default search action
Alessandro Sorniotti
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i14]Elli Androulaki, Angelo De Caro, Kaoutar Elkhiyaoui, Romain Gay, Rebekah Mercer, Alessandro Sorniotti:
Secure and Privacy-preserving CBDC Offline Payments using a Secure Element. IACR Cryptol. ePrint Arch. 2024: 1746 (2024) - 2023
- [j7]Luca De Feo, Bertram Poettering, Alessandro Sorniotti:
On the (In)Security of ElGamal in OpenPGP. Commun. ACM 66(6): 107-115 (2023) - [c42]Jonathan Bootle, Vadim Lyubashevsky, Ngoc Khanh Nguyen, Alessandro Sorniotti:
A Framework for Practical Anonymous Credentials from Lattices. CRYPTO (2) 2023: 384-417 - [c41]Alessandro Sorniotti, Michael Weissbacher, Anil Kurmus:
Go or No Go: Differential Fuzzing of Native and C Libraries. SP (Workshops) 2023: 349-363 - [c40]Julia Hesse, Nitin Singh, Alessandro Sorniotti:
How to Bind Anonymous Credentials to Humans. USENIX Security Symposium 2023: 3047-3064 - [i13]Jonathan Bootle, Vadim Lyubashevsky, Ngoc Khanh Nguyen, Alessandro Sorniotti:
A Framework for Practical Anonymous Credentials from Lattices. IACR Cryptol. ePrint Arch. 2023: 560 (2023) - [i12]Julia Hesse, Nitin Singh, Alessandro Sorniotti:
How to Bind Anonymous Credentials to Humans. IACR Cryptol. ePrint Arch. 2023: 853 (2023) - 2021
- [c39]Lucas Kuhring, Zsolt István, Alessandro Sorniotti, Marko Vukolic:
StreamChain: Building a Low-Latency Permissioned Blockchain For Enterprise Use-Cases. Blockchain 2021: 130-139 - [c38]Luca De Feo, Bertram Poettering, Alessandro Sorniotti:
On the (In)Security of ElGamal in OpenPGP. CCS 2021: 2066-2080 - [c37]Andrea Mambretti, Alexandra Sandulescu, Alessandro Sorniotti, William Robertson, Engin Kirda, Anil Kurmus:
Bypassing memory safety mechanisms through speculative control flow hijacks. EuroS&P 2021: 633-649 - [c36]Andrea Mambretti, Pasquale Convertini, Alessandro Sorniotti, Alexandra Sandulescu, Engin Kirda, Anil Kurmus:
GhostBuster: understanding and overcoming the pitfalls of transient execution vulnerability checkers. SANER 2021: 307-317 - [i11]Elli Androulaki, Ilie Circiumaru, Jesus Diaz Vico, Miguel Prada, Alessandro Sorniotti, Marc Ph. Stoecklin, Marko Vukolic, Marie Wallace:
IBM Digital Health Pass Whitepaper: A Privacy-Respectful Platform for Proving Health Status. IACR Cryptol. ePrint Arch. 2021: 704 (2021) - [i10]Luca De Feo, Bertram Poettering, Alessandro Sorniotti:
On the (in)security of ElGamal in OpenPGP. IACR Cryptol. ePrint Arch. 2021: 923 (2021) - 2020
- [i9]Andrea Mambretti, Alexandra Sandulescu, Alessandro Sorniotti, William K. Robertson, Engin Kirda, Anil Kurmus:
Bypassing memory safety mechanisms through speculative control flow hijacks. CoRR abs/2003.05503 (2020) - [i8]Elli Androulaki, Angelo De Caro, Kaoutar Elkhiyaoui, Christian Gorenflo, Alessandro Sorniotti, Marko Vukolic:
Multi-Shard Private Transactions for Permissioned Blockchains. CoRR abs/2010.08274 (2020)
2010 – 2019
- 2019
- [c35]Andrea Mambretti, Matthias Neugschwandtner, Alessandro Sorniotti, Engin Kirda, William K. Robertson, Anil Kurmus:
Speculator: a tool to analyze speculative execution attacks and mitigations. ACSAC 2019: 747-761 - [c34]Elli Androulaki, Angelo De Caro, Matthias Neugschwandtner, Alessandro Sorniotti:
Endorsement in Hyperledger Fabric. Blockchain 2019: 510-519 - [c33]Atri Bhattacharyya, Alexandra Sandulescu, Matthias Neugschwandtner, Alessandro Sorniotti, Babak Falsafi, Mathias Payer, Anil Kurmus:
SMoTherSpectre: Exploiting Speculative Execution through Port Contention. CCS 2019: 785-800 - [c32]Matthias Neugschwandtner, Alessandro Sorniotti, Anil Kurmus:
Memory Categorization: Separating Attacker-Controlled Data. DIMVA 2019: 263-287 - [c31]Jan Camenisch, Angelo De Caro, Esha Ghosh, Alessandro Sorniotti:
Oblivious PRF on Committed Vector Inputs and Application to Deduplication of Encrypted Data. Financial Cryptography 2019: 337-356 - [c30]Gero Dittmann, Alessandro Sorniotti, Hagen Völzer:
Model-Driven Engineering for Multi-party Interactions on a Blockchain - An Example. ICSOC Workshops 2019: 181-194 - [c29]Marcus Brandenburger, Christian Cachin, Rüdiger Kapitza, Alessandro Sorniotti:
Trusted Computing Meets Blockchain: Rollback Attacks and a Solution for Hyperledger Fabric. SRDS 2019: 324-333 - [c28]Andrea Mambretti, Alexandra Sandulescu, Matthias Neugschwandtner, Alessandro Sorniotti, Anil Kurmus:
Two methods for exploiting speculative control flow hijacks. WOOT @ USENIX Security Symposium 2019 - [i7]Atri Bhattacharyya, Alexandra Sandulescu, Matthias Neugschwandtner, Alessandro Sorniotti, Babak Falsafi, Mathias Payer, Anil Kurmus:
SMoTherSpectre: exploiting speculative execution through port contention. CoRR abs/1903.01843 (2019) - [i6]Jan Camenisch, Angelo De Caro, Esha Ghosh, Alessandro Sorniotti:
Oblivious PRF on Committed Vector Inputs and Application to Deduplication of Encrypted Data. IACR Cryptol. ePrint Arch. 2019: 438 (2019) - 2018
- [c27]Elli Androulaki, Artem Barger, Vita Bortnikov, Christian Cachin, Konstantinos Christidis, Angelo De Caro, David Enyeart, Christopher Ferris, Gennady Laventman, Yacov Manevich, Srinivasan Muralidharan, Chet Murthy, Binh Nguyen, Manish Sethi, Gari Singh, Keith Smith, Alessandro Sorniotti, Chrysoula Stathakopoulou, Marko Vukolic, Sharon Weed Cocco, Jason Yellick:
Hyperledger fabric: a distributed operating system for permissioned blockchains. EuroSys 2018: 30:1-30:15 - [c26]Mathias Björkqvist, Christian Cachin, Felix Engelmann, Alessandro Sorniotti:
Scalable Key Management for Distributed Cloud Storage. IC2E 2018: 250-256 - [c25]Zsolt István, Alessandro Sorniotti, Marko Vukolic:
StreamChain: Do Blockchains Need Blocks? SERIAL@Middleware 2018: 1-6 - [i5]Elli Androulaki, Artem Barger, Vita Bortnikov, Christian Cachin, Konstantinos Christidis, Angelo De Caro, David Enyeart, Christopher Ferris, Gennady Laventman, Yacov Manevich, Srinivasan Muralidharan, Chet Murthy, Binh Nguyen, Manish Sethi, Gari Singh, Keith Smith, Alessandro Sorniotti, Chrysoula Stathakopoulou, Marko Vukolic, Sharon Weed Cocco, Jason Yellick:
Hyperledger Fabric: A Distributed Operating System for Permissioned Blockchains. CoRR abs/1801.10228 (2018) - [i4]Marcus Brandenburger, Christian Cachin, Rüdiger Kapitza, Alessandro Sorniotti:
Blockchain and Trusted Computing: Problems, Pitfalls, and a Solution for Hyperledger Fabric. CoRR abs/1805.08541 (2018) - [i3]Zsolt István, Alessandro Sorniotti, Marko Vukolic:
StreamChain: Do Blockchains Need Blocks? CoRR abs/1808.08406 (2018) - 2017
- [i2]Elli Androulaki, Christian Cachin, Angelo De Caro, Alessandro Sorniotti, Marko Vukolic:
Permissioned Blockchains and Hyperledger Fabric. ERCIM News 2017(110) (2017) - 2016
- [j6]Roberto Di Pietro, Alessandro Sorniotti:
Proof of ownership for deduplication systems: A secure, scalable, and efficient solution. Comput. Commun. 82: 71-82 (2016) - 2015
- [c24]Julien Bringer, Beatriz Gallego-Nicasio, Ghassan Karame, Mathias Kohler, Panos Louridas, Melek Önen, Hubert Ritzdorf, Alessandro Sorniotti, David Vallejo:
TREDISEC: Trust-Aware REliable and Distributed Information SEcurity in the Cloud. e-Democracy 2015: 193-197 - 2014
- [c23]Nathalie Baracaldo, Elli Androulaki, Joseph S. Glider, Alessandro Sorniotti:
Reconciling End-to-End Confidentiality and Data Reduction In Cloud Storage. CCSW 2014: 21-32 - [c22]Jorge Blasco Alís, Roberto Di Pietro, Agustín Orfila, Alessandro Sorniotti:
A tunable proof of ownership scheme for deduplication using Bloom filters. CNS 2014: 481-489 - [c21]Jan Stanek, Alessandro Sorniotti, Elli Androulaki, Lukas Kencl:
A Secure Data Deduplication Scheme for Cloud Storage. Financial Cryptography 2014: 99-118 - 2013
- [j5]Alessandro Armando, Roberto Carbone, Luca Compagna, Jorge Cuéllar, Giancarlo Pellegrino, Alessandro Sorniotti:
An authentication flaw in browser-based Single Sign-On protocols: Impact and remediations. Comput. Secur. 33: 41-58 (2013) - [c20]Christian Cachin, Kristiyan Haralambiev, Hsu-Chun Hsiao, Alessandro Sorniotti:
Policy-based secure deletion. CCS 2013: 259-270 - [c19]Michael Factor, David Hadas, Aner Hamama, Nadav Har'El, Elliot K. Kolodner, Anil Kurmus, Alexandra Shulman-Peleg, Alessandro Sorniotti:
Secure Logical Isolation for Multi-tenancy in cloud storage. MSST 2013: 1-5 - [i1]Christian Cachin, Kristiyan Haralambiev, Hsu-Chun Hsiao, Alessandro Sorniotti:
Policy-based Secure Deletion. IACR Cryptol. ePrint Arch. 2013: 152 (2013) - 2012
- [c18]Roberto Di Pietro, Alessandro Sorniotti:
Boosting efficiency and security in proof of ownership for deduplication. AsiaCCS 2012: 81-82 - [c17]Cristina Basescu, Christian Cachin, Ittay Eyal, Robert Haas, Alessandro Sorniotti, Marko Vukolic, Ido Zachevsky:
Robust data sharing with key-value stores. DSN 2012: 1-12 - [c16]Christian Cachin, Birgit Junker, Alessandro Sorniotti:
On limitations of using cloud storage for data replication. DSN Workshops 2012: 1-6 - 2011
- [c15]Anil Kurmus, Alessandro Sorniotti, Rüdiger Kapitza:
Attack surface reduction for commodity OS kernels: trimmed garden plants may attract less bugs. EUROSEC 2011: 6 - [c14]Alessandro Armando, Roberto Carbone, Luca Compagna, Jorge Cuéllar, Giancarlo Pellegrino, Alessandro Sorniotti:
From Multiple Credentials to Browser-Based Single Sign-On: Are We More Secure? SEC 2011: 68-79 - 2010
- [b1]Alessandro Sorniotti:
Protocoles pour Poignées de Main Secrètes. (Secret Handshake Protocols). Télécom ParisTech, France, 2010 - [j4]Alessandro Sorniotti, Refik Molva:
A provably secure secret handshake with dynamic controlled matching. Comput. Secur. 29(5): 619-627 (2010) - [c13]Florian Kerschbaum, Alessandro Sorniotti:
Searchable Encryption for Outsourced Data Analytics. EuroPKI 2010: 61-76 - [c12]Alessandro Sorniotti, Refik Molva:
Federated Secret Handshakes with Support for Revocation. ICICS 2010: 218-234 - [c11]Slim Trabelsi, Eric Weil, Alessandro Sorniotti, Stuart Short, Michele Bezzi:
Privacy-aware policy matching. ISCC 2010: 302-307 - [c10]Alessandro Sorniotti, Refik Molva:
Secret interest groups (SIGs) in social networks with an implementation on Facebook. SAC 2010: 621-628
2000 – 2009
- 2009
- [j3]Alessandro Sorniotti, Refik Molva, Laurent Gomez:
Efficient Access Control forWireless Sensor Data. Ad Hoc Sens. Wirel. Networks 7(3-4): 325-336 (2009) - [j2]Alessandro Sorniotti, Refik Molva, Laurent Gomez, Christophe Trefois, Annett Laube, Piervito Scaglioso:
Efficient Access Control for Wireless Sensor Data. Int. J. Wirel. Inf. Networks 16(3): 165-174 (2009) - [c9]Laurent Gomez, Annett Laube, Alessandro Sorniotti:
Trustworthiness Assessment of Wireless Sensor Data for Business Applications. AINA 2009: 355-362 - [c8]Alessandro Sorniotti, Refik Molva:
Secret Handshakes with Revocation Support. ICISC 2009: 274-299 - [c7]Alessandro Sorniotti, Refik Molva:
A Provably Secure Secret Handshake with Dynamic Controlled Matching. SEC 2009: 330-341 - [c6]Ángel Cuevas, Paul El Khoury, Laurent Gomez, Annett Laube, Alessandro Sorniotti:
A Security Pattern for Untraceable Secret Handshakes. SECURWARE 2009: 8-14 - [c5]Florian Kerschbaum, Alessandro Sorniotti:
RFID-based supply chain partner authentication and key agreement. WISEC 2009: 41-50 - [p1]Laurent Gomez, Annett Laube, Alessandro Sorniotti:
Access Control in Mobile and Ubiquitous Environments. Context-Aware Mobile and Ubiquitous Computing for Enhanced Usability 2009: 278-294 - 2008
- [j1]Guillaume Urvoy-Keller, Taoufik En-Najjary, Alessandro Sorniotti:
Operational comparison of available bandwidth estimation tools. Comput. Commun. Rev. 38(1): 39-42 (2008) - [c4]Laurent Gomez, Annett Laube, Alessandro Sorniotti:
Design guidelines for integration of wireless sensor networks with enterprise systems. MOBILWARE 2008: 12 - [c3]Laurent Gomez, Annett Laube, Vincent Ribière, Alessandro Sorniotti, Christophe Trefois, Marco Valente, Patrick Wetterwald:
Encryption-based access control for building management. MobiQuitous 2008 - [c2]Alessandro Sorniotti, Refik Molva, Laurent Gomez:
Efficient access control for wireless sensor data. PIMRC 2008: 1-5 - 2007
- [c1]Alessandro Sorniotti, Gabriele Corliano, Alan P. Smith:
Design Guidelines for an Internet-Scaled QoS Framework. ECUMN 2007: 109-118
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:28 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint