Alon Rosen

Orcid: 0000-0002-3021-7150

Affiliations:
  • Harvard University, Cambridge, USA


According to our database1, Alon Rosen authored at least 86 papers between 2000 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Public-Key Encryption, Local Pseudorandom Generators, and the Low-Degree Method.
Electron. Colloquium Comput. Complex., 2023

Nondeterministic Interactive Refutations for Nearest Boolean Vector.
Proceedings of the 50th International Colloquium on Automata, Languages, and Programming, 2023

2022
Limits on the Efficiency of (Ring) LWE-Based Non-interactive Key Exchange.
J. Cryptol., 2022

Downward Self-Reducibility in TFNP.
Electron. Colloquium Comput. Complex., 2022

PPP-Completeness and Extremal Combinatorics.
Electron. Colloquium Comput. Complex., 2022

Public-Key Encryption from Continuous LWE.
Electron. Colloquium Comput. Complex., 2022

Public-Key Encryption from Homogeneous CLWE.
Proceedings of the Theory of Cryptography - 20th International Conference, 2022

2021
An Algebraic Approach to Nonmalleability.
SIAM J. Comput., 2021

Can PPAD Hardness be Based on Standard Cryptographic Assumptions?
J. Cryptol., 2021

Time- and Space-Efficient Arguments from Groups of Unknown Order.
IACR Cryptol. ePrint Arch., 2021

Non-Interactive Composition of Sigma-Protocols via Share-then-Hash.
IACR Cryptol. ePrint Arch., 2021

Acyclicity Programming for Sigma-Protocols.
IACR Cryptol. ePrint Arch., 2021

Secure Computation from One-Way Noisy Communication, or: Anti-correlation via Anti-concentration.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

2020
Fine-Grained Cryptography: A New Frontier?
IACR Cryptol. ePrint Arch., 2020

Public-Coin Zero-Knowledge Arguments with (almost) Minimal Time and Space Overheads.
IACR Cryptol. ePrint Arch., 2020

Cryptography from Information Loss.
Electron. Colloquium Comput. Complex., 2020

Cryptography from One-Way Communication: On Completeness of Finite Channels.
Proceedings of the Advances in Cryptology - ASIACRYPT 2020, 2020

2019
PPAD-Hardness via Iterated Squaring Modulo a Composite.
IACR Cryptol. ePrint Arch., 2019

Finding a Nash Equilibrium Is No Easier Than Breaking Fiat-Shamir.
Electron. Colloquium Comput. Complex., 2019

2018
An Efficiency-Preserving Transformation from Honest-Verifier Statistical Zero-Knowledge to Statistical Zero-Knowledge.
IACR Cryptol. ePrint Arch., 2018

Proofs of Work from Worst-Case Assumptions.
IACR Cryptol. ePrint Arch., 2018

2017
Securing Abe's Mix-net Against Malicious Verifiers via Witness Indistinguishability.
IACR Cryptol. ePrint Arch., 2017

Proofs of Useful Work.
IACR Cryptol. ePrint Arch., 2017

Pseudorandom Functions: Three Decades Later.
Electron. Colloquium Comput. Complex., 2017

Average-Case Fine-Grained Hardness.
Electron. Colloquium Comput. Complex., 2017

Functional Encryption for Bounded Collusions, Revisited.
Proceedings of the Theory of Cryptography - 15th International Conference, 2017

Pseudorandom Functions: Three Decades Later.
Proceedings of the Tutorials on the Foundations of Cryptography., 2017

2016
A Dichotomy for Local Small-Bias Generators.
J. Cryptol., 2016

Online-Offline Functional Encryption for Bounded Collusions.
IACR Cryptol. ePrint Arch., 2016

Indistinguishability Obfuscation Does Not Reduce to Structured Languages.
Electron. Colloquium Comput. Complex., 2016

Adaptive Security with Quasi-Optimal Rate.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

2015
Non-committing encryption from Φ-hiding.
IACR Cryptol. ePrint Arch., 2015

Rational Sumchecks.
IACR Cryptol. ePrint Arch., 2015

On the Hardness of Learning with Rounding over Small Modulus.
IACR Cryptol. ePrint Arch., 2015

The Power of Negations in Cryptography.
Electron. Colloquium Comput. Complex., 2015

On the Cryptographic Hardness of Finding a Nash Equilibrium.
Electron. Colloquium Comput. Complex., 2015

Fast Non-Malleable Commitments.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

2014
One-Way Functions and (Im)perfect Obfuscation.
IACR Cryptol. ePrint Arch., 2014

An Algebraic Approach to Non-Malleability.
IACR Cryptol. ePrint Arch., 2014

On the Existence of Extractable One-Way Functions.
IACR Cryptol. ePrint Arch., 2014

Public Verification of Private Effort.
IACR Cryptol. ePrint Arch., 2014

Candidate weak pseudorandom functions in AC<sup>0</sup> ○ MOD<sub>2</sub>.
Electron. Colloquium Comput. Complex., 2014

Rational arguments: single round delegation with sublinear verification.
Proceedings of the Innovations in Theoretical Computer Science, 2014

SPRING: Fast Pseudorandom Functions from Rounded Ring Products.
Proceedings of the Fast Software Encryption - 21st International Workshop, 2014

The Impossibility of Obfuscation with Auxiliary Input or a Universal Simulator.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

FPGA Implementations of SPRING - And Their Countermeasures against Side-Channel Attacks.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2014, 2014

2013
Sequential rationality in cryptographic protocols.
ACM Trans. Economics and Comput., 2013

Public-Coin Parallel Zero-Knowledge for NP.
J. Cryptol., 2013

More Constructions of Lossy and Correlation-Secure Trapdoor Functions.
J. Cryptol., 2013

Input Locality and Hardness Amplification.
J. Cryptol., 2013

There is no Indistinguishability Obfuscation in Pessiland.
IACR Cryptol. ePrint Arch., 2013

Limits on the Power of Cryptographic Cheap Talk.
IACR Cryptol. ePrint Arch., 2013

More on the Impossibility of Virtual-Black-Box Obfuscation with Auxiliary Input.
IACR Cryptol. ePrint Arch., 2013

Indistinguishability Obfuscation vs. Auxiliary-Input Extractable Functions: One Must Fall.
IACR Cryptol. ePrint Arch., 2013

Lower Bounds in the Hardware Token Model.
IACR Cryptol. ePrint Arch., 2013

2012
Lossy Functions Do Not Amplify Well.
Proceedings of the Theory of Cryptography - 9th Theory of Cryptography Conference, 2012

A New Implementation of a Dual (Paper and Cryptographic) Voting System.
Proceedings of the 5th International Conference on Electronic Voting 2012, 2012

2011
Pseudorandom Functions and Lattices.
IACR Cryptol. ePrint Arch., 2011

Verifiable Elections and the Public (Dagstuhl Seminar 11281).
Dagstuhl Reports, 2011

2010
RIPPLE Authentication for Network Coding.
Proceedings of the INFOCOM 2010. 29th IEEE International Conference on Computer Communications, 2010

Optimistic Concurrent Zero Knowledge.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

2009
On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols.
Proceedings of the Theory of Cryptography, 6th Theory of Cryptography Conference, 2009

2008
New and Improved Constructions of Nonmalleable Cryptographic Protocols.
SIAM J. Comput., 2008

Concurrent Nonmalleable Commitments.
SIAM J. Comput., 2008

Efficient Lossy Trapdoor Functions based on the Composite Residuosity Assumption.
IACR Cryptol. ePrint Arch., 2008

Chosen-Ciphertext Security via Correlated Products.
IACR Cryptol. ePrint Arch., 2008

Fairness with an Honest Minority and a Rational Majority.
IACR Cryptol. ePrint Arch., 2008

SWIFFT: A Modest Proposal for FFT Hashing.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

2007
Constant-Round Oblivious Transfer in the Bounded Storage Model.
J. Cryptol., 2007

2006
Completeness in Two-Party Secure Computation: A Computational View.
J. Cryptol., 2006

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors.
Electron. Colloquium Comput. Complex., 2006

Input-Indistinguishable Computation.
Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2006), 2006

Concurrent Zero-Knowledge - With Additional Background by Oded Goldreich
Information Security and Cryptography, Springer, ISBN: 978-3-540-32938-1, 2006

2005
Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices
Electron. Colloquium Comput. Complex., 2005

New and improved constructions of non-malleable cryptographic protocols.
Proceedings of the 37th Annual ACM Symposium on Theory of Computing, 2005

Concurrent Non-Malleable Commitments.
Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2005), 2005

On Robust Combiners for Oblivious Transfer and Other Primitives.
Proceedings of the Advances in Cryptology, 2005

2004
A Note on Constant-Round Zero-Knowledge Proofs for NP.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

2003
Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds.
Proceedings of the 44th Symposium on Foundations of Computer Science (FOCS 2003), 2003

2002
Pseudorandom Functions and Factoring.
SIAM J. Comput., 2002

Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds.
SIAM J. Comput., 2002

Concurrent Zero Knowledge with Logarithmic Round-Complexity.
Proceedings of the 43rd Symposium on Foundations of Computer Science (FOCS 2002), 2002

2001
Pseudo-Random Functions and Factoring
Electron. Colloquium Comput. Complex., 2001

Black-Box Concurrent Zero-Knowledge Requires ~Omega(log n) Rounds
Electron. Colloquium Comput. Complex., 2001

2000
Pseudo-random functions and factoring (extended abstract).
Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, 2000

A Note on the Round-Complexity of Concurrent Zero-Knowledge.
Proceedings of the Advances in Cryptology, 2000


  Loading...