Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Joël Alwen is active.

Publication


Featured researches published by Joël Alwen.


Theory of Computing Systems \/ Mathematical Systems Theory | 2011

Generating Shorter Bases for Hard Random Lattices

Joël Alwen; Chris Peikert

We revisit the problem of generating a ‘hard’ random lattice together with a basis of relatively short vectors. This problem has gained in importance lately due to new cryptographic schemes that use such a procedure to generate public/secret key pairs. In these applications, a shorter basis corresponds to milder underlying complexity assumptions and smaller key sizes.The contributions of this work are twofold. First, we simplify and modularize an approach originally due to Ajtai (ICALP 1999). Second, we improve the construction and its analysis in several ways, most notably by making the output basis asymptotically as short as possible.


theory and application of cryptographic techniques | 2010

Public-Key encryption in the bounded-retrieval model

Joël Alwen; Yevgeniy Dodis; Moni Naor; Gil Segev; Shabsi Walfish; Daniel Wichs

We construct the first public-key encryption scheme in the Bounded-Retrieval Model (BRM), providing security against various forms of adversarial “key leakage” attacks. In this model, the adversary is allowed to learn arbitrary information about the decryption key, subject only to the constraint that the overall amount of “leakage” is bounded by at most l bits. The goal of the BRM is to design cryptographic schemes that can flexibly tolerate arbitrarily leakage bounds l (few bits or many Gigabytes), by only increasing the size of secret key proportionally, but keeping all the other parameters — including the size of the public key, ciphertext, encryption/decryption time, and the number of secret-key bits accessed during decryption — small and independent of l. As our main technical tool, we introduce the concept of an Identity-Based Hash Proof System (IB-HPS), which generalizes the notion of hash proof systems of Cramer and Shoup [CS02] to the identity-based setting. We give three different constructions of this primitive based on: (1) bilinear groups, (2) lattices, and (3) quadratic residuosity. As a result of independent interest, we show that an IB-HPS almost immediately yields an Identity-Based Encryption (IBE) scheme which is secure against (small) partial leakage of the target identity’s decryption key. As our main result, we use IB-HPS to construct public-key encryption (and IBE) schemes in the Bounded-Retrieval Model.


Annual Cryptology Conference | 2013

Learning with Rounding, Revisited

Joël Alwen; Stephan Krenn; Krzysztof Pietrzak; Daniel Wichs

The learning with rounding (LWR) problem, introduced by Banerjee, Peikert and Rosen at EUROCRYPT ’12, is a variant of learning with errors (LWE), where one replaces random errors with deterministic rounding. The LWR problem was shown to be as hard as LWE for a setting of parameters where the modulus and modulus-to-error ratio are super-polynomial. In this work we resolve the main open problem and give a new reduction that works for a larger range of parameters, allowing for a polynomial modulus and modulus-to-error ratio. In particular, a smaller modulus gives us greater efficiency, and a smaller modulus-to-error ratio gives us greater security, which now follows from the worst-case hardness of GapSVP with polynomial (rather than super-polynomial) approximation factors.


symposium on the theory of computing | 2015

High Parallel Complexity Graphs and Memory-Hard Functions

Joël Alwen; Vladimir Serbinenko

We develop new theoretical tools for proving lower-bounds on the (amortized) complexity of certain functions in models of parallel computation. We apply the tools to construct a class of functions with high amortized memory complexity in the *parallel* Random Oracle Model (pROM); a variant of the standard ROM allowing for batches of *simultaneous* queries. In particular we obtain a new, more robust, type of Memory-Hard Functions (MHF); a security primitive which has recently been gaining acceptance in practice as an effective means of countering brute-force attacks on security relevant functions. Along the way we also demonstrate an important shortcoming of previous definitions of MHFs and give a new definition addressing the problem. The tools we develop represent an adaptation of the powerful pebbling paradigm (initially introduced by Hewitt and Paterson [HP70] and Cook [Coo73]) to a simple and intuitive parallel setting. We define a simple pebbling game Gp over graphs which aims to abstract parallel computation in an intuitive way. As a conceptual contribution we define a measure of pebbling complexity for graphs called *cumulative complexity* (CC) and show how it overcomes a crucial shortcoming (in the parallel setting) exhibited by more traditional complexity measures used in the past. As a main technical contribution we give an explicit construction of a constant in-degree family of graphs whose CC in Gp approaches maximality to within a polylogarithmic factor for any graph of equal size (analogous to the graphs of Tarjan et. al. [PTC76, LT82] for sequential pebbling games). Finally, for a given graph G and related function fG, we derive a lower-bound on the amortized memory complexity of fG in the pROM in terms of the CC of G in the game Gp.


international cryptology conference | 2009

Collusion-Free Multiparty Computation in the Mediated Model

Joël Alwen; Jonathan Katz; Yehuda Lindell; Giuseppe Persiano; Abhi Shelat; Ivan Visconti

Collusion-free protocols prevent subliminal communication (i.e., covert channels) between parties running the protocol. In the standard communication model, if one-way functions exist, then protocols satisfying any reasonable degree of privacy cannot be collusion-free. To circumvent this impossibility, Alwen, shelat and Visconti (CRYPTO 2008) recently suggested the mediated model where all communication passes through a mediator. The goal is to design protocols where collusion-freeness is guaranteed as long as the mediator is honest, while standard security guarantees hold if the mediator is dishonest. In this model, they gave constructions of collusion-free protocols for commitments and zero-knowledge proofs in the two-party setting. We strengthen the definition of Alwen et al., and resolve the main open questions in this area by showing a collusion-free protocol (in the mediated model) for computing any multi-party functionality.


international cryptology conference | 2008

Collusion-Free Protocols in the Mediated Model

Joël Alwen; Abhi Shelat; Ivan Visconti

Prior approaches [14, 15] to building collusion-free protocols require exotic channels. By taking a conceptually new approach, we are able to use a more digitally-friendly communication channel to construct protocols that achieve a stronger collusion-free property. We consider a communication channel which can filter and rerandomize message traffic. We then provide a new security definition that captures collusion-freeness in this new setting; our new setting even allows for the mediator to be corrupted in which case the security gracefully fails to providing standard privacy and correctness. This stronger notion makes the property useful in more settings. To illustrate feasibility, we construct a commitment scheme and a zero-knowledge proof of knowledge that meet our definition in its two variations.


international cryptology conference | 2016

Efficiently Computing Data-Independent Memory-Hard Functions

Joël Alwen; Jeremiah Blocki

A memory-hard function MHF f is equipped with a space cost


international cryptology conference | 2012

Collusion-Preserving Computation

Joël Alwen; Jonathan Katz; Ueli Maurer; Vassilis Zikas


theory and application of cryptographic techniques | 2017

Depth-Robust Graphs and Their Cumulative Memory Complexity

Joël Alwen; Jeremiah Blocki; Krzysztof Pietrzak

{\sigma }


IMACC 2013 Proceedings of the 14th IMA International Conference on Cryptography and Coding - Volume 8308 | 2013

On the Relationship between Functional Encryption, Obfuscation, and Fully Homomorphic Encryption

Joël Alwen; Manuel Barbosa; Pooya Farshim; Rosario Gennaro; S. Dov Gordon; Stefano Tessaro; David A. Wilson

Collaboration


Dive into the Joël Alwen's collaboration.

Top Co-Authors

Avatar

Krzysztof Pietrzak

Institute of Science and Technology Austria

View shared research outputs
Top Co-Authors

Avatar

Jeremiah Blocki

Carnegie Mellon University

View shared research outputs
Top Co-Authors

Avatar

Daniel Wichs

Northeastern University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Arpita Patra

Indian Institute of Science

View shared research outputs
Researchain Logo
Decentralizing Knowledge