default search action
Alessandra Scafuro
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Journal Articles
- 2013
- [j2]Alessandra Scafuro:
Secure Computation Under Network and Physical Attacks. Bull. EATCS 111 (2013) - 2010
- [j1]Frederik Armknecht, Ahmad-Reza Sadeghi, Alessandra Scafuro, Ivan Visconti, Christian Wachsmann:
Impossibility Results for RFID Privacy Notions. Trans. Comput. Sci. 11: 39-63 (2010)
Conference and Workshop Papers
- 2022
- [c33]Varun Madathil, Chris Orsini, Alessandra Scafuro, Daniele Venturi:
From Privacy-Only to Simulatable OT: Black-Box, Round-Optimal, Information-Theoretic. ITC 2022: 5:1-5:20 - [c32]Vanesa Daza, Abida Haque, Alessandra Scafuro, Alexandros Zacharakis, Arantxa Zapico:
Mutual Accountability Layer: Accountable Anonymity Within Accountable Trust. CSCML 2022: 318-336 - [c31]Varun Madathil, Alessandra Scafuro, Kemafor Anyanwu, Sen Qiao, Akash Pateria, Binil Starly:
Preserving Buyer-Privacy in Decentralized Supply Chain Marketplaces. DPM/CBT@ESORICS 2022: 239-257 - [c30]Alessandra Scafuro:
Black-Box Anonymous Commit-and-Prove. SCN 2022: 591-614 - [c29]Varun Madathil, Alessandra Scafuro, István András Seres, Omer Shlomovits, Denis Varlakov:
Private Signaling. USENIX Security Symposium 2022: 3309-3326 - 2021
- [c28]Alessandra Scafuro, Bihan Zhang:
One-Time Traceable Ring Signatures. ESORICS (2) 2021: 481-500 - [c27]Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Publicly Verifiable Zero Knowledge from (Collapsing) Blockchains. Public Key Cryptography (2) 2021: 469-498 - [c26]Markulf Kohlweiss, Varun Madathil, Kartik Nayak, Alessandra Scafuro:
On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols. SP 2021: 1818-1833 - [c25]Abida Haque, Varun Madathil, Bradley Reaves, Alessandra Scafuro:
Anonymous device authorization for cellular networks. WISEC 2021: 25-36 - 2020
- [c24]Foteini Baldimtsi, Varun Madathil, Alessandra Scafuro, Linfeng Zhou:
Anonymous Lottery In The Proof-of-Stake Setting. CSF 2020: 318-333 - [c23]Abida Haque, Alessandra Scafuro:
Threshold Ring Signatures: New Definitions and Post-quantum Security. Public Key Cryptography (2) 2020: 423-452 - 2019
- [c22]Alessandra Scafuro:
Break-glass Encryption. Public Key Cryptography (2) 2019: 34-62 - [c21]Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Publicly Verifiable Proofs from Blockchains. Public Key Cryptography (1) 2019: 374-401 - 2018
- [c20]Shafi Goldwasser, Rafail Ostrovsky, Alessandra Scafuro, Adam Sealfon:
Population Stability: Regulating Size in the Presence of an Adversary. PODC 2018: 397-406 - 2017
- [c19]Foteini Baldimtsi, Dimitrios Papadopoulos, Stavros Papadopoulos, Alessandra Scafuro, Nikos Triandopoulos:
Server-Aided Secure Computation with Off-line Parties. ESORICS (1) 2017: 103-123 - [c18]Payman Mohassel, Mike Rosulek, Alessandra Scafuro:
Sublinear Zero-Knowledge Arguments for RAM Programs. EUROCRYPT (1) 2017: 501-531 - [c17]Ethan Heilman, Leen Alshenibr, Foteini Baldimtsi, Alessandra Scafuro, Sharon Goldberg:
TumbleBit: An Untrusted Bitcoin-Compatible Anonymous Payment Hub. NDSS 2017 - [c16]Zahra Jafargholi, Alessandra Scafuro, Daniel Wichs:
Adaptively Indistinguishable Garbled Circuits. TCC (2) 2017: 40-71 - 2016
- [c15]Mihir Bellare, Georg Fuchsbauer, Alessandra Scafuro:
NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion. ASIACRYPT (2) 2016: 777-804 - [c14]Brett Hemenway, Zahra Jafargholi, Rafail Ostrovsky, Alessandra Scafuro, Daniel Wichs:
Adaptively Secure Garbled Circuits from One-Way Functions. CRYPTO (3) 2016: 149-178 - [c13]Michele Ciampi, Giuseppe Persiano, Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Online/Offline OR Composition of Sigma Protocols. EUROCRYPT (2) 2016: 63-92 - [c12]Michele Ciampi, Giuseppe Persiano, Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Improved OR-Composition of Sigma-Protocols. TCC (A2) 2016: 112-141 - 2015
- [c11]Rafail Ostrovsky, Silas Richelson, Alessandra Scafuro:
Round-Optimal Black-Box Two-Party Computation. CRYPTO (2) 2015: 339-358 - [c10]Sanjam Garg, Steve Lu, Rafail Ostrovsky, Alessandra Scafuro:
Garbled RAM From One-Way Functions. STOC 2015: 449-458 - [c9]Rafail Ostrovsky, Alessandra Scafuro, Muthuramakrishnan Venkitasubramaniam:
Resettably Sound Zero-Knowledge Arguments from OWFs - The (Semi) Black-Box Way. TCC (1) 2015: 345-374 - 2014
- [c8]Ran Canetti, Abhishek Jain, Alessandra Scafuro:
Practical UC security with a Global Random Oracle. CCS 2014: 597-608 - [c7]Vipul Goyal, Rafail Ostrovsky, Alessandra Scafuro, Ivan Visconti:
Black-box non-black-box zero knowledge. STOC 2014: 515-524 - 2013
- [c6]Ivan Damgård, Alessandra Scafuro:
Unconditionally Secure and Universally Composable Commitments from Physical Assumptions. ASIACRYPT (2) 2013: 100-119 - [c5]Rafail Ostrovsky, Alessandra Scafuro, Ivan Visconti, Akshay Wadia:
Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions. EUROCRYPT 2013: 702-718 - [c4]Rafail Ostrovsky, Vanishree Rao, Alessandra Scafuro, Ivan Visconti:
Revisiting Lower and Upper Bounds for Selective Decommitments. TCC 2013: 559-578 - 2012
- [c3]Alessandra Scafuro, Ivan Visconti:
On Round-Optimal Zero Knowledge in the Bare Public-Key Model. EUROCRYPT 2012: 153-171 - [c2]Chongwon Cho, Rafail Ostrovsky, Alessandra Scafuro, Ivan Visconti:
Simultaneously Resettable Arguments of Knowledge. TCC 2012: 530-547 - 2009
- [c1]Paolo D'Arco, Alessandra Scafuro, Ivan Visconti:
Revisiting DoS Attacks and Privacy in RFID-Enabled Networks. ALGOSENSORS 2009: 76-87
Informal and Other Publications
- 2024
- [i33]David Adei, Varun Madathil, Sathvik Prasad, Bradley Reaves, Alessandra Scafuro:
Jäger: Automated Telephone Call Traceback. CoRR abs/2409.02839 (2024) - 2023
- [i32]Varun Madathil, Alessandra Scafuro:
PriFHEte: Achieving Full-Privacy in Account-based Cryptocurrencies is Possible. IACR Cryptol. ePrint Arch. 2023: 710 (2023) - [i31]Chris Orsini, Alessandra Scafuro, Tanner Verber:
How to Recover a Cryptographic Secret From the Cloud. IACR Cryptol. ePrint Arch. 2023: 1308 (2023) - 2022
- [i30]Varun Madathil, Chris Orsini, Alessandra Scafuro, Daniele Venturi:
From Privacy-Only to Simulatable OT: Black-Box, Round-Optimal, Information-theoretic. IACR Cryptol. ePrint Arch. 2022: 34 (2022) - [i29]Varun Madathil, Alessandra Scafuro, Kemafor Anyanwu, Sen Qiao, Akash Pateria, Binil Starly:
Preserving Buyer-Privacy in Decentralized Supply Chain Marketplaces. IACR Cryptol. ePrint Arch. 2022: 105 (2022) - 2021
- [i28]Markulf Kohlweiss, Varun Madathil, Kartik Nayak, Alessandra Scafuro:
On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols. IACR Cryptol. ePrint Arch. 2021: 409 (2021) - [i27]Vanesa Daza, Abida Haque, Alessandra Scafuro, Alexandros Zacharakis, Arantxa Zapico:
Mutual Accountability Layer: Accountable Anonymity within Accountable Trust. IACR Cryptol. ePrint Arch. 2021: 596 (2021) - [i26]Abida Haque, Varun Madathil, Bradley Reaves, Alessandra Scafuro:
Anonymous Device Authorization for Cellular Networks. IACR Cryptol. ePrint Arch. 2021: 753 (2021) - [i25]Varun Madathil, Alessandra Scafuro, István András Seres, Omer Shlomovits, Denis Varlakov:
Private Signaling. IACR Cryptol. ePrint Arch. 2021: 853 (2021) - [i24]Alessandra Scafuro, Bihan Zhang:
One-time Traceable Ring Signatures. IACR Cryptol. ePrint Arch. 2021: 1054 (2021) - 2020
- [i23]Abida Haque, Alessandra Scafuro:
Threshold Ring Signatures: New Definitions and Post-Quantum Security. IACR Cryptol. ePrint Arch. 2020: 135 (2020) - [i22]Foteini Baldimtsi, Varun Madathil, Alessandra Scafuro, Linfeng Zhou:
Anonymous Lottery in the Proof-of-Stake Setting. IACR Cryptol. ePrint Arch. 2020: 533 (2020) - [i21]Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Publicly Verifiable Zero Knowledge from (Collapsing) Blockchains. IACR Cryptol. ePrint Arch. 2020: 1435 (2020) - 2019
- [i20]Jan Camenisch, Ralf Küsters, Anna Lysyanskaya, Alessandra Scafuro:
Practical Yet Composably Secure Cryptographic Protocols (Dagstuhl Seminar 19042). Dagstuhl Reports 9(1): 88-103 (2019) - [i19]Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Publicly Verifiable Proofs from Blockchains. IACR Cryptol. ePrint Arch. 2019: 66 (2019) - 2018
- [i18]Shafi Goldwasser, Rafail Ostrovsky, Alessandra Scafuro, Adam Sealfon:
Population stability: regulating size in the presence of an adversary. CoRR abs/1803.02540 (2018) - 2017
- [i17]Payman Mohassel, Mike Rosulek, Alessandra Scafuro:
Sublinear Zero-Knowledge Arguments for RAM Programs. IACR Cryptol. ePrint Arch. 2017: 129 (2017) - [i16]Zahra Jafargholi, Alessandra Scafuro, Daniel Wichs:
Adaptively Indistinguishable Garbled Circuits. IACR Cryptol. ePrint Arch. 2017: 934 (2017) - 2016
- [i15]Michele Ciampi, Giuseppe Persiano, Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Online/Offline OR Composition of Sigma Protocols. IACR Cryptol. ePrint Arch. 2016: 175 (2016) - [i14]Mihir Bellare, Georg Fuchsbauer, Alessandra Scafuro:
NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion. IACR Cryptol. ePrint Arch. 2016: 372 (2016) - [i13]Ethan Heilman, Foteini Baldimtsi, Leen Alshenibr, Alessandra Scafuro, Sharon Goldberg:
TumbleBit: An Untrusted Tumbler for Bitcoin-Compatible Anonymous Payments. IACR Cryptol. ePrint Arch. 2016: 575 (2016) - [i12]Foteini Baldimtsi, Dimitrios Papadopoulos, Stavros Papadopoulos, Alessandra Scafuro, Nikos Triandopoulos:
Secure Computation in Online Social Networks. IACR Cryptol. ePrint Arch. 2016: 948 (2016) - 2015
- [i11]Rafail Ostrovsky, Silas Richelson, Alessandra Scafuro:
Round-Optimal Black-Box Two-Party Computation. IACR Cryptol. ePrint Arch. 2015: 553 (2015) - [i10]Michele Ciampi, Giuseppe Persiano, Alessandra Scafuro, Luisa Siniscalchi, Ivan Visconti:
Improved OR Composition of Sigma-Protocols. IACR Cryptol. ePrint Arch. 2015: 810 (2015) - [i9]Brett Hemenway, Zahra Jafargholi, Rafail Ostrovsky, Alessandra Scafuro, Daniel Wichs:
Adaptively Secure Garbled Circuits from One-Way Functions. IACR Cryptol. ePrint Arch. 2015: 1250 (2015) - 2014
- [i8]Rafail Ostrovsky, Alessandra Scafuro, Muthuramakrishnan Venkitasubramaniam:
Resettably Sound Zero-Knoweldge Arguments from OWFs - the (semi) Black-Box way. IACR Cryptol. ePrint Arch. 2014: 284 (2014) - [i7]Vipul Goyal, Rafail Ostrovsky, Alessandra Scafuro, Ivan Visconti:
Black-Box Non-Black-Box Zero Knowledge. IACR Cryptol. ePrint Arch. 2014: 390 (2014) - [i6]Ran Canetti, Abhishek Jain, Alessandra Scafuro:
Practical UC security with a Global Random Oracle. IACR Cryptol. ePrint Arch. 2014: 908 (2014) - [i5]Sanjam Garg, Steve Lu, Rafail Ostrovsky, Alessandra Scafuro:
Garbled RAM From One-Way Functions. IACR Cryptol. ePrint Arch. 2014: 941 (2014) - 2013
- [i4]Ivan Damgård, Alessandra Scafuro:
Unconditionally Secure and Universally Composable Commitments from Physical Assumptions. IACR Cryptol. ePrint Arch. 2013: 108 (2013) - 2012
- [i3]Rafail Ostrovsky, Alessandra Scafuro, Ivan Visconti, Akshay Wadia:
Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions. IACR Cryptol. ePrint Arch. 2012: 143 (2012) - 2011
- [i2]Rafail Ostrovsky, Vanishree Rao, Alessandra Scafuro, Ivan Visconti:
Revisiting Lower and Upper Bounds for Selective Decommitments. IACR Cryptol. ePrint Arch. 2011: 536 (2011) - 2010
- [i1]Maria Dubovitskaya, Alessandra Scafuro, Ivan Visconti:
On Efficient Non-Interactive Oblivious Transfer with Tamper-Proof Hardware. IACR Cryptol. ePrint Arch. 2010: 509 (2010)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:11 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint