default search action
Stefano Tessaro
Person information
- affiliation: University of Washington, Seattle, WA, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c90]Avital Shafran, Eran Malach, Thomas Ristenpart, Gil Segev, Stefano Tessaro:
Is ML-Based Cryptanalysis Inherently Limited? Simulating Cryptographic Adversaries via Gradient-Based Methods. CRYPTO (6) 2024: 37-71 - [c89]Marian Dietz, Stefano Tessaro:
Fully Malicious Authenticated PIR. CRYPTO (9) 2024: 113-147 - [c88]Rutchathon Chairattana-Apirom, Stefano Tessaro, Chenzhi Zhu:
Pairing-Free Blind Signatures from CDH Assumptions. CRYPTO (1) 2024: 174-209 - [c87]Michele Orrù, Stefano Tessaro, Greg Zaverucha, Chenzhi Zhu:
Oblivious Issuance of Proofs. CRYPTO (9) 2024: 254-287 - [c86]Jan Buzek, Stefano Tessaro:
Collision Resistance from Multi-collision Resistance for All Constant Parameters. CRYPTO (5) 2024: 429-458 - [c85]Renas Bacho, Julian Loss, Stefano Tessaro, Benedikt Wagner, Chenzhi Zhu:
Twinkle: Threshold Signatures from DDH with Full Adaptive Security. EUROCRYPT (1) 2024: 429-459 - [c84]Hanjun Li, Sela Navot, Stefano Tessaro:
POPSTAR: Lightweight Threshold Reporting with Reduced Leakage. USENIX Security Symposium 2024 - [i79]Tianren Liu, Angelos Pelecanos, Stefano Tessaro, Vinod Vaikuntanathan:
Layout Graphs, Random Walks and the t-wise Independence of SPN Block Ciphers. IACR Cryptol. ePrint Arch. 2024: 83 (2024) - [i78]Hanjun Li, Sela Navot, Stefano Tessaro:
POPSTAR: Lightweight Threshold Reporting with Reduced Leakage. IACR Cryptol. ePrint Arch. 2024: 320 (2024) - [i77]Jan Buzek, Stefano Tessaro:
Collision Resistance from Multi-Collision Resistance for all Constant Parameters. IACR Cryptol. ePrint Arch. 2024: 380 (2024) - [i76]Rutchathon Chairattana-Apirom, Stefano Tessaro, Chenzhi Zhu:
Partially Non-Interactive Two-Round Lattice-Based Threshold Signatures. IACR Cryptol. ePrint Arch. 2024: 467 (2024) - [i75]Avital Shafran, Eran Malach, Thomas Ristenpart, Gil Segev, Stefano Tessaro:
Is ML-Based Cryptanalysis Inherently Limited? Simulating Cryptographic Adversaries via Gradient-Based Methods. IACR Cryptol. ePrint Arch. 2024: 1126 (2024) - [i74]Mihir Bellare, Doreen Riepel, Stefano Tessaro, Yizhao Zhang:
Count Corruptions, Not Users: Improved Tightness for Signatures, Encryption and Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2024: 1258 (2024) - [i73]Lior Rotem, Stefano Tessaro:
Straight-Line Knowledge Extraction for Multi-Round Protocols. IACR Cryptol. ePrint Arch. 2024: 1724 (2024) - [i72]Tianren Liu, Angelos Pelecanos, Stefano Tessaro, Vinod Vaikuntanathan:
How Fast Does the Inverse Walk Approximate a Random Permutation? IACR Cryptol. ePrint Arch. 2024: 1795 (2024) - [i71]Sela Navot, Stefano Tessaro:
One-More Unforgeability for Multi- and Threshold Signatures. IACR Cryptol. ePrint Arch. 2024: 1947 (2024) - 2023
- [c83]Hanjun Li, Huijia Lin, Antigoni Polychroniadou, Stefano Tessaro:
LERNA: Secure Single-Server Aggregation via Key-Homomorphic Masking. ASIACRYPT (1) 2023: 302-334 - [c82]Ashrujit Ghoshal, Stefano Tessaro:
The Query-Complexity of Preprocessing Attacks. CRYPTO (2) 2023: 482-513 - [c81]Tianren Liu, Angelos Pelecanos, Stefano Tessaro, Vinod Vaikuntanathan:
Layout Graphs, Random Walks and the t-Wise Independence of SPN Block Ciphers. CRYPTO (3) 2023: 694-726 - [c80]Elizabeth C. Crites, Chelsea Komlo, Mary Maller, Stefano Tessaro, Chenzhi Zhu:
Snowblind: A Threshold Blind Signature in Pairing-Free Groups. CRYPTO (1) 2023: 710-742 - [c79]Stefano Tessaro, Chenzhi Zhu:
Threshold and Multi-signature Schemes from Linear Hash Functions. EUROCRYPT (5) 2023: 628-658 - [c78]Stefano Tessaro, Chenzhi Zhu:
Revisiting BBS Signatures. EUROCRYPT (5) 2023: 691-721 - [i70]Stefano Tessaro, Chenzhi Zhu:
Revisiting BBS Signatures. IACR Cryptol. ePrint Arch. 2023: 275 (2023) - [i69]Stefano Tessaro, Chenzhi Zhu:
Threshold and Multi-Signature Schemes from Linear Hash Functions. IACR Cryptol. ePrint Arch. 2023: 276 (2023) - [i68]Ashrujit Ghoshal, Stefano Tessaro:
The Query-Complexity of Preprocessing Attacks. IACR Cryptol. ePrint Arch. 2023: 856 (2023) - [i67]Elizabeth C. Crites, Chelsea Komlo, Mary Maller, Stefano Tessaro, Chenzhi Zhu:
Snowblind: A Threshold Blind Signature in Pairing-Free Groups. IACR Cryptol. ePrint Arch. 2023: 1228 (2023) - [i66]Renas Bacho, Julian Loss, Stefano Tessaro, Benedikt Wagner, Chenzhi Zhu:
Twinkle: Threshold Signatures from DDH with Full Adaptive Security. IACR Cryptol. ePrint Arch. 2023: 1482 (2023) - [i65]Michele Orrù, Stefano Tessaro, Greg Zaverucha, Chenzhi Zhu:
Oblivious issuance of proofs. IACR Cryptol. ePrint Arch. 2023: 1635 (2023) - [i64]Rutchathon Chairattana-Apirom, Stefano Tessaro, Chenzhi Zhu:
Pairing-Free Blind Signatures from CDH Assumptions. IACR Cryptol. ePrint Arch. 2023: 1780 (2023) - [i63]Marian Dietz, Stefano Tessaro:
Fully Malicious Authenticated PIR. IACR Cryptol. ePrint Arch. 2023: 1804 (2023) - [i62]Hanjun Li, Huijia Lin, Antigoni Polychroniadou, Stefano Tessaro:
LERNA: Secure Single-Server Aggregation via Key-Homomorphic Masking. IACR Cryptol. ePrint Arch. 2023: 1936 (2023) - 2022
- [c77]Nirvan Tyagi, Ben Fisch, Andrew Zitek, Joseph Bonneau, Stefano Tessaro:
VeRSA: Verifiable Registries with Efficient Client Audits from RSA Authenticated Dictionaries. CCS 2022: 2793-2807 - [c76]Sandro Coretti, Yevgeniy Dodis, Harish Karthikeyan, Noah Stephens-Davidowitz, Stefano Tessaro:
On Seedless PRNGs and Premature Next. ITC 2022: 9:1-9:20 - [c75]Mihir Bellare, Elizabeth C. Crites, Chelsea Komlo, Mary Maller, Stefano Tessaro, Chenzhi Zhu:
Better than Advertised Security for Non-interactive Threshold Signatures. CRYPTO (4) 2022: 517-550 - [c74]Nirvan Tyagi, Sofía Celi, Thomas Ristenpart, Nick Sullivan, Stefano Tessaro, Christopher A. Wood:
A Fast and Simple Partially Oblivious PRF, with Applications. EUROCRYPT (2) 2022: 674-705 - [c73]Ashrujit Ghoshal, Riddhi Ghosal, Joseph Jaeger, Stefano Tessaro:
Hiding in Plain Sight: Memory-Tight Proofs via Randomness Programming. EUROCRYPT (2) 2022: 706-735 - [c72]Stefano Tessaro, Chenzhi Zhu:
Short Pairing-Free Blind Signatures with Exponential Security. EUROCRYPT (2) 2022: 782-811 - [c71]Sujaya Maiyya, Seif Ibrahim, Caitlin Scarberry, Divyakant Agrawal, Amr El Abbadi, Huijia Lin, Stefano Tessaro, Victor Zakhary:
QuORAM: A Quorum-Replicated Fault Tolerant ORAM Datastore. USENIX Security Symposium 2022: 3665-3682 - [i61]Stefano Tessaro, Chenzhi Zhu:
Short Pairing-Free Blind Signatures with Exponential Security. IACR Cryptol. ePrint Arch. 2022: 47 (2022) - [i60]Yu Long Chen, Stefano Tessaro:
Better Security-Efficiency Trade-Offs in Permutation-Based Two-Party Computation. IACR Cryptol. ePrint Arch. 2022: 80 (2022) - [i59]Sandro Coretti, Yevgeniy Dodis, Harish Karthikeyan, Noah Stephens-Davidowitz, Stefano Tessaro:
On Seedless PRNGs and Premature Next. IACR Cryptol. ePrint Arch. 2022: 558 (2022) - [i58]Sujaya Maiyya, Seif Ibrahim, Caitlin Scarberry, Divyakant Agrawal, Amr El Abbadi, Huijia Lin, Stefano Tessaro, Victor Zakhary:
QuORAM: A Quorum-Replicated Fault Tolerant ORAM Datastore. IACR Cryptol. ePrint Arch. 2022: 691 (2022) - [i57]Mihir Bellare, Stefano Tessaro, Chenzhi Zhu:
Stronger Security for Non-Interactive Threshold Signatures: BLS and FROST. IACR Cryptol. ePrint Arch. 2022: 833 (2022) - 2021
- [c70]Yu Long Chen, Stefano Tessaro:
Better Security-Efficiency Trade-Offs in Permutation-Based Two-Party Computation. ASIACRYPT (2) 2021: 275-304 - [c69]Stefano Tessaro, Xihu Zhang:
Tight Security for Key-Alternating Ciphers with Correlated Sub-keys. ASIACRYPT (3) 2021: 435-464 - [c68]Ashrujit Ghoshal, Stefano Tessaro:
Tight State-Restoration Soundness in the Algebraic Group Model. CRYPTO (3) 2021: 64-93 - [c67]Tianren Liu, Stefano Tessaro, Vinod Vaikuntanathan:
The t-wise Independence of Substitution-Permutation Networks. CRYPTO (4) 2021: 454-483 - [c66]Pooya Farshim, Stefano Tessaro:
Password Hashing and Preprocessing. EUROCRYPT (2) 2021: 64-91 - [c65]Joseph Jaeger, Fang Song, Stefano Tessaro:
Quantum Key-Length Extension. TCC (1) 2021: 209-239 - [e1]Stefano Tessaro:
2nd Conference on Information-Theoretic Cryptography, ITC 2021, July 23-26, 2021, Virtual Conference. LIPIcs 199, Schloss Dagstuhl - Leibniz-Zentrum für Informatik 2021, ISBN 978-3-95977-197-9 [contents] - [i56]Joseph Jaeger, Fang Song, Stefano Tessaro:
Quantum Key-length Extension. CoRR abs/2105.01242 (2021) - [i55]Ashrujit Ghoshal, Stefano Tessaro:
On the Memory-Tightness of Hashed ElGamal. IACR Cryptol. ePrint Arch. 2021: 448 (2021) - [i54]Tianren Liu, Stefano Tessaro, Vinod Vaikuntanathan:
The t-wise Independence of Substitution-Permutation Networks. IACR Cryptol. ePrint Arch. 2021: 507 (2021) - [i53]Joseph Jaeger, Fang Song, Stefano Tessaro:
Quantum Key-length Extension. IACR Cryptol. ePrint Arch. 2021: 579 (2021) - [i52]Nirvan Tyagi, Ben Fisch, Joseph Bonneau, Stefano Tessaro:
Client-Auditable Verifiable Registries. IACR Cryptol. ePrint Arch. 2021: 627 (2021) - [i51]Nirvan Tyagi, Sofía Celi, Thomas Ristenpart, Nick Sullivan, Stefano Tessaro, Christopher A. Wood:
A Fast and Simple Partially Oblivious PRF, with Applications. IACR Cryptol. ePrint Arch. 2021: 864 (2021) - [i50]Ashrujit Ghoshal, Riddhi Ghosal, Joseph Jaeger, Stefano Tessaro:
Hiding in Plain Sight: Memory-tight Proofs via Randomness Programming. IACR Cryptol. ePrint Arch. 2021: 1409 (2021) - [i49]Stefano Tessaro, Xihu Zhang:
Tight Security for Key-Alternating Ciphers with Correlated Sub-Keys. IACR Cryptol. ePrint Arch. 2021: 1571 (2021) - 2020
- [j2]Justin Chan, Landon P. Cox, Dean P. Foster, Shyam Gollakota, Eric Horvitz, Joseph Jaeger, Sham M. Kakade, Tadayoshi Kohno, John Langford, Jonathan Larson, Puneet Sharma, Sudheesh Singanamalla, Jacob E. Sunshine, Stefano Tessaro:
PACT: Privacy-Sensitive Protocols And Mechanisms for Mobile Contact Tracing. IEEE Data Eng. Bull. 43(2): 15-35 (2020) - [c64]Ashrujit Ghoshal, Joseph Jaeger, Stefano Tessaro:
The Memory-Tightness of Authenticated Encryption. CRYPTO (1) 2020: 127-156 - [c63]Ashrujit Ghoshal, Stefano Tessaro:
On the Memory-Tightness of Hashed ElGamal. EUROCRYPT (2) 2020: 33-62 - [c62]Pratik Soni, Stefano Tessaro:
On the Query Complexity of Constructing PRFs from Non-adaptive PRFs. SCN 2020: 546-565 - [c61]Yevgeniy Dodis, Pooya Farshim, Sogol Mazaheri, Stefano Tessaro:
Towards Defeating Backdoored Random Oracles: Indifferentiability with Bounded Adaptivity. TCC (3) 2020: 241-273 - [c60]Wei Dai, Stefano Tessaro, Xihu Zhang:
Super-Linear Time-Memory Trade-Offs for Symmetric Encryption. TCC (3) 2020: 335-365 - [c59]Joseph Jaeger, Stefano Tessaro:
Expected-Time Cryptography: Generic Techniques and Applications to Concrete Soundness. TCC (3) 2020: 414-443 - [i48]Justin Chan, Dean P. Foster, Shyam Gollakota, Eric Horvitz, Joseph Jaeger, Sham M. Kakade, Tadayoshi Kohno, John Langford, Jonathan Larson, Sudheesh Singanamalla, Jacob E. Sunshine, Stefano Tessaro:
PACT: Privacy Sensitive Protocols and Mechanisms for Mobile Contact Tracing. CoRR abs/2004.03544 (2020) - [i47]Wei Dai, Stefano Tessaro, Xihu Zhang:
Super-Linear Time-Memory Trade-Offs for Symmetric Encryption. IACR Cryptol. ePrint Arch. 2020: 663 (2020) - [i46]Ashrujit Ghoshal, Joseph Jaeger, Stefano Tessaro:
The Memory-Tightness of Authenticated Encryption. IACR Cryptol. ePrint Arch. 2020: 785 (2020) - [i45]Pratik Soni, Stefano Tessaro:
On the Query Complexity of Constructing PRFs from Non-adaptive PRFs. IACR Cryptol. ePrint Arch. 2020: 1075 (2020) - [i44]Yevgeniy Dodis, Pooya Farshim, Sogol Mazaheri, Stefano Tessaro:
Towards Defeating Backdoored Random Oracles: Indifferentiability with Bounded Adaptivity. IACR Cryptol. ePrint Arch. 2020: 1199 (2020) - [i43]Joseph Jaeger, Stefano Tessaro:
Expected-Time Cryptography: Generic Techniques and Applications to Concrete Soundness. IACR Cryptol. ePrint Arch. 2020: 1213 (2020) - [i42]Ashrujit Ghoshal, Stefano Tessaro:
Tight State-Restoration Soundness in the Algebraic Group Model. IACR Cryptol. ePrint Arch. 2020: 1351 (2020)
2010 – 2019
- 2019
- [c58]Sandro Coretti, Yevgeniy Dodis, Harish Karthikeyan, Stefano Tessaro:
Seedless Fruit Is the Sweetest: Random Number Generation, Revisited. CRYPTO (1) 2019: 205-234 - [c57]Binyi Chen, Stefano Tessaro:
Memory-Hard Functions from Cryptographic Primitives. CRYPTO (2) 2019: 543-572 - [c56]Joseph Jaeger, Stefano Tessaro:
Tight Time-Memory Trade-Offs for Symmetric Encryption. EUROCRYPT (1) 2019: 467-497 - [i41]Sandro Coretti, Yevgeniy Dodis, Harish Karthikeyan, Stefano Tessaro:
Seedless Fruit is the Sweetest: Random Number Generation, Revisited. IACR Cryptol. ePrint Arch. 2019: 198 (2019) - [i40]Joseph Jaeger, Stefano Tessaro:
Tight Time-Memory Trade-offs for Symmetric Encryption. IACR Cryptol. ePrint Arch. 2019: 258 (2019) - 2018
- [c55]Viet Tung Hoang, Stefano Tessaro, Aishwarya Thiruvengadam:
The Multi-user Security of GCM, Revisited: Tight Bounds for Nonce Randomization. CCS 2018: 1429-1440 - [c54]Viet Tung Hoang, Stefano Tessaro, Ni Trieu:
The Curse of Small Domains: New Attacks on Format-Preserving Encryption. CRYPTO (1) 2018: 221-251 - [c53]Victor Zakhary, Cetin Sahin, Amr El Abbadi, Huijia Lin, Stefano Tessaro:
Pharos: Privacy Hazards of Replicating ORAM Stores. EDBT 2018: 702-705 - [c52]Priyanka Bose, Viet Tung Hoang, Stefano Tessaro:
Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds. EUROCRYPT (1) 2018: 468-499 - [c51]Pratik Soni, Stefano Tessaro:
Naor-Reingold Goes Public: The Complexity of Known-Key Security. EUROCRYPT (3) 2018: 653-684 - [c50]Elette Boyle, Niv Gilboa, Yuval Ishai, Huijia Lin, Stefano Tessaro:
Foundations of Homomorphic Secret Sharing. ITCS 2018: 21:1-21:21 - [c49]Stefano Tessaro, Aishwarya Thiruvengadam:
Provable Time-Memory Trade-Offs: Symmetric Cryptography Against Memory-Bounded Adversaries. TCC (1) 2018: 3-32 - [c48]Daniel Agun, Jinjin Shao, Shiyu Ji, Stefano Tessaro, Tao Yang:
Privacy and Efficiency Tradeoffs for Multiword Top K Search with Linear Additive Rank Scoring. WWW 2018: 1725-1734 - [i39]Priyanka Bose, Viet Tung Hoang, Stefano Tessaro:
Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds. IACR Cryptol. ePrint Arch. 2018: 136 (2018) - [i38]Pratik Soni, Stefano Tessaro:
Naor-Reingold Goes Public: The Complexity of Known-key Security. IACR Cryptol. ePrint Arch. 2018: 137 (2018) - [i37]Viet Tung Hoang, Stefano Tessaro, Ni Trieu:
The Curse of Small Domains: New Attacks on Format-Preserving Encryption. IACR Cryptol. ePrint Arch. 2018: 556 (2018) - [i36]Viet Tung Hoang, Stefano Tessaro, Aishwarya Thiruvengadam:
The Multi-user Security of GCM, Revisited: Tight Bounds for Nonce Randomization. IACR Cryptol. ePrint Arch. 2018: 993 (2018) - 2017
- [c47]Wei Dai, Viet Tung Hoang, Stefano Tessaro:
Information-Theoretic Indistinguishability via the Chi-Squared Method. CRYPTO (3) 2017: 497-523 - [c46]Huijia Lin, Stefano Tessaro:
Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs. CRYPTO (1) 2017: 630-660 - [c45]Joël Alwen, Binyi Chen, Krzysztof Pietrzak, Leonid Reyzin, Stefano Tessaro:
Scrypt Is Maximally Memory-Hard. EUROCRYPT (3) 2017: 33-62 - [c44]Viet Tung Hoang, Stefano Tessaro:
The Multi-user Security of Double Encryption. EUROCRYPT (2) 2017: 381-411 - [c43]Pratik Soni, Stefano Tessaro:
Public-Seed Pseudorandom Permutations. EUROCRYPT (2) 2017: 412-441 - [c42]Cetin Sahin, Aaron Magat, Victor Zakhary, Amr El Abbadi, Huijia (Rachel) Lin, Stefano Tessaro:
Understanding the Security Challenges of Oblivious Cloud Storage with Asynchronous Accesses. ICDE 2017: 1377-1378 - [i35]Viet Tung Hoang, Stefano Tessaro:
The Multi-User Security of Double Encryption. IACR Cryptol. ePrint Arch. 2017: 145 (2017) - [i34]Huijia Lin, Stefano Tessaro:
Indistinguishability Obfuscation from Bilinear Maps and Block-Wise Local PRGs. IACR Cryptol. ePrint Arch. 2017: 250 (2017) - [i33]Wei Dai, Viet Tung Hoang, Stefano Tessaro:
Information-theoretic Indistinguishability via the Chi-squared Method. IACR Cryptol. ePrint Arch. 2017: 537 (2017) - [i32]Pratik Soni, Stefano Tessaro:
Public-Seed Pseudorandom Permutations. IACR Cryptol. ePrint Arch. 2017: 539 (2017) - [i31]Elette Boyle, Niv Gilboa, Yuval Ishai, Huijia Lin, Stefano Tessaro:
Foundations of Homomorphic Secret Sharing. IACR Cryptol. ePrint Arch. 2017: 1248 (2017) - 2016
- [j1]Jean-Sébastien Coron, Thomas Holenstein, Robin Künzler, Jacques Patarin, Yannick Seurin, Stefano Tessaro:
How to Build an Ideal Cipher: The Indifferentiability of the Feistel Construction. J. Cryptol. 29(1): 61-114 (2016) - [c41]Mihir Bellare, Viet Tung Hoang, Stefano Tessaro:
Message-Recovery Attacks on Feistel-Based Format Preserving Encryption. CCS 2016: 444-455 - [c40]Viet Tung Hoang, Stefano Tessaro:
Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security. CRYPTO (1) 2016: 3-32 - [c39]Peter Gazi, Stefano Tessaro:
Provably Robust Sponge-Based PRNGs and KDFs. EUROCRYPT (1) 2016: 87-116 - [c38]Joël Alwen, Binyi Chen, Chethan Kamath, Vladimir Kolmogorov, Krzysztof Pietrzak, Stefano Tessaro:
On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model. EUROCRYPT (2) 2016: 358-387 - [c37]Mihir Bellare, Daniel J. Bernstein, Stefano Tessaro:
Hash-Function Based PRFs: AMAC and Its Multi-User Security. EUROCRYPT (1) 2016: 566-595 - [c36]Cetin Sahin, Victor Zakhary, Amr El Abbadi, Huijia Lin, Stefano Tessaro:
TaoStore: Overcoming Asynchronicity in Oblivious Data Storage. IEEE Symposium on Security and Privacy 2016: 198-217 - [c35]Binyi Chen, Huijia Lin, Stefano Tessaro:
Oblivious Parallel RAM: Improved Efficiency and Generic Constructions. TCC (A2) 2016: 205-234 - [c34]David Cash, Eike Kiltz, Stefano Tessaro:
Two-Round Man-in-the-Middle Security from LPN. TCC (A1) 2016: 225-248 - [c33]Russell Impagliazzo, Ragesh Jaiswal, Valentine Kabanets, Bruce M. Kapron, Valerie King, Stefano Tessaro:
Simultaneous Secrecy and Reliability Amplification for a General Channel Model. TCC (B1) 2016: 235-261 - [c32]Mihir Bellare, Igors Stepanovs, Stefano Tessaro:
Contention in Cryptoland: Obfuscation, Leakage and UCE. TCC (A2) 2016: 542-564 - [i30]Joël Alwen, Binyi Chen, Chethan Kamath, Vladimir Kolmogorov, Krzysztof Pietrzak, Stefano Tessaro:
On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model. IACR Cryptol. ePrint Arch. 2016: 100 (2016) - [i29]Mihir Bellare, Daniel J. Bernstein, Stefano Tessaro:
Hash-Function based PRFs: AMAC and its Multi-User Security. IACR Cryptol. ePrint Arch. 2016: 142 (2016) - [i28]Peter Gazi, Stefano Tessaro:
Provably Robust Sponge-Based PRNGs and KDFs. IACR Cryptol. ePrint Arch. 2016: 169 (2016) - [i27]Viet Tung Hoang, Stefano Tessaro:
Key-alternating Ciphers and Key-length Extension: Exact Bounds and Multi-user Security. IACR Cryptol. ePrint Arch. 2016: 578 (2016) - [i26]Russell Impagliazzo, Ragesh Jaiswal, Valentine Kabanets, Bruce M. Kapron, Valerie King, Stefano Tessaro:
Simultaneous Secrecy and Reliability Amplification for a General Channel Model. IACR Cryptol. ePrint Arch. 2016: 760 (2016) - [i25]Mihir Bellare, Viet Tung Hoang, Stefano Tessaro:
Message-recovery attacks on Feistel-based Format Preserving Encryption. IACR Cryptol. ePrint Arch. 2016: 794 (2016) - [i24]Joël Alwen, Binyi Chen, Krzysztof Pietrzak, Leonid Reyzin, Stefano Tessaro:
Scrypt is Maximally Memory-Hard. IACR Cryptol. ePrint Arch. 2016: 989 (2016) - 2015
- [c31]Peter Gazi, Krzysztof Pietrzak, Stefano Tessaro:
Generic Security of NMAC and HMAC with Input Whitening. ASIACRYPT (2) 2015: 85-109 - [c30]Stefano Tessaro:
Optimally Secure Block Ciphers from Ideal Primitives. ASIACRYPT (2) 2015: 437-462 - [c29]Peter Gazi, Krzysztof Pietrzak, Stefano Tessaro:
The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC. CRYPTO (1) 2015: 368-387 - [c28]Peter Gazi, Jooyoung Lee, Yannick Seurin, John P. Steinberger, Stefano Tessaro:
Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes. FSE 2015: 319-341 - [c27]Peter Gazi, Stefano Tessaro:
Secret-key cryptography from ideal primitives: A systematic overview. ITW 2015: 1-5 - [c26]Ran Canetti, Huijia Lin, Stefano Tessaro, Vinod Vaikuntanathan:
Obfuscation of Probabilistic Circuits and Applications. TCC (2) 2015: 468-497 - [i23]Peter Gazi, Krzysztof Pietrzak, Stefano Tessaro:
Tight Bounds for Keyed Sponges and Truncated CBC. IACR Cryptol. ePrint Arch. 2015: 53 (2015) - [i22]Peter Gazi, Jooyoung Lee, Yannick Seurin, John P. Steinberger, Stefano Tessaro:
Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes. IACR Cryptol. ePrint Arch. 2015: 397 (2015) - [i21]Mihir Bellare, Igors Stepanovs, Stefano Tessaro:
Contention in Cryptoland: Obfuscation, Leakage and UCE. IACR Cryptol. ePrint Arch. 2015: 487 (2015) - [i20]Stefano Tessaro:
Optimally Secure Block Ciphers from Ideal Primitives. IACR Cryptol. ePrint Arch. 2015: 868 (2015) - [i19]Peter Gazi, Krzysztof Pietrzak, Stefano Tessaro:
Generic Security of NMAC and HMAC with Input Whitening. IACR Cryptol. ePrint Arch. 2015: 881 (2015) - [i18]Binyi Chen, Huijia Lin, Stefano Tessaro:
Oblivious Parallel RAM: Improved Efficiency and Generic Constructions. IACR Cryptol. ePrint Arch. 2015: 1053 (2015) - [i17]David Cash, Eike Kiltz, Stefano Tessaro:
Two-Round Man-in-the-Middle Security from LPN. IACR Cryptol. ePrint Arch. 2015: 1220 (2015) - 2014
- [c25]Mihir Bellare, Igors Stepanovs, Stefano Tessaro:
Poly-Many Hardcore Bits for Any One-Way Function and a Framework for Differing-Inputs Obfuscation. ASIACRYPT (2) 2014: 102-121 - [c24]David Cash, Stefano Tessaro:
The Locality of Searchable Symmetric Encryption. EUROCRYPT 2014: 351-368 - [c23]Stefano Tessaro, David A. Wilson:
Bounded-Collusion Identity-Based Encryption from Semantically-Secure Public-Key Encryption: Generic Constructions with Short Ciphertexts. Public Key Cryptography 2014: 257-274 - [i16]Stefano Tessaro, David A. Wilson:
Bounded-Collusion Identity-Based Encryption from Semantically-Secure Public-Key Encryption: Generic Constructions with Short Ciphertexts. IACR Cryptol. ePrint Arch. 2014: 61 (2014) - [i15]David Cash, Stefano Tessaro:
The Locality of Searchable Symmetric Encryption. IACR Cryptol. ePrint Arch. 2014: 308 (2014) - [i14]Ran Canetti, Huijia Lin, Stefano Tessaro, Vinod Vaikuntanathan:
Obfuscation of Probabilistic Circuits and Applications. IACR Cryptol. ePrint Arch. 2014: 882 (2014) - 2013
- [c22]Flávio P. Calmon, Mayank Varia, Muriel Médard, Mark M. Christiansen, Ken R. Duffy, Stefano Tessaro:
Bounds on inference. Allerton 2013: 567-574 - [c21]Huijia Lin, Stefano Tessaro:
Amplification of Chosen-Ciphertext Security. EUROCRYPT 2013: 503-519 - [c20]Joël Alwen, Manuel Barbosa, Pooya Farshim, Rosario Gennaro, S. Dov Gordon, Stefano Tessaro, David A. Wilson:
On the Relationship between Functional Encryption, Obfuscation, and Fully Homomorphic Encryption. IMACC 2013: 65-84 - [c19]Daniele Micciancio, Stefano Tessaro:
An equational approach to secure multi-party computation. ITCS 2013: 355-372 - [c18]Elette Boyle, Shafi Goldwasser, Stefano Tessaro:
Communication Locality in Secure Multi-party Computation - How to Run Sublinear Algorithms in a Distributed Setting. TCC 2013: 356-376 - [i13]Flávio du Pin Calmon, Mayank Varia, Muriel Médard, Mark M. Christiansen, Ken R. Duffy, Stefano Tessaro:
Bounds on inference. CoRR abs/1310.1512 (2013) - [i12]Yevgeniy Dodis, Thomas Ristenpart, John P. Steinberger, Stefano Tessaro:
To Hash or Not to Hash Again? (In)differentiability Results for H2 and HMAC. IACR Cryptol. ePrint Arch. 2013: 382 (2013) - [i11]Mihir Bellare, Stefano Tessaro:
Poly-Many Hardcore Bits for Any One-Way Function. IACR Cryptol. ePrint Arch. 2013: 873 (2013) - 2012
- [c17]Mihir Bellare, Stefano Tessaro, Alexander Vardy:
Semantic Security for the Wiretap Channel. CRYPTO 2012: 294-311 - [c16]Mihir Bellare, Thomas Ristenpart, Stefano Tessaro:
Multi-instance Security and Its Application to Password-Based Cryptography. CRYPTO 2012: 312-329 - [c15]Yevgeniy Dodis, Thomas Ristenpart, John P. Steinberger, Stefano Tessaro:
To Hash or Not to Hash Again? (In)Differentiability Results for H 2 and HMAC. CRYPTO 2012: 348-366 - [c14]Peter Gazi, Stefano Tessaro:
Efficient and Optimally Secure Key-Length Extension for Block Ciphers via Randomized Cascading. EUROCRYPT 2012: 63-80 - [i10]Mihir Bellare, Stefano Tessaro, Alexander Vardy:
A Cryptographic Treatment of the Wiretap Channel. CoRR abs/1201.2205 (2012) - [i9]Mihir Bellare, Stefano Tessaro:
Polynomial-Time, Semantically-Secure Encryption Achieving the Secrecy Capacity. CoRR abs/1201.3160 (2012) - [i8]Mihir Bellare, Stefano Tessaro, Alexander Vardy:
A Cryptographic Treatment of the Wiretap Channel. IACR Cryptol. ePrint Arch. 2012: 15 (2012) - [i7]Mihir Bellare, Stefano Tessaro:
Polynomial-Time, Semantically-Secure Encryption Achieving the Secrecy Capacity. IACR Cryptol. ePrint Arch. 2012: 22 (2012) - [i6]Peter Gazi, Stefano Tessaro:
Efficient and Optimally Secure Key-Length Extension for Block Ciphers via Randomized Cascading. IACR Cryptol. ePrint Arch. 2012: 158 (2012) - [i5]Mihir Bellare, Stefano Tessaro, Thomas Ristenpart:
Multi-Instance Security and its Application to Password-Based Cryptography. IACR Cryptol. ePrint Arch. 2012: 196 (2012) - 2011
- [c13]Thomas Holenstein, Robin Künzler, Stefano Tessaro:
The equivalence of the random oracle model and the ideal cipher model, revisited. STOC 2011: 89-98 - [c12]Stefano Tessaro:
Security Amplification for the Cascade of Arbitrarily Weak PRPs: Tight Bounds via the Interactive Hardcore Lemma. TCC 2011: 37-54 - 2010
- [b1]Stefano Tessaro:
Computational Indistinguishability Amplification. ETH Zurich, Zürich, Switzerland, 2010 - [c11]Marc Fischlin, Anja Lehmann, Thomas Ristenpart, Thomas Shrimpton, Martijn Stam, Stefano Tessaro:
Random Oracles with(out) Programmability. ASIACRYPT 2010: 303-320 - [c10]Ueli M. Maurer, Stefano Tessaro:
A Hardcore Lemma for Computational Indistinguishability: Security Amplification for Arbitrarily Weak PRGs with Optimal Stretch. TCC 2010: 237-254 - [i4]Thomas Holenstein, Robin Künzler, Stefano Tessaro:
Equivalence of the Random Oracle Model and the Ideal Cipher Model, Revisited. CoRR abs/1011.1264 (2010)
2000 – 2009
- 2009
- [c9]Anja Lehmann, Stefano Tessaro:
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical. ASIACRYPT 2009: 364-381 - [c8]Ueli M. Maurer, Stefano Tessaro:
Computational Indistinguishability Amplification: Tight Product Theorems for System Composition. CRYPTO 2009: 355-373 - [c7]Robert König, Ueli M. Maurer, Stefano Tessaro:
Abstract Storage Devices. SOFSEM 2009: 341-352 - [i3]Ueli Maurer, Stefano Tessaro:
Computational Indistinguishability Amplification: Tight Product Theorems for System Composition. IACR Cryptol. ePrint Arch. 2009: 396 (2009) - 2008
- [c6]Ueli M. Maurer, Stefano Tessaro:
Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography. ASIACRYPT 2008: 161-178 - 2007
- [c5]Ueli M. Maurer, Stefano Tessaro:
Domain Extension of Public Random Functions: Beyond the Birthday Barrier. CRYPTO 2007: 187-204 - [i2]Robert König, Ueli M. Maurer, Stefano Tessaro:
Abstract Storage Devices. CoRR abs/0706.2746 (2007) - [i1]Ueli Maurer, Stefano Tessaro:
Domain Extension of Public Random Functions: Beyond the Birthday Barrier. IACR Cryptol. ePrint Arch. 2007: 229 (2007) - 2006
- [c4]Christian Cachin, Stefano Tessaro:
Optimal Resilience for Erasure-Coded Byzantine Distributed Storage. DSN 2006: 115-124 - 2005
- [c3]Christian Cachin, Stefano Tessaro:
Asynchronous Veri.able Information Dispersal. SRDS 2005: 191-202 - [c2]Christian Cachin, Stefano Tessaro:
Optimal Resilience for Erasure-Coded Byzantine Distributed Storage. DISC 2005: 497-498 - [c1]Christian Cachin, Stefano Tessaro:
Asynchronous Verifiable Information Dispersal. DISC 2005: 503-504
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-12 21:55 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint