020/648">Ghostor</a>, <a href="https://eprint.iacr.org/2020/083">Metal</a>, <a href="WAVEFinal.pdf">WAVE</a>, <a href="https://dl.acm.org/citation.cfm?id=3064184">MiniCrypt</a>, or <a href="verena.pdf">Verena</a> aim to prevent. <br> <br> <font class="workcategory">Securing computation systems: </font> A large part of our work is dedicated to enabling untrusted servers to compute on sensitive data. For this, we have developed systems that can compute on encrypted data for: collaborative computation (machine learning: <a href="helen_ieeesp.pdf">Helen</a>, <a href="https://www.usenix.org/system/files/sec20spring_mishra_prepub.pdf">Delphi</a>, <a href="https://arxiv.org/abs/2006.09628">Visor</a>, <a href="https://eprint.iacr.org/2014/331">Bost et al.</a>; analytics: <a href="OCQ.pdf">OCQ</a>, <a href="opaque.pdf">Opaque</a>), databases (<a href="oblix.pdf">Oblix</a>, <a href="opaque.pdf">Opaque</a>, <a href="https://rishabhpoddar.com/publications/Arx.pdf">Arx</a>), network processing (<a href="https://rise.cs.berkeley.edu/~rishabhp/publications/SafeBricks.pdf">SafeBricks, <a href="embark.pdf">Embark</a>, <a href="https://eprint.iacr.org/2015/264">BlindBox</a>), and general purpose programs (<a href="https://eprint.iacr.org/2018/691">DIZK</a>, <a href="https://www.usenix.org/system/files/sec20spring_tsai_prepub.pdf">Civet</a>). Our works explore two separate approaches, secure multi-party computation and hardware enclaves (combined with cryptography), because of their tradeoffs. For our systems using hardware enclaves, we develop oblivious algorithms, which eliminate a large class of side-channel attacks (e.g., our <a href="https://arxiv.org/abs/1912.01701">Membuster</a> attack). <br> <a href ="https://www.youtube.com/watch?v=3tfhWB4JeUU"> Here is a talk on our secure collaborative computation work: <br> <img src="talkyoutube.png" height="10%"></img></a> !--> <h4> Papers</h4> <ul> <li> Darya Kaviani, Sijun Tan, Pravein Kannan, and Raluca Ada Popa. <br> Flock: A Framework for Deploying On-Demand Distributed Trust. <br> To appear in <a href="https://www.usenix.org/conference/osdi24">OSDI 2024</a> (USENIX Symposium on Operating Systems Design and Implementation). <br> </li> <br> <li> Graeme Connell, Vivian Fang, Rolfe Schmidt, Emma Dauterman, and Raluca Ada Popa. <br> Secret Key Recovery in a Global-Scale End-to-End Encryption System. <br> To appear in <a href="https://www.usenix.org/conference/osdi24">OSDI 2024</a> (USENIX Symposium on Operating Systems Design and Implementation). <br> </li> <br> <li> Mayank Rathee, Yuwen Zhang, Henry Corrigan-Gibbs, and Raluca Ada Popa. <br> Private Analytics via Streaming, Sketching, and Silently Verifiable Proofs. <br> <a href="http://www.ieee-security.org/TC/SP2024/">IEEE S&amp;P (Oakland) 2024</a> (IEEE Symposium of Security and Privacy). <br> </li> <br> <li> Jean-Luc Watson, Tess Despres, Alvin Tan, Shishir G. Patil, Prabal Dutta, and Raluca Ada Popa. <br> <a href="NebulaCameraReady.pdf">Nebula: A Privacy-First Platform for Data Backhaul.</a> <br> <a href="http://www.ieee-security.org/TC/SP2024/">IEEE S&amp;P (Oakland) 2024</a> (IEEE Symposium of Security and Privacy). <br> </li> <br> <li> Jean-Luc Watson, Saharsh Agrawal, Ryan Tsang, Sherry Luo, Raluca Ada Popa, and Prabal Dutta. <br> Retcon: Live Updates for Embedded Event-Driven Applications. <br> <a href=""> IPSN 2024 </a> (ACM/IEEE Intl. Conference on Information Processing in Sensor Networks). <br> </li> <br> <li> Sijun Tan, Weikeng Chen, Ryan Deng, and Raluca Ada Popa. <br> MPCAuth: Multi-factor Authentication for Distributed-trust Systems. <br> <a href="http://www.ieee-security.org/TC/SP2023/">IEEE S&amp;P (Oakland) 2023</a> (IEEE Symposium of Security and Privacy). <br> </li> <br> <li> Mayank Rathee, Conghao Shen, Sameer Wagh, and Raluca Ada Popa. <br> ELSA: Secure Aggregation for Federated Learning with Malicious Actors. <br> <a href="http://www.ieee-security.org/TC/SP2023/">IEEE S&amp;P (Oakland) 2023</a> (IEEE Symposium of Security and Privacy). <br> </li> <br> <li> Ian Chang, Katerina Sotiraki, Weikeng Chen, Murat Kantarcioglu and Raluca Ada Popa. <br> HOLMES: Efficient Distribution Testing for Secure Collaborative Learning. <br> <a href="https://www.usenix.org/conference/usenixsecurity23">USENIX Security 2023</a> (USENIX Security Symposium).<br> <img src="UsenixArtifact2021.png" width="50" > </li> <br> <!-- <li> Luis A. Barroso, T. Choudhury, M. Gupta, O. Olukotun, Raluca Ada Popa, Dawn Song, David A. Patterson. <br> Global Perspectives of Diversity, Equity, and Inclusion. <br> Communications of the ACM, December 2022, Vol. 65 No. 12, Pages 30-31 </li> !--> <li> Emma Dauterman, Vivian Fang, Natacha Crooks, and Raluca Ada Popa. <br> Reflections on trusting distributed trust. <br> <a href="https://conferences.sigcomm.org/hotnets/2022/">HotNets 2022</a> (ACM Workshop on Hot Topics in Networks).<br> </li> <br> <li> Jean-Luc Watson, Sameer Wagh, and Raluca Ada Popa. <br> <a href="https://eprint.iacr.org/2022/892">Piranha: A GPU Platform for Secure Computation.</a> <br> <a href="https://www.usenix.org/conference/usenixsecurity22">USENIX Security 2022</a> (USENIX Security Symposium).<br> <img src="UsenixArtifact2021.png" width="50" > </li><br> <li> Vivian Fang, Lloyd Brown, William Lin, Wenting Zheng, Aurojit Panda, and Raluca Ada Popa. <br> <a href="https://eprint.iacr.org/2022/332">CostCO: An Automatic Cost Modeling Framework for Secure Multi-Party Computation.</a> <br> <a href="https://www.ieee-security.org/TC/EuroSP2022/">IEEE EuroS&amp;P 2022</a> (IEEE European Symposium on Security and Privacy). <br> <b> <a href="https://www.ieee-security.org/TC/EuroSP2022/accepted_and_awards.html"> Distinguished Paper Award. </a> </b> <br> </li><br> <li> Emma Dauterman, Mayank Rathee, Raluca Ada Popa, and Ion Stoica. <br> <a href="https://eprint.iacr.org/2021/1661">Waldo: A Private Time-Series Database from Function Secret-Sharing.</a> <br> <a href="http://www.ieee-security.org/TC/SP2022/">IEEE S&amp;P (Oakland) 2022</a> (IEEE Symposium of Security and Privacy). <br> </li><br> <li> Daniel Abadi, Anastasia Ailamaki, David Andersen, Peter Bailis, Magdalena Balazinska, Philip A. Bernstein, Peter Boncz, Surajit Chaudhuri, Alvin Cheung, Anhai Doan, Luna Dong, Michael J. Franklin, Juliana Freire, Alon Halevy, Joseph M. Hellerstein, Stratos Idreos, Donald Kossmann, Tim Kraska, Sailesh Krishnamurthy, Volker Markl, Sergey Melnik, Tova Milo, C. Mohan, Thomas Neumann, Beng Chin Ooi, Fatma Ozcan, Jignesh Patel, Andrew Pavlo, Raluca Ada Popa, Raghu Ramakrishnan, Christopher Re, Michael Stonebraker, Dan Suciu.<br> <a href="https://cacm.acm.org/magazines/2022/8/262905-the-seattle-report-on-database-research/fulltext">The Seattle Report on Database Research.</a><br> <a href="https://cacm.acm.org/magazines/2022/8/262905-the-seattle-report-on-database-research/fulltext">CACM 2022</a> (Communications of the ACM). </li><br> <li> Sarah Chasins, Alvin Cheung, Natacha Crooks, Ali Ghodsi, Ken Goldberg, Joseph E. Gonzalez, Joseph M. Hellerstein, Michael I. Jordan, Anthony D. Joseph, Michael W. Mahoney, Aditya G. Parameswaran, David A. Patterson, Raluca Ada Popa, Koushik Sen, Scott Shenker, Dawn Song, and Ion Stoica. <br> <a href="https://arxiv.org/abs/2205.07147">The Sky Above The Clouds. </a><br> <a href="https://arxiv.org/abs/2205.07147">CoRR 2022 abs/2205.07147.</a> </li><br> <li> Sam Kumar, David Culler, and Raluca Ada Popa. <br> <a href = "https://arxiv.org/abs/2106.14651"> Nearly Zero-Cost Virtual Memory for Secure Computation.</a> <br> <a href="https://www.usenix.org/conference/osdi21">OSDI 2021</a> (USENIX Symposium on Operating Systems Design and Implementation). <br> <b> <a href="https://www.usenix.org/conferences/best-papers?taxonomy_vocabulary_1_tid=&title_1=osdi">J. Lepreau Best Paper Award. </a> </b> <br> <a href="https://github.com/ucbrise/mage"><img src="artifact3.png" width="170" ></a> </li><br> <li> Emma Dauterman, Vivian Fang, Ioannis Demertzis, Natacha Crooks, and Raluca Ada Popa. <br> <a href="https://eprint.iacr.org/2021/1280">Snoopy: Surpassing the Scalability Bottleneck of Oblivious Storage.</a><br> <a href="https://sosp2021.mpi-sws.org/">SOSP 2021 </a> (ACM Symposium on Operating Systems Principles). <br> </li><br> <li> Yuncong Hu, Kian Hooshmand, Harika Kalidhindi, Seung Jin Yang, and Raluca Ada Popa. <br> <a href="https://eprint.iacr.org/2021/453">Merkle<sup>2</sup>: A Low-Latency Transparency Log System. </a> <br> <a href="http://www.ieee-security.org/TC/SP2021/">IEEE S&amp;P (Oakland) 2021</a> (IEEE Symposium of Security and Privacy). </li><br> <li> Ryan Lehmkuhl, Pratyush Mishra, Akshayaram Srinivasan, and Raluca Ada Popa. <br> <a href="MUSEcamera.pdf">Muse: Secure Inference Resilient to Malicious Clients. </a><br> <a href="https://www.usenix.org/conference/usenixsecurity21">USENIX Security 2021</a> (USENIX Security Symposium).<br> <img src="UsenixArtifact2021.png" width="50" > </li><br> <li> Wenting Zheng, Ryan Deng, Weikeng Chen, Raluca Ada Popa, Aurojit Panda, and Ion Stoica. <br> <a href="CerebroSec21Zheng.pdf">Cerebro: A Platform for Multi-Party Cryptographic Collaborative Learning.</a> <br> <a href="https://www.usenix.org/conference/usenixsecurity21">USENIX Security 2021</a> (USENIX Security Symposium).<br> <img src="UsenixArtifact2021.png" width="50" > </li><br> <li> Jeongseok Son, Griffin Prechter, Rishabh Poddar, Raluca Ada Popa, and Koushik Sen. <br> <a href="ObliCheck-CameraReady.pdf">ObliCheck: Efficient Verification of Oblivious Algorithms with Unobservable State.</a> <br> <a href="https://www.usenix.org/conference/usenixsecurity21">USENIX Security 2021</a> (USENIX Security Symposium).<br> <img src="UsenixArtifact2021.png" width="50" > </li><br> <li> Rishabh Poddar, Sukrit Kalra, Avishay Yanai, Ryan Deng, Raluca Ada Popa, and Joseph M. Hellerstein. <br> <a href="Senatecamera.pdf">Senate: A Maliciously-Secure MPC Platform for Collaborative Analytics.</a> <br> <a href="https://www.usenix.org/conference/usenixsecurity21">USENIX Security 2021</a> (USENIX Security Symposium). </li><br> <li> Johann Schleier-Smith, Vikram Sreekanti, Anurag Khandelwal, Joao Carreira, Neeraja J. Yadwadkar, Raluca Ada Popa, Joseph Gonzalez, Ion Stoica and David A. Patterson.<br> <a href="https://cacm.acm.org/magazines/2021/5/252179-what-serverless-computing-is-and-should-become/fulltext"> What Serverless Computing Is and Should Become: The Next Phase of Cloud Computing.</a><br> <a href="https://cacm.acm.org/magazines/2021/5/252179-what-serverless-computing-is-and-should-become/fulltext">CACM 2021</a> (Communications of the ACM). </li><br> <li> Emma Dauterman, Eric Feng, Ellen Luo, Raluca Ada Popa, and Ion Stoica. <br> <a href="DORYcamera.pdf">DORY: An Encrypted Search System with Distributed Trust.</a> <br> <a href="https://www.usenix.org/conference/osdi20">OSDI 2020</a> (USENIX Symposium on Operating Systems Design and Implementation). <br> <a href="https://github.com/ucbrise/dory"><img src="artifact3.png" width="170" ></a> </li><br> <li> Pratyush Mishra, Ryan Lehmkuhl, Akshayaram Srinivasan, Wenting Zheng, and Raluca Ada Popa.<br> <a href="https://www.usenix.org/system/files/sec20spring_mishra_prepub.pdf">Delphi: A Cryptographic Inference Service for Neural Networks.</a><br> <a href="https://www.usenix.org/conference/usenixsecurity20">USENIX Security 2020</a> (USENIX Security Symposium). </li><br> <li>Rishabh Poddar, Ganesh Ananthanarayanan, Srinath Setty, Stavros Volos, and Raluca Ada Popa.<br> <a href="https://arxiv.org/abs/2006.09628">Visor: Privacy-Preserving Video Analytics as a Cloud Service.</a> <br> <a href="https://www.usenix.org/conference/usenixsecurity20">USENIX Security 2020</a> (USENIX Security Symposium). </li><br> <li> Chia-Che Tsai, Jeongseok Son, Bhushan Jain, John McAvey, Raluca Ada Popa, and Donald E. Porter.<br> <a href="https://www.usenix.org/system/files/sec20spring_tsai_prepub.pdf">Civet: An Efficient Java Partitioning Framework for Hardware Enclaves.</a><br> <a href="https://www.usenix.org/conference/usenixsecurity20">USENIX Security 2020</a> (USENIX Security Symposium). </li><br> <li>Dayeol Lee, Donha Jung, Chia-che Tsai, Ian Fang, and Raluca Ada Popa.<br> <a href="https://arxiv.org/abs/1912.01701">An Off-Chip Attack on Hardware Enclaves via the Memory Bus.</a> <br> <a href="https://www.usenix.org/conference/usenixsecurity20">USENIX Security 2020</a> (USENIX Security Symposium). </li><br> <li> Yuncong Hu, Sam Kumar, and Raluca Ada Popa. <br> <a href="https://eprint.iacr.org/2020/648">Ghostor: Toward a Secure Data-Sharing System from Decentralized Trust. </a> <br> <a href="https://www.usenix.org/conference/nsdi20">NSDI 2020</a> (USENIX Symposium of Networked Systems Design and Implementation). </li><br> <li> Ankur Dave, Chester Leung, Raluca Ada Popa, Joseph E. Gonzalez, and Ion Stoica.<br> <a href="OCQ.pdf">Oblivious Coopetitive Analytics Using Hardware Enclaves.</a> <br> <a href="https://www.eurosys2020.org/">EuroSys 2020</a> (European Conference on Computer Systems). </li><br> <li> Rishabh Poddar, Stephanie Wang, Jianan Lu, and Raluca Ada Popa. <br> <a href="eurosp20-final.pdf">Practical Volume-Based Attacks on Encrypted Databases.</a><br> <a href="https://www.ieee-security.org/TC/EuroSP2020/">EuroSP 2020</a> (IEEE European Symposium on Security and Privacy). </li><br> <li> Weikeng Chen and Raluca Ada Popa. <br> <a href="https://eprint.iacr.org/2020/083">Metal: A Metadata-Hiding File Sharing System.</a><br> <a href="http://www.internetsociety.org/events/ndss-symposium-2020">NDSS 2020</a> (Network and Distributed System Security Symposium). </li><br> <li> Andrew Law, Chester Leung, Rishabh Poddar, Raluca Ada Popa, Chenyu Shi, Octavian Sima, Chaofan Yu, Xingmeng Zhang, Wenting Zheng. <br> <a href="https://arxiv.org/abs/2010.02524">Secure Collaborative Training and Inference for XGBoost.</a><br> <a href="https://dblp.org/db/conf/ccs/ppmlp2020.html#LawLPPSSYZZ20">PPMLP 2020</a> (Privacy-Preserving Machine Learning in Practice Workshop). </li><br> <li> Michael P Andersen, Sam Kumar, Moustafa AbdelBaky, Gabe Fierro, John Kolb, Hyung-Sin Kim, David E. Culler, and Raluca Ada Popa.<br> <a href="WAVEFinal.pdf">WAVE: A Decentralized Authorization Framework with Transitive Delegation.</a><br> <a href="https://www.usenix.org/conference/usenixsecurity19">USENIX Security 2019</a> (USENIX Security Symposium). </li><br> <li> Sam Kumar, Yuncong Hu, Michael P Andersen, Raluca Ada Popa, and David E. Culler.<br> <a href="JEDIFinal.pdf">JEDI: Many-to-Many End-to-End Encryption and Key Delegation for IoT.</a><br> <a href="https://www.usenix.org/conference/usenixsecurity19">USENIX Security 2019</a> (USENIX Security Symposium). </li><br> <li> Rishabh Poddar, Tobias Boelter, and Raluca Ada Popa. <br> <a href="https://rishabhpoddar.com/publications/Arx.pdf">Arx: An Encrypted Database using Semantically Secure Encryption. </a><br> <a href="https://vldb.org/2019/">VLDB 2019</a> (International Conference on Very Large Data Bases). </li><br> <li> Wenting Zheng, Raluca Ada Popa, Joseph Gonzalez, and Ion Stoica. <br> <a href="helen_ieeesp.pdf">Helen: Maliciously Secure Coopetitive Learning for Linear Models.</a> <br> <a href="http://www.ieee-security.org/TC/SP2019/">IEEE S&amp;P (Oakland) 2019</a> (IEEE Symposium of Security and Privacy).<br> Extended paper, <a href="https://arxiv.org/abs/1907.07212"> arXiv:1907.07212</a>. </li><br> <li> Eric Jonas, Johann Schleier-Smith, Vikram Sreekanti, Chia-Che Tsai, Anurag Khandelwal, Qifan Pu, Vaishaal Shankar, Joao Menezes Carreira, Karl Krauth, Neeraja Yadwadkar, Joseph Gonzalez, Raluca Ada Popa, Ion Stoica and David A. Patterson.<br> <a href="http://www2.eecs.berkeley.edu/Pubs/TechRpts/2019/EECS-2019-3.pdf">Cloud Programming Simplified: A Berkeley View on Serverless Computing.</a><br> Technical Report 2019, UCB/EECS-2019-3, UC Berkeley. </li><br> <li> Howard Wu, Wenting Zheng, Alessandro Chiesa, Raluca Ada Popa, and Ion Stoica.<br> <a href="https://eprint.iacr.org/2018/691">DIZK: Distributing Zero Knowledge Proof Systems.</a> <br> <a href="https://eprint.iacr.org/2018/691">Extended paper: Crypto ePrint Archive, 2018/691.</a> <br> <a href="https://www.usenix.org/conference/usenixsecurity18">USENIX Security 2018</a> (USENIX Security Symposium). </li><br> <li> Pratyush Mishra, Rishabh Poddar, Jerry Chen, Alessandro Chiesa, and Raluca Ada Popa. <br> <a href="oblix.pdf">Oblix: An Efficient Oblivious Search Index.</a> <br> <a href="http://www.ieee-security.org/TC/SP2018/">IEEE S&amp;P (Oakland) 2018</a> (IEEE Symposium of Security and Privacy). </li><br> <li> Rishabh Poddar, Chang Lan, Raluca Ada Popa, and Sylvia Ratnasamy. <br> <a href="https://rise.cs.berkeley.edu/~rishabhp/publications/SafeBricks.pdf">SafeBricks: Securing Network Functions in the Cloud.</a> <br> <a href="https://www.usenix.org/conference/nsdi18">NSDI 2018</a> (USENIX Symposium of Networked Systems Design and Implementation). </li><br> <li> Daniel Ho, Xin Wang, Wenting Zheng, Joseph Gonzalez, Raluca Ada Popa, and Ion Stoica. <br> <a href="https://github.com/LearningSys/sosp17/blob/master/papers/9%5CCameraReadySubmission%5CSecureML__.pdf">High Accuracy Approximation of Secure Multiparty Neural Network Training.</a> <br> <a href="http://learningsys.org/sosp17/acceptedposters.html">AISys 2018.</a> </li><br> <li> Wenting Zheng, Frank Li, Raluca Ada Popa, Ion Stoica, and Rachit Agarwal. <br> <a href="https://dl.acm.org/citation.cfm?id=3064184">MiniCrypt: Reconciling Encryption and Compression for Big Data Stores.</a> <br> <a href="http://eurosys2017.org/">EuroSys 2017</a> (European Conference on Computer Systems). </li> <br> <li> Michael P Andersen, John Kolb, Kaifei Chen, Gabriel Fierro, David E. Culler and Raluca Ada Popa. <br> <a href="https://www2.eecs.berkeley.edu/Pubs/TechRpts/2017/EECS-2017-234.html">WAVE: A Decentralized Authorization System for IoT via Blockchain Smart Contracts.</a><br> Technical Report 2017, UCB/EEECS-2017-234, UC Berkeley. </li> <br> <li> Ion Stoica, Dawn Song, Raluca Ada Popa, David A. Patterson, Michael W. Mahoney, Randy H. Katz, Anthony D. Joseph, Michael Jordan, Joseph M. Hellerstein, Joseph Gonzalez, Ken Goldberg, Ali Ghodsi, David E. Culler and Pieter Abbeel. <br> <a href="http://www2.eecs.berkeley.edu/Pubs/TechRpts/2017/EECS-2017-159.pdf"> A Berkeley View of Systems Challenges for AI.</a> <br> Technical Report 2017, UCB/EECS-2017-159, UC Berkeley. </li> <br> <li> Wenting Zheng, Ankur Dave, Jethro Beekman, Raluca Ada Popa, Joseph Gonzalez, and Ion Stoica.<br> <a href="opaque.pdf">Opaque: An Oblivious and Encrypted Distributed Analytics Platform.</a><br> <a href="https://www.usenix.org/conference/nsdi14">NSDI 2017</a> (USENIX Symposium of Networked Systems Design and Implementation). </li> <br> <li> Nikolaos Karapanos, Alexandros Filios, Raluca Ada Popa, and Srdjan Capkun. <br> <a href="verena.pdf">Verena: End-to-End Integrity Protection for Web Applications.</a> <br> <a href="http://www.ieee-security.org/TC/SP2016/">IEEE S&amp;P 2016 (Oakland)</a> (IEEE Symposium of Security and Privacy). </li> <br> <li> Chang Lan, Justine Sherry, Raluca Ada Popa, and Sylvia Ratnasamy.<br> <a href="embark.pdf">Embark: Securely Outsourcing Middleboxes to the Cloud.</a><br> <a href="https://www.usenix.org/conference/nsdi16">NSDI 2016</a> (USENIX Symposium on Networked Design and Implementation). </li> <br> <li> Rishabh Poddar, Tobias Boelter, and Raluca Ada Popa. <br> <a href="https://eprint.iacr.org/2016/591">Arx: A Strongly Encrypted Database System.</a><br> Cryptology ePrint Archive, Report 2016/591. </li> <br> <li> Tobias Boelter, Rishabh Poddar, and Raluca Ada Popa. <br> <a href="https://eprint.iacr.org/2016/568">A Secure One-Roundtrip Index for Range Queries.</a><br> Cryptology ePrint Archive, Report 2016/568. </li> <br> <li> Justine Sherry, Chang Lan, Raluca Ada Popa, and Sylvia Ratnasamy.<br> <a href="https://eprint.iacr.org/2015/264">BlindBox: Deep Packet Inspection for Encrypted Traffic.</a><br> <a href="http://conferences.sigcomm.org/sigcomm/2015/">SIGCOMM 2015</a> (ACM Special Interest Group on Data Communication). </li> <br> <li> Raphael Bost, Raluca Ada Popa, Stephen Tu, and Shafi Goldwasser.<br> <a href="https://eprint.iacr.org/2014/331"> Machine Learning Classification Over Encrypted Data.</a><br> <a href="http://www.internetsociety.org/events/ndss-symposium-2015">NDSS 2015</a> (Network and Distributed System Security Symposium). </li> <br> <li> Raluca Ada Popa and Nickolai Zeldovich.<br> <a href="https://people.csail.mit.edu/nickolai/papers/popa-compute-spectrum.pdf">How to Compute With Data You Can't See.</a><br> <a href="http://spectrum.ieee.org/">IEEE Spectrum 2015</a>, 52(8):42-47. </li> <br> <li>Raluca Ada Popa, Nickolai Zeldovich and Hari Balakrishnan. <br> <a href="https://eprint.iacr.org/2015/979">Guidelines for Using the CryptDB System Securely.</a><br> Cryptology ePrint Archive, Report 2015/979. </li> <br> <li> Raluca Ada Popa, Emily Stark, Jonas Helfer, Steven Valdez, Nickolai Zeldovich, M. Frans Kaashoek, and Hari Balakrishnan.<br> <a href="https://www.usenix.org/publications/login/august14/popa">Building Web Applications on Top of Encrypted Data Using Mylar.</a><br> <a href="https://www.usenix.org/publications/login/august14">USENIX ;login:, 29(4):22-27</a>, August 2014. </li> <br> <li> Raluca Ada Popa, Emily Stark, Jonas Helfer, Steven Valdez, Nickolai Zeldovich, M. Frans Kaashoek, and Hari Balakrishnan.<br> <a href="mylar.pdf">Building Web Applications on Top of Encrypted Data Using Mylar.</a><br> <a href="https://www.usenix.org/conference/nsdi14">NSDI 2014</a> (USENIX Symposium of Networked Systems Design and Implementation). </li> <br> <li> Raluca Ada Popa, Frank H. Li, and Nickolai Zeldovich.<br> <a href="mope.pdf">An Ideal-Security Protocol for Order-Preserving Encoding.</a> [<a href="http://dblp.uni-trier.de/rec/bibtex/conf/sp/PopaLZ13">BibTeX</a>] [<a href="http://eprint.iacr.org/2013/129">extended paper</a>] <br> <a href="http://www.ieee-security.org/TC/SP2013/">IEEE S&amp;P (Oakland) 2013</a> (IEEE Symposium on Security and Privacy). </li> <br> <li>(Alphabetical order:) Shafi Goldwasser, Yael Kalai, Raluca Ada Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. <br> <a href="FE-TM.pdf">How to Run Turing Machines on Encrypted Data.</a> [<a href="http://dblp.uni-trier.de/rec/bibtex/conf/crypto/GoldwasserKPVZ13">BibTeX</a>] <br> <a href="http://www.iacr.org/conferences/crypto2013/">CRYPTO 2013</a> (International Cryptology Conference). <br> </li> <br> <li>(Alphabetical order:) Shafi Goldwasser, Yael Kalai, Raluca Ada Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. <br> <a href="http://eprint.iacr.org/2012/733">Reusable Garbled Circuits and Succinct Functional Encryption.</a> [<a href="reusable.bib">BibTeX</a>] <br> <a href="http://eprint.iacr.org/2012/733">Extended paper: Crypto ePrint Archive, 2012/733.</a><br> <a href="http://theory.stanford.edu/stoc2013/">STOC 2013</a> (ACM Symposium on Theory of Computing). <br> <b>Selected for SIAM Journal of Computing Special Issue.</b> </li> <br> <li> Raluca Ada Popa and Nickolai Zeldovich. <br> <a href="http://eprint.iacr.org/2013/508">Multi-Key Searchable Encryption.</a> (This is the searchable encryption scheme used in Mylar.) <br> Cryptology ePrint Archive, 2013/508. </li> <br> <li> Raluca Ada Popa, Catherine M. S. Redfield, Nickolai Zeldovich, and Hari Balakrishnan.<br> <a href="http://cacm.acm.org/magazines/2012/9/154574-cryptdb-processing-queries-on-an-encrypted-database/fulltext" >CryptDB: Processing Queries on an Encrypted Database.</a><br> <a href="http://cacm.acm.org/magazines/2012">CACM 2012</a> (Communications of the ACM), 55(9):103-111, with accompanying <a href="http://cacm.acm.org/magazines/2012/9/154572-technical-perspective-sql-on-an-encrypted-database/fulltext"> technical perspective</a>. </li> <br> <li>Meelap Shah, Emily Stark, Raluca Ada Popa, and Nickolai Zeldovich.<br> <a href="shah-cryptapp.pdf">Language Support for Efficient Computation over Encrypted Data</a>.<br> Off the Beaten Track Workshop: Underrepresented Problems for Programming Language Researchers, 2012.<br> </p> </li> <br> <li> Raluca Ada Popa and Nickolai Zeldovich. <br> <a href="http://people.csail.mit.edu/nickolai/papers/popa-join-tr.pdf">Cryptographic Treatment of CryptDB's Adjustable Join.</a> <br> MIT-CSAIL-TR-2012-006, 2012. </li> <br> <li>Raluca Ada Popa, Catherine M. S. Redfield, Nickolai Zeldovich, and Hari Balakrishnan.<br> <a href="CryptDB-sosp11.pdf">CryptDB: Protecting Confidentiality with Encrypted Query Processing.</a> [<a href="PopaRZB11.bib">BibTeX</a>]<br> <a href="http://sosp2011.gsd.inesc-id.pt/">SOSP 2011</a> (ACM Symposium on Operating Systems Principles).<br> <b> Selected as a CACM Research Highlight of 2011.</b> </li> <br> <li> Raluca Ada Popa, Andrew J. Blumberg, Hari Balakrishnan, and Frank H. Li.<br> <a href="PrivStats.pdf">Privacy and Accountability for Location-Based Aggregate Statistics. </a>[<a href="PopaBBL11.bib">BibTeX</a>]<br> <a href="http://www.sigsac.org/ccs/CCS2011/">CCS 2011</a> (ACM Conference on Computer and Communications Security). </li> <br> <li> Raluca Ada Popa, Jay Lorch, David Molnar, Helen J. Wang, and Li Zhuang.<br> <a href="CloudProof-longer.pdf">Enabling Security in Cloud Storage SLAs with CloudProof.</a> [<a href="PopaLMWZ11.bib">BibTeX</a>]<br> <a href="http://www.usenix.org/events/atc11/">USENIX 2011</a> (USENIX Annual Technical Conference). <br> </li> <br> <li> Carlo Curino, Evan P. C. Jones, Raluca Ada Popa, Nirmesh Malviya, Eugene Wu, Sam Madden, Hari Balakrishnan, and Nickolai Zeldovich. <br> <a href="cidr11.pdf">Relational Cloud: A Database-as-a-Service for the Cloud.</a> [<a href="CurinoJPMWMBZ11.bib">BibTeX</a>]<br> <a href="http://www.cidrdb.org/cidr2011/">CIDR 2011</a> (Biennial Conference on Innovative Data Systems Research). </li> <br> <li> Raluca Ada Popa, Alessandro Chiesa, Tural Badirkhanli, and Muriel M&eacute;dard. <br> <a href="http://arxiv.org/abs/1108.2080">Going Beyond Pollution Attacks: Forcing Byzantine Clients to Code Correctly.</a><br> (Work resulting from class project.) CoRR abs/1108.2080: 2011. </li> <br> <li> Raluca Ada Popa, Hari Balakrishnan, and Andrew J. Blumberg.<br> <a href="vpriv.pdf">Protecting Privacy in Location-Based Vehicular Services.</a> [<a href="PopaBB09.bib">BibTeX</a>]<br> <a href="http://www.usenix.org/events/sec09/">USENIX Security 2009</a> (USENIX Security Symposium).</li> <br> <li> James Cowling, Dan Ports, Barbara Liskov, Raluca Ada Popa, and Abhijeet Gaikwad.<br> <a href="census.pdf">Census: Location-Aware Membership Management for Large-Scale Distributed Systems.</a> [<a href="CowlingPLPG09.bib">BibTeX</a>]<br> <a href="http://www.usenix.org/events/usenix09/">USENIX 2009</a> (USENIX Annual Technical Conference). </li> <br> <li> (Alphabetical order:) <a name="evtpaper">Javed A. Aslam</a>, Raluca Ada Popa, and Ronald L. Rivest.<br> <a name="evtpaper" href="AslamPopaRivest-OnAuditingElectionsWhenPrecinctsHaveDifferentSizes.pdf">On Auditing Elections When Precincts Have Different Sizes.</a> [<a href="AslamPR08.bib">BibTeX</a>]<br> <a href="http://www.usenix.org/event/evt08/">EVT 2008</a> (USENIX/ACCURATE Electronic Voting Technology Workshop). </li> <br> <li> (Alphabetical order:) <a name="evtpaper">Javed A. Aslam</a>, Raluca Ada Popa, and Ronald L. Rivest. <br> <a name="evtpaper" href="AslamPopaRivest-OnEstimatingTheSizeAndConfidenceOfAStatisticalAudit.pdf">On Estimating the Size and Confidence of a Statistical Audit.</a> [<a href="AslamPR07.bib">BibTeX</a>]<br> <a href="http://www.usenix.org/events/evt07/evt07.html">EVT 2007</a> (USENIX/ACCURATE Electronic Voting Technology Workshop). </li> <br> <li> <a name="sosp0">Shan Lu</a>, Soyeon Park, Chongfeng Hu, Xiao Ma, Weihang Jiang, Zhenmin Li, Raluca Ada Popa, and Yuanyuan Zhou.<br> <a href="MUVI.pdf" >MUVI: Automatically Inferring Multi-Variable Access Correlations and Detecting Related Semantic and Concurrency Bugs.</a> [<a href="LuPHMJLPZ07.bib">BibTeX</a>]<br> <a href="http://www.sosp2007.org/">SOSP 2007</a> (ACM Symposium on Operating Systems Principles).<br> </li> </ul> <h4>Theses</h4> <ul> <li> Raluca Ada Popa.<br> <a href="Thesis.pdf">Building Practical Systems That Compute on Encrypted Data.</a><br> Ph.D. thesis, 2014. <br> Awarded the <a href="https://www.eecs.mit.edu/news-events/announcements/eecs-celebrates-fall-2014-awards"> 2014 George Sprowls Ph.D. Thesis Award, </a> MIT EECS. </li> <li> Raluca Ada Popa.<br> <a href="popa-thesis.pdf">Provable and Practical Location Privacy for Vehicular and Mobile Systems.</a><br> Masters thesis, 2010.<br> Awarded the <span style="color: rgb(153, 0, 0);">2010 Johnson award for best MIT CS Masters of Engineering thesis. </span> </li> <li> Raluca Ada Popa.<br> VPriv: Protecting Privacy in Location-Based Vehicular Services. <br> Bachelors thesis, 2009. <br> <a href="http://cra.org/awards/undergrad-view/2009_outstanding_undergraduate_award_recipients/" style="color: rgb(153, 0, 0);">CRA Outstanding Undergraduate Award, Winner</a>, nationwide. </li> <br> </ul> <br> <!-- PROJECTS --> <!-- <a name="Projects"><h3>Projects</h3></a> <ul class = "NoIndentNoBullet"> <li><span class="licaption"><a href="http://css.csail.mit.edu/mylar">Mylar: securing web applications</a></span><br> <table> <tr> <td> <a href="http://css.csail.mit.edu/mylar"><img src="endomlock.png" border="1" align="left" width="270"></a> </td> <td> I designed and built Mylar, a web application platform that protects data confidentiality against attacks to any server component. Mylar works by having the server process encrypted data efficiently. <br> [<a href="http://css.csail.mit.edu/mylar">webpage</a>][<a href="mylar.pdf">NSDI'14 paper</a>] </td> </tr> </table> </li> <br> <li> <span class="licaption"><a href="http://css.csail.mit.edu/cryptdb">CryptDB: SQL over encrypted data</a></span><br> <table> <tr> <td> <img src="shell.png" align="left" width="350" align="left"> </td> <td> I designed and built CryptDB, a database management system that protects the confidentiality of data stored in a database: CryptDB keeps the database encrypted and runs SQL queries over the encrypted database without decrypting it. Even attackers with root access to the database servers only see encrypted data. CryptDB is practical, having a throughput loss of only 26% as compared to vanilla MySQL (on queries from an industry standard benchmark). CryptDB was selected as a <a style="color: #a80329;" href="http://cacm.acm.org/magazines/2012/9/154574-cryptdb-processing-queries-on-an-encrypted-database/fulltext"><b>CACM Research Highlight</b>. </a> <br> [<a href="http://css.csail.mit.edu/cryptdb/">webpage</a>] [<a href="CryptDB-sosp11.pdf">SOSP'11 paper</a>] [<a href="http://cacm.acm.org/magazines/2012/9/154574-cryptdb-processing-queries-on-an-encrypted-database/fulltext">CACM'12 paper</a>] </td> </tr> </table> </li> <br> <li><span class="licaption">mOPE (mutable OPE)</span><br> mOPE is a new protocol for computing order and range queries efficiently over an encrypted database. mOPE is the first construction of an order-preserving scheme that achieves the ideal notion of security previously put forth in the literature. It is an order of magnitude faster than the state-of-the-art scheme, in addition to being more secure. <br> [<a href="mope.pdf">Oakland/IEEE S&amp;P'13 paper</a>] </li> <br> <li><span class="licaption">Functional encryption schemes </span><br> Functional encryption allows computing general functions on encrypted data, in a model that is more practical than fully homomorphic encryption. Our two projects constructed functional encryption schemes: <ul> <li> for general functions represented as circuits (our scheme has short ciphertexts); as a result, we solved a 30-year old open problem: <i>reusing garbled circuits</i>.<br> [<a href="http://eprint.iacr.org/2012/733">STOC'13 paper</a>] </li> <li> for general functions represented as Turing machines, which brings us even closer to programs ran in practice. <br> [<a href="http://www.iacr.org/conferences/crypto2013/">CRYPTO'13 paper</a>] </li> </ul> </li> <br> <li> <span class="licaption">CloudProof: cloud storage security</span> <br> I designed and implemented a secure cloud storage protocol called CloudProof. CloudProof detects efficiently if a cloud violated certain consistency, integrity, or freshness requirements and is able to construct a proof of such violation, which can be verified by any outside party. <br> [<a href="CloudProof.pdf">USENIX'11 paper</a>] </li> <br> <li> <span class="licaption">PrivStats: location privacy in mobile systems </span> <br> I designed and implemented PrivStats, a system that protects location privacy of users in mobile systems (social or vehicular), while computing aggregate statistics over (encrypted) user data (e.g., traffic congestion, average speeds). <br> [<a href="PrivStats.pdf">CCS'11 paper</a>] </li> </ul> <br> <span style="color: #a80329" class="licaption">Undergraduate years: </span> <ul class = "NoIndentNoBullet"> <li> <span class="licaption">VPriv</span> <br> I designed and built VPriv, a system that preserves location privacy of drivers while allowing a server to compute functions of each driver's path (e.g., total tolls for path in a month). <br> [<a href="vpriv.pdf">Usenix Security'09 paper</a>] [<a href="http://nms.csail.mit.edu/projects/privacy/">webpage</a>] <br> <br> <li> <span class="licaption">Electronic voting security</span> <br> I helped design effective techniques for auditing eletronic elections: detecting election fraud with high probability. Our first project provided estimates of the number of precincts or votes that need to be sampled in order to achieve a desired level of confidence that the election result is correct. Our second project improves the efficiency of auditing by taking into account the varying sizes of precincts. <br> [<a href="AslamPopaRivest-OnEstimatingTheSizeAndConfidenceOfAStatisticalAudit.pdf">EVT'07 paper</a>] [<a href="AslamPopaRivest-OnAuditingElectionsWhenPrecinctsHaveDifferentSizes.pdf">EVT'08 paper</a>] </li> <br> <li> <span class="licaption">Byzantine fault tolerant systems </span> <br> I contributed to a Byzantine fault tolerant cooperative caching system and to Census, a scalable and fault-tolerant consistent membership system. <br> [<a href="census.pdf">USENIX'09 paper</a>] </li> <br> <li> <span class="licaption">Software bugs: MUVI </span> <br> I contributed to MUVI, a tool for detecting concurrency bugs in operating systems code. [<a href="#sosp">SOSP'07 paper</a>] </li> </ul> <br> <a name="Software"><h3>Software</h3></a> <ul> <li> <a href="http://css.csail.mit.edu/cryptdb">CryptDB</a> </li> <li> <a href="http://css.csail.mit.edu/mylar">Mylar</a> </li> </ul> !--> <!-- Not up-to-date <a name="Source"><h3>Open source</h3></a> My group has released as open-source a number of software artifacts over time.<br> <ul> <li> <a href="https://github.com/scipr-lab/dizk">DIZK</a> </li> <li> <a href="https://github.com/ucbrise/opaque">Opaque</a> </li> <li><a href="https://github.com/immesys/bw2">WAVE</a> </li> <li><a href="https://www.preveil.com/">PreVeil</a> </li> <li><a href="http://css.csail.mit.edu/cryptdb">CryptDB</a> </li> <li><a href="http://css.csail.mit.edu/mylar">Mylar</a> </li> </ul> !--> <!-- Not up-to-date <a name="Impact"><h3>Impact</h3></a> A few companies or organizations used, adopted, or took some inspiration from CryptDB. Many of these got in touch with us and gave credit to CryptDB. <br><br> <table class="spacing"> <tr class="bordertr"> <td width=20%> <div align="center"> <img src="sap-ag.jpg" width="50" align="center"> <b>SAP AG's system SEEED</b> </div> </td> <td> SAP AG developed a system called SEEED, which implements CryptDB's design on top of their HANA database system. SEEED uses most of the building blocks of CryptDB as well as the adjustable encryption (onion) strategy. Here are some references: <a href="https://www.sics.se/sites/default/files/pub/andreasschaad.pdf">Project SEEED</a>, <a href="http://www.fkerschbaum.org/apf14.pdf">white paper</a>. </tr> <tr class="bordertr"> <td width=20%> <div align="center"> <img src="google.jpg" width="80" align="middle" padding:"0 0 0 0"> <br><b>Google's Encrypted BigQuery</b> </div> </td> <td> Google has developed an experimental extension of the <a href="https://cloud.google.com/bigquery/">BigQuery</a> client, known as <a href="https://github.com/google/encrypted-bigquery-client">Encrypted BigQuery</a>, which was informed and motivated by the CryptDB paper. It offers client-side encryption for a subset of query types, using encryption building blocks similar to the RND, HOM, and DET used in CryptDB. Their code is available <a href="https://github.com/google/encrypted-bigquery-client">here</a>. <!-- Google recently deployed a system for performing SQL-like queries over an encrypted database following (and giving credit to) the CryptDB design. Their service uses the encryption building blocks from CryptDB (RND, DET, HOM, and SEARCH), rewrites queries and annotates the schema as in CryptDB. <a href= "http://code.google.com/p/encrypted-bigquery-client/">Here</a> is Google's source code release of the <a href="http://code.google.com/p/encrypted-bigquery-client/">Encrypted BigQuery client</a>. !--> <!-- Not up-to-date <br><br></td> </tr> <tr class="bordertr"> <td width=20% ><div align="center"> <img src="lincoln.jpg" width="30" align="center"><br> <b>Lincoln Laboratory</b> </div> </td> <td> Lincoln Labs added the CryptDB design on top of their D4M Accumulo no-SQL engine (using the RND, DET, OPE and HOM building blocks). </td> </tr> <tr class="bordertr"> <td> <img src="MicrosoftLogo.jpg" width="100" align="middle" padding:"0 0 0 0"> <b> Microsoft's Always Encrypted SQL Server </b></td> <td> Microsoft's <a href="https://msdn.microsoft.com/en-us/library/mt163865.aspx">Always Encrypted SQL Server</a> enables administrators to encrypt columns with building blocks like RND and DET in CryptDB. <!-- Before this service, the database in the SQL Server was in plaintext during processing. Some applications can support a lot of fields with RND and a set of other fields with DET, thus giving a significant security increase as compared to no encryption for these fields. --!> <!-- The service is now distributed as part of Microsoft's SQL Server. Microsoft's Cipherbase team worked on the creation of AlwaysEncrypted. Cipherbase is a follow-up system to CryptDB. <!--it enhances CryptDB with trusted hardware support for queries not supported on encryption.--> <!-- Not up-to-date <br><br> </td> <tr class="bordertr"> <td> <img src="skyhigh.jpg" width="60" align="middle" padding:"0 0 0 0"> <div align="center"><b>Skyhigh Networks</b></div> </td> <td> Skyhigh networks seems to be using most of the encryption building blocks in CryptDB. Skyhigh discusses these schemes <a href="http://info.skyhighnetworks.com/WP-Cloud-Encryption-Handbook_Download_White.html?Source=website&LSource=website">here</a>. </td> </tr> <tr class="bordertr"> <td width=20%> <div align="center"><b>sql.mit.edu</b></div> <br></td> <td> <div>sql.mit.edu is a SQL server at MIT hosting many MIT-ran applications. Volunteering users of Wordpress switched to running Wordpress through CryptDB, using our source code.<br></div> <br> </td> </tr> <tr> <td width=20%> <div align="center"><b>Startups based on CryptDB</b></div> </td> <td> Privic, a startup in Silicon Valley, and Cryptonor, a startup in Europe, are both based on CryptDB's design. CryptonorDB targets no-SQL databases. </tr> </table> All the companies above except two have been in touch with us already and confirmed the relationship of their system to CryptDB. We have not yet been in touch with Skyhigh networks and Microsoft's Always Encrypted team. <p> Mylar was used for a medical application: <table class="spacing"> <tr> <td width=25%> <b>Newton-Wellesley Hospital, Boston</b> <br><img src="endomlock.png" width="200"></td> <td> The endometriosis medical application of this hospital is a web application that collects private information from patients suffering from the disease endometriosis. It was secured with the Mylar core package (no search). The application, together with Mylar, obtained approval from the Institutional Review Board (IRB), and was used for a study. <br> </td> </tr> </table> </table> <br> <a name="Press"><h3>Press</h3></a> <span><b>CryptDB:</b></span> <div> <ul> <li> <img src="forbes.jpg" width="50" align="left"><a href="http://www.forbes.com/sites/andygreenberg/2011/12/19/an-mit-magic-trick-computing-on-encrypted-databases-without-ever-decrypting-them/">An MIT Magic Trick: Computing On Encrypted Databases Without Ever Decrypting Them.</a> Andy Greenberg, Forbes Magazine, December 2011. </li> <li> <img src="gigaom.jpg" width="80" align="left"><a href="http://gigaom.com/2013/04/05/you-want-to-crunch-top-secret-data-securely-cryptdb-may-be-the-app-for-that/">You want to crunch top-secret data securely? CryptDB may be the app for that.</a> Barb Darrow, GigaOM, April 2013. </li> <li> <img src="slashdot.jpg" align="left" width="80"> <a href="http://it.slashdot.org/story/11/12/19/2140237/mit-software-allows-queries-on-encrypted-databases">MIT Software Allows Queries On Encrypted Databases.</a> Slashdot, December 2011. </li> <li> <img src="hackernews.jpg" align="left" width="30"> <a href="https://news.ycombinator.com/item?id=3373603">CryptDB: Encrypted MySQL. </a> Hackernews, December 2011. </li> </ul> </div> <br> <b>Functional encryption:</b><br> <div> <table><tr><td> <img src="mitnews.jpg" align="left" width="30"></td> <td> <a href="http://web.mit.edu/newsoffice/2013/algorithm-solves-homomorphic-encryption-problem-0610.html"> Securing the cloud.</a> Larry Hardesty, MIT news (frontpage), June 2013. </td> </tr> </table> </a> </div> <br> !--> <!-- ###### Talks ######## --> <!-- <a name="Talks"><h3>Talks</h3></a> <ul> <li> <div class="talk"> Protecting Confidentiality by Processing Encrypted Data. </div> Rising Stars in EECS Workshop, MIT, November 2013. </li> <br> <!-- CryptDB --><!-- <li><div class="talk">CryptDB: Protecting Confidentiality with Encrypted Query Processing.</div> Selected talks: <ul> <li> Big data privacy workshop, MIT, June 2013. </li> <li> Real-world cryptography workshop, Stanford University, Palo Alto, January 2013.</li> <li> Microsoft Research, Redmond, WA, November 2012. </li> <li> University of Toronto, Toronto, Canada, August 2012. [<a href="CryptDB-Toronto.pptx">pptx</a>]</li> <li> IBM T. J. Watson Research Center, Hawthorne, NY, June 2012. </li> <li>Conference talk, 23rd ACM Symposium on Operating Systems Principles (<a href="http://sosp2011.gsd.inesc-id.pt/">SOSP'11</a>), October 2011. [<a href="sosptalk-final.pptx">pptx</a>]</li> <li> BBN Technologies, Cambridge, MA, June 2011.</li> <li> Quanta Research, Boston, MA, May 2011.</li> <li> Berkeley&#8217;s Cloud Computing Seminar, April 2011.</li> <li> Berkeley&#8217;s Security Seminar, April 2011.</li> <li> New England Database day, Cambridge, MA, January 2011, (<a href="http://db.csail.mit.edu/nedbday11/">NEDB'11</a>).<br> </li> </ul> </li> <br> <li><div class="talk"> An Ideal-Security Protocol for Order-Preserving Encoding.</div> Conference talk at <a href="http://www.ieee-security.org/TC/SP2013/">Oakland/IEEE S&amp;P'13</a>, San Francisco, CA, May 2013. </li> <br> <!-- FE TM --><!-- <li><div class="talk">How to Run Turing Machines over Encrypted Data.</div> <ul> <li> Conference talk at <a href="http://www.iacr.org/conferences/crypto2013/">CRYPTO'13</a>, Santa Barbara, CA, August 2013. </li> <li> MIT's Crypto group, June 2013. </li> </ul> </li> <br> <!-- FE --><!-- <li> <div class="talk">Succinct Functional Encryption and Applications: Reusable Garbled Circuits and Beyond.</div> <ul> <li> Conference talk at <a href="http://theory.stanford.edu/stoc2013/">STOC'13</a>, Palo Alto, CA, June 2013.</li> <li> <a href="http://groups.csail.mit.edu/cis/cis-talks.html">MIT's Crypto seminar (CIS)</a>, MIT, April 2013. </li> <li> The NYC Crypto Day, Columbia University, NYC, January 2013.</li> <li> Stanford's security group, Stanford, CA, January 2013.</li> <li> Boston University's security seminar, Boston, MA, December 2012.</li> </ul> </li> <br> <li><div class="talk">Enabling Security in Cloud Storage SLAs with CloudProof. </div> <ul> <li> Conference talk at USENIX Annual Technical Conference <a href="http://www.usenix.org/events/atc11/">(USENIX'11) </a>, Portland, OR, June 2011. [<a href="CloudProof-talk.pdf">pdf</a>] </li> <li> Microsoft Research, Redmond, WA, September 2009. </li> </ul> </li> <br> <li><div class="talk"> Privacy and Accountability for Location-Based Aggregate Statistics.</div> Conference talk ACM Conference on Computer and Communications Security (<a href="http://www.sigsac.org/ccs/CCS2011/">CCS'11</a>), Chicago, IL, October 2011. [<a href="privstats.pptx">pptx</a>] </li> <br> <li><div class="talk">VPriv: Protecting Privacy in Location-Based Vehicular Services.</div> Conference talk at USENIX Security Symposium (<a href="http://static.usenix.org/events/sec09/index.html">USENIX SECURITY'09</a>), Montreal, Canada, June 2009. [<a href="VPriv-talk.pdf">pdf</a>] </li> <br> <li><div class="talk">Protecting Privacy in Location-Based Vehicular Services.</div> Invited talk at the University of Massachusetts, Amherst, Security Seminar, Amherst, MA, November 2008. </li> <br> <li><div class="talk">On Auditing Elections When Precincts Have Different Sizes. </div> <a href="http://www.usenix.org/events/evt07/" style="text-decoration: none;"> <font color="#000000">Talk presented at </font></a>2008 USENIX/ACCURATE Electronic Voting Technology Workshop <a href="http://www.usenix.org/event/evt08/">(EVT'08)</a>, August 2008, San Jose, CA. [<a name="evttalk" href="popa-slides.pdf">pdf</a>] </li> <br> <li><div class="talk">On Estimating the Size and Confidence of a Statistical Audit. </div> Talk presented at 2007 USENIX/ACCURATE Electronic Voting Technology Workshop <a href="http://www.usenix.org/events/evt07/evt07.html">(EVT'07)</a>, August 2007, Boston, MA. [<a name="evttalk" href="EVT07.ppt">ppt</a>] </li> </ul> </div> !--> </div> <!-- of research --> <a name="Mentoring"></a> <div class="sectionData hide" id="Teaching"> <!--<span class="subtitle">Courses</span><br><br>!--> <br> <div> <a href="https://sp24.cs161.org/">CS161: Computer Security</a>, Spring 2024, undergraduate, <b> &asymp;600 students</b> </div> <br> <div> <a href="http://inst.eecs.berkeley.edu/~cs261/fa23/">CS 261: Security in Computer Systems</a>, Fall 2023, graduate </div> <br> <div> <a href="https://sp23.cs161.org/">CS161: Computer Security</a>, Spring 2023, undergraduate, <b> &asymp;700 students</b> </div> <br> <div> <a href="https://inst.eecs.berkeley.edu/~cs294-163/fa22/">CS294-163: Secure Systems from Decentralized Trust</a>, Fall 2022, graduate </div> <br> <div> <a href="https://fa21.cs161.org/">CS 161: Computer Security</a>, Fall 2021, undergraduate </div> <br> <div> <a href="https://inst.eecs.berkeley.edu/~cs276/fa20/"> CS 276: Cryptography and Applications</a>, Fall 2020, graduate </div> </p> <div> <a href="https://sp20.cs161.org/"> CS 161: Computer Security</a>, Spring 2020, undergraduate, <b> &asymp;620 students</b> </div> </p> <p> <div> <a href="https://inst.eecs.berkeley.edu/~cs294-163/fa19/">CS 294: Decentralized Security: Theory and Systems</a>, Fall 2019, graduate, <font color="#fdb515"><b>NEW COURSE</b></font> </div> </p> <div> <a href="https://inst.eecs.berkeley.edu/~cs161/sp19/"> CS 161: Computer Security</a>, Spring 2019, undergraduate, <b> &asymp;600 students</b> </div> </p> <p> <div> <a href="http://inst.eecs.berkeley.edu/~cs261/fa18/">CS 261: Security in Computer Systems</a>, Fall 2018, graduate </div> </p> <p> <div> <a href="http://www-inst.cs.berkeley.edu/~cs161/sp18/">CS 161: Computer Security</a>, Spring 2018, undergraduate, <b> &asymp;625 students</b> </div> </p> <p> <div> <a href="http://inst.eecs.berkeley.edu/~cs261/fa17/">CS 261: Security in Computer Systems</a>, Fall 2017, graduate </div> </p> <div> <a href="http://www-inst.cs.berkeley.edu/~cs161/sp16/">CS 161: Computer Security</a>, Fall 2016, undergraduate, <b> &asymp;380 students</b> </div> <p> <div> <a href="https://ucbrise.github.io/cs294-rise-fa16/"> CS 294: RISE Lab: Real-time, Intelligent, and Secure Systems</a>, Fall 2016, graduate, <font color="#fdb515"><b>NEW COURSE</b></font> </div> <p> <div> <a href="http://www-inst.cs.berkeley.edu/~cs161/sp16/">CS 161: Computer Security</a>, Spring 2016, undergraduate, <b> &asymp;500 students</b> </div> <p> <div> <a href="http://eecs.berkeley.edu/~raluca/cs261-f15/index.html">CS 261: Security in Computer Systems</a>, Fall 2015, graduate </div> <br><br> </div> <div class="sectionData hide" id="Awards"> <a name="Awards"></a> <h3>As professor:</h3> <ul> <!-- <li> 2023 Cybersecurity Excellence Award, by Romanian Consulate Los Angeles </li> --> <li> <a href="https://www.ieee-security.org/TC/EuroSP2022/accepted_and_awards.html"> 2022 Distinguished Paper Award, IEEE Euro S&P </a> </li> <li> <a href="https://awards.acm.org/hopper">2021 ACM Grace Murray Hopper Award</a> </li> <li> 2021 Jim and Donna Gray Award for Excellence in Undergraduate Teaching of Computer Science </li> <li> 2021 J. Lepreau Best Paper Award, OSDI </li> <li> 2020 NSF CAREER </li> <li>2019 Robert E. and Beverly A. Brooks Endowed Chair </li> <li> <a href="https://www.microsoft.com/en-us/research/blog/investing-in-leading-minds-microsoft-research-faculty-fellowship/">2019 Microsoft Research Faculty Fellowship</a> </li> <li> <a href="https://www.technologyreview.com/lists/innovators-under-35/2019/visionary/raluca-ada-popa/">2019 Technology Review 35 Innovators Under 35</a> </li> <li> <a href="https://news.berkeley.edu/2019/09/05/seven-new-bakar-fellows-already-are-making-an-impact/">2019 Bakar Fellow</a> </li> <li> <a href="http://www.okawa-foundation.or.jp/en/activities/research_grant/list.html">2019 Okawa Foundation Research Grant</a> </li> <li> <a href="https://sloan.org/fellowships/2018-Fellows">2018 Sloan Research Fellowship</a> </li> <li> <a href="http://www.hellmanfellows.org/">2018 Hellman Faculty Award</a> </li> <li> <a href=" https://news.berkeley.edu/story_jump/10-million-for-berkeley-riselabs-ai-research/">2018 NSF Expedition Award</a> for RISELab, $10 million </li> <li> <a href="http://www.intel.com/content/www/us/en/education/university/early-faculty-awards.html"> 2015 Intel Early Career Faculty Award </a> </li> </ul> <h3>As graduate student:</h3> <ul> <li> <a href="https://www.eecs.mit.edu/news-events/announcements/eecs-celebrates-fall-2014-awards"> 2014 George Sprowls Ph.D. Thesis Award, </a> MIT EECS </li> <li> <a href="http://research.google.com/university/relations/phd_fellowships.html">2011-2013 Google Ph.D. Fellowship for Secure Cloud Computing</a> </li> <li>2013 Departmental teaching award, honorable mention, MIT EECS </li> <li> <a href="http://cacm.acm.org/magazines/2012/9/154574-cryptdb-processing-queries-on-an-encrypted-database/fulltext"> 2012 CACM research highlight for CryptDB</a> </li> <li><a href="http://studentlife.mit.edu/institute-awards/2009-2010-awards/EECS"> 2010 Johnson award</a> for best CS Masters of Engineering thesis, MIT</a><br> </li> <li><a href="http://studentlife.mit.edu/institute-awards/2009-2010-awards/EECS">2010 Morris Joseph Levin Award</a> for best MasterWorks presentation, MIT EECS<br> </li> <li> <a href="http://web.mit.edu/newsoffice/2007/jacobs-1019.html">2009 Jacobs Presidential Fellowship</span></a> for graduate studies, MIT </li> </ul> <h3>As undergraduate student:</h3> <ul> <li> <a href="http://www.cra.org/Activities/awards/undergrad/2009.html">2009 CRA Outstanding Undergraduate Award</a> <br>(one female and one male winner nationwide) </li> <li><a href="http://people.csail.mit.edu/joanne/anya.html">2009 Pogosyants Award</a> for undergraduate research, MIT CSAIL </li> <li><a href="http://www.google.com/anitaborg/">2008 Google Anita Borg Scholarship</a> <li><a href="http://www.finaid.caltech.edu/merit">2006 Caltech Upper Class Merit Award</a>, Carnation Scholarship</li> <li><a href="http://www.cra.org/Activities/craw/dmp/awards/2006/Popa/">2006 CRA - Women Distributed Mentor Project Award for Summer Research</a></li> </ul> <br> <br><br> <br> </div> <div class="sectionData hide" id="Service"> <a name="Service"></a> <h3>DARE</h3> In early 2019, I launched <a href="https://dare.berkeley.edu"><img src="dare_blue.png" width="40"><img></a>, a diversity program aiming to match strong undergraduates, many from underrepresented backgrounds, with EECS professors for research. With help from EECS, we developed a web application system for DARE. As of June 2020, <a href="https://dare.berkeley.edu/#faculty">30 professors</a> are part of DARE, <!-- DARE has received about 150 applications, about 70 students were contacted or interviewed by faculty, !--> and a total of about 41 undergraduate students, many from underrepresented backgrounds, have engaged in research with EECS faculty. <br><br> <h3>Workshop</h3> I am a Program Chair and organizer of CCS 2020 workshop <a href="https://sci-workshops.alipay.com/CCS2020">PPMLP: Privacy-preserving machine learning in practice</a>. <br><br> <h3>PC committees</h3> <ul> <li> SOSP 2023 </li> <li> SOSP 2021 </li> <li>IEEE S&amp;P (Oakland) 2020</li> <li>SOSP 2019 </li> <li>NSDI 2019 </li> <li>OSDI 2018</li> <li>NSDI 2018</li> <li>NDSS 2017 </li> <li>Eurosys 2017 </li> <li>VLDB 2017 <li>CCS 2016 <li>Usenix Security 2016 (also served as the poster chair) <li>Eurosys 2016 <li>IEEE S&amp;P (Oakland) 2015 </ul> </div> <!-- <div class="sectionData hide" id="Personal"> <a name="About"></a> <p>I am originally from <a href="http://www.sibiu.ro/index_en.php">Sibiu</a>, a medieval town in the southern part of Transylvania in <a href="http://www.romania.org/">Romania</a> somewhere close to <a href="http://www.bran-castle.com/"> Dracula's castle</a>... <br><br> I enjoy long-distance running, nature, and people.</p> !--> </div> </body> </html>

Pages: 1 2 3 4 5 6 7 8 9 10