default search action
Ivan Visconti
Person information
- affiliation: University of Salerno, Ficiano, Italy
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j13]Thien Duc Nguyen, Markus Miettinen, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Ivan Visconti:
Digital Contact Tracing Solutions: Promises, Pitfalls and Challenges. IEEE Trans. Emerg. Top. Comput. 12(2): 483-495 (2024) - [c85]Ivan Visconti:
The Right to Be Zero-Knowledge Forgotten. ARES 2024: 110:1-110:9 - [c84]Vincenzo Botta, Michele Ciampi, Emmanuela Orsini, Luisa Siniscalchi, Ivan Visconti:
Black-Box (and Fast) Non-malleable Zero Knowledge. CRYPTO (9) 2024: 458-490 - [c83]Gennaro Avitabile, Vincenzo Botta, Daniele Friolo, Ivan Visconti:
Data Redaction in Smart-Contract-Enabled Permissioned Blockchains. DLT 2024 - [c82]Luisa Siniscalchi, Ivan Visconti:
Incremental Time-Deniable Signatures. ESORICS (4) 2024: 414-434 - [i42]Pierpaolo Della Monica, Ivan Visconti, Andrea Vitaletti, Marco Zecchini:
Trust Nobody: Privacy-Preserving Proofs for Edited Photos with Your Laptop. IACR Cryptol. ePrint Arch. 2024: 1074 (2024) - [i41]Gennaro Avitabile, Vincenzo Botta, Daniele Friolo, Daniele Venturi, Ivan Visconti:
Compact Proofs of Partial Knowledge for Overlapping CNF Formulae. IACR Cryptol. ePrint Arch. 2024: 1488 (2024) - 2023
- [j12]Gennaro Avitabile, Vincenzo Botta, Vincenzo Iovino, Ivan Visconti:
Privacy and Integrity Threats in Contact Tracing Systems and Their Mitigations. IEEE Internet Comput. 27(2): 13-19 (2023) - [j11]Vincenzo Botta, Ivan Visconti:
Doubly adaptive zero-knowledge proofs. Theor. Comput. Sci. 968: 114014 (2023) - [c81]Ivan Visconti, Andrea Vitaletti, Marco Zecchini:
Preventing Content Cloning in NFT Collections. ACNS Workshops 2023: 84-99 - [c80]Vincenzo Botta, Laura Fusco, Attilio Mondelli, Ivan Visconti:
Secure Blockchain-Based Supply Chain Management with Verifiable Digital Twins. GoodIT 2023: 291-298 - [e3]Paolo Mori, Ivan Visconti, Stefano Bistarelli:
Proceedings of the Fifth Distributed Ledger Technology Workshop (DLT 2023), Bologna, Italy, May 25-26, 2023. CEUR Workshop Proceedings 3460, CEUR-WS.org 2023 [contents] - [i40]Vincenzo Botta, Vincenzo Iovino, Ivan Visconti:
Towards Data Redaction in Bitcoin. CoRR abs/2305.10075 (2023) - 2022
- [j10]Vincenzo Botta, Vincenzo Iovino, Ivan Visconti:
Towards Data Redaction in Bitcoin. IEEE Trans. Netw. Serv. Manag. 19(4): 3872-3883 (2022) - [c79]Michele Ciampi, Ivan Visconti:
Efficient NIZK Arguments with Straight-Line Simulation and Extraction. CANS 2022: 3-22 - [c78]Gennaro Avitabile, Vincenzo Botta, Daniele Friolo, Ivan Visconti:
Efficient Proofs of Knowledge for Threshold Relations. ESORICS (3) 2022: 42-62 - [i39]Thien Duc Nguyen, Markus Miettinen, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Ivan Visconti:
Digital Contact Tracing Solutions: Promises, Pitfalls and Challenges. CoRR abs/2202.06698 (2022) - [i38]Thien Duc Nguyen, Markus Miettinen, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Ivan Visconti:
Digital Contact Tracing Solutions: Promises, Pitfalls and Challenges. IACR Cryptol. ePrint Arch. 2022: 166 (2022) - [i37]Gennaro Avitabile, Vincenzo Botta, Daniele Friolo, Ivan Visconti:
Efficient Proofs of Knowledge for Threshold Relations. IACR Cryptol. ePrint Arch. 2022: 746 (2022) - 2021
- [c77]Gennaro Avitabile, Daniele Friolo, Ivan Visconti:
Terrorist Attacks for Fake Exposure Notifications in Contact Tracing Systems. ACNS (1) 2021: 220-247 - [c76]Vincenzo Botta, Daniele Friolo, Daniele Venturi, Ivan Visconti:
Shielded Computations in Smart Contracts Overcoming Forks. Financial Cryptography (1) 2021: 73-92 - [c75]Francesco Mogavero, Ivan Visconti, Andrea Vitaletti, Marco Zecchini:
The Blockchain Quadrilemma: When Also Computational Effectiveness Matters. ISCC 2021: 1-6 - [c74]Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Publicly Verifiable Zero Knowledge from (Collapsing) Blockchains. Public Key Cryptography (2) 2021: 469-498 - [i36]Vincenzo Botta, Laura Fusco, Attilio Mondelli, Ivan Visconti:
Secure Blockchain-Based Supply Chain Management with Verifiable Digital Twins. CoRR abs/2109.03870 (2021) - 2020
- [c73]Divesh Aggarwal, Maciej Obremski, João Ribeiro, Luisa Siniscalchi, Ivan Visconti:
How to Extract Useful Randomness from Unreliable Sources. EUROCRYPT (1) 2020: 343-372 - [c72]Sanjam Garg, Xiao Liang, Omkant Pandey, Ivan Visconti:
Black-Box Constructions of Bounded-Concurrent Secure Computation. SCN 2020: 87-107 - [i35]Sanjam Garg, Xiao Liang, Omkant Pandey, Ivan Visconti:
Black-Box Constructions of Bounded-Concurrent Secure Computation. IACR Cryptol. ePrint Arch. 2020: 216 (2020) - [i34]Gennaro Avitabile, Vincenzo Botta, Vincenzo Iovino, Ivan Visconti:
Towards Defeating Mass Surveillance and SARS-CoV-2: The Pronto-C2 Fully Decentralized Automatic Contact Tracing System. IACR Cryptol. ePrint Arch. 2020: 493 (2020) - [i33]Gennaro Avitabile, Daniele Friolo, Ivan Visconti:
TEnK-U: Terrorist Attacks for Fake Exposure Notifications in Contact Tracing Systems. IACR Cryptol. ePrint Arch. 2020: 1150 (2020) - [i32]Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Publicly Verifiable Zero Knowledge from (Collapsing) Blockchains. IACR Cryptol. ePrint Arch. 2020: 1435 (2020)
2010 – 2019
- 2019
- [c71]Saikrishna Badrinarayanan, Abhishek Jain, Rafail Ostrovsky, Ivan Visconti:
UC-Secure Multiparty Computation from One-Way Functions Using Stateless Tokens. ASIACRYPT (2) 2019: 577-605 - [c70]Vincenzo Iovino, Ivan Visconti:
Non-interactive Zero Knowledge Proofs in the Random Oracle Model. C2SI 2019: 118-141 - [c69]Nishanth Chandran, Wutichai Chongchitmate, Rafail Ostrovsky, Ivan Visconti:
Universally Composable Secure Computation with Corrupted Tokens. CRYPTO (3) 2019: 432-461 - [c68]Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Publicly Verifiable Proofs from Blockchains. Public Key Cryptography (1) 2019: 374-401 - [i31]Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Publicly Verifiable Proofs from Blockchains. IACR Cryptol. ePrint Arch. 2019: 66 (2019) - [i30]Vincenzo Botta, Daniele Friolo, Daniele Venturi, Ivan Visconti:
The Rush Dilemma: Attacking and Repairing Smart Contracts on Forking Blockchains. IACR Cryptol. ePrint Arch. 2019: 891 (2019) - [i29]Vincenzo Iovino, Ivan Visconti:
Non-Interactive Zero Knowledge Proofs in the Random Oracle Model. IACR Cryptol. ePrint Arch. 2019: 952 (2019) - [i28]Divesh Aggarwal, Maciej Obremski, João Ribeiro, Luisa Siniscalchi, Ivan Visconti:
How to Extract Useful Randomness from Unreliable Sources. IACR Cryptol. ePrint Arch. 2019: 1156 (2019) - 2018
- [c67]Saikrishna Badrinarayanan, Abhishek Jain, Rafail Ostrovsky, Ivan Visconti:
Non-interactive Secure Computation from One-Way Functions. ASIACRYPT (3) 2018: 118-138 - [c66]Rafail Ostrovsky, Giuseppe Persiano, Daniele Venturi, Ivan Visconti:
Continuously Non-Malleable Codes in the Split-State Model from Minimal Assumptions. CRYPTO (3) 2018: 608-639 - [i27]Rafail Ostrovsky, Giuseppe Persiano, Daniele Venturi, Ivan Visconti:
Continuously Non-Malleable Codes in the Split-State Model from Minimal Assumptions. IACR Cryptol. ePrint Arch. 2018: 542 (2018) - [i26]Saikrishna Badrinarayanan, Abhishek Jain, Rafail Ostrovsky, Ivan Visconti:
Non-Interactive Secure Computation from One-Way Functions. IACR Cryptol. ePrint Arch. 2018: 1020 (2018) - 2017
- [c65]Ivan Visconti:
Delayed-Input Cryptographic Protocols. CiE 2017: 112-115 - [c64]Michele Ciampi, Rafail Ostrovsky, Luisa Siniscalchi, Ivan Visconti:
Four-Round Concurrent Non-Malleable Commitments from One-Way Functions. CRYPTO (2) 2017: 127-157 - [c63]Saikrishna Badrinarayanan, Dakshita Khurana, Rafail Ostrovsky, Ivan Visconti:
Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs. EUROCRYPT (1) 2017: 382-411 - [c62]Yvo Desmedt, Vincenzo Iovino, Giuseppe Persiano, Ivan Visconti:
Controlled Homomorphic Encryption: Definition and Construction. Financial Cryptography Workshops 2017: 107-129 - [c61]Wutichai Chongchitmate, Rafail Ostrovsky, Ivan Visconti:
Resettably-Sound Resettable Zero Knowledge in Constant Rounds. TCC (2) 2017: 111-138 - [c60]Michele Ciampi, Rafail Ostrovsky, Luisa Siniscalchi, Ivan Visconti:
Round-Optimal Secure Two-Party Computation from Trapdoor Permutations. TCC (1) 2017: 678-710 - [c59]Michele Ciampi, Rafail Ostrovsky, Luisa Siniscalchi, Ivan Visconti:
Delayed-Input Non-Malleable Zero Knowledge and Multi-Party Coin Tossing in Four Rounds. TCC (1) 2017: 711-742 - [i25]Michele Ciampi, Rafail Ostrovsky, Luisa Siniscalchi, Ivan Visconti:
Round-Optimal Secure Two-Party Computation from Trapdoor Permutations. IACR Cryptol. ePrint Arch. 2017: 920 (2017) - [i24]Wutichai Chongchitmate, Rafail Ostrovsky, Ivan Visconti:
Resettably-Sound Resettable Zero Knowledge in Constant Rounds. IACR Cryptol. ePrint Arch. 2017: 925 (2017) - [i23]Michele Ciampi, Rafail Ostrovsky, Luisa Siniscalchi, Ivan Visconti:
Delayed-Input Non-Malleable Zero Knowledge and Multi-Party Coin Tossing in Four Rounds. IACR Cryptol. ePrint Arch. 2017: 931 (2017) - [i22]Nishanth Chandran, Wutichai Chongchitmate, Rafail Ostrovsky, Ivan Visconti:
Universally Composable Secure Two and Multi-party Computation in the Corruptible Tamper-Proof Hardware Token Model. IACR Cryptol. ePrint Arch. 2017: 1092 (2017) - 2016
- [c58]Michele Ciampi, Rafail Ostrovsky, Luisa Siniscalchi, Ivan Visconti:
Concurrent Non-Malleable Commitments (and More) in 3 Rounds. CRYPTO (3) 2016: 270-299 - [c57]Michele Ciampi, Giuseppe Persiano, Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Online/Offline OR Composition of Sigma Protocols. EUROCRYPT (2) 2016: 63-92 - [c56]Michele Ciampi, Giuseppe Persiano, Luisa Siniscalchi, Ivan Visconti:
A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles. TCC (A2) 2016: 83-111 - [c55]Michele Ciampi, Giuseppe Persiano, Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Improved OR-Composition of Sigma-Protocols. TCC (A2) 2016: 112-141 - [i21]Michele Ciampi, Giuseppe Persiano, Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Online/Offline OR Composition of Sigma Protocols. IACR Cryptol. ePrint Arch. 2016: 175 (2016) - [i20]Michele Ciampi, Rafail Ostrovsky, Luisa Siniscalchi, Ivan Visconti:
Concurrent Non-Malleable Commitments (and More) in 3 Rounds. IACR Cryptol. ePrint Arch. 2016: 566 (2016) - [i19]Michele Ciampi, Rafail Ostrovsky, Luisa Siniscalchi, Ivan Visconti:
On Round-Efficient Non-Malleable Protocols. IACR Cryptol. ePrint Arch. 2016: 621 (2016) - [i18]Saikrishna Badrinarayanan, Dakshita Khurana, Rafail Ostrovsky, Ivan Visconti:
New Feasibility Results in Unconditional UC-Secure Computation with (Malicious) PUFs. IACR Cryptol. ePrint Arch. 2016: 636 (2016) - 2015
- [c54]Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti:
Impossibility of Black-Box Simulation Against Leakage Attacks. CRYPTO (2) 2015: 130-149 - [c53]Melissa Chase, Rafail Ostrovsky, Ivan Visconti:
Executable Proofs, Input-Size Hiding Secure Computation and a New Ideal World. EUROCRYPT (2) 2015: 532-560 - [i17]Michele Ciampi, Giuseppe Persiano, Luisa Siniscalchi, Ivan Visconti:
A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles. IACR Cryptol. ePrint Arch. 2015: 770 (2015) - [i16]Michele Ciampi, Giuseppe Persiano, Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Improved OR Composition of Sigma-Protocols. IACR Cryptol. ePrint Arch. 2015: 810 (2015) - 2014
- [j9]Umberto Ferraro Petrillo, Giovanni Mastroianni, Ivan Visconti:
The design and implementation of a secure CAPTCHA against man-in-the-middle attacks. Secur. Commun. Networks 7(8): 1199-1209 (2014) - [c52]Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti:
On Input Indistinguishable Proof Systems. ICALP (1) 2014: 895-906 - [c51]Rafail Ostrovsky, Vanishree Rao, Ivan Visconti:
On Selective-Opening Attacks against Encryption Schemes. SCN 2014: 578-597 - [c50]Vipul Goyal, Rafail Ostrovsky, Alessandra Scafuro, Ivan Visconti:
Black-box non-black-box zero knowledge. STOC 2014: 515-524 - [c49]Claudio Orlandi, Rafail Ostrovsky, Vanishree Rao, Amit Sahai, Ivan Visconti:
Statistical Concurrent Non-malleable Zero Knowledge. TCC 2014: 167-191 - [c48]Kai-Min Chung, Rafail Ostrovsky, Rafael Pass, Muthuramakrishnan Venkitasubramaniam, Ivan Visconti:
4-Round Resettably-Sound Zero Knowledge. TCC 2014: 192-216 - [i15]Claudio Orlandi, Rafail Ostrovsky, Vanishree Rao, Amit Sahai, Ivan Visconti:
Statistical Concurrent Non-Malleable Zero Knowledge. IACR Cryptol. ePrint Arch. 2014: 143 (2014) - [i14]Vipul Goyal, Rafail Ostrovsky, Alessandra Scafuro, Ivan Visconti:
Black-Box Non-Black-Box Zero Knowledge. IACR Cryptol. ePrint Arch. 2014: 390 (2014) - [i13]Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti:
Impossibility Results for Leakage-Resilient Zero Knowledge and Multi-Party Computation. IACR Cryptol. ePrint Arch. 2014: 865 (2014) - [i12]Yvo Desmedt, Vincenzo Iovino, Giuseppe Persiano, Ivan Visconti:
Controlled Homomorphic Encryption: Definition and Construction. IACR Cryptol. ePrint Arch. 2014: 989 (2014) - 2013
- [j8]Luigi Catuogno, Pompeo Faruolo, Umberto Ferraro Petrillo, Ivan Visconti:
Reliable accounting in grids. Int. J. High Perform. Comput. Netw. 7(3): 186-194 (2013) - [j7]Luigi Catuogno, Roberto Gassirà, Michele Masullo, Ivan Visconti:
SmartK: Smart cards in operating systems at kernel level. Inf. Secur. Tech. Rep. 17(3): 93-104 (2013) - [j6]Ivan Visconti:
Special Issue: Advances in Security for Communication Networks. J. Comput. Secur. 21(5): 599-600 (2013) - [c47]Vipul Goyal, Abhishek Jain, Rafail Ostrovsky, Silas Richelson, Ivan Visconti:
Constant-Round Concurrent Zero Knowledge in the Bounded Player Model. ASIACRYPT (1) 2013: 21-40 - [c46]Rafail Ostrovsky, Alessandra Scafuro, Ivan Visconti, Akshay Wadia:
Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions. EUROCRYPT 2013: 702-718 - [c45]Kai-Min Chung, Rafail Ostrovsky, Rafael Pass, Ivan Visconti:
Simultaneous Resettability from One-Way Functions. FOCS 2013: 60-69 - [c44]Vipul Goyal, Abhishek Jain, Rafail Ostrovsky, Silas Richelson, Ivan Visconti:
Concurrent Zero Knowledge in the Bounded Player Model. TCC 2013: 60-79 - [c43]Rafail Ostrovsky, Vanishree Rao, Alessandra Scafuro, Ivan Visconti:
Revisiting Lower and Upper Bounds for Selective Decommitments. TCC 2013: 559-578 - 2012
- [c42]Melissa Chase, Ivan Visconti:
Secure Database Commitments and Universal Arguments of Quasi Knowledge. CRYPTO 2012: 236-254 - [c41]Sanjam Garg, Abishek Kumarasubramanian, Rafail Ostrovsky, Ivan Visconti:
Impossibility Results for Static Input Secure Computation. CRYPTO 2012: 424-442 - [c40]Alessandra Scafuro, Ivan Visconti:
On Round-Optimal Zero Knowledge in the Bare Public-Key Model. EUROCRYPT 2012: 153-171 - [c39]Vipul Goyal, Chen-Kuei Lee, Rafail Ostrovsky, Ivan Visconti:
Constructing Non-malleable Commitments: A Black-Box Approach. FOCS 2012: 51-60 - [c38]Joshua Baron, Rafail Ostrovsky, Ivan Visconti:
Nearly Simultaneously Resettable Black-Box Zero Knowledge. ICALP (1) 2012: 88-99 - [c37]Sanjam Garg, Rafail Ostrovsky, Ivan Visconti, Akshay Wadia:
Resettable Statistical Zero Knowledge. TCC 2012: 494-511 - [c36]Chongwon Cho, Rafail Ostrovsky, Alessandra Scafuro, Ivan Visconti:
Simultaneously Resettable Arguments of Knowledge. TCC 2012: 530-547 - [e2]Ivan Visconti, Roberto De Prisco:
Security and Cryptography for Networks - 8th International Conference, SCN 2012, Amalfi, Italy, September 5-7, 2012. Proceedings. Lecture Notes in Computer Science 7485, Springer 2012, ISBN 978-3-642-32927-2 [contents] - [i11]Rafail Ostrovsky, Ivan Visconti:
Simultaneous Resettability from Collision Resistance. Electron. Colloquium Comput. Complex. TR12 (2012) - [i10]Rafail Ostrovsky, Alessandra Scafuro, Ivan Visconti, Akshay Wadia:
Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions. IACR Cryptol. ePrint Arch. 2012: 143 (2012) - [i9]Abhishek Jain, Rafail Ostrovsky, Silas Richelson, Ivan Visconti:
Concurrent Zero Knowledge in the Bounded Player Model. IACR Cryptol. ePrint Arch. 2012: 279 (2012) - [i8]Sanjam Garg, Abishek Kumarasubramanian, Rafail Ostrovsky, Ivan Visconti:
Impossibility Results for Static Input Secure Computation. IACR Cryptol. ePrint Arch. 2012: 433 (2012) - [i7]Melissa Chase, Ivan Visconti:
Secure Database Commitments and Universal Arguments of Quasi Knowledge. IACR Cryptol. ePrint Arch. 2012: 436 (2012) - 2011
- [j5]Zhenfu Cao, Ivan Visconti, Zongyang Zhang:
On constant-round concurrent non-malleable proof systems. Inf. Process. Lett. 111(18): 883-890 (2011) - [c35]Marc Fischlin, Benny Pinkas, Ahmad-Reza Sadeghi, Thomas Schneider, Ivan Visconti:
Secure Set Intersection with Untrusted Hardware Tokens. CT-RSA 2011: 1-16 - [i6]Sanjam Garg, Rafail Ostrovsky, Ivan Visconti, Akshay Wadia:
Resettable Statistical Zero Knowledge. IACR Cryptol. ePrint Arch. 2011: 457 (2011) - [i5]Rafail Ostrovsky, Vanishree Rao, Alessandra Scafuro, Ivan Visconti:
Revisiting Lower and Upper Bounds for Selective Decommitments. IACR Cryptol. ePrint Arch. 2011: 536 (2011) - 2010
- [j4]Frederik Armknecht, Ahmad-Reza Sadeghi, Alessandra Scafuro, Ivan Visconti, Christian Wachsmann:
Impossibility Results for RFID Privacy Notions. Trans. Comput. Sci. 11: 39-63 (2010) - [c34]Frederik Armknecht, Ahmad-Reza Sadeghi, Ivan Visconti, Christian Wachsmann:
On RFID Privacy with Mutual Authentication and Tag Corruption. ACNS 2010: 493-510 - [c33]Vincenzo Auletta, Carlo Blundo, Angelo De Caro, Emiliano De Cristofaro, Giuseppe Persiano, Ivan Visconti:
Increasing Privacy Threats in the Cyberspace: The Case of Italian E-Passports. Financial Cryptography Workshops 2010: 94-104 - [c32]Zhenfu Cao, Ivan Visconti, Zongyang Zhang:
Constant-Round Concurrent Non-Malleable Statistically Binding Commitments and Decommitments. Public Key Cryptography 2010: 193-208 - [c31]Rafail Ostrovsky, Omkant Pandey, Ivan Visconti:
Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge. TCC 2010: 535-552 - [c30]Giuseppe Cattaneo, Pompeo Faruolo, Vincenzo Palazzo, Ivan Visconti:
Proxy Smart Card Systems. WISTP 2010: 213-220 - [p1]Ahmad-Reza Sadeghi, Ivan Visconti, Christian Wachsmann:
Enhancing RFID Security and Privacy by Physically Unclonable Functions. Towards Hardware-Intrinsic Security 2010: 281-305 - [i4]Maria Dubovitskaya, Alessandra Scafuro, Ivan Visconti:
On Efficient Non-Interactive Oblivious Transfer with Tamper-Proof Hardware. IACR Cryptol. ePrint Arch. 2010: 509 (2010)
2000 – 2009
- 2009
- [c29]Carmine Ventre, Ivan Visconti:
Co-sound Zero-Knowledge with Public Keys. AFRICACRYPT 2009: 287-304 - [c28]Paolo D'Arco, Alessandra Scafuro, Ivan Visconti:
Revisiting DoS Attacks and Privacy in RFID-Enabled Networks. ALGOSENSORS 2009: 76-87 - [c27]Ahmad-Reza Sadeghi, Ivan Visconti, Christian Wachsmann:
Anonymizer-Enabled Security and Privacy for RFID. CANS 2009: 134-153 - [c26]Joël Alwen, Jonathan Katz, Yehuda Lindell, Giuseppe Persiano, Abhi Shelat, Ivan Visconti:
Collusion-Free Multiparty Computation in the Mediated Model. CRYPTO 2009: 524-540 - [c25]Ahmad-Reza Sadeghi, Ivan Visconti, Christian Wachsmann:
Location Privacy in RFID Applications. Privacy in Location-Based Applications 2009: 127-150 - [c24]Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti:
Simulation-Based Concurrent Non-malleable Commitments and Decommitments. TCC 2009: 91-108 - 2008
- [c23]Joël Alwen, Abhi Shelat, Ivan Visconti:
Collusion-Free Protocols in the Mediated Model. CRYPTO 2008: 497-514 - [c22]Carlo Blundo, Giuseppe Persiano, Ahmad-Reza Sadeghi, Ivan Visconti:
Improved Security Notions and Protocols for Non-transferable Identification. ESORICS 2008: 364-378 - [c21]Ahmad-Reza Sadeghi, Ivan Visconti, Christian Wachsmann:
User Privacy in Transport Systems Based on RFID E-Tickets. PiLBA 2008 - [c20]Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti:
Constant-Round Concurrent Non-malleable Zero Knowledge in the Bare Public-Key Model. ICALP (2) 2008: 548-559 - [c19]Carmine Ventre, Ivan Visconti:
Completely Non-malleable Encryption Revisited. Public Key Cryptography 2008: 65-84 - [e1]Rafail Ostrovsky, Roberto De Prisco, Ivan Visconti:
Security and Cryptography for Networks, 6th International Conference, SCN 2008, Amalfi, Italy, September 10-12, 2008. Proceedings. Lecture Notes in Computer Science 5229, Springer 2008, ISBN 978-3-540-85854-6 [contents] - [i3]Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti:
Constant-Round Concurrent Non-Malleable Commitments and Decommitments. IACR Cryptol. ePrint Arch. 2008: 235 (2008) - 2007
- [j3]Dario Catalano, Ivan Visconti:
Hybrid commitments and their applications to zero-knowledge proof systems. Theor. Comput. Sci. 374(1-3): 229-260 (2007) - [c18]Giovanni Di Crescenzo, Ivan Visconti:
On Defining Proofs of Knowledge in the Bare Public Key Model. ICTCS 2007: 187-198 - 2006
- [c17]Ivan Visconti:
Efficient Zero Knowledge on the Internet. ICALP (2) 2006: 22-33 - [c16]Giuseppe Persiano, Ivan Visconti:
On Non-Interactive Zero-Knowledge Proofs of Knowledge in the Shared Random String Model. MFCS 2006: 753-764 - [c15]Dario Catalano, Yevgeniy Dodis, Ivan Visconti:
Mercurial Commitments: Minimal Assumptions and Efficient Constructions. TCC 2006: 120-144 - [i2]Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti:
Concurrent Non-Malleable Witness Indistinguishability and its Applications. Electron. Colloquium Comput. Complex. TR06 (2006) - [i1]Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti:
Constant-Round Concurrent NMWI and its relation to NMZK. IACR Cryptol. ePrint Arch. 2006: 256 (2006) - 2005
- [c14]Joël Alwen, Giuseppe Persiano, Ivan Visconti:
Impossibility and Feasibility Results for Zero Knowledge with Public Keys. CRYPTO 2005: 135-151 - [c13]Giuseppe Persiano, Ivan Visconti:
Single-Prover Concurrent Zero Knowledge in Almost Constant Rounds. ICALP 2005: 228-240 - [c12]Dario Catalano, Ivan Visconti:
Hybrid Trapdoor Commitments and Their Applications. ICALP 2005: 298-310 - [c11]Giovanni Di Crescenzo, Ivan Visconti:
Concurrent Zero Knowledge in the Public-Key Model. ICALP 2005: 816-827 - [c10]Luigi Catuogno, Roberto Gassirà, Michele Masullo, Ivan Visconti:
Securing Operating System Services Based on Smart Cards. TrustBus 2005: 321-330 - 2004
- [j2]Luigi Catuogno, Ivan Visconti:
An Architecture for Kernel-Level Verification of Executables at Run Time. Comput. J. 47(5): 511-526 (2004) - [c9]Giovanni Di Crescenzo, Giuseppe Persiano, Ivan Visconti:
Improved Setup Assumptions for 3-Round Resettable Zero Knowledge. ASIACRYPT 2004: 530-544 - [c8]Giovanni Di Crescenzo, Giuseppe Persiano, Ivan Visconti:
Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model. CRYPTO 2004: 237-253 - [c7]Giuseppe Persiano, Ivan Visconti:
An Efficient and Usable Multi-show Non-transferable Anonymous Credential System. Financial Cryptography 2004: 196-211 - [c6]Luigi Catuogno, Pompeo Faruolo, Umberto Ferraro Petrillo, Ivan Visconti:
Reliable Accounting in Grid Economic Transactions. GCC Workshops 2004: 514-521 - 2003
- [j1]Pino Persiano, Ivan Visconti:
A secure and private system for subscription-based remote services. ACM Trans. Inf. Syst. Secur. 6(4): 472-500 (2003) - [c5]Pino Persiano, Ivan Visconti:
An Anonymous Credential System and a Privacy-Aware PKI. ACISP 2003: 27-38 - [c4]Stelvio Cimato, Paolo D'Arco, Ivan Visconti:
Anonymous Group Communication in Mobile Networks. ICTCS 2003: 316-328 - [c3]Giuseppe Cattaneo, Luigi Catuogno, Umberto Ferraro Petrillo, Ivan Visconti:
A Lightweight Security Model for WBEM. OTM Workshops 2003: 975-988 - 2002
- [b1]Ivan Visconti:
On authentication and privacy on the internet. University of Salerno, Italy, 2002 - [c2]Luigi Catuogno, Ivan Visconti:
A Format-Independent Architecture for Run-Time Integrity Checking of Executable Code. SCN 2002: 219-233 - 2000
- [c1]Pino Persiano, Ivan Visconti:
User privacy issues regarding certificates and the TLS protocol: the design and implementation of the SPSL protocol. CCS 2000: 53-62
Coauthor Index
aka: Pino Persiano
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-22 21:19 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint