default search action
Giovanni Di Crescenzo
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c131]Giovanni Di Crescenzo, Matluba Khodjaeva, Dilan D. Morales Caro, Delaram Kahrobaei:
Single-Server Delegation of NTT with Application to Crystals-Kyber. CCSW@CCS 2024: 29-42 - [c130]David Shur, Giovanni Di Crescenzo, T. Chen, Zahir Patni, Y.-J. Lin, Scott Alexander, Benjamin Flin, R. Levonas:
Energy-efficient Hardening of the SEDIMENT Methodology for Scalable IoT Network Security. CSR 2024: 235-240 - 2023
- [c129]Giovanni Di Crescenzo, Matluba Khodjaeva, Dilan D. Morales Caro:
Single-Server Batch Delegation of Variable-Input Pairings with Unbounded Client Lifetime. ESORICS Workshops (2) 2023: 233-255 - [c128]Matluba Khodjaeva, Giovanni Di Crescenzo:
An Efficient Small Modulus Test and Its Applications to Delegated Computation Without Preprocessing. SecITC 2023: 157-177 - [c127]Matluba Khodjaeva, Giovanni Di Crescenzo:
On Single-Server Delegation Without Precomputation. SECRYPT 2023: 540-547 - 2022
- [c126]Giovanni Di Crescenzo, Matluba Khodjaeva, Rajesh Krishnan, David Shur:
Single-Server Delegation of Small-Exponent Exponentiation from Quasilinear-Time Clients and Applications. CPSIOTSEC@CCS 2022: 15-26 - [c125]Giovanni Di Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, Vladimir Shpilrain:
A Survey on Delegated Computation. DLT 2022: 33-53 - [c124]Giovanni Di Crescenzo, Matluba Khodjaeva, Ta Chen, Rajesh Krishnan, David Shur, Delaram Kahrobaei, Vladimir Shpilrain:
On Single-Server Delegation of RSA. SecITC 2022: 81-101 - [c123]David Shur, Giovanni Di Crescenzo, Qinqing Zhang, Ta Chen, Rajesh Krishnan, Yow-Jian Lin, Zahir Patni, Scott Alexander, Gene Tsudik:
SEDIMENT: An IoT-device-centric Methodology for Scalable 5G Network Security. WCNC 2022: 49-54 - 2021
- [c122]Giovanni Di Crescenzo, Lisa Bahler, Brian A. Coan, Kurt Rohloff, David Bruce Cousins, Yuriy Polyakov:
Encrypted-Input Obfuscation of Image Classifiers. DBSec 2021: 136-156 - [c121]Giovanni Di Crescenzo, Matluba Khodjaeva, Vladimir Shpilrain, Delaram Kahrobaei, Rajesh Krishnan:
Single-Server Delegation of Ring Multiplications from Quasilinear-time Clients. SIN 2021: 1-8 - 2020
- [j22]Giovanni Di Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, Vladimir Shpilrain:
Delegating a Product of Group Exponentiations with Application to Signature Schemes (Submission to Special NutMiC 2019 Issue of JMC). J. Math. Cryptol. 14(1): 438-459 (2020) - [j21]Giovanni Di Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, Vladimir Shpilrain:
Efficient and Secure Delegation of Exponentiation in General Groups to a Single Malicious Server. Math. Comput. Sci. 14(3): 641-656 (2020) - [c120]Giovanni Di Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, Vladimir Shpilrain:
Secure and Efficient Delegation of Elliptic-Curve Pairing. ACNS (1) 2020: 45-66 - [c119]Giovanni Di Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, Vladimir Shpilrain:
Secure and Efficient Delegation of Pairings with Online Inputs. CARDIS 2020: 84-99 - [c118]Giovanni Di Crescenzo, Brian A. Coan, Lisa Bahler, Kurt Rohloff, Yuriy Polyakov, David Bruce Cousins:
Securing Classifiers Against Both White-Box and Black-Box Attacks using Encrypted-Input Obfuscation. CCSW 2020: 167 - [c117]Giovanni Di Crescenzo, Lisa Bahler, Allen McIntosh:
Encrypted-Input Program Obfuscation: Simultaneous Security Against White-Box and Black-Box Attacks. CNS 2020: 1-9 - [c116]Giovanni Di Crescenzo, Glenn Veach:
RPM: Additive Stream Ciphers for Lightweight Communication Security. SIN 2020: 23:1-23:8
2010 – 2019
- 2019
- [c115]Giovanni Di Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, Vladimir Shpilrain:
Secure Delegation to a Single Malicious Server: Exponentiation in RSA-type Groups. CNS 2019: 1-9 - [c114]Giovanni Di Crescenzo, Brian A. Coan, Jonathan Kirsch:
Secure Deterministic Automata Evaluation: Completeness and Efficient 2-party Protocols. SECITC 2019: 50-64 - [c113]Giovanni Di Crescenzo, Abhrajit Sengupta, Ozgur Sinanoglu, Muhammad Yasin:
Logic Locking of Boolean Circuits: Provable Hardware-Based Obfuscation from a Tamper-Proof Memory. SECITC 2019: 172-192 - 2018
- [c112]Jesse Elwell, Angelo Sapello, Alexander Poylisher, Giovanni Di Crescenzo, Abhrajit Ghosh, Ayumu Kubota, Takashi Matsunaka:
Runtime Attestation for IAAS Clouds. CLOSER 2018: 233-247 - [c111]Giovanni Di Crescenzo:
Cryptographic Formula Obfuscation. FPS 2018: 208-224 - [c110]Giovanni Di Crescenzo, Lisa Bahler, Brian A. Coan:
Cryptographic Password Obfuscation. ICICS 2018: 497-512 - [c109]Giovanni Di Crescenzo, Delaram Kahrobaei, Matluba Khodjaeva, Vladimir Shpilrain:
Efficient and Secure Delegation to a Single Malicious Server: Exponentiation over Non-abelian Groups. ICMS 2018: 137-146 - [c108]David Bruce Cousins, Giovanni Di Crescenzo, Kamil Doruk Gür, Kevin King, Yuriy Polyakov, Kurt Rohloff, Gerard W. Ryan, Erkay Savas:
Implementing Conjunction Obfuscation Under Entropic Ring LWE. IEEE Symposium on Security and Privacy 2018: 354-371 - [c107]Giovanni Di Crescenzo, Lisa Bahler, Brian A. Coan, Kurt Rohloff, Yuriy Polyakov:
Intrusion-Resilient Classifier Approximation: From Wildcard Matching to Range Membership. TrustCom/BigDataSE 2018: 1885-1890 - 2017
- [c106]Giovanni Di Crescenzo, Jeyavijayan Rajendran, Ramesh Karri, Nasir D. Memon:
Boolean Circuit Camouflage: Cryptographic Models, Limitations, Provable Results and a Random Oracle Realization. ASHES@CCS 2017: 7-16 - [c105]Giovanni Di Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, Vladimir Shpilrain:
Practical and Secure Outsourcing of Discrete Log Group Exponentiation to a Single Malicious Server. CCSW 2017: 17-28 - [c104]Giovanni Di Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, Vladimir Shpilrain:
Computing multiple exponentiations in discrete log and RSA groups: From batch verification to batch delegation. CNS 2017: 531-539 - [c103]Giovanni Di Crescenzo, Brian A. Coan, Jonathan Kirsch:
Privacy-Preserving Deterministic Automata Evaluation with Encrypted Data Blocks. DPM/CBT@ESORICS 2017: 275-294 - [c102]Lisa Bahler, Giovanni Di Crescenzo, Yuriy Polyakov, Kurt Rohloff, David Bruce Cousins:
Practical Implementation of Lattice-Based Program Obfuscators for Point Functions. HPCS 2017: 761-768 - [i12]David Bruce Cousins, Giovanni Di Crescenzo, Kamil Doruk Gür, Kevin King, Yuriy Polyakov, Kurt Rohloff, Gerard W. Ryan, Erkay Savas:
Implementing Conjunction Obfuscation under Entropic Ring LWE. IACR Cryptol. ePrint Arch. 2017: 844 (2017) - 2016
- [j20]Giovanni Di Crescenzo, Debra L. Cook, Allen McIntosh, Euthimios Panagos:
Practical and privacy-preserving information retrieval from a database table. J. Comput. Secur. 24(4): 479-506 (2016) - [c101]Giovanni Di Crescenzo:
Server-assisted fully homomorphic computation protocols. CNS 2016: 534-542 - [c100]Giovanni Di Crescenzo, Euthimios Panagos, Brian A. Coan:
Enhanced Functionality and Confidentiality for Database Search and Publish/Subscribe Protocols. DBSec 2016: 52-60 - [c99]Giovanni Di Crescenzo, Lisa Bahler, Brian A. Coan, Yuriy Polyakov, Kurt Rohloff, David Bruce Cousins:
Practical implementations of program obfuscators for point functions. HPCS 2016: 460-467 - 2015
- [c98]Giovanni Di Crescenzo, Abhrajit Ghosh:
Privacy-Preserving Range Queries from Keyword Queries. DBSec 2015: 35-50 - [c97]Giovanni Di Crescenzo, Brian A. Coan, Jonathan Kirsch:
Efficient Computations over Encrypted Data Blocks. MFCS (2) 2015: 274-286 - [c96]Giovanni Di Crescenzo, Ronald Menendez, Shahab Etemad:
Foundations of Optical Encryption: A Candidate Short-Key Scheme. NSS 2015: 359-367 - [c95]Bren Cavallo, Giovanni Di Crescenzo, Delaram Kahrobaei, Vladimir Shpilrain:
Efficient and Secure Delegation of Group Exponentiation to a Single Server. RFIDSec 2015: 156-173 - [i11]Bren Cavallo, Giovanni Di Crescenzo, Delaram Kahrobaei, Vladimir Shpilrain:
Efficient and Secure Delegation of Group Exponentiation to a Single Server. IACR Cryptol. ePrint Arch. 2015: 206 (2015) - 2014
- [c94]Giovanni Di Crescenzo, Debra L. Cook, Allen McIntosh, Euthimios Panagos:
Practical Private Information Retrieval from a Time-Varying, Multi-attribute, and Multiple-Occurrence Database. DBSec 2014: 339-355 - [c93]Giovanni Di Crescenzo, David Shallcross:
On Minimizing the Size of Encrypted Databases. DBSec 2014: 364-372 - [c92]Giovanni Di Crescenzo, Joan Feigenbaum, Debayan Gupta, Euthimios Panagos, Jason Perry, Rebecca N. Wright:
Practical and Privacy-Preserving Policy Compliance for Outsourced Data. Financial Cryptography Workshops 2014: 181-194 - 2013
- [c91]Giovanni Di Crescenzo, Brian A. Coan, John L. Schultz, Simon Tsang, Rebecca N. Wright:
Privacy-Preserving Publish/Subscribe: Efficient Protocols in a Distributed Model. DPM/SETOP 2013: 114-132 - [c90]Giovanni Di Crescenzo, Jim Burns, Brian A. Coan, John L. Schultz, Jonathan Robert Stanton, Simon Tsang, Rebecca N. Wright:
Efficient and Private Three-Party Publish/Subscribe. NSS 2013: 278-292 - 2012
- [j19]Giovanni Di Crescenzo, Yibei Ling, Tao Zhang, Stanley Pietrowicz:
Non-Interactive Detection of Malicious Vehicular Network Data. J. Cyber Secur. Mobil. 1(1) (2012) - [c89]Giovanni Di Crescenzo, Yogesh Reddy Kondareddy, Tao Zhang:
Concrete synthetic modeling of vehicular networks as random geometric graphs. ICC 2012: 1-5 - [c88]Giovanni Di Crescenzo, Tao Zhang:
Privacy-preserving PKIs with reduced server trust. ICC 2012: 1128-1132 - [c87]Giovanni Di Crescenzo, Vadym Fedyukovych:
Zero-Knowledge Proofs via Polynomial Representations. MFCS 2012: 335-347 - 2011
- [j18]Giovanni Di Crescenzo, Abhrajit Ghosh, Abhinay Kampasi, Rajesh Talpade, Yin Zhang:
Detecting Anomalies in Active Insider Stepping Stone Attacks. J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl. 2(1): 103-120 (2011) - [j17]Giovanni Di Crescenzo, Tao Zhang, Stanley Pietrowicz:
Anonymity notions and techniques for public-key infrastructures in vehicular networks. Secur. Commun. Networks 4(10): 1185-1198 (2011) - [c86]Annalisa De Bonis, Giovanni Di Crescenzo:
Combinatorial Group Testing for Corruption Localizing Hashing. COCOON 2011: 579-591 - [c85]Giovanni Di Crescenzo, Gonzalo R. Arce:
Data Forensics Constructions from Cryptographic Hashing and Coding. IWDW 2011: 494-509 - [i10]Annalisa De Bonis, Giovanni Di Crescenzo:
A Group Testing Approach to Improved Corruption Localizing Hashing. IACR Cryptol. ePrint Arch. 2011: 562 (2011) - 2010
- [j16]Giovanni Di Crescenzo, Javier Herranz, Germán Sáez:
On server trust in private proxy auctions. Electron. Commer. Res. 10(3-4): 291-311 (2010) - [c84]Giovanni Di Crescenzo, Tao Zhang:
Efficient CRL search in vehicular network PKIS. Digital Identity Management 2010: 17-26 - [c83]Yogesh Reddy Kondareddy, Giovanni Di Crescenzo, Prathima Agrawal:
Analysis of Certificate Revocation List Distribution Protocols for Vehicular Networks. GLOBECOM 2010: 1-5 - [c82]Giovanni Di Crescenzo, Yibei Ling, Stanley Pietrowicz, Tao Zhang:
Non-interactive malicious behavior detection in vehicular networks. VNC 2010: 278-285
2000 – 2009
- 2009
- [j15]Giovanni Di Crescenzo, Clemente Galdi:
Hypergraph decomposition and secret sharing. Discret. Appl. Math. 157(5): 928-946 (2009) - [j14]Zhongmin Wang, Gonzalo R. Arce, Giovanni Di Crescenzo:
Halftone visual cryptography via error diffusion. IEEE Trans. Inf. Forensics Secur. 4(3): 383-396 (2009) - [c81]Robert G. White, Stanley Pietrowicz, Eric van den Berg, Giovanni Di Crescenzo, Dennis Mok, Richard Ferrer, Tao Zhang, Hyong Sop Shim:
Privacy and Scalability Analysis of Vehicular Combinatorial Certificate Schemes. CCNC 2009: 1-5 - [c80]Giovanni Di Crescenzo:
Minimal Assumptions and Round Complexity for Concurrent Zero-Knowledge in the Bare Public-Key Model. COCOON 2009: 127-137 - [c79]Yi Deng, Giovanni Di Crescenzo, Dongdai Lin, Dengguo Feng:
Concurrently Non-malleable Black-Box Zero Knowledge in the Bare Public-Key Model. CSR 2009: 80-91 - [c78]Giovanni Di Crescenzo, Shaoquan Jiang, Reihaneh Safavi-Naini:
Corruption-Localizing Hashing. ESORICS 2009: 489-504 - [c77]Giovanni Di Crescenzo, Ronald Menendez, Shahab Etemad, Janet Jackel:
Foundations of Optical Encryption: Formal Modeling and Achieving Shannon Secrecy. UC 2009: 125-142 - [c76]Giovanni Di Crescenzo, Richard J. Lipton:
Social Network Privacy via Evolving Access Control. WASA 2009: 551-560 - 2008
- [j13]Shahab Etemad, Anjali Agarwal, Thomas C. Banwell, Giovanni Di Crescenzo, Janet Jackel, Ronald Menendez, Paul Toliver:
An Overlay Photonic Layer Security Approach Scalable to 100 Gb/s. IEEE Commun. Mag. 46(8): 32-39 (2008) - [j12]Giovanni Di Crescenzo, Raquel Morera, Faramak Vakil, Vijay K. Varma:
A secure virtual point of service for purchasing digital media content over 3G wireless networks. Secur. Commun. Networks 1(6): 441-450 (2008) - [j11]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano, Moti Yung:
On Monotone Formula Composition of Perfect Zero-Knowledge Languages. SIAM J. Comput. 38(4): 1300-1329 (2008) - [c75]Giovanni Di Crescenzo, Helger Lipmaa:
Succinct NP Proofs from an Extractability Assumption. CiE 2008: 175-185 - [c74]Giovanni Di Crescenzo, Helger Lipmaa:
3-Message NP Arguments in the BPK Model with Optimal Soundness and Zero-Knowledge. ISAAC 2008: 615-627 - [c73]Giovanni Di Crescenzo:
On the Statistical Dependency of Identity Theft on Demographics. ISIPS 2008: 122-137 - [c72]Giovanni Di Crescenzo:
On the Security of Beth's Identification Schemes against Active and Concurrent Adversaries. MMICS 2008: 1-17 - [e3]Giovanni Di Crescenzo, Refik Molva:
Proceedings of theThird Workshop on Cryptography for Ad-hoc Networks, WCAN@ICALP 2007, Wroclaw, Poland, July 8, 2007. Electronic Notes in Theoretical Computer Science 192(2), Elsevier 2008 [contents] - 2007
- [j10]Giovanni Di Crescenzo, Renwei Ge, Gonzalo R. Arce:
Threshold cryptography in mobile ad hoc networks under minimal topology and setup assumptions. Ad Hoc Networks 5(1): 63-75 (2007) - [c71]Giovanni Di Crescenzo, Munir Cochinwala, Hyong Sop Shim:
Modeling cryptographic properties of voice and voice-based entity authentication. Digital Identity Management 2007: 53-61 - [c70]Giovanni Di Crescenzo, Ivan Visconti:
On Defining Proofs of Knowledge in the Bare Public Key Model. ICTCS 2007: 187-198 - [c69]Giovanni Di Crescenzo, Vishal Saraswat:
Public Key Encryption with Searchable Keywords Based on Jacobi Symbols. INDOCRYPT 2007: 282-296 - [c68]Giovanni Di Crescenzo, Tao Zhang, Stanley Pietrowicz:
Anonymity Notions for Public-Key Infrastructures in Mobile Vehicular Networks. MASS 2007: 1-6 - [c67]Giovanni Di Crescenzo, Refik Molva:
Preface. WCAN@ICALP 2007: 1-2 - [e2]Giovanni Di Crescenzo, Luigi V. Mancini:
Proceedings of the Second Workshop on Cryptography for Ad-hoc Networks, WCAN@ICALP 2006, Venice, Italy, July 16, 2006. Electronic Notes in Theoretical Computer Science 171(1), Elsevier 2007 [contents] - 2006
- [j9]Giovanni Di Crescenzo, Renwei Ge, Gonzalo R. Arce:
Securing reliable server pooling in MANET against byzantine adversaries. IEEE J. Sel. Areas Commun. 24(2): 357-369 (2006) - [j8]Renwei Ge, Gonzalo R. Arce, Giovanni Di Crescenzo:
Approximate Message Authentication Codes for N-ary Alphabets. IEEE Trans. Inf. Forensics Secur. 1(1): 56-67 (2006) - [j7]Zhi Zhou, Gonzalo R. Arce, Giovanni Di Crescenzo:
Halftone visual cryptography. IEEE Trans. Image Process. 15(8): 2441-2453 (2006) - [c66]Zhongmin Wang, Gonzalo R. Arce, Giovanni Di Crescenzo:
Halftone visual cryptography via direct binary search. EUSIPCO 2006: 1-5 - [c65]Giovanni Di Crescenzo, Maria Striki, John S. Baras:
Modeling key agreement in multi-hop ad hoc networks. IWCMC 2006: 39-44 - [c64]Giovanni Di Crescenzo, Richard J. Lipton, Shabsi Walfish:
Perfectly Secure Password Protocols in the Bounded Retrieval Model. TCC 2006: 225-244 - [c63]Giovanni Di Crescenzo, Faramak Vakil:
Cryptographic hashing for virus localization. WORM 2006: 41-48 - [c62]Giovanni Di Crescenzo, Mariusz A. Fecko, Renwei Ge, Gonzalo R. Arce:
Securing Weakly-Dominating Virtual Backbones in Mobile Ad Hoc Networks. WOWMOM 2006: 576-580 - [c61]Giovanni Di Crescenzo, Luigi V. Mancini:
Preface. WCAN@ICALP 2006: 1-2 - [c60]Giovanni Di Crescenzo:
Secure Node Discovery in Ad-hoc Networks and Applications. WCAN@ICALP 2006: 43-55 - [e1]Giovanni Di Crescenzo, Aviel D. Rubin:
Financial Cryptography and Data Security, 10th International Conference, FC 2006, Anguilla, British West Indies, February 27-March 2, 2006, Revised Selected Papers. Lecture Notes in Computer Science 4107, Springer 2006, ISBN 3-540-46255-4 [contents] - [i9]Yi Deng, Giovanni Di Crescenzo, Dongdai Lin:
Concurrently Non-Malleable Zero Knowledge in the Authenticated Public-Key Model. CoRR abs/cs/0609057 (2006) - [i8]Yi Deng, Giovanni Di Crescenzo, Dongdai Lin:
Concurrently Non-Malleable Zero Knowledge in the Authenticated Public-Key Model. IACR Cryptol. ePrint Arch. 2006: 314 (2006) - 2005
- [b1]Dario Catalano, Ronald Cramer, Ivan Bjerre Damgård, Giovanni Di Crescenzo, David Pointcheval:
Contemporary cryptology. Advanced courses in mathematics : CRM Barcelona, Birkhäuser 2005, ISBN 978-3-7643-7294-1, pp. I-VIII, 1-237 - [c59]Giovanni Di Crescenzo:
You Can Prove So Many Things in Zero-Knowledge. CISC 2005: 10-27 - [c58]Giovanni Di Crescenzo, Abhrajit Ghosh, Rajesh Talpade:
Towards a Theory of Intrusion Detection. ESORICS 2005: 267-286 - [c57]Giovanni Di Crescenzo, R. F. Graveman, Renwei Ge, Gonzalo R. Arce:
Approximate Message Authentication and Biometric Entity Authentication. Financial Cryptography 2005: 240-254 - [c56]Giovanni Di Crescenzo, Aggelos Kiayias:
Asynchronous Perfectly Secure Communication over One-Time Pads. ICALP 2005: 216-227 - [c55]Giovanni Di Crescenzo, Ivan Visconti:
Concurrent Zero Knowledge in the Public-Key Model. ICALP 2005: 816-827 - [c54]Abhrajit Ghosh, Larry Wong, Giovanni Di Crescenzo, Rajesh Talpade:
InFilter: Predictive Ingress Filtering to Detect Spoofed IP Traffic. ICDCS Workshops 2005: 99-106 - [c53]Giovanni Di Crescenzo, Renwei Ge, Gonzalo R. Arce:
Improved topology assumptions for threshold cryptography in mobile ad hoc networks. SASN 2005: 53-62 - [c52]Giovanni Di Crescenzo:
Security of erasable memories against adaptive adversaries. StorageSS 2005: 115-122 - 2004
- [c51]Giovanni Di Crescenzo, Giuseppe Persiano, Ivan Visconti:
Improved Setup Assumptions for 3-Round Resettable Zero Knowledge. ASIACRYPT 2004: 530-544 - [c50]Gonzalo R. Arce, Zhi Zhou, Giovanni Di Crescenzo:
Visual cryptography via halftoning. Color Imaging: Processing, Hardcopy, and Applications 2004: 393-404 - [c49]Giovanni Di Crescenzo, Giuseppe Persiano, Ivan Visconti:
Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model. CRYPTO 2004: 237-253 - [c48]Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, Giuseppe Persiano:
Public Key Encryption with Keyword Search. EUROCRYPT 2004: 506-522 - [c47]Giovanni Di Crescenzo, Renwei Ge, Gonzalo R. Arce:
Design and analysis of DBMAC, an error localizing message authentication code. GLOBECOM 2004: 2224-2228 - [c46]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano:
On NC1 Boolean Circuit Composition of Non-interactive Perfect Zero-Knowledge. MFCS 2004: 356-367 - [c45]Giovanni Di Crescenzo, Gonzalo R. Arce, Renwei Ge:
Threshold Cryptography for Mobile Ad Hoc Networks. SCN 2004: 91-104 - [c44]Giovanni Di Crescenzo, Javier Herranz, Germán Sáez:
Reducing Server Trust in Private Proxy Auctions. TrustBus 2004: 80-89 - 2003
- [j6]Giovanni Di Crescenzo:
Sharing one secret vs. sharing many secrets. Theor. Comput. Sci. 295: 123-140 (2003) - [c43]Zhi Zhou, Gonzalo R. Arce, Giovanni Di Crescenzo:
Halftone visual cryptography. ICIP (1) 2003: 521-524 - [c42]Giovanni Di Crescenzo, Clemente Galdi:
Hypergraph Decomposition and Secret Sharing. ISAAC 2003: 645-654 - [i7]Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, Giuseppe Persiano:
Public Key Encryption with keyword Search. IACR Cryptol. ePrint Arch. 2003: 195 (2003) - 2002
- [c41]Giovanni Di Crescenzo, Hyong Sop Shim, Olga Kornievskaia, Gardner C. Patton, Siddhartha R. Dalal:
Efficiently providing secure multimedia conferencing in SEC. ICC 2002: 2479-2483 - [c40]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano:
Randomness-Optimal Characterization of Two NP Proof Systems. RANDOM 2002: 179-193 - [c39]Giovanni Di Crescenzo:
Equivocable and Extractable Commitment Schemes. SCN 2002: 74-87 - [c38]Giovanni Di Crescenzo, Olga Kornievskaia:
Efficient Re-keying Protocols for Multicast Encryption. SCN 2002: 119-132 - 2001
- [j5]Giovanni Di Crescenzo, Yuval Ishai, Rafail Ostrovsky:
Universal Service-Providers for Private Information Retrieval. J. Cryptol. 14(1): 37-74 (2001) - [c37]Alfredo De Santis, Giovanni Di Crescenzo, Rafail Ostrovsky, Giuseppe Persiano, Amit Sahai:
Robust Non-interactive Zero Knowledge. CRYPTO 2001: 566-598 - [c36]Giovanni Di Crescenzo, Jonathan Katz, Rafail Ostrovsky, Adam D. Smith:
Efficient and Non-interactive Non-malleable Commitment. EUROCRYPT 2001: 40-59 - [c35]Giovanni Di Crescenzo:
Privacy for the Stock Market. Financial Cryptography 2001: 259-278 - [c34]Giovanni Di Crescenzo, Olga Kornievskaia:
Efficient Kerberized Multicast in a Practical Distributed Setting. ISC 2001: 27-45 - [c33]Giovanni Di Crescenzo:
Sharing One Secret vs. Sharing Many Secrets: Tight Bounds for the Max Improvement Ratio. MFCS 2001: 292-303 - [i6]Giovanni Di Crescenzo, Jonathan Katz, Rafail Ostrovsky, Adam D. Smith:
Efficient and Non-Interactive Non-Malleable Commitment. IACR Cryptol. ePrint Arch. 2001: 32 (2001) - 2000
- [c32]Ernest F. Brickell, Giovanni Di Crescenzo, Yair Frankel:
Sharing Block Ciphers. ACISP 2000: 457-470 - [c31]Giovanni Di Crescenzo:
Removing Complexity Assumptions from Concurrent Zero-Knowledge Proofs. COCOON 2000: 426-435 - [c30]Giovanni Di Crescenzo, Tal Malkin, Rafail Ostrovsky:
Single Database Private Information Retrieval Implies Oblivious Transfer. EUROCRYPT 2000: 122-138 - [c29]Giovanni Di Crescenzo:
Private Selective Payment Protocols. Financial Cryptography 2000: 72-89 - [c28]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano:
Necessary and Sufficient Assumptions for Non-iterative Zero-Knowledge Proofs of Knowledge for All NP Relations. ICALP 2000: 451-462 - [c27]Giovanni Di Crescenzo:
Sharing one secret vs. sharing many secrets: tight bounds on the average improvement ratio. SODA 2000: 273-274 - [c26]Giovanni Di Crescenzo, Kouichi Sakurai, Moti Yung:
On zero-knowledge proofs (extended abstract): "from membership to decision". STOC 2000: 255-264
1990 – 1999
- 1999
- [j4]Alfredo De Santis, Giovanni Di Crescenzo, Oded Goldreich, Giuseppe Persiano:
The Graph Clustering Problem has a Perfect Zero-Knowledge Interactive Proof. Inf. Process. Lett. 69(4): 201-206 (1999) - [c25]Giovanni Di Crescenzo, Rafail Ostrovsky:
On Concurrent Zero-Knowledge with Pre-processing. CRYPTO 1999: 485-502 - [c24]Giovanni Di Crescenzo, Rafail Ostrovsky, Sivaramakrishnan Rajagopalan:
Conditional Oblivious Transfer and Timed-Release Encryption. EUROCRYPT 1999: 74-89 - [c23]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano:
Non-Interactive Zero-Knowledge: A Low-Randomness Characterization of NP. ICALP 1999: 271-280 - [c22]Giovanni Di Crescenzo, Yair Frankel:
Existence of Multiplicative Secret Sharing Schemes with Polynomial Share Expansion. SODA 1999: 895-896 - [c21]Giovanni Di Crescenzo, Niels Ferguson, Russell Impagliazzo, Markus Jakobsson:
How to Forget a Secret. STACS 1999: 500-509 - [c20]Giovanni Di Crescenzo, Russell Impagliazzo:
Security-Preserving Hardness-Amplification for Any Regular One-Way Function. STOC 1999: 169-178 - 1998
- [c19]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano:
Communication-Efficient Anonymous Group Identification. CCS 1998: 73-82 - [c18]Giovanni Di Crescenzo, Russell Impagliazzo:
Proofs of Membership vs. Proofs of Knowledge. CCC 1998: 34-45 - [c17]William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan:
Security Amplification by Composition: The Case of Doubly-Iterated, Ideal Ciphers. CRYPTO 1998: 390-407 - [c16]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano, Moti Yung:
Image Density is Complete for Non-Interactive-SZK (Extended Abstract). ICALP 1998: 784-795 - [c15]Giovanni Di Crescenzo, Kouichi Sakurai, Moti Yung:
Checking Programs Discreetly: Demonstrating Result-Correctness Efficiently while Concealing it. ISAAC 1998: 59-68 - [c14]Giovanni Di Crescenzo, Yuval Ishai, Rafail Ostrovsky:
Universal Service-Providers for Database Private Information Retrieval (Extended Abstract). PODC 1998: 91-100 - [c13]Giovanni Di Crescenzo, Kouichi Sakurai, Moti Yung:
Result-Indistinguishable Zero-Knowledge Proofs: Increased Power and Constant-Round Protocols. STACS 1998: 511-521 - [c12]Giovanni Di Crescenzo, Yuval Ishai, Rafail Ostrovsky:
Non-Interactive and Non-Malleable Commitment. STOC 1998: 141-150 - [i5]William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan:
Security amplification by composition: The case of doubly-iterated ideal ciphers. CoRR cs.CR/9809031 (1998) - [i4]Alfredo De Santis, Giovanni Di Crescenzo, Oded Goldreich, Giuseppe Persiano:
The Graph Clustering Problem has a Perfect Zero-Knowledge Proof. Electron. Colloquium Comput. Complex. TR98 (1998) - [i3]Alfredo De Santis, Giovanni Di Crescenzo, Oded Goldreich, Giuseppe Persiano:
The Graph Clustering Problem has a Perfect Zero-Knowledge Proof. IACR Cryptol. ePrint Arch. 1998: 2 (1998) - [i2]Giovanni Di Crescenzo, Yuval Ishai, Rafail Ostrovsky:
Universal Service Providers for Database Private Information Retrieval. IACR Cryptol. ePrint Arch. 1998: 4 (1998) - [i1]William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan:
Security amplification by composition: The case of doubly-iterated, ideal ciphers. IACR Cryptol. ePrint Arch. 1998: 23 (1998) - 1997
- [c11]Giovanni Di Crescenzo, Tatsuaki Okamoto, Moti Yung:
Keeping the SZK-Verifier Honest Unconditionally. CRYPTO 1997: 31-45 - [c10]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano:
Randomness-Efficient Non-Interactive Zero-Knowledge (Extended Abstract). ICALP 1997: 716-726 - [c9]Giovanni Di Crescenzo, Kouichi Sakurai, Moti Yung:
Zero-knowledge proofs of decision power: new protocols and optimal round-complexity. ICICS 1997: 17-27 - 1995
- [j3]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano:
Zero-Knowledge Arguments and Public-Key Cryptography. Inf. Comput. 121(1): 23-40 (1995) - [c8]Giovanni Di Crescenzo:
Recycling Random Bits in Composed Perfect Zero-Knowledge. EUROCRYPT 1995: 367-381 - [c7]Stefano D'Amiano, Giovanni Di Crescenzo:
Anonymous NIZK Proofs of Knowledge with Preprocessing. EUROCRYPT 1995: 413-416 - 1994
- [j2]Giovanni Di Crescenzo, Giuseppe Persiano:
Round-Optimal Perfect Zero-Knowledge Proofs. Inf. Process. Lett. 50(2): 93-99 (1994) - [j1]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano:
The Knowledge Complexity of Quadratic Residuosity Languages. Theor. Comput. Sci. 132(2): 291-317 (1994) - [c6]Yvo Desmedt, Giovanni Di Crescenzo, Mike Burmester:
Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography. ASIACRYPT 1994: 21-32 - [c5]Giovanni Di Crescenzo:
A Non-Iterative Electronic Cash System. CIAC 1994: 109-124 - [c4]Carlo Blundo, Alfredo De Santis, Giovanni Di Crescenzo, Antonio Giorgio Gaggia, Ugo Vaccaro:
Multi-Secret Sharing Schemes. CRYPTO 1994: 150-163 - [c3]Stefano D'Amiano, Giovanni Di Crescenzo:
Methodology for Digital Money based on General Cryptographic Tools. EUROCRYPT 1994: 156-170 - [c2]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano, Moti Yung:
On Monotone Formula Closure of SZK. FOCS 1994: 454-465 - 1993
- [c1]Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano:
Secret Sharing and Perfect Zero Knowledge. CRYPTO 1993: 73-84
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-02 22:28 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint