Rafail Ostrovsky -- for prospective students. Interested in working with me?



If you are not yet a student at UCLA please do not e-mail me asking to be admitted (or to become my postdoc, or to spend a summer/semester studying with me, etc.) Admissions are decided by a committee, and individual faculty members cannot admit students on their own. I will not answer such an e-mail unless you already have a paper published or accepted to STOC/FOCS/SODA or CRYPTO/EUROCRYPT/TCC. If you do have a paper published in one of these venues, I encourage you to email me. If you do not, when you fill out your application, if you are interested in becoming my student, write my name as your preferred advisor on the application, and I will look at your application during the formal admission process. Everything else you need to know can be found at the graduate admissions page.




If you are already a graduate student at UCLA, and are interested in working with me, I always welcome motivated students. So just stop by and talk to me. However, if you wish me to become your advisor, I make a strict distinction between: This is a two-step process. We start by working together, but at this stage I make absolutely no commitment to become your advisor, nor do I provide any financial support or office space for you. If we make substantial progress toward a publishable result, we can discuss transitioning to step two, in which I may become your advisor. Don't expect step two to happen quickly: we must both be convinced that our collaboration is working. I treat all students as colleagues: I expect you to not only solve problems that I pose, but also come up with novel questions on your own and discuss them with me, where I'll help you focus on the more interesting ones to consider. Typically, if all goes well, it takes about a year to get to stage two after we start working together. If by this time we do not have a result, it is best for you to seek a different advisor.