Biography


Emil Stefanov (1987-2014) was a Ph.D. candidate in the Department of Electrical Engineering and Computer Sciences at the University of California, Berkeley. In his short but nonetheless splendid research career, Emil designed novel algorithms and built new systems that bridged the theory and practice of cloud security.

Emil is well-known for his innovative work on obfuscating access patterns to sensitive data. Among his numerous novel inventions, he proposed the Path Oblivious RAM algorithm, which is by far one of the most simple, elegant, and efficient solutions known to date. Path ORAM has enabled the first ORAM-capable secure processors to be prototyped, including Ascend and Phantom. 

Emil was the recipient of several prestigious awards and fellowships, including the 2011 National Defense Science and Engineering Graduate Fellowship (NDSEG), the 2013 ACM CCS Best Student Paper Award, the 2012 AT&T Best Applied Security Paper Award, the 2009 NSF Graduate Research Fellowship, and 2009 the U.C. Berkeley EECS Department Chair's Excellence Award.

Emil earned his bachelor’s in three majors - honors computer science, mathematics and computer science mathematics - from Purdue University. During this time, he was the recipient of the Cisco Systems Scholarship, the Lockheed Martin Scholarship,  the CERIAS Symposium research poster award,  the first place award (out of 1,125) in the Robotics National Website Design Contest, the Raytheon Systems Scholarship, and the 7th place (out of 113 teams)  in the ACM East Central North America Programming Contest. Emil also developed a course scheduling website that is now widely used by students at Purdue University.

Emil was born in 1987 in Bulgaria, and went to schools in Canada, Bulgaria, Brazil, France and the US. He graduated from the West Lafayette High School in Indiana. His parents are Plamen and Paola Stefanov, Professors of Mathematics at Purdue University.