Krzysztof Pietrzak

According to our database1, Krzysztof Pietrzak authored at least 113 papers between 2003 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Watermarkable and Zero-Knowledge Verifiable Delay Functions from any Proof of Exponentiation.
IACR Cryptol. ePrint Arch., 2024

Trapdoor Memory-Hard Functions.
IACR Cryptol. ePrint Arch., 2024

2023
Certifying Giant Nonprimes.
IACR Cryptol. ePrint Arch., 2023

Random Oracle Combiners: Breaking the Concatenation Barrier for Collision-Resistance.
IACR Cryptol. ePrint Arch., 2023

Efficiently Testable Circuits without Conductivity.
IACR Cryptol. ePrint Arch., 2023

On the Cost of Post-Compromise Security in Concurrent Continuous Group-Key Agreement.
IACR Cryptol. ePrint Arch., 2023

2022
Practical Statistically-Sound Proofs of Exponentiation in any Group.
IACR Cryptol. ePrint Arch., 2022

Efficiently Testable Circuits.
IACR Cryptol. ePrint Arch., 2022

CoCoA: Concurrent Continuous Group Key Agreement.
IACR Cryptol. ePrint Arch., 2022

Coffee: Fast Healing Concurrent Continuous Group Key Agreement for Decentralized Group Messaging.
IACR Cryptol. ePrint Arch., 2022

Wiser: Increasing Throughput in Payment Channel Networks with Transaction Aggregation.
Proceedings of the 4th ACM Conference on Advances in Financial Technologies, 2022

2021
Limits on the Adaptive Security of Yao's Garbling.
IACR Cryptol. ePrint Arch., 2021

On the Cost of Adaptivity in Graph-Based Games.
IACR Cryptol. ePrint Arch., 2021

On Treewidth, Separators and Yao's Garbling.
IACR Cryptol. ePrint Arch., 2021

Trojan-Resilience without Cryptography.
IACR Cryptol. ePrint Arch., 2021

HIDE & SEEK: Privacy-Preserving Rebalancing on Payment Channel Networks.
IACR Cryptol. ePrint Arch., 2021

Route Discovery in Private Payment Channel Networks.
IACR Cryptol. ePrint Arch., 2021

Grafting Key Trees: Efficient Key Management for Overlapping Groups.
IACR Cryptol. ePrint Arch., 2021

The Cost of Adaptivity in Security Games on Graphs.
Proceedings of the Theory of Cryptography - 19th International Conference, 2021

Keep the Dirt: Tainted TreeKEM, Adaptively and Actively Secure Continuous Group Key Agreement.
Proceedings of the 42nd IEEE Symposium on Security and Privacy, 2021

LightPIR: Privacy-Preserving Route Discovery for Payment Channel Networks.
Proceedings of the IFIP Networking Conference, 2021

2020
Delayed Authentication: Preventing Replay and Relay Attacks in Private Contact Tracing.
IACR Cryptol. ePrint Arch., 2020

Inverse-Sybil Attacks in Automated Contact Tracing.
IACR Cryptol. ePrint Arch., 2020

2019
PPAD-Hardness via Iterated Squaring Modulo a Composite.
IACR Cryptol. ePrint Arch., 2019

Keep the Dirt: Tainted TreeKEM, an Efficient and Provably Secure Continuous Group Key Agreement Protocol.
IACR Cryptol. ePrint Arch., 2019

Reversible Proofs of Sequential Work.
IACR Cryptol. ePrint Arch., 2019

Finding a Nash Equilibrium Is No Easier Than Breaking Fiat-Shamir.
Electron. Colloquium Comput. Complex., 2019

2018
Non-Malleable Codes.
J. ACM, 2018

Simple Verifiable Delay Functions.
IACR Cryptol. ePrint Arch., 2018

Proofs of Catalytic Space.
IACR Cryptol. ePrint Arch., 2018

Adaptively Secure Proxy Re-encryption.
IACR Cryptol. ePrint Arch., 2018

Simple Proofs of Sequential Work.
IACR Cryptol. ePrint Arch., 2018

Sustained Space Complexity.
IACR Cryptol. ePrint Arch., 2018

2017
Efficient Authentication from Hard Learning Problems.
J. Cryptol., 2017

Be Adaptive, Avoid Overcommitting.
IACR Cryptol. ePrint Arch., 2017

The Exact Security of PMAC.
IACR Cryptol. ePrint Arch., 2017

Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space.
IACR Cryptol. ePrint Arch., 2017

Non-Uniform Attacks Against Pseudoentropy.
Proceedings of the 44th International Colloquium on Automata, Languages, and Programming, 2017

2016
Pseudoentropy: Lower-bounds for Chain rules and Transformations.
IACR Cryptol. ePrint Arch., 2016

A Quasipolynomial Reduction for Generalized Selective Decryption on Trees.
IACR Cryptol. ePrint Arch., 2016

Position-Based Cryptography and Multiparty Communication Complexity.
IACR Cryptol. ePrint Arch., 2016

On the Memory-Hardness of Data-Independent Password-Hashing Functions.
IACR Cryptol. ePrint Arch., 2016

Scrypt is Maximally Memory-Hard.
IACR Cryptol. ePrint Arch., 2016

On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model.
IACR Cryptol. ePrint Arch., 2016

Depth-Robust Graphs and Their Cumulative Memory Complexity.
IACR Cryptol. ePrint Arch., 2016

A counterexample to the chain rule for conditional HILL entropy.
Comput. Complex., 2016

Standard Security Does Imply Security Against Selective Opening for Markov Distributions.
Proceedings of the Theory of Cryptography - 13th International Conference, 2016

2015
Condensed Unpredictability.
IACR Cryptol. ePrint Arch., 2015

The Chain Rule for HILL Pseudoentropy, Revisited.
IACR Cryptol. ePrint Arch., 2015

Spacemint: A Cryptocurrency Based on Proofs of Space.
IACR Cryptol. ePrint Arch., 2015

New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators.
IACR Cryptol. ePrint Arch., 2015

Simple Chosen-Ciphertext Security from Low-Noise LPN.
IACR Cryptol. ePrint Arch., 2015

Standard Security Does Imply Security Against Selective Opening for Markov Distributions.
IACR Cryptol. ePrint Arch., 2015

Generic Security of NMAC and HMAC with Input Whitening.
IACR Cryptol. ePrint Arch., 2015

Tight Bounds for Keyed Sponges and Truncated CBC.
IACR Cryptol. ePrint Arch., 2015

Offline Witness Encryption.
IACR Cryptol. ePrint Arch., 2015

Key-Homomorphic Constrained Pseudorandom Functions.
IACR Cryptol. ePrint Arch., 2015

The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC.
Proceedings of the Advances in Cryptology - CRYPTO 2015, 2015

2014
Robust Multi-Property Combiners for Hash Functions.
J. Cryptol., 2014

The Exact PRF-Security of NMAC and HMAC.
IACR Cryptol. ePrint Arch., 2014

Adaptive Security of Constrained PRFs.
IACR Cryptol. ePrint Arch., 2014

Efficient Zero-Knowledge Proofs for Commitments from Learning With Errors over Rings.
IACR Cryptol. ePrint Arch., 2014

Constrained PRFs for Unbounded Inputs.
IACR Cryptol. ePrint Arch., 2014

2013
A Closer Look at HMAC.
IACR Cryptol. ePrint Arch., 2013

How to Fake Auxiliary Input.
IACR Cryptol. ePrint Arch., 2013

Proofs of Space.
IACR Cryptol. ePrint Arch., 2013

Key Derivation Without Entropy Waste.
IACR Cryptol. ePrint Arch., 2013

Learning with Rounding, Revisited: New Reduction, Properties and Applications.
IACR Cryptol. ePrint Arch., 2013

A Counterexample to the Chain Rule for Conditional HILL Entropy - And What Deniable Encryption Has to Do with It.
Proceedings of the Theory of Cryptography - 10th Theory of Cryptography Conference, 2013

Digital Signatures with Minimal Overhead from Indifferentiable Random Invertible Functions.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

2012
Parallel Repetition of Computationally Sound Protocols Revisited.
J. Cryptol., 2012

Digital Signatures with Minimal Overhead.
IACR Cryptol. ePrint Arch., 2012

Message Authentication, Revisited.
IACR Cryptol. ePrint Arch., 2012

Commitments and Efficient Zero-Knowledge Proofs from Hard Learning Problems.
IACR Cryptol. ePrint Arch., 2012

Lossy Functions Do Not Amplify Well.
Proceedings of the Theory of Cryptography - 9th Theory of Cryptography Conference, 2012

Subspace LWE.
Proceedings of the Theory of Cryptography - 9th Theory of Cryptography Conference, 2012

Hardness Preserving Constructions of Pseudorandom Functions.
Proceedings of the Theory of Cryptography - 9th Theory of Cryptography Conference, 2012

Cryptography from Learning Parity with Noise.
Proceedings of the SOFSEM 2012: Theory and Practice of Computer Science, 2012

Lapin: An Efficient Authentication Protocol Based on Ring-LPN.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

Practical Leakage-Resilient Symmetric Cryptography.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012

Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience.
IACR Cryptol. ePrint Arch., 2011

Leftover Hash Lemma, Revisited.
IACR Cryptol. ePrint Arch., 2011

Parallel Repetition for Leakage Resilience Amplification Revisited.
Proceedings of the Theory of Cryptography - 8th Theory of Cryptography Conference, 2011

2010
An Efficient Parallel Repetition Theorem.
Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference, 2010

Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks.
Proceedings of the Advances in Cryptology, 2010

Leakage Resilient ElGamal Encryption.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

2009
Leakage-Resilient Signatures.
IACR Cryptol. ePrint Arch., 2009

A Leakage-Resilient Mode of Operation.
Proceedings of the Advances in Cryptology, 2009

On the Security of Padding-Based Encryption Schemes - or - Why We Cannot Prove OAEP Secure in the Standard Model.
Proceedings of the Advances in Cryptology, 2009

2008
A New Randomness Extraction Paradigm for Hybrid Encryption.
IACR Cryptol. ePrint Arch., 2008

Leakage-Resilient Cryptography in the Standard Model.
IACR Cryptol. ePrint Arch., 2008

Weak Pseudorandom Functions in Minicrypt.
Proceedings of the Automata, Languages and Programming, 35th International Colloquium, 2008

Robust Multi-property Combiners for Hash Functions Revisited.
Proceedings of the Automata, Languages and Programming, 35th International Colloquium, 2008

Leakage-Resilient Cryptography.
Proceedings of the 49th Annual IEEE Symposium on Foundations of Computer Science, 2008

A New Mode of Operation for Block Ciphers and Length-Preserving MACs.
Proceedings of the Advances in Cryptology, 2008

Compression from Collisions, or Why CRHF Combiners Have a Long Output.
Proceedings of the Advances in Cryptology, 2008

2007
Intrusion-Resilient Secret Sharing.
IACR Cryptol. ePrint Arch., 2007

Improving the Security of MACs Via Randomized Message Preprocessing.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

Range Extension for Weak PRFs; The Good, the Bad, and the Ugly.
Proceedings of the Advances in Cryptology, 2007

2006
Indistinguishability and composition of random systems.
PhD thesis, 2006

Non-Trivial Black-Box Combiners for Collision-Resistant Hash-Functions don't Exist.
IACR Cryptol. ePrint Arch., 2006

Indistinguishability Amplification.
IACR Cryptol. ePrint Arch., 2006

Luby-Rackoff Ciphers from Weak Round Functions?
IACR Cryptol. ePrint Arch., 2006

Separating Sources for Encryption and Secret Sharing.
Proceedings of the Theory of Cryptography, Third Theory of Cryptography Conference, 2006

A Tight Bound for EMAC.
Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, 2006

Composition Implies Adaptive Security in Minicrypt.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

2005
Composition Does Not Imply Adaptive Security.
Proceedings of the Advances in Cryptology, 2005

On the Generic Insecurity of the Full Domain Hash.
Proceedings of the Advances in Cryptology, 2005

Improved Security Analyses for CBC MACs.
Proceedings of the Advances in Cryptology, 2005

2004
Composition of Random Systems: When Two Weak Make One Strong.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

2003
On the parameterized complexity of the fixed alphabet shortest common supersequence and longest common subsequence problems.
J. Comput. Syst. Sci., 2003

The Security of Many-Round Luby-Rackoff Pseudo-Random Permutations.
Proceedings of the Advances in Cryptology, 2003


  Loading...