Name
Affiliation
Papers
KRZYSZTOF PIETRZAK
IST, Austria
97
Collaborators
Citations 
PageRank 
124
1513
72.60
Referers 
Referees 
References 
1559
763
1330
Search Limit
1001000
Title
Citations
PageRank
Year
CoCoA: Concurrent Continuous Group Key Agreement.00.342022
Coffee: Fast Healing Concurrent Continuous Group Key Agreement for Decentralized Group Messaging.00.342022
Practical Statistically-Sound Proofs of Exponentiation in any Group.00.342022
Keep the Dirt: Tainted TreeKEM, Adaptively and Actively Secure Continuous Group Key Agreement00.342021
Grafting Key Trees: Efficient Key Management for Overlapping Groups00.342021
The Cost of Adaptivity in Security Games on Graphs00.342021
On Treewidth, Separators and Yao's Garbling00.342021
HIDE & SEEK: Privacy-Preserving Rebalancing on Payment Channel Networks.00.342021
Limits On The Adaptive Security Of Yao'S Garbling00.342021
Trojan-Resilience Without Cryptography00.342021
LightPIR: Privacy-Preserving Route Discovery for Payment Channel Networks00.342021
Inverse-Sybil Attacks in Automated Contact Tracing.00.342021
Proofs of Catalytic Space.00.342019
Finding a Nash Equilibrium Is No Easier Than Breaking Fiat-Shamir.00.342019
PPAD-Hardness via Iterated Squaring Modulo a Composite.00.342019
Simple Verifiable Delay Functions.00.342019
Keep the Dirt: Tainted TreeKEM, an Efficient and Provably Secure Continuous Group Key Agreement Protocol.00.342019
Reversible Proofs of Sequential Work.00.342019
Sustained Space Complexity.10.372018
Simple Proofs of Sequential Work.20.402018
Adaptively Secure Proxy Re-encryption.00.342018
SpaceMint - A Cryptocurrency Based on Proofs of Space.30.382018
On the Memory-Hardness of Data-Independent Password-Hashing Functions.00.342018
Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space.00.342017
Scrypt is Maximally Memory-Hard.90.482017
Position-Based Cryptography and Multiparty Communication Complexity.00.342017
Non-Uniform Attacks Against Pseudoentropy.00.342017
Be Adaptive, Avoid Overcommitting.10.352017
Depth-Robust Graphs and Their Cumulative Memory Complexity.90.542017
Constrained PRFs for Unbounded Inputs.00.342016
A Quasipolynomial Reduction for Generalized Selective Decryption on Trees.10.372016
Offline Witness Encryption.00.342016
Standard Security Does Imply Security Against Selective Opening for Markov Distributions.10.342016
On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model.110.582016
Pseudoentropy: Lower-bounds for Chain rules and Transformations.10.362016
The Exact Security Of Pmac40.392016
New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators.70.452015
Spacemint: A Cryptocurrency Based on Proofs of Space.00.342015
Proofs Of Space90.572015
The Chain Rule for HILL Pseudoentropy, Revisited.20.382015
The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC90.542015
Tight Bounds for Keyed Sponges and Truncated CBC.00.342015
Key-Homomorphic Constrained Pseudorandom Functions.00.342015
Generic Security of NMAC and HMAC with Input Whitening.30.392015
Standard Security Does Imply Security Against Selective Opening for Markov Distributions.50.422015
Condensed Unpredictability.00.342015
Efficient Zero-Knowledge Proofs for Commitments from Learning With Errors over Rings.110.502015
How to Fake Auxiliary Input.90.532014
Adaptive Security of Constrained PRFs.140.612014
Key Derivation Without Entropy Waste.20.372014
  • 1
  • 2