Works (21)

Updated: April 5th, 2024 10:30

2022 article

Black-Box Anonymous Commit-and-Prove

SECURITY AND CRYPTOGRAPHY FOR NETWORKS (SCN 2022), Vol. 13409, pp. 591–614.

By: A. Scafuro n

UN Sustainable Development Goal Categories
16. Peace, Justice and Strong Institutions (OpenAlex)
Source: Web Of Science
Added: November 14, 2022

2022 article

Mutual Accountability Layer: Accountable Anonymity Within Accountable Trust

CYBER SECURITY, CRYPTOLOGY, AND MACHINE LEARNING, Vol. 13301, pp. 318–336.

By: V. Daza*, A. Haque n, A. Scafuro n, A. Zacharakis* & A. Zapico*

TL;DR: A user can be held accountable for her otherwise anonymous digital actions and a manager is held accountable for every de-anonymization attempt; plus, no honest party can be framed – regardless of what malicious parties do. (via Semantic Scholar)
Source: Web Of Science
Added: November 14, 2022

2021 article

One-Time Traceable Ring Signatures

COMPUTER SECURITY - ESORICS 2021, PT II, Vol. 12973, pp. 481–500.

By: A. Scafuro n & B. Zhang n

TL;DR: This work introduces one-time traceable ring signatures, where a member can sign anonymously only one message, and is the first anonymous signature scheme based on a black-box access to a symmetric-key primitive. (via Semantic Scholar)
Source: Web Of Science
Added: April 8, 2022

2020 article

Anonymous Lottery In The Proof-of-Stake Setting

2020 IEEE 33RD COMPUTER SECURITY FOUNDATIONS SYMPOSIUM (CSF 2020), pp. 318–333.

By: F. Baldimtsi*, V. Madathil n, A. Scafuro n & L. Zhou n

author keywords: Blockchain; Proof-of-Stake; Privacy
TL;DR: This paper presents an ideal functionality for anonymous selection that can be more easily composed with other protocols, and shows an instantiation of the anonymous selection functionality based on the selection function of Algorand. (via Semantic Scholar)
UN Sustainable Development Goal Categories
16. Peace, Justice and Strong Institutions (OpenAlex)
Source: Web Of Science
Added: March 8, 2021

2018 article

Population Stability: Regulating Size in the Presence of an Adversary

PODC'18: PROCEEDINGS OF THE 2018 ACM SYMPOSIUM ON PRINCIPLES OF DISTRIBUTED COMPUTING, pp. 397–406.

By: S. Goldwasser*, R. Ostrovsky*, A. Scafuro n & A. Sealfon*

TL;DR: A population stability protocol in a communication model that is a synchronous variant of the population model of Angluin et al. that can handle an adversary that can both insert and delete agents, a setting in which existing approximate counting techniques do not seem to apply. (via Semantic Scholar)
UN Sustainable Development Goal Categories
Source: Web Of Science
Added: February 25, 2019

2017 chapter

Adaptively Indistinguishable Garbled Circuits

In Theory of Cryptography (pp. 40–71).

By: Z. Jafargholi*, A. Scafuro n & D. Wichs*

TL;DR: This work shows how to overcome the lower bound on the size of the garbling input and achieve significantly better efficiency under the minimal assumption that one-way functions exist by relaxing the security notion from simulation-based to indistinguishability-based. (via Semantic Scholar)
Source: Crossref
Added: February 24, 2020

2017 chapter

Server-Aided Secure Computation with Off-line Parties

In Computer Security – ESORICS 2017 (pp. 103–123).

By: F. Baldimtsi*, D. Papadopoulos*, S. Papadopoulos*, A. Scafuro n & N. Triandopoulos*

TL;DR: A proof-of-concept implementation of two concrete MPC constructions based on 2-party mixed protocols based on garbled circuits that converts inputs under different keys to ones under the same key are provided, validating their efficiency and efficacy in protecting privacy in OSNs. (via Semantic Scholar)
Source: Crossref
Added: February 24, 2020

2017 article

Sublinear Zero-Knowledge Arguments for RAM Programs

ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT I, Vol. 10210, pp. 501–531.

By: P. Mohassel*, M. Rosulek* & A. Scafuro n

TL;DR: A new succinct zero-knowledge argument protocol with the following properties: the prover commits to a large data-set M, and can thereafter prove many statements of the form \(\exists w : \mathcal {R}_i(M,w)=1\), where \(\mathcal _i\) is a public function. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2016 chapter

Adaptively Secure Garbled Circuits from One-Way Functions

In Advances in Cryptology – CRYPTO 2016 (pp. 149–178).

By: B. Hemenway*, Z. Jafargholi*, R. Ostrovsky*, A. Scafuro* & D. Wichs*

TL;DR: The on-line complexity of adaptively secure garbling schemes in the framework to a certain type of pebble complexity of the circuit, which is related to a new notion of somewhere equivocal encryption, which allows us to efficiently equivocate on a small subset of the message bits. (via Semantic Scholar)
Source: Crossref
Added: February 24, 2020

2016 chapter

Improved OR-Composition of Sigma-Protocols

In Lecture Notes in Computer Science: Vol. 9563. Theory of Cryptography. TCC 2016 (pp. 112–141).

By: M. Ciampi*, G. Persiano*, A. Scafuro*, L. Siniscalchi* & I. Visconti*

TL;DR: In [18] Cramer, Damgard and Schoenmakers (CDS) devise an OR-composition technique for \(\varSigma \)-protocols that allows to construct highly-efficient proofs for compound statements. (via Semantic Scholar)
Source: Crossref
Added: December 31, 2020

2016 chapter

NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion

In Advances in Cryptology – ASIACRYPT 2016 (pp. 777–804).

By: M. Bellare, G. Fuchsbauer* & A. Scafuro*

TL;DR: This paper studies the security of NIZKs in the presence of a maliciously chosen common reference string and provides both negative and positive results, showing that certain combinations of goals are unachievable but giving protocols to achieve other combinations. (via Semantic Scholar)
Source: Crossref
Added: February 24, 2020

2016 chapter

Online/Offline OR Composition of Sigma Protocols

In Advances in Cryptology – EUROCRYPT 2016 (pp. 63–92).

By: M. Ciampi*, G. Persiano*, A. Scafuro*, L. Siniscalchi* & I. Visconti*

author keywords: Sigma-protocols; WI; PoKs; Delayed and adaptive input
TL;DR: This paper provides the first efficient construction of a 3-round public-coin witness-indistinguishable k,i¾?n-proof of partial knowledge where all instances can be decided in the third round and enjoys adaptive-input witness indistinguishability. (via Semantic Scholar)
Source: Crossref
Added: February 24, 2020

2015 chapter

Resettably Sound Zero-Knowledge Arguments from OWFs - The (Semi) Black-Box Way

In Theory of Cryptography (pp. 345–374).

By: R. Ostrovsky*, A. Scafuro* & M. Venkitasubramanian*

TL;DR: In their work it is shown that resettably-sound ZK arguments require nonblack- box simulation techniques, and the first construction based on the breakthrough simulation technique of Barak is provided. (via Semantic Scholar)
Source: Crossref
Added: February 24, 2020

2015 chapter

Round-Optimal Black-Box Two-Party Computation

In Lecture Notes in Computer Science (pp. 339–358).

By: R. Ostrovsky*, S. Richelson* & A. Scafuro*

TL;DR: Katz and Ostrovsky prove that 5 rounds are necessary for secure two-party protocols (4-round are sufficient if only one party receives the output) and provide a protocol that matches such lower bound. (via Semantic Scholar)
UN Sustainable Development Goal Categories
16. Peace, Justice and Strong Institutions (OpenAlex)
Source: Crossref
Added: February 24, 2020

2013 chapter

Revisiting Lower and Upper Bounds for Selective Decommitments

In Theory of Cryptography (pp. 559–578).

By: R. Ostrovsky*, V. Rao*, A. Scafuro* & I. Visconti*

TL;DR: This work points out various issues in the claims of [23] that actually re-open several of the questions left open in [2,13] and provides new lower bounds and concrete constructions that produce a very different state-of-the-art compared to the one claimed in [23]. (via Semantic Scholar)
Source: Crossref
Added: August 28, 2020

2013 chapter

Unconditionally Secure and Universally Composable Commitments from Physical Assumptions

In Advances in Cryptology - ASIACRYPT 2013 (pp. 100–119).

By: I. Damgård* & A. Scafuro*

TL;DR: A constant-round unconditional black-box compiler that transforms any ideal (i.e., statistically-hiding and statistically-binding) straight-line extractable commitment scheme into an extractable and equivocal commitment scheme, therefore yielding to UC-security is presented. (via Semantic Scholar)
Source: Crossref
Added: August 28, 2020

2013 chapter

Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions

In Advances in Cryptology – EUROCRYPT 2013 (pp. 702–718).

By: R. Ostrovsky, A. Scafuro*, I. Visconti* & A. Wadia

TL;DR: A major step towards understanding and securely using PUFs was recently taken in [Crypto 2011] where Brzuska, Fischlin, Schroder and Katzenbeisser model PUFs in the Universal Composition (UC) framework of Canetti. (via Semantic Scholar)
Source: Crossref
Added: August 28, 2020

2012 chapter

On Round-Optimal Zero Knowledge in the Bare Public-Key Model

In Advances in Cryptology – EUROCRYPT 2012 (pp. 153–171).

By: A. Scafuro* & I. Visconti*

TL;DR: This paper revisits previous work in the BPK model and points out subtle problems concerning security proofs of concurrent and resettable zero knowledge (cƵƘ and r-protocol, for short) and shows a protocol ΠrƵxt� that is round-optimal and concurrently sound r-Protocol for NP under standard complexity-theoretic assumptions. (via Semantic Scholar)
Source: Crossref
Added: August 28, 2020

2012 chapter

Simultaneously Resettable Arguments of Knowledge

In Theory of Cryptography (pp. 530–547).

By: C. Cho, R. Ostrovsky, A. Scafuro* & I. Visconti*

TL;DR: This work shows a construction of a constant-round simultaneously resettable witness-indistinguishable argument of knowledge (simresWIAoK, for short) for any NP language and shows two applications of simresWIoK: the first constant- round simultaneously resetable zero-knowledge argument ofknowledge in the Bare Public-Key Model; and the first simultaneously Resettable identification scheme which follows the knowledge extraction paradigm. (via Semantic Scholar)
Source: Crossref
Added: August 28, 2020

2010 chapter

Impossibility Results for RFID Privacy Notions

In Transactions on Computational Science XI (pp. 39–63).

By: F. Armknecht*, A. Sadeghi*, A. Scafuro*, I. Visconti* & C. Wachsmann*

TL;DR: The model proposed by Paise and Vaudenay is revisited and it is shown that the strongest privacy notion (narrow-strong privacy) cannot be achieved simultaneously with reader authentication even under the strong assumption that tag corruption does not disclose temporary tag states. (via Semantic Scholar)
UN Sustainable Development Goal Categories
16. Peace, Justice and Strong Institutions (OpenAlex)
Source: Crossref
Added: August 28, 2020

2009 chapter

Revisiting DoS Attacks and Privacy in RFID-Enabled Networks

In Algorithmic Aspects of Wireless Sensor Networks (pp. 76–87).

By: P. D’Arco*, A. Scafuro* & I. Visconti*

TL;DR: This paper refine Vaudenay's privacy model to deal with DoS and DoS-like attacks, and introduces an additional privacy notion, referred to as semi-destructive privacy, which takes into account hardware features of some real-world tags. (via Semantic Scholar)
Source: Crossref
Added: August 28, 2020

Citation Index includes data from a number of different sources. If you have questions about the sources of data in the Citation Index or need a set of data which is free to re-distribute, please contact us.

Certain data included herein are derived from the Web of Science© and InCites© (2024) of Clarivate Analytics. All rights reserved. You may not copy or re-distribute this material in whole or in part without the prior written consent of Clarivate Analytics.