Alon Rosen

ORCID: 0000-0002-3021-7150
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Complexity and Algorithms in Graphs
  • Cryptographic Implementations and Security
  • Coding theory and cryptography
  • Dynamics and Control of Mechanical Systems
  • Internet Traffic Analysis and Secure E-voting
  • Vibration and Dynamic Analysis
  • Aerospace Engineering and Control Systems
  • Blockchain Technology Applications and Security
  • Composite Structure Analysis and Optimization
  • Security and Verification in Computing
  • Chaos-based Image/Signal Encryption
  • Computability, Logic, AI Algorithms
  • Privacy-Preserving Technologies in Data
  • Auction Theory and Applications
  • Cryptography and Residue Arithmetic
  • Game Theory and Applications
  • Aerospace and Aviation Technology
  • semigroups and automata theory
  • Computational Fluid Dynamics and Aerodynamics
  • Machine Learning and Algorithms
  • Fluid Dynamics and Vibration Analysis
  • Structural Analysis and Optimization
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Magnetic Bearings and Levitation Dynamics

Bocconi University
2021-2025

European Union
2025

European Research Council
2025

Herzliya Medical Center
2010-2023

Reichman University
2012-2021

Boston University
2016

Technion – Israel Institute of Technology
2000-2015

Harvard University Press
2003-2008

Harvard University
2006

Massachusetts Institute of Technology
2004-2005

We show that every language in NP has a (black-box) concurrent zero-knowledge proof system using O/spl tilde/(log n) rounds of interaction. The number our protocol is optimal, the sense any outside BPP requires at least /spl Omega//spl interaction order to be proved black-box zero-knowledge. property main under assumption there exists collection claw free functions. Assuming only existence one-way functions, we n)-round arguments for all languages NP.

10.1109/sfcs.2002.1181961 article EN 2003-06-26

A function f is extractable if it possible to algorithmically "extract," from any adversarial program that outputs a value y in the image of f; preimage y. When combined with hardness properties such as one-wayness or collision-resistance, extractability has proven be powerful tool. However, so far, not been explicitly shown. Instead, only considered non-standard knowledge assumption on certain functions.

10.1145/2591796.2591859 article EN 2014-05-31

We present a new constant round protocol for non-malleable zero-knowledge. Using this as subroutine, we obtain constant-round commitments. Our constructions rely on the existence of (standard) collision resistant hash functions. Previous either relied trapdoor permutations and functions that are against sub-exponential sized circuits, or required super-constant number rounds.Additional results first construction commitment scheme is statistically hiding (with respect to opening), protocols...

10.1145/1060590.1060670 article EN 2005-05-22

We present a non-malleable commitment scheme that retains its security properties even when concurrently executed polynomial number of times. That is, man-in-the-middle adversary who is simultaneously participating in multiple concurrent phases our scheme, both as sender and receiver cannot make the values he commits to depend on receives commitments to. Our result achieved without assuming an a-priori bound executions relying any set-up assumptions. construction relies existence standard...

10.1109/sfcs.2005.27 article EN 2005-11-15

By allowing routers to randomly mix the information content in packets before forwarding them, network coding can maximize throughput a distributed manner with low complexity. However, such mixing also renders transmission vulnerable pollution attacks, where malicious node injects corrupted into flow. In worst case scenario, single packet end up corrupting all reaching destination. this paper, we propose RIPPLE, symmetric key based in-network scheme for authentication. RIPPLE allows...

10.1109/infcom.2010.5462051 article EN 2010-03-01

We prove that finding a Nash equilibrium of game is hard, assuming the existence indistinguishability obfuscation and one-way functions with sub-exponential hardness. do so by showing how these cryptographic primitives give rise to hard computational problem lies in complexity class PPAD, for which complete. Previous proposals basing PPAD-hardness on program considered strong "virtual black-box" notion subject severe limitations unlikely be realizable programs question. In contrast, no such...

10.1109/focs.2015.94 article EN 2015-10-01

A program obfuscator takes a and outputs "scrambled" version of it, where the goal is that obfuscated will not reveal much about its structure beyond what apparent from executing it. There are several ways formalizing this goal. Specifically, in indistinguishability obfuscation, first defined by Barak et al. (CRYPTO 2001), requirement results obfuscating any two functionally equivalent programs (circuits) be computationally indistinguishable. Recently, fascinating candidate construction for...

10.1109/focs.2014.47 article EN 2014-10-01

Abstract Blade-element models are the most common for analysis of propeller aerodynamics, performance calculations and design. In spite their simplicity these very efficient accurate. use local induced velocities as an input thus they should be combined with another model in order to calculate velocities. Various used calculation velocity, where popular ones include: momentum, simplified-momentum, lifting-line (prescribed free wake), vortex (McCormick Theodorsen) models. The paper describes...

10.1017/s0001924000002669 article EN The Aeronautical Journal 2008-12-01

The nonlinear behavior of slender and initially straight beams is investigated. A set equilibrium equations for a beam undergoing moderate rotations small strains derived. derivation includes several assumptions which are clearly stated explained. These used to investigate the deformations cantilevered loaded by concentrated transverse load at free end. numerical results in very good agreement with experimental results.

10.1115/1.3424490 article EN Journal of Applied Mechanics 1979-03-01

We show that any concurrent zero-knowledge protocol for a non-trivial language (i.e., outside $\BPP$), whose security is proven via black-box simulation, must use at least \tildeΩ(log n) rounds of interaction. This result substantially improves over previous lower bounds, and the first bound to rule out possibility constant-round zero-knowledge. Furthermore, polynomially related number in best known languages ~$\NP$.

10.1145/380752.380852 article EN 2001-07-06

We consider the problem of constructing a general protocol for secure two-party computation in way that preserves security under concurrent composition. In our treatment, we focus on case where an a-priori bound number sessions is specified before constructed. (a.k.a. bounded concurrency). make no setup assumptions. Lindel (STOC 2003) has shown any bounded-concurrent computation, whose established via black-box simulation, must have round complexity strictly larger than sessions. this paper,...

10.1109/sfcs.2003.1238214 article EN 2004-03-01

We exhibit an average-case problem that is as hard finding γ(n)-approximate shortest nonzero vectors in certain n-dimensional lattices the worst case, for γ(n) = O(√log n). The previously best known factor any non-trivial class of was Õ(n).

10.1145/1250790.1250860 article EN 2007-06-11

We put forward a first definition of general secure computation that, without any trusted set-up, handles an arbitrary number concurrent executions; and is implementable based on standard complexity assumptions. In contrast to previous definitions computation, ours not simulation-based

10.1109/focs.2006.43 article EN 2006-01-01
Coming Soon ...