default search action
Joël Alwen
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c41]Joël Alwen, Georg Fuchsbauer, Marta Mularczyk:
Updatable Public-Key Encryption, Revisited. EUROCRYPT (6) 2024: 346-376 - [c40]Joël Alwen, Benedikt Auerbach, Miguel Cueto Noval, Karen Klein, Guillermo Pascual-Perez, Krzyzstof Pietrzak:
DeCAF: Decentralizable CGKA with Fast Healing. SCN (2) 2024: 294-313 - 2023
- [c39]Joël Alwen, Jonas Janneck, Eike Kiltz, Benjamin Lipp:
The Pre-Shared Key Modes of HPKE. ASIACRYPT (6) 2023: 329-360 - [c38]Joël Alwen, Dominik Hartmann, Eike Kiltz, Marta Mularczyk, Peter Schwabe:
Post-Quantum Multi-Recipient Public Key Encryption. CCS 2023: 1108-1122 - [c37]Joël Alwen, Marta Mularczyk, Yiannis Tselekounis:
Fork-Resilient Continuous Group Key Agreement. CRYPTO (4) 2023: 396-429 - [i34]Joël Alwen, Marta Mularczyk, Yiannis Tselekounis:
Fork-Resilient Continuous Group Key Agreement. IACR Cryptol. ePrint Arch. 2023: 394 (2023) - [i33]Joël Alwen, Jonas Janneck, Eike Kiltz, Benjamin Lipp:
The Pre-Shared Key Modes of HPKE. IACR Cryptol. ePrint Arch. 2023: 1480 (2023) - 2022
- [c36]Joël Alwen, Dominik Hartmann, Eike Kiltz, Marta Mularczyk:
Server-Aided Continuous Group Key Agreement. CCS 2022: 69-82 - [c35]Joël Alwen, Daniel Jost, Marta Mularczyk:
On the Insider Security of MLS. CRYPTO (2) 2022: 34-68 - [c34]Joël Alwen, Benedikt Auerbach, Miguel Cueto Noval, Karen Klein, Guillermo Pascual-Perez, Krzysztof Pietrzak, Michael Walter:
CoCoA: Concurrent Continuous Group Key Agreement. EUROCRYPT (2) 2022: 815-844 - [d3]Joël Alwen, Bruno Blanchet, Eduard Hauck, Eike Kiltz, Benjamin Lipp, Doreen Riepel:
Analysing the HPKE Standard - Supplementary Material. Zenodo, 2022 - [i32]Joël Alwen, Benedikt Auerbach, Miguel Cueto Noval, Karen Klein, Guillermo Pascual-Perez, Krzysztof Pietrzak, Michael Walter:
CoCoA: Concurrent Continuous Group Key Agreement. IACR Cryptol. ePrint Arch. 2022: 251 (2022) - [i31]Joël Alwen, Benedikt Auerbach, Miguel Cueto Noval, Karen Klein, Guillermo Pascual-Perez, Krzysztof Pietrzak:
Coffee: Fast Healing Concurrent Continuous Group Key Agreement for Decentralized Group Messaging. IACR Cryptol. ePrint Arch. 2022: 559 (2022) - [i30]Joël Alwen, Dominik Hartmann, Eike Kiltz, Marta Mularczyk, Peter Schwabe:
Post-Quantum Multi-Recipient Public Key Encryption. IACR Cryptol. ePrint Arch. 2022: 1046 (2022) - 2021
- [c33]Joël Alwen, Sandro Coretti, Yevgeniy Dodis, Yiannis Tselekounis:
Modular Design of Secure Group Messaging Protocols and the Security of MLS. CCS 2021: 1463-1483 - [c32]Joël Alwen, Bruno Blanchet, Eduard Hauck, Eike Kiltz, Benjamin Lipp, Doreen Riepel:
Analysing the HPKE Standard. EUROCRYPT (1) 2021: 87-116 - [c31]Karen Klein, Guillermo Pascual-Perez, Michael Walter, Chethan Kamath, Margarita Capretto, Miguel Cueto, Ilia Markov, Michelle Yeo, Joël Alwen, Krzysztof Pietrzak:
Keep the Dirt: Tainted TreeKEM, Adaptively and Actively Secure Continuous Group Key Agreement. SP 2021: 268-284 - [c30]Joël Alwen, Benedikt Auerbach, Mirza Ahad Baig, Miguel Cueto Noval, Karen Klein, Guillermo Pascual-Perez, Krzysztof Pietrzak, Michael Walter:
Grafting Key Trees: Efficient Key Management for Overlapping Groups. TCC (3) 2021: 222-253 - [d2]Joël Alwen, Bruno Blanchet, Eduard Hauck, Eike Kiltz, Benjamin Lipp, Doreen Riepel:
Analysing the HPKE Standard - Supplementary Material. Zenodo, 2021 - [i29]Joël Alwen, Sandro Coretti, Yevgeniy Dodis, Yiannis Tselekounis:
Modular Design of Secure Group Messaging Protocols and the Security of MLS. IACR Cryptol. ePrint Arch. 2021: 1083 (2021) - [i28]Joël Alwen, Benedikt Auerbach, Mirza Ahad Baig, Miguel Cueto, Karen Klein, Guillermo Pascual-Perez, Krzysztof Pietrzak, Michael Walter:
Grafting Key Trees: Efficient Key Management for Overlapping Groups. IACR Cryptol. ePrint Arch. 2021: 1158 (2021) - [i27]Joël Alwen, Dominik Hartmann, Eike Kiltz, Marta Mularczyk:
Server-Aided Continuous Group Key Agreement. IACR Cryptol. ePrint Arch. 2021: 1456 (2021) - 2020
- [c29]Joël Alwen, Sandro Coretti, Yevgeniy Dodis, Yiannis Tselekounis:
Security Analysis and Improvements for the IETF MLS Standard for Group Messaging. CRYPTO (1) 2020: 248-277 - [c28]Joël Alwen, Sandro Coretti, Daniel Jost, Marta Mularczyk:
Continuous Group Key Agreement with Active Security. TCC (2) 2020: 261-290 - [d1]Joël Alwen, Bruno Blanchet, Eduard Hauck, Eike Kiltz, Benjamin Lipp, Doreen Riepel:
Analysing the HPKE Standard - Supplementary Material. Zenodo, 2020 - [i26]Joël Alwen, Sandro Coretti, Daniel Jost, Marta Mularczyk:
Continuous Group Key Agreement with Active Security. IACR Cryptol. ePrint Arch. 2020: 752 (2020) - [i25]Joël Alwen, Daniel Jost, Marta Mularczyk:
On The Insider Security of MLS. IACR Cryptol. ePrint Arch. 2020: 1327 (2020) - [i24]Joël Alwen, Bruno Blanchet, Eduard Hauck, Eike Kiltz, Benjamin Lipp, Doreen Riepel:
Analysing the HPKE Standard. IACR Cryptol. ePrint Arch. 2020: 1499 (2020)
2010 – 2019
- 2019
- [c27]Joël Alwen, Sandro Coretti, Yevgeniy Dodis:
The Double Ratchet: Security Notions, Proofs, and Modularization for the Signal Protocol. EUROCRYPT (1) 2019: 129-158 - [i23]Joël Alwen, Sandro Coretti, Yevgeniy Dodis, Yiannis Tselekounis:
Security Analysis and Improvements for the IETF MLS Standard for Group Messaging. IACR Cryptol. ePrint Arch. 2019: 1189 (2019) - [i22]Joël Alwen, Margarita Capretto, Miguel Cueto, Chethan Kamath, Karen Klein, Guillermo Pascual-Perez, Krzysztof Pietrzak, Michael Walter:
Keep the Dirt: Tainted TreeKEM, an Efficient and Provably Secure Continuous Group Key Agreement Protocol. IACR Cryptol. ePrint Arch. 2019: 1489 (2019) - 2018
- [c26]Joël Alwen, Peter Gazi, Chethan Kamath, Karen Klein, Georg Osang, Krzysztof Pietrzak, Leonid Reyzin, Michal Rolínek, Michal Rybár:
On the Memory-Hardness of Data-Independent Password-Hashing Functions. AsiaCCS 2018: 51-65 - [c25]Joël Alwen, Jeremiah Blocki, Krzysztof Pietrzak:
Sustained Space Complexity. EUROCRYPT (2) 2018: 99-130 - [c24]Sunoo Park, Albert Kwon, Georg Fuchsbauer, Peter Gazi, Joël Alwen, Krzysztof Pietrzak:
SpaceMint: A Cryptocurrency Based on Proofs of Space. Financial Cryptography 2018: 480-499 - [i21]Joël Alwen, Jeremiah Blocki, Krzysztof Pietrzak:
Sustained Space Complexity. IACR Cryptol. ePrint Arch. 2018: 147 (2018) - [i20]Joël Alwen, Sandro Coretti, Yevgeniy Dodis:
The Double Ratchet: Security Notions, Proofs, and Modularization for the Signal Protocol. IACR Cryptol. ePrint Arch. 2018: 1037 (2018) - 2017
- [c23]Hamza Abusalah, Joël Alwen, Bram Cohen, Danylo Khilko, Krzysztof Pietrzak, Leonid Reyzin:
Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space. ASIACRYPT (2) 2017: 357-379 - [c22]Joël Alwen, Jeremiah Blocki, Benjamin Harsha:
Practical Graphs for Optimal Side-Channel Resistant Memory-Hard Functions. CCS 2017: 1001-1017 - [c21]Joël Alwen, Jeremiah Blocki, Krzysztof Pietrzak:
Depth-Robust Graphs and Their Cumulative Memory Complexity. EUROCRYPT (3) 2017: 3-32 - [c20]Joël Alwen, Binyi Chen, Krzysztof Pietrzak, Leonid Reyzin, Stefano Tessaro:
Scrypt Is Maximally Memory-Hard. EUROCRYPT (3) 2017: 33-62 - [c19]Joël Alwen, Jeremiah Blocki:
Towards Practical Attacks on Argon2i and Balloon Hashing. EuroS&P 2017: 142-157 - [c18]Joël Alwen, Susanna F. de Rezende, Jakob Nordström, Marc Vinyals:
Cumulative Space in Black-White Pebbling and Resolution. ITCS 2017: 38:1-38:21 - [c17]Joël Alwen, Björn Tackmann:
Moderately Hard Functions: Definition, Instantiations, and Applications. TCC (1) 2017: 493-526 - [i19]Joël Alwen, Jeremiah Blocki, Krzysztof Pietrzak:
Sustained Space Complexity. CoRR abs/1705.05313 (2017) - [i18]Joël Alwen, Jeremiah Blocki, Benjamin Harsha:
Practical Graphs for Optimal Side-Channel Resistant Memory-Hard Functions. IACR Cryptol. ePrint Arch. 2017: 443 (2017) - [i17]Hamza Abusalah, Joël Alwen, Bram Cohen, Danylo Khilko, Krzysztof Pietrzak, Leonid Reyzin:
Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space. IACR Cryptol. ePrint Arch. 2017: 893 (2017) - [i16]Joël Alwen, Björn Tackmann:
Moderately Hard Functions: Definition, Instantiations, and Applications. IACR Cryptol. ePrint Arch. 2017: 945 (2017) - 2016
- [c16]Joël Alwen, Jeremiah Blocki:
Efficiently Computing Data-Independent Memory-Hard Functions. CRYPTO (2) 2016: 241-271 - [c15]Joël Alwen, Binyi Chen, Chethan Kamath, Vladimir Kolmogorov, Krzysztof Pietrzak, Stefano Tessaro:
On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model. EUROCRYPT (2) 2016: 358-387 - [i15]Joël Alwen, Binyi Chen, Chethan Kamath, Vladimir Kolmogorov, Krzysztof Pietrzak, Stefano Tessaro:
On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model. IACR Cryptol. ePrint Arch. 2016: 100 (2016) - [i14]Joël Alwen, Jeremiah Blocki:
Efficiently Computing Data-Independent Memory-Hard Functions. IACR Cryptol. ePrint Arch. 2016: 115 (2016) - [i13]Joël Alwen, Jeremiah Blocki:
Towards Practical Attacks on Argon2i and Balloon Hashing. IACR Cryptol. ePrint Arch. 2016: 759 (2016) - [i12]Joël Alwen, Peter Gazi, Chethan Kamath, Karen Klein, Georg Osang, Krzysztof Pietrzak, Leonid Reyzin, Michal Rolínek, Michal Rybár:
On the Memory-Hardness of Data-Independent Password-Hashing Functions. IACR Cryptol. ePrint Arch. 2016: 783 (2016) - [i11]Joël Alwen, Jeremiah Blocki, Krzysztof Pietrzak:
Depth-Robust Graphs and Their Cumulative Memory Complexity. IACR Cryptol. ePrint Arch. 2016: 875 (2016) - [i10]Joël Alwen, Binyi Chen, Krzysztof Pietrzak, Leonid Reyzin, Stefano Tessaro:
Scrypt is Maximally Memory-Hard. IACR Cryptol. ePrint Arch. 2016: 989 (2016) - 2015
- [c14]Joël Alwen, Rafail Ostrovsky, Hong-Sheng Zhou, Vassilis Zikas:
Incoercible Multi-party Computation and Universally Composable Receipt-Free Voting. CRYPTO (2) 2015: 763-780 - [c13]Joël Alwen, Vladimir Serbinenko:
High Parallel Complexity Graphs and Memory-Hard Functions. STOC 2015: 595-603 - [i9]Sunoo Park, Krzysztof Pietrzak, Albert Kwon, Joël Alwen, Georg Fuchsbauer, Peter Gazi:
Spacemint: A Cryptocurrency Based on Proofs of Space. IACR Cryptol. ePrint Arch. 2015: 528 (2015) - 2014
- [c12]Joël Alwen, Martin Hirt, Ueli Maurer, Arpita Patra, Pavel Raykov:
Anonymous Authentication with Shared Secrets. LATINCRYPT 2014: 219-236 - [c11]Joël Alwen, Martin Hirt, Ueli Maurer, Arpita Patra, Pavel Raykov:
Key-Indistinguishable Message Authentication Codes. SCN 2014: 476-493 - [i8]Joël Alwen, Martin Hirt, Ueli Maurer, Arpita Patra, Pavel Raykov:
Anonymous Authentication with Shared Secrets. IACR Cryptol. ePrint Arch. 2014: 73 (2014) - [i7]Joël Alwen, Martin Hirt, Ueli Maurer, Arpita Patra, Pavel Raykov:
Key-Indistinguishable Message Authentication Codes. IACR Cryptol. ePrint Arch. 2014: 107 (2014) - [i6]Joël Alwen, Vladimir Serbinenko:
High Parallel Complexity Graphs and Memory-Hard Functions. IACR Cryptol. ePrint Arch. 2014: 238 (2014) - 2013
- [c10]Joël Alwen, Stephan Krenn, Krzysztof Pietrzak, Daniel Wichs:
Learning with Rounding, Revisited - New Reduction, Properties and Applications. CRYPTO (1) 2013: 57-74 - [c9]Joël Alwen, Manuel Barbosa, Pooya Farshim, Rosario Gennaro, S. Dov Gordon, Stefano Tessaro, David A. Wilson:
On the Relationship between Functional Encryption, Obfuscation, and Fully Homomorphic Encryption. IMACC 2013: 65-84 - [i5]Joël Alwen, Stephan Krenn, Krzysztof Pietrzak, Daniel Wichs:
Learning with Rounding, Revisited: New Reduction, Properties and Applications. IACR Cryptol. ePrint Arch. 2013: 98 (2013) - 2012
- [c8]Joël Alwen, Jonathan Katz, Ueli Maurer, Vassilis Zikas:
Collusion-Preserving Computation. CRYPTO 2012: 124-143 - 2011
- [b1]Joël Alwen:
Collusion Preserving Computation. New York University, USA, 2011 - [j1]Joël Alwen, Chris Peikert:
Generating Shorter Bases for Hard Random Lattices. Theory Comput. Syst. 48(3): 535-553 (2011) - [i4]Joël Alwen, Jonathan Katz, Ueli Maurer, Vassilis Zikas:
Collusion-Preserving Computation. IACR Cryptol. ePrint Arch. 2011: 433 (2011) - 2010
- [c7]Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, Daniel Wichs:
Public-Key Encryption in the Bounded-Retrieval Model. EUROCRYPT 2010: 113-134
2000 – 2009
- 2009
- [c6]Joël Alwen, Yevgeniy Dodis, Daniel Wichs:
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model. CRYPTO 2009: 36-54 - [c5]Joël Alwen, Jonathan Katz, Yehuda Lindell, Giuseppe Persiano, Abhi Shelat, Ivan Visconti:
Collusion-Free Multiparty Computation in the Mediated Model. CRYPTO 2009: 524-540 - [c4]Joël Alwen, Yevgeniy Dodis, Daniel Wichs:
Survey: Leakage Resilience and the Bounded Retrieval Model. ICITS 2009: 1-18 - [c3]Joël Alwen, Chris Peikert:
Generating Shorter Bases for Hard Random Lattices. STACS 2009: 75-86 - [i3]Joël Alwen, Yevgeniy Dodis, Daniel Wichs:
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model. IACR Cryptol. ePrint Arch. 2009: 160 (2009) - [i2]Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, Daniel Wichs:
Public-Key Encryption in the Bounded-Retrieval Model. IACR Cryptol. ePrint Arch. 2009: 512 (2009) - 2008
- [c2]Joël Alwen, Abhi Shelat, Ivan Visconti:
Collusion-Free Protocols in the Mediated Model. CRYPTO 2008: 497-514 - [i1]Joël Alwen, Chris Peikert:
Generating Shorter Bases for Hard Random Lattices. IACR Cryptol. ePrint Arch. 2008: 521 (2008) - 2005
- [c1]Joël Alwen, Giuseppe Persiano, Ivan Visconti:
Impossibility and Feasibility Results for Zero Knowledge with Public Keys. CRYPTO 2005: 135-151
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-24 20:28 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint