To those interested in working with me

If you email me to tell me you are interested in working with me, the following guidelines will help ensure that you receive a response.

Important: If you send me email about working with me, please put the phrase "interested in working with you" in the subject line. (This indicates that you have read this web page.) Otherwise, your email is likely to be ignored or marked as spam. If you send me a generic email about research in areas unrelated to my interests, I will simply delete it.

If you are interested in working with me on some topic in cryptography then you should first get a sense of what modern cryptography is about by either watching my (free) cryptography course on Coursera, reading my textbook, or taking a course that covers modern cryptography along the lines of these previous two resources. Taking a course on cryptography that does not cover modern definitions and proofs of security is not sufficient, and if you are unsure whether the class you have taken qualifies then you should look at the previous resources to see if the content matches. In particular, at UMD you should take MATH/CMSC/ENEE 456 with me or Prof. Dachman-Soled; taking MATH/CMSC 456 with another instructor does not necessarily qualify since the course is taught differently by other professors. In your initial email to me, please let me know about your background knowledge of cryptography.

If you are interested in some topic related to differential privacy, algorithms/complexity, or general theoretical computer science, then please let me know a bit about your background and interests. Note, however, that I don't always have specific projects in those areas.

If you are a high-school student interested in working with me, it is most helpful if you already have a specific topic/direction you want to pursue. It is not always easy to find suitable projects for high-school students, though I occasionally have projects available for high-school students with good programming ability and a solid mathematical background or, in rare cases, for students with no programming ability but exceptional mathematical background. It is also expected that you are able to work independently.

If you are an undergraduate student at UMD or elsewhere interested in working with me, note that I will not offer you a paid position until you have worked with me for at least one semester. Please also note that I cannot sponsor visas for foreign undergraduate students.

If you are an undergraduate student interested in admission to the UMD PhD program, please feel free to reach out and tell me about your background (including prior research experience) and interests. Note that I cannot decide on my own to admit anyone, as admissions decisions are made by a committee.
If you are already a Masters or PhD student at the University of Maryland (or are already admitted to our program), I would be happy to speak with you about potential research opportunities. The advice above about having some background in modern cryptography still applies. Note also that I generally do not fund students unless I already know them (e.g., from taking a course with me or from working with me for a semester first).

If you are a PhD student elsewhere interested in a short visit or a postdoc, please feel free to email me. I will generally request an informal recommendation letter from your advisor before making any arrangements.