Please note that LibreCat no longer supports Internet Explorer versions 8 or 9 (or earlier).

We recommend upgrading to the latest Internet Explorer, Google Chrome, or Firefox.




127 Publications

2018 | Conference Paper | IST-REx-ID: 302 | OA
B. Cohen and K. Z. Pietrzak, “Simple proofs of sequential work,” presented at the Eurocrypt: Advances in Cryptology, Tel Aviv, Israel, 2018, vol. 10821, pp. 451–467.
[Submitted Version] View | DOI | Download Submitted Version (ext.) | WoS
 
2018 | Conference Paper | IST-REx-ID: 298 | OA
J. F. Alwen, J. Blocki, and K. Z. Pietrzak, “Sustained space complexity,” presented at the Eurocrypt 2018: Advances in Cryptology, Tel Aviv, Israel, 2018, vol. 10821, pp. 99–130.
[Preprint] View | DOI | Download Preprint (ext.) | WoS | arXiv
 
2018 | Journal Article | IST-REx-ID: 5980
S. Chatterjee, C. Kamath Hosdurg, and V. Kumar, “Private set-intersection with common set-up,” American Institute of Mathematical Sciences, vol. 12, no. 1. AIMS, pp. 17–47, 2018.
View | DOI | WoS
 
2018 | Conference Paper | IST-REx-ID: 6941 | OA
S. Park, A. Kwon, G. Fuchsbauer, P. Gazi, J. F. Alwen, and K. Z. Pietrzak, “SpaceMint: A cryptocurrency based on proofs of space,” in 22nd International Conference on Financial Cryptography and Data Security, Nieuwpoort, Curacao, 2018, vol. 10957, pp. 480–499.
[Submitted Version] View | DOI | Download Submitted Version (ext.) | WoS
 
2017 | Conference Paper | IST-REx-ID: 1175 | OA
J. F. Alwen, S. De Rezende, J. Nordstrom, and M. Vinyals, “Cumulative space in black-white pebbling and resolution,” presented at the ITCS: Innovations in Theoretical Computer Science, Berkeley, CA, United States, 2017, vol. 67, p. 38:1-38-21.
[Published Version] View | Files available | DOI
 
2017 | Conference Paper | IST-REx-ID: 605 | OA
J. Brody, S. Dziembowski, S. Faust, and K. Z. Pietrzak, “Position based cryptography and multiparty communication complexity,” presented at the TCC: Theory of Cryptography Conference, Baltimore, MD, United States, 2017, vol. 10677, pp. 56–81.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
2017 | Conference Paper | IST-REx-ID: 609 | OA
J. F. Alwen and B. Tackmann, “Moderately hard functions: Definition, instantiations, and applications,” presented at the TCC: Theory of Cryptography, Baltimore, MD, United States, 2017, vol. 10677, pp. 493–526.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
2017 | Conference Paper | IST-REx-ID: 635 | OA
J. F. Alwen, B. Chen, K. Z. Pietrzak, L. Reyzin, and S. Tessaro, “Scrypt is maximally memory hard,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Paris, France, 2017, vol. 10212, pp. 33–62.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
2017 | Conference Paper | IST-REx-ID: 640 | OA
J. F. Alwen, J. Blocki, and K. Z. Pietrzak, “Depth-robust graphs and their cumulative memory complexity,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Paris, France, 2017, vol. 10212, pp. 3–32.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
2017 | Conference Paper | IST-REx-ID: 648 | OA
M. Skórski, “On the complexity of breaking pseudoentropy,” presented at the TAMC: Theory and Applications of Models of Computation, Bern, Switzerland, 2017, vol. 10185, pp. 600–613.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 

Search

Filter Publications