17 Publications

Mark all

[17]
2021 | Conference Paper | IST-REx-ID: 10408 | OA
J. F. Alwen et al., “Grafting key trees: Efficient key management for overlapping groups,” in 19th International Conference, Raleigh, NC, United States, 2021, vol. 13044, pp. 222–253.
[Preprint] View | DOI | Download Preprint (ext.) | WoS
 
[16]
2021 | Conference Paper | IST-REx-ID: 10049 | OA
K. Klein et al., “Keep the dirt: tainted TreeKEM, adaptively and actively secure continuous group key agreement,” in 2021 IEEE Symposium on Security and Privacy , San Francisco, CA, United States, 2021, pp. 268–284.
[Preprint] View | Files available | DOI | Download Preprint (ext.)
 
[15]
2018 | Conference Paper | IST-REx-ID: 193 | OA
J. F. Alwen et al., “On the memory hardness of data independent password hashing functions,” in Proceedings of the 2018 on Asia Conference on Computer and Communication Security, Incheon, Republic of Korea, 2018, pp. 51–65.
[Submitted Version] View | DOI | Download Submitted Version (ext.) | WoS
 
[14]
2018 | Conference Paper | IST-REx-ID: 298 | OA
J. F. Alwen, J. Blocki, and K. Z. Pietrzak, “Sustained space complexity,” presented at the Eurocrypt 2018: Advances in Cryptology, Tel Aviv, Israel, 2018, vol. 10821, pp. 99–130.
[Preprint] View | DOI | Download Preprint (ext.) | WoS | arXiv
 
[13]
2018 | Conference Paper | IST-REx-ID: 6941 | OA
S. Park, A. Kwon, G. Fuchsbauer, P. Gazi, J. F. Alwen, and K. Z. Pietrzak, “SpaceMint: A cryptocurrency based on proofs of space,” in 22nd International Conference on Financial Cryptography and Data Security, Nieuwpoort, Curacao, 2018, vol. 10957, pp. 480–499.
[Submitted Version] View | DOI | Download Submitted Version (ext.) | WoS
 
[12]
2017 | Conference Paper | IST-REx-ID: 1175 | OA
J. F. Alwen, S. De Rezende, J. Nordstrom, and M. Vinyals, “Cumulative space in black-white pebbling and resolution,” presented at the ITCS: Innovations in Theoretical Computer Science, Berkeley, CA, United States, 2017, vol. 67, p. 38:1-38-21.
[Published Version] View | Files available | DOI
 
[11]
2017 | Conference Paper | IST-REx-ID: 609 | OA
J. F. Alwen and B. Tackmann, “Moderately hard functions: Definition, instantiations, and applications,” presented at the TCC: Theory of Cryptography, Baltimore, MD, United States, 2017, vol. 10677, pp. 493–526.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[10]
2017 | Conference Paper | IST-REx-ID: 635 | OA
J. F. Alwen, B. Chen, K. Z. Pietrzak, L. Reyzin, and S. Tessaro, “Scrypt is maximally memory hard,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Paris, France, 2017, vol. 10212, pp. 33–62.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[9]
2017 | Conference Paper | IST-REx-ID: 640 | OA
J. F. Alwen, J. Blocki, and K. Z. Pietrzak, “Depth-robust graphs and their cumulative memory complexity,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Paris, France, 2017, vol. 10212, pp. 3–32.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[8]
2017 | Conference Paper | IST-REx-ID: 6527 | OA
J. F. Alwen, J. Blocki, and B. Harsha, “Practical graphs for optimal side-channel resistant memory-hard functions,” in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 2017, pp. 1001–1017.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[7]
2017 | Conference Paper | IST-REx-ID: 559 | OA
H. M. Abusalah, J. F. Alwen, B. Cohen, D. Khilko, K. Z. Pietrzak, and L. Reyzin, “Beyond Hellman’s time-memory trade-offs with applications to proofs of space,” presented at the ASIACRYPT: Theory and Applications of Cryptology and Information Security, Hong Kong, China, 2017, vol. 10625, pp. 357–379.
[Submitted Version] View | Files available | DOI | Download Submitted Version (ext.)
 
[6]
2017 | Conference Paper | IST-REx-ID: 1176 | OA
J. F. Alwen and J. Blocki, “Towards practical attacks on Argon2i and balloon hashing,” presented at the EuroS&P: European Symposium on Security and Privacy, Paris, France, 2017.
[Submitted Version] View | DOI | Download Submitted Version (ext.) | WoS
 
[5]
2016 | Conference Paper | IST-REx-ID: 1231 | OA
J. F. Alwen, B. Chen, C. Kamath Hosdurg, V. Kolmogorov, K. Z. Pietrzak, and S. Tessaro, “On the complexity of scrypt and proofs of space in the parallel random oracle model,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Vienna, Austria, 2016, vol. 9666, pp. 358–387.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[4]
2016 | Conference Paper | IST-REx-ID: 1365 | OA
J. F. Alwen and J. Blocki, “Efficiently computing data-independent memory-hard functions,” presented at the CRYPTO: International Cryptology Conference, Santa Barbara, CA, USA, 2016, vol. 9815, pp. 241–271.
[Preprint] View | DOI | Download Preprint (ext.)
 
[3]
2015 | Conference Paper | IST-REx-ID: 1652 | OA
J. F. Alwen and V. Serbinenko, “High parallel complexity graphs and memory-hard functions,” in Proceedings of the 47th annual ACM symposium on Theory of computing, Portland, OR, United States, 2015, pp. 595–603.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[2]
2015 | Conference Paper | IST-REx-ID: 1672 | OA
J. F. Alwen, R. Ostrovsky, H. Zhou, and V. Zikas, “Incoercible multi-party computation and universally composable receipt-free voting,” in Advances in Cryptology - CRYPTO 2015, Santa Barbara, CA, United States, 2015, vol. 9216, pp. 763–780.
[Submitted Version] View | Files available | DOI
 
[1]
2013 | Conference Paper | IST-REx-ID: 2259 | OA
J. F. Alwen, S. Krenn, K. Z. Pietrzak, and D. Wichs, “Learning with rounding, revisited: New reduction properties and applications,” vol. 8042, no. 1. Springer, pp. 57–74, 2013.
[Published Version] View | Files available | DOI
 

Search

Filter Publications

17 Publications

Mark all

[17]
2021 | Conference Paper | IST-REx-ID: 10408 | OA
J. F. Alwen et al., “Grafting key trees: Efficient key management for overlapping groups,” in 19th International Conference, Raleigh, NC, United States, 2021, vol. 13044, pp. 222–253.
[Preprint] View | DOI | Download Preprint (ext.) | WoS
 
[16]
2021 | Conference Paper | IST-REx-ID: 10049 | OA
K. Klein et al., “Keep the dirt: tainted TreeKEM, adaptively and actively secure continuous group key agreement,” in 2021 IEEE Symposium on Security and Privacy , San Francisco, CA, United States, 2021, pp. 268–284.
[Preprint] View | Files available | DOI | Download Preprint (ext.)
 
[15]
2018 | Conference Paper | IST-REx-ID: 193 | OA
J. F. Alwen et al., “On the memory hardness of data independent password hashing functions,” in Proceedings of the 2018 on Asia Conference on Computer and Communication Security, Incheon, Republic of Korea, 2018, pp. 51–65.
[Submitted Version] View | DOI | Download Submitted Version (ext.) | WoS
 
[14]
2018 | Conference Paper | IST-REx-ID: 298 | OA
J. F. Alwen, J. Blocki, and K. Z. Pietrzak, “Sustained space complexity,” presented at the Eurocrypt 2018: Advances in Cryptology, Tel Aviv, Israel, 2018, vol. 10821, pp. 99–130.
[Preprint] View | DOI | Download Preprint (ext.) | WoS | arXiv
 
[13]
2018 | Conference Paper | IST-REx-ID: 6941 | OA
S. Park, A. Kwon, G. Fuchsbauer, P. Gazi, J. F. Alwen, and K. Z. Pietrzak, “SpaceMint: A cryptocurrency based on proofs of space,” in 22nd International Conference on Financial Cryptography and Data Security, Nieuwpoort, Curacao, 2018, vol. 10957, pp. 480–499.
[Submitted Version] View | DOI | Download Submitted Version (ext.) | WoS
 
[12]
2017 | Conference Paper | IST-REx-ID: 1175 | OA
J. F. Alwen, S. De Rezende, J. Nordstrom, and M. Vinyals, “Cumulative space in black-white pebbling and resolution,” presented at the ITCS: Innovations in Theoretical Computer Science, Berkeley, CA, United States, 2017, vol. 67, p. 38:1-38-21.
[Published Version] View | Files available | DOI
 
[11]
2017 | Conference Paper | IST-REx-ID: 609 | OA
J. F. Alwen and B. Tackmann, “Moderately hard functions: Definition, instantiations, and applications,” presented at the TCC: Theory of Cryptography, Baltimore, MD, United States, 2017, vol. 10677, pp. 493–526.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[10]
2017 | Conference Paper | IST-REx-ID: 635 | OA
J. F. Alwen, B. Chen, K. Z. Pietrzak, L. Reyzin, and S. Tessaro, “Scrypt is maximally memory hard,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Paris, France, 2017, vol. 10212, pp. 33–62.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[9]
2017 | Conference Paper | IST-REx-ID: 640 | OA
J. F. Alwen, J. Blocki, and K. Z. Pietrzak, “Depth-robust graphs and their cumulative memory complexity,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Paris, France, 2017, vol. 10212, pp. 3–32.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[8]
2017 | Conference Paper | IST-REx-ID: 6527 | OA
J. F. Alwen, J. Blocki, and B. Harsha, “Practical graphs for optimal side-channel resistant memory-hard functions,” in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 2017, pp. 1001–1017.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[7]
2017 | Conference Paper | IST-REx-ID: 559 | OA
H. M. Abusalah, J. F. Alwen, B. Cohen, D. Khilko, K. Z. Pietrzak, and L. Reyzin, “Beyond Hellman’s time-memory trade-offs with applications to proofs of space,” presented at the ASIACRYPT: Theory and Applications of Cryptology and Information Security, Hong Kong, China, 2017, vol. 10625, pp. 357–379.
[Submitted Version] View | Files available | DOI | Download Submitted Version (ext.)
 
[6]
2017 | Conference Paper | IST-REx-ID: 1176 | OA
J. F. Alwen and J. Blocki, “Towards practical attacks on Argon2i and balloon hashing,” presented at the EuroS&P: European Symposium on Security and Privacy, Paris, France, 2017.
[Submitted Version] View | DOI | Download Submitted Version (ext.) | WoS
 
[5]
2016 | Conference Paper | IST-REx-ID: 1231 | OA
J. F. Alwen, B. Chen, C. Kamath Hosdurg, V. Kolmogorov, K. Z. Pietrzak, and S. Tessaro, “On the complexity of scrypt and proofs of space in the parallel random oracle model,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Vienna, Austria, 2016, vol. 9666, pp. 358–387.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[4]
2016 | Conference Paper | IST-REx-ID: 1365 | OA
J. F. Alwen and J. Blocki, “Efficiently computing data-independent memory-hard functions,” presented at the CRYPTO: International Cryptology Conference, Santa Barbara, CA, USA, 2016, vol. 9815, pp. 241–271.
[Preprint] View | DOI | Download Preprint (ext.)
 
[3]
2015 | Conference Paper | IST-REx-ID: 1652 | OA
J. F. Alwen and V. Serbinenko, “High parallel complexity graphs and memory-hard functions,” in Proceedings of the 47th annual ACM symposium on Theory of computing, Portland, OR, United States, 2015, pp. 595–603.
[Submitted Version] View | DOI | Download Submitted Version (ext.)
 
[2]
2015 | Conference Paper | IST-REx-ID: 1672 | OA
J. F. Alwen, R. Ostrovsky, H. Zhou, and V. Zikas, “Incoercible multi-party computation and universally composable receipt-free voting,” in Advances in Cryptology - CRYPTO 2015, Santa Barbara, CA, United States, 2015, vol. 9216, pp. 763–780.
[Submitted Version] View | Files available | DOI
 
[1]
2013 | Conference Paper | IST-REx-ID: 2259 | OA
J. F. Alwen, S. Krenn, K. Z. Pietrzak, and D. Wichs, “Learning with rounding, revisited: New reduction properties and applications,” vol. 8042, no. 1. Springer, pp. 57–74, 2013.
[Published Version] View | Files available | DOI
 

Search

Filter Publications