default search action
Emmanuela Orsini
Person information
- affiliation: KU Leuven, Belgium
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j7]Emmanuela Orsini, Riccardo Zanotto:
Simple Two-Message OT in the Explicit Isogeny Model. IACR Commun. Cryptol. 1(1): 15 (2024) - [j6]Ilaria Chillotti, Emmanuela Orsini, Peter Scholl, Barry Van Leeuwen:
Scooby: Improved multi-party homomorphic secret sharing based on FHE. Inf. Comput. 297: 105133 (2024) - [c33]Vincenzo Botta, Michele Ciampi, Emmanuela Orsini, Luisa Siniscalchi, Ivan Visconti:
Black-Box (and Fast) Non-malleable Zero Knowledge. CRYPTO (9) 2024: 458-490 - [i36]Carsten Baum, Ward Beullens, Shibam Mukherjee, Emmanuela Orsini, Sebastian Ramacher, Christian Rechberger, Lawrence Roy, Peter Scholl:
One Tree to Rule Them All: Optimizing GGM Trees and OWFs for Post-Quantum Signatures. IACR Cryptol. ePrint Arch. 2024: 490 (2024) - 2023
- [c32]Mariana Gama, Emad Heydari Beni, Emmanuela Orsini, Nigel P. Smart, Oliver Zajonc:
MPC with Delayed Parties over Star-Like Networks. ASIACRYPT (1) 2023: 172-203 - [c31]Carsten Baum, Lennart Braun, Cyprien Delpech de Saint Guilhem, Michael Klooß, Emmanuela Orsini, Lawrence Roy, Peter Scholl:
Publicly Verifiable Zero-Knowledge and Post-Quantum Signatures from VOLE-in-the-Head. CRYPTO (5) 2023: 581-615 - [c30]Lennart Braun, Cyprien Delpech de Saint Guilhem, Robin Jadoul, Emmanuela Orsini, Nigel P. Smart, Titouan Tanguy:
ZK-for-Z2K: MPC-in-the-Head Zero-Knowledge Proofs for $\mathbb {Z}_{2^k}$. IMACC 2023: 137-157 - [i35]Mariana Botelho da Gama, Emad Heydari Beni, Emmanuela Orsini, Nigel P. Smart, Oliver Zajonc:
MPC With Delayed Parties Over Star-Like Networks. IACR Cryptol. ePrint Arch. 2023: 96 (2023) - [i34]Emmanuela Orsini, Riccardo Zanotto:
Simple Two-Round OT in the Explicit Isogeny Model. IACR Cryptol. ePrint Arch. 2023: 269 (2023) - [i33]Carsten Baum, Lennart Braun, Cyprien Delpech de Saint Guilhem, Michael Klooß, Emmanuela Orsini, Lawrence Roy, Peter Scholl:
Publicly Verifiable Zero-Knowledge and Post-Quantum Signatures From VOLE-in-the-Head. IACR Cryptol. ePrint Arch. 2023: 996 (2023) - [i32]Lennart Braun, Cyprien Delpech de Saint Guilhem, Robin Jadoul, Emmanuela Orsini, Nigel P. Smart, Titouan Tanguy:
ZK-for-Z2K: MPC-in-the-Head Zero-Knowledge Proofs for ℤ2k. IACR Cryptol. ePrint Arch. 2023: 1057 (2023) - 2022
- [j5]Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
TinyKeys: A New Approach to Efficient Multi-Party Computation. J. Cryptol. 35(2): 13 (2022) - [c29]Carsten Baum, Robin Jadoul, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs. CCS 2022: 293-306 - [c28]Ilaria Chillotti, Emmanuela Orsini, Peter Scholl, Nigel P. Smart, Barry Van Leeuwen:
Scooby: Improved Multi-party Homomorphic Secret Sharing Based on FHE. SCN 2022: 540-563 - [c27]Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Titouan Tanguy, Michiel Verbauwhede:
Efficient Proof of RAM Programs from Any Public-Coin Zero-Knowledge System. SCN 2022: 615-638 - [c26]Michele Ciampi, Emmanuela Orsini, Luisa Siniscalchi:
Four-Round Black-Box Non-malleable Schemes from One-Way Permutations. TCC (2) 2022: 300-329 - [i31]Carsten Baum, Robin Jadoul, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs. IACR Cryptol. ePrint Arch. 2022: 82 (2022) - [i30]Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Titouan Tanguy, Michiel Verbauwhede:
Efficient Proof of RAM Programs from Any Public-Coin Zero-Knowledge System. IACR Cryptol. ePrint Arch. 2022: 313 (2022) - [i29]Emmanuela Orsini:
Efficient, Actively Secure MPC with a Dishonest Majority: a Survey. IACR Cryptol. ePrint Arch. 2022: 417 (2022) - [i28]Ilaria Chillotti, Emmanuela Orsini, Peter Scholl, Nigel P. Smart, Barry Van Leeuwen:
Scooby: Improved Multi-Party Homomorphic Secret Sharing Based on FHE. IACR Cryptol. ePrint Arch. 2022: 862 (2022) - [i27]Michele Ciampi, Emmanuela Orsini, Luisa Siniscalchi:
Four-Round Black-Box Non-Malleable Commitments from One-Way Permutations. IACR Cryptol. ePrint Arch. 2022: 1543 (2022) - 2021
- [j4]Sai Sheshank Burra, Enrique Larraia, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer. J. Cryptol. 34(3): 34 (2021) - [c25]Jan-Pieter D'Anvers, Emmanuela Orsini, Frederik Vercauteren:
Error Term Checking: Towards Chosen Ciphertext Security without Re-encryption. APKC@AsiaCCS 2021: 3-12 - [c24]Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Titouan Tanguy:
Limbo: Efficient Zero-knowledge MPCitH-based Arguments. CCS 2021: 3022-3036 - [c23]Karim Baghery, Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Nigel P. Smart, Titouan Tanguy:
Compilation of Function Representations for Secure Computing Paradigms. CT-RSA 2021: 26-50 - [c22]Aner Ben-Efraim, Kelong Cong, Eran Omri, Emmanuela Orsini, Nigel P. Smart, Eduardo Soria-Vazquez:
Large Scale, Actively Secure Computation from LPN and Free-XOR Garbled Circuits. EUROCRYPT (3) 2021: 33-63 - [c21]Carsten Baum, Cyprien Delpech de Saint Guilhem, Daniel Kales, Emmanuela Orsini, Peter Scholl, Greg Zaverucha:
Banquet: Short and Fast Signatures from AES. Public Key Cryptography (1) 2021: 266-297 - [i26]Carsten Baum, Cyprien Delpech de Saint Guilhem, Daniel Kales, Emmanuela Orsini, Peter Scholl, Greg Zaverucha:
Banquet: Short and Fast Signatures from AES. IACR Cryptol. ePrint Arch. 2021: 68 (2021) - [i25]Jan-Pieter D'Anvers, Emmanuela Orsini, Frederik Vercauteren:
Error Term Checking: Towards Chosen Ciphertext Security without Re-encryption. IACR Cryptol. ePrint Arch. 2021: 80 (2021) - [i24]Aner Ben-Efraim, Kelong Cong, Eran Omri, Emmanuela Orsini, Nigel P. Smart, Eduardo Soria-Vazquez:
Large Scale, Actively Secure Computation from LPN and Free-XOR Garbled Circuits. IACR Cryptol. ePrint Arch. 2021: 120 (2021) - [i23]Karim Baghery, Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Nigel P. Smart, Titouan Tanguy:
Compilation of Function Representations for Secure Computing Paradigms. IACR Cryptol. ePrint Arch. 2021: 195 (2021) - [i22]Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Titouan Tanguy:
Limbo: Efficient Zero-knowledge MPCitH-based Arguments. IACR Cryptol. ePrint Arch. 2021: 215 (2021) - 2020
- [c20]Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Christophe Petit, Nigel P. Smart:
Semi-commutative Masking: A Framework for Isogeny-Based Protocols, with an Application to Fully Secure Two-Round Isogeny-Based OT. CANS 2020: 235-258 - [c19]Carsten Baum, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
Efficient Constant-Round MPC with Identifiable Abort and Public Verifiability. CRYPTO (2) 2020: 562-592 - [c18]Emmanuela Orsini, Nigel P. Smart, Frederik Vercauteren:
Overdrive2k: Efficient Secure MPC over $\mathbb {Z}_{2^k}$ from Somewhat Homomorphic Encryption. CT-RSA 2020: 254-283 - [c17]Emmanuela Orsini:
Efficient, Actively Secure MPC with a Dishonest Majority: A Survey. WAIFI 2020: 42-71 - [i21]Carsten Baum, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
Efficient Constant-Round MPC with Identifiable Abort and Public Verifiability. IACR Cryptol. ePrint Arch. 2020: 767 (2020)
2010 – 2019
- 2019
- [c16]Abdelrahaman Aly, Emmanuela Orsini, Dragos Rotaru, Nigel P. Smart, Tim Wood:
Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE. WAHC@CCS 2019: 33-44 - [c15]Cyprien Delpech de Saint Guilhem, Lauren De Meyer, Emmanuela Orsini, Nigel P. Smart:
BBQ: Using AES in Picnic Signatures. SAC 2019: 669-692 - [i20]Emmanuela Orsini, Nigel P. Smart, Frederik Vercauteren:
Overdrive2k: Efficient Secure MPC over Z2k from Somewhat Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2019: 153 (2019) - [i19]Cyprien Delpech de Saint Guilhem, Lauren De Meyer, Emmanuela Orsini, Nigel P. Smart:
BBQ: Using AES in Picnic Signatures. IACR Cryptol. ePrint Arch. 2019: 781 (2019) - [i18]Abdelrahaman Aly, Emmanuela Orsini, Dragos Rotaru, Nigel P. Smart, Tim Wood:
Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE. IACR Cryptol. ePrint Arch. 2019: 974 (2019) - 2018
- [c14]Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
Concretely Efficient Large-Scale MPC with Active Security (or, TinyKeys for TinyOT). ASIACRYPT (3) 2018: 86-117 - [c13]Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
TinyKeys: A New Approach to Efficient Multi-Party Computation. CRYPTO (3) 2018: 3-33 - [i17]Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
TinyKeys: A New Approach to Efficient Multi-Party Computation. IACR Cryptol. ePrint Arch. 2018: 208 (2018) - [i16]Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Christophe Petit, Nigel P. Smart:
Secure Oblivious Transfer from Semi-Commutative Masking. IACR Cryptol. ePrint Arch. 2018: 648 (2018) - [i15]Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez:
Concretely Efficient Large-Scale MPC with Active Security (or, TinyKeys for TinyOT). IACR Cryptol. ePrint Arch. 2018: 843 (2018) - 2017
- [j3]Fabrizio Caruso, Emmanuela Orsini, Massimiliano Sala, Claudia Tinnirello:
On the Shape of the General Error Locator Polynomial for Cyclic Codes. IEEE Trans. Inf. Theory 63(6): 3641-3657 (2017) - [c12]Marcel Keller, Emmanuela Orsini, Dragos Rotaru, Peter Scholl, Eduardo Soria-Vazquez, Srinivas Vivek:
Faster Secure Multi-party Computation of AES and DES Using Lookup Tables. ACNS 2017: 229-249 - [c11]Michele Orrù, Emmanuela Orsini, Peter Scholl:
Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection. CT-RSA 2017: 381-396 - [c10]Martin R. Albrecht, Emmanuela Orsini, Kenneth G. Paterson, Guy Peer, Nigel P. Smart:
Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts. ESORICS (1) 2017: 29-46 - [i14]Martin R. Albrecht, Emmanuela Orsini, Kenneth G. Paterson, Guy Peer, Nigel P. Smart:
Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts. IACR Cryptol. ePrint Arch. 2017: 354 (2017) - [i13]Marcel Keller, Emmanuela Orsini, Dragos Rotaru, Peter Scholl, Eduardo Soria-Vazquez, Srinivas Vivek:
Faster Secure Multi-Party Computation of AES and DES Using Lookup Tables. IACR Cryptol. ePrint Arch. 2017: 378 (2017) - 2016
- [j2]Emmanuela Orsini, Joop van de Pol, Nigel P. Smart:
Bootstrapping BGV ciphertexts with a wider choice of p and q. IET Inf. Secur. 10(6): 348-357 (2016) - [c9]Marcel Keller, Emmanuela Orsini, Peter Scholl:
MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. CCS 2016: 830-842 - [c8]Ashish Choudhury, Emmanuela Orsini, Arpita Patra, Nigel P. Smart:
Linear Overhead Optimally-Resilient Robust MPC Using Preprocessing. SCN 2016: 147-168 - [c7]Carsten Baum, Emmanuela Orsini, Peter Scholl:
Efficient Secure Multiparty Computation with Identifiable Abort. TCC (B1) 2016: 461-490 - [i12]Carsten Baum, Emmanuela Orsini, Peter Scholl:
Efficient Secure Multiparty Computation with Identifiable Abort. IACR Cryptol. ePrint Arch. 2016: 187 (2016) - [i11]Marcel Keller, Emmanuela Orsini, Peter Scholl:
MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. IACR Cryptol. ePrint Arch. 2016: 505 (2016) - [i10]Michele Orrù, Emmanuela Orsini, Peter Scholl:
Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection. IACR Cryptol. ePrint Arch. 2016: 933 (2016) - 2015
- [c6]Tore Kasper Frederiksen, Marcel Keller, Emmanuela Orsini, Peter Scholl:
A Unified Approach to MPC with Preprocessing Using OT. ASIACRYPT (1) 2015: 711-735 - [c5]Marcel Keller, Emmanuela Orsini, Peter Scholl:
Actively Secure OT Extension with Optimal Overhead. CRYPTO (1) 2015: 724-741 - [c4]Emmanuela Orsini, Joop van de Pol, Nigel P. Smart:
Bootstrapping BGV Ciphertexts with a Wider Choice of p and q. Public Key Cryptography 2015: 673-698 - [i9]Fabrizio Caruso, Emmanuela Orsini, Massimiliano Sala, Claudia Tinnirello:
On the shape of the general error locator polynomial for cyclic codes. CoRR abs/1502.02927 (2015) - [i8]Sai Sheshank Burra, Enrique Larraia, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer. IACR Cryptol. ePrint Arch. 2015: 472 (2015) - [i7]Marcel Keller, Emmanuela Orsini, Peter Scholl:
Actively Secure OT Extension with Optimal Overhead. IACR Cryptol. ePrint Arch. 2015: 546 (2015) - [i6]Ashish Choudhury, Emmanuela Orsini, Arpita Patra, Nigel P. Smart:
Linear Overhead Robust MPC with Honest Majority Using Preprocessing. IACR Cryptol. ePrint Arch. 2015: 705 (2015) - [i5]Tore Kasper Frederiksen, Marcel Keller, Emmanuela Orsini, Peter Scholl:
A Unified Approach to MPC with Preprocessing using OT. IACR Cryptol. ePrint Arch. 2015: 901 (2015) - 2014
- [c3]Enrique Larraia, Emmanuela Orsini, Nigel P. Smart:
Dishonest Majority Multi-Party Computation for Binary Circuits. CRYPTO (2) 2014: 495-512 - [i4]Enrique Larraia, Emmanuela Orsini, Nigel P. Smart:
Dishonest Majority Multi-Party Computation for Binary Circuits. IACR Cryptol. ePrint Arch. 2014: 101 (2014) - [i3]Emmanuela Orsini, Joop van de Pol, Nigel P. Smart:
Bootstrapping BGV Ciphertexts With A Wider Choice of p and q. IACR Cryptol. ePrint Arch. 2014: 408 (2014) - 2013
- [c2]Ashish Choudhury, Jake Loftus, Emmanuela Orsini, Arpita Patra, Nigel P. Smart:
Between a Rock and a Hard Place: Interpolating between MPC and FHE. ASIACRYPT (2) 2013: 221-240 - [i2]Ashish Choudhury, Jake Loftus, Emmanuela Orsini, Arpita Patra, Nigel P. Smart:
Between a Rock and a Hard Place: Interpolating Between MPC and FHE. IACR Cryptol. ePrint Arch. 2013: 85 (2013)
2000 – 2009
- 2009
- [p3]Daniel Augot, Emanuele Betti, Emmanuela Orsini:
An Introduction to Linear and Cyclic Codes. Gröbner Bases, Coding, and Cryptography 2009: 47-68 - [p2]Teo Mora, Emmanuela Orsini:
Decoding Cyclic Codes: the Cooper Philosophy. Gröbner Bases, Coding, and Cryptography 2009: 69-91 - [p1]Eleonora Guerrini, Emmanuela Orsini, Ilaria Simonetti:
Gröbner Bases for the Distance Distribution of Systematic Codes. Gröbner Bases, Coding, and Cryptography 2009: 367-372 - [i1]Eleonora Guerrini, Emmanuela Orsini, Massimiliano Sala:
Computing the distance distribution of systematic non-linear codes. CoRR abs/0909.1626 (2009) - 2008
- [c1]Teo Mora, Emmanuela Orsini:
Invited Talk: Decoding Cyclic Codes: The Cooper Philosophy. MMICS 2008: 126-127 - 2007
- [j1]Emmanuela Orsini, Massimiliano Sala:
General Error Locator Polynomials for Binary Cyclic Codes With t<=2 and n<63. IEEE Trans. Inf. Theory 53(3): 1095-1107 (2007)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:21 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint