@article{scafuro_2022, title={Black-Box Anonymous Commit-and-Prove}, volume={13409}, ISBN={["978-3-031-14790-6"]}, ISSN={["1611-3349"]}, DOI={10.1007/978-3-031-14791-3_26}, journal={SECURITY AND CRYPTOGRAPHY FOR NETWORKS (SCN 2022)}, author={Scafuro, Alessandra}, year={2022}, pages={591–614} } @article{daza_haque_scafuro_zacharakis_zapico_2022, title={Mutual Accountability Layer: Accountable Anonymity Within Accountable Trust}, volume={13301}, ISBN={["978-3-031-07688-6"]}, ISSN={["1611-3349"]}, DOI={10.1007/978-3-031-07689-3_24}, journal={CYBER SECURITY, CRYPTOLOGY, AND MACHINE LEARNING}, author={Daza, Vanesa and Haque, Abida and Scafuro, Alessandra and Zacharakis, Alexandros and Zapico, Arantxa}, year={2022}, pages={318–336} } @article{scafuro_zhang_2021, title={One-Time Traceable Ring Signatures}, volume={12973}, ISBN={["978-3-030-88427-7"]}, ISSN={["1611-3349"]}, DOI={10.1007/978-3-030-88428-4_24}, journal={COMPUTER SECURITY - ESORICS 2021, PT II}, author={Scafuro, Alessandra and Zhang, Bihan}, year={2021}, pages={481–500} } @article{baldimtsi_madathil_scafuro_zhou_2020, series={Proceedings IEEE Computer Security Foundations Symposium}, title={Anonymous Lottery In The Proof-of-Stake Setting}, ISBN={2374-8303}, DOI={10.1109/CSF49147.2020.00030}, journal={2020 IEEE 33RD COMPUTER SECURITY FOUNDATIONS SYMPOSIUM (CSF 2020)}, author={Baldimtsi, Foteini and Madathil, Varun and Scafuro, Alessandra and Zhou, Linfeng}, year={2020}, pages={318–333}, collection={Proceedings IEEE Computer Security Foundations Symposium} } @inproceedings{goldwasser_ostrovsky_scafuro_sealfon_2018, title={Population Stability: Regulating Size in the Presence of an Adversary}, ISBN={0}, DOI={10.1145/3212734.3212747}, booktitle={PODC'18: PROCEEDINGS OF THE 2018 ACM SYMPOSIUM ON PRINCIPLES OF DISTRIBUTED COMPUTING}, author={Goldwasser, Shafi and Ostrovsky, Rafail and Scafuro, Alessandra and Sealfon, Adam}, year={2018}, pages={397–406} } @inbook{jafargholi_scafuro_wichs_2017, title={Adaptively Indistinguishable Garbled Circuits}, ISBN={9783319705026 9783319705033}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-319-70503-3_2}, DOI={10.1007/978-3-319-70503-3_2}, booktitle={Theory of Cryptography}, publisher={Springer International Publishing}, author={Jafargholi, Zahra and Scafuro, Alessandra and Wichs, Daniel}, year={2017}, pages={40–71} } @inbook{baldimtsi_papadopoulos_papadopoulos_scafuro_triandopoulos_2017, title={Server-Aided Secure Computation with Off-line Parties}, ISBN={9783319664019 9783319664026}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-319-66402-6_8}, DOI={10.1007/978-3-319-66402-6_8}, booktitle={Computer Security – ESORICS 2017}, publisher={Springer International Publishing}, author={Baldimtsi, Foteini and Papadopoulos, Dimitrios and Papadopoulos, Stavros and Scafuro, Alessandra and Triandopoulos, Nikos}, year={2017}, pages={103–123} } @inproceedings{mohassel_rosulek_scafuro_2017, title={Sublinear zero-knowledge arguments for RAM programs}, volume={10210}, DOI={10.1007/978-3-319-56620-7_18}, booktitle={Advances in cryptology - eurocrypt 2017, pt i}, author={Mohassel, P. and Rosulek, M. and Scafuro, A.}, year={2017}, pages={501–531} } @inbook{hemenway_jafargholi_ostrovsky_scafuro_wichs_2016, title={Adaptively Secure Garbled Circuits from One-Way Functions}, ISBN={9783662530146 9783662530153}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-662-53015-3_6}, DOI={10.1007/978-3-662-53015-3_6}, booktitle={Advances in Cryptology – CRYPTO 2016}, publisher={Springer Berlin Heidelberg}, author={Hemenway, Brett and Jafargholi, Zahra and Ostrovsky, Rafail and Scafuro, Alessandra and Wichs, Daniel}, year={2016}, pages={149–178} } @inbook{ciampi_persiano_scafuro_siniscalchi_visconti_2016, place={Berlin Heidelberg}, series={Lecture Notes in Computer Science}, title={Improved OR-Composition of Sigma-Protocols}, ISBN={9783662490983 9783662490990}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-662-49099-0_5}, DOI={10.1007/978-3-662-49099-0_5}, booktitle={Theory of Cryptography. TCC 2016}, publisher={Springer}, author={Ciampi, Michele and Persiano, Giuseppe and Scafuro, Alessandra and Siniscalchi, Luisa and Visconti, Ivan}, year={2016}, pages={112–141}, collection={Lecture Notes in Computer Science} } @inbook{bellare_fuchsbauer_scafuro_2016, title={NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion}, ISBN={9783662538890 9783662538906}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-662-53890-6_26}, DOI={10.1007/978-3-662-53890-6_26}, booktitle={Advances in Cryptology – ASIACRYPT 2016}, publisher={Springer Berlin Heidelberg}, author={Bellare, Mihir and Fuchsbauer, Georg and Scafuro, Alessandra}, year={2016}, pages={777–804} } @inbook{ciampi_persiano_scafuro_siniscalchi_visconti_2016, title={Online/Offline OR Composition of Sigma Protocols}, ISBN={9783662498958 9783662498965}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-662-49896-5_3}, DOI={10.1007/978-3-662-49896-5_3}, booktitle={Advances in Cryptology – EUROCRYPT 2016}, publisher={Springer Berlin Heidelberg}, author={Ciampi, Michele and Persiano, Giuseppe and Scafuro, Alessandra and Siniscalchi, Luisa and Visconti, Ivan}, year={2016}, pages={63–92} } @inbook{ostrovsky_scafuro_venkitasubramanian_2015, title={Resettably Sound Zero-Knowledge Arguments from OWFs - The (Semi) Black-Box Way}, ISBN={9783662464939 9783662464946}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-662-46494-6_15}, DOI={10.1007/978-3-662-46494-6_15}, booktitle={Theory of Cryptography}, publisher={Springer Berlin Heidelberg}, author={Ostrovsky, Rafail and Scafuro, Alessandra and Venkitasubramanian, Muthuramakrishnan}, year={2015}, pages={345–374} } @inbook{ostrovsky_richelson_scafuro_2015, title={Round-Optimal Black-Box Two-Party Computation}, ISBN={9783662479995 9783662480007}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-662-48000-7_17}, DOI={10.1007/978-3-662-48000-7_17}, booktitle={Lecture Notes in Computer Science}, publisher={Springer Berlin Heidelberg}, author={Ostrovsky, Rafail and Richelson, Silas and Scafuro, Alessandra}, year={2015}, pages={339–358} } @inbook{ostrovsky_rao_scafuro_visconti_2013, title={Revisiting Lower and Upper Bounds for Selective Decommitments}, ISBN={9783642365935 9783642365942}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-642-36594-2_31}, DOI={10.1007/978-3-642-36594-2_31}, booktitle={Theory of Cryptography}, publisher={Springer Berlin Heidelberg}, author={Ostrovsky, Rafail and Rao, Vanishree and Scafuro, Alessandra and Visconti, Ivan}, year={2013}, pages={559–578} } @inbook{damgård_scafuro_2013, title={Unconditionally Secure and Universally Composable Commitments from Physical Assumptions}, ISBN={9783642420443 9783642420450}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-642-42045-0_6}, DOI={10.1007/978-3-642-42045-0_6}, booktitle={Advances in Cryptology - ASIACRYPT 2013}, publisher={Springer Berlin Heidelberg}, author={Damgård, Ivan and Scafuro, Alessandra}, year={2013}, pages={100–119} } @inbook{ostrovsky_scafuro_visconti_wadia_2013, title={Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions}, ISBN={9783642383472 9783642383489}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-642-38348-9_41}, DOI={10.1007/978-3-642-38348-9_41}, booktitle={Advances in Cryptology – EUROCRYPT 2013}, publisher={Springer Berlin Heidelberg}, author={Ostrovsky, Rafail and Scafuro, Alessandra and Visconti, Ivan and Wadia, Akshay}, year={2013}, pages={702–718} } @inbook{scafuro_visconti_2012, title={On Round-Optimal Zero Knowledge in the Bare Public-Key Model}, ISBN={9783642290107 9783642290114}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-642-29011-4_11}, DOI={10.1007/978-3-642-29011-4_11}, booktitle={Advances in Cryptology – EUROCRYPT 2012}, publisher={Springer Berlin Heidelberg}, author={Scafuro, Alessandra and Visconti, Ivan}, year={2012}, pages={153–171} } @inbook{cho_ostrovsky_scafuro_visconti_2012, title={Simultaneously Resettable Arguments of Knowledge}, ISBN={9783642289132 9783642289149}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-642-28914-9_30}, DOI={10.1007/978-3-642-28914-9_30}, booktitle={Theory of Cryptography}, publisher={Springer Berlin Heidelberg}, author={Cho, Chongwon and Ostrovsky, Rafail and Scafuro, Alessandra and Visconti, Ivan}, year={2012}, pages={530–547} } @inbook{armknecht_sadeghi_scafuro_visconti_wachsmann_2010, title={Impossibility Results for RFID Privacy Notions}, ISBN={9783642176968 9783642176975}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-642-17697-5_3}, DOI={10.1007/978-3-642-17697-5_3}, booktitle={Transactions on Computational Science XI}, publisher={Springer Berlin Heidelberg}, author={Armknecht, Frederik and Sadeghi, Ahmad-Reza and Scafuro, Alessandra and Visconti, Ivan and Wachsmann, Christian}, year={2010}, pages={39–63} } @inbook{d’arco_scafuro_visconti_2009, title={Revisiting DoS Attacks and Privacy in RFID-Enabled Networks}, ISBN={9783642054334 9783642054341}, ISSN={0302-9743 1611-3349}, url={http://dx.doi.org/10.1007/978-3-642-05434-1_9}, DOI={10.1007/978-3-642-05434-1_9}, booktitle={Algorithmic Aspects of Wireless Sensor Networks}, publisher={Springer Berlin Heidelberg}, author={D’Arco, Paolo and Scafuro, Alessandra and Visconti, Ivan}, year={2009}, pages={76–87} }