Seuraa
Ivan Visconti
Ivan Visconti
Vahvistettu sähköpostiosoite verkkotunnuksessa unisa.it - Kotisivu
Nimike
Viittaukset
Viittaukset
Vuosi
Constructing non-malleable commitments: A black-box approach
V Goyal, CK Lee, R Ostrovsky, I Visconti
2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, 51-60, 2012
1012012
Universally composable secure computation with (malicious) physically uncloneable functions
R Ostrovsky, A Scafuro, I Visconti, A Wadia
Advances in Cryptology–EUROCRYPT 2013: 32nd Annual International Conference …, 2013
942013
Privacy and integrity threats in contact tracing systems and their mitigations
G Avitabile, V Botta, V Iovino, I Visconti
IEEE Internet Computing 27 (2), 13-19, 2022
82*2022
PUF-enhanced RFID security and privacy
AR Sadeghi, I Visconti, C Wachsmann
Workshop on secure component and system identification (SECSI) 110, 2010
812010
Enhancing RFID Security and Privacy by Physically Unclonable Functions
AR Sadeghi, I Visconti, C Wachsmann
Towards Hardware-Intrinsic Security, 281-305, 2010
782010
User privacy in transport systems based on RFID e-tickets
AR Sadeghi, I Visconti, C Wachsmann
PiLBA’08 Privacy in Location-Based Applications, 102-121, 2008
692008
Constant-round resettable zero knowledge with concurrent soundness in the bare public-key model
G Di Crescenzo, G Persiano, I Visconti
Annual International Cryptology Conference, 237-253, 2004
692004
Concurrent non-malleable commitments (and more) in 3 rounds
M Ciampi, R Ostrovsky, L Siniscalchi, I Visconti
Advances in Cryptology–CRYPTO 2016: 36th Annual International Cryptology …, 2016
592016
Secure set intersection with untrusted hardware tokens
M Fischlin, B Pinkas, AR Sadeghi, T Schneider, I Visconti
Topics in Cryptology–CT-RSA 2011: The Cryptographers’ Track at the RSA …, 2011
562011
Mercurial commitments: Minimal assumptions and efficient constructions
D Catalano, Y Dodis, I Visconti
Theory of Cryptography, 120-144, 2006
542006
Collusion-free protocols in the mediated model
J Alwen, A Shelat, I Visconti
Advances in Cryptology–CRYPTO 2008: 28th Annual International Cryptology …, 2008
532008
An efficient and usable multi-show non-transferable anonymous credential system
G Persiano, I Visconti
International Conference on Financial Cryptography, 196-211, 2004
532004
Improved OR-composition of sigma-protocols
M Ciampi, G Persiano, A Scafuro, L Siniscalchi, I Visconti
Theory of Cryptography: 13th International Conference, TCC 2016-A, Tel Aviv …, 2016
512016
Collusion-free multiparty computation in the mediated model
J Alwen, J Katz, Y Lindell, G Persiano, A Shelat, I Visconti
Advances in Cryptology-CRYPTO 2009: 29th Annual International Cryptology …, 2009
502009
Four-round concurrent non-malleable commitments from one-way functions
M Ciampi, R Ostrovsky, L Siniscalchi, I Visconti
Annual International Cryptology Conference, 127-157, 2017
482017
Simultaneous resettability from one-way functions
KM Chung, R Ostrovsky, R Pass, I Visconti
Foundations of Computer Science (FOCS), 2013 IEEE 54th Annual Symposium on …, 2013
48*2013
Online/offline OR composition of sigma protocols
M Ciampi, G Persiano, A Scafuro, L Siniscalchi, I Visconti
Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference …, 2016
452016
A transform for NIZK almost as efficient and general as the Fiat-Shamir transform without programmable random oracles
M Ciampi, G Persiano, L Siniscalchi, I Visconti
Theory of Cryptography: 13th International Conference, TCC 2016-A, Tel Aviv …, 2016
442016
Anonymizer-enabled security and privacy for RFID
AR Sadeghi, I Visconti, C Wachsmann
Cryptology and Network Security, 134-153, 2009
412009
Hybrid commitments and their applications to zero-knowledge proof systems
D Catalano, I Visconti
Theoretical computer science 374 (1), 229-260, 2007
392007
Järjestelmä ei voi suorittaa toimenpidettä nyt. Yritä myöhemmin uudelleen.
Artikkelit 1–20