Constructing non-malleable commitments: A black-box approach V Goyal, CK Lee, R Ostrovsky, I Visconti 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, 51-60, 2012 | 105 | 2012 |
Universally composable secure computation with (malicious) physically uncloneable functions R Ostrovsky, A Scafuro, I Visconti, A Wadia Advances in Cryptology–EUROCRYPT 2013: 32nd Annual International Conference …, 2013 | 95 | 2013 |
PUF-enhanced RFID security and privacy AR Sadeghi, I Visconti, C Wachsmann Workshop on secure component and system identification (SECSI) 110, 2010 | 89 | 2010 |
Privacy and integrity threats in contact tracing systems and their mitigations G Avitabile, V Botta, V Iovino, I Visconti IEEE Internet Computing 27 (2), 13-19, 2022 | 87* | 2022 |
Enhancing RFID Security and Privacy by Physically Unclonable Functions AR Sadeghi, I Visconti, C Wachsmann Towards Hardware-Intrinsic Security, 281-305, 2010 | 84 | 2010 |
User privacy in transport systems based on RFID e-tickets AR Sadeghi, I Visconti, C Wachsmann PiLBA’08 Privacy in Location-Based Applications, 102-121, 2008 | 72 | 2008 |
Constant-round resettable zero knowledge with concurrent soundness in the bare public-key model G Di Crescenzo, G Persiano, I Visconti Annual International Cryptology Conference, 237-253, 2004 | 70 | 2004 |
Concurrent non-malleable commitments (and more) in 3 rounds M Ciampi, R Ostrovsky, L Siniscalchi, I Visconti Advances in Cryptology–CRYPTO 2016: 36th Annual International Cryptology …, 2016 | 58 | 2016 |
Improved OR-composition of sigma-protocols M Ciampi, G Persiano, A Scafuro, L Siniscalchi, I Visconti Theory of Cryptography: 13th International Conference, TCC 2016-A, Tel Aviv …, 2016 | 58 | 2016 |
Collusion-free protocols in the mediated model J Alwen, A Shelat, I Visconti Advances in Cryptology–CRYPTO 2008: 28th Annual International Cryptology …, 2008 | 57 | 2008 |
Secure set intersection with untrusted hardware tokens M Fischlin, B Pinkas, AR Sadeghi, T Schneider, I Visconti Topics in Cryptology–CT-RSA 2011: The Cryptographers’ Track at the RSA …, 2011 | 56 | 2011 |
Mercurial commitments: Minimal assumptions and efficient constructions D Catalano, Y Dodis, I Visconti Theory of Cryptography, 120-144, 2006 | 56 | 2006 |
Online/offline OR composition of sigma protocols M Ciampi, G Persiano, A Scafuro, L Siniscalchi, I Visconti Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference …, 2016 | 55 | 2016 |
An efficient and usable multi-show non-transferable anonymous credential system G Persiano, I Visconti International Conference on Financial Cryptography, 196-211, 2004 | 54 | 2004 |
Collusion-free multiparty computation in the mediated model J Alwen, J Katz, Y Lindell, G Persiano, A Shelat, I Visconti Advances in Cryptology-CRYPTO 2009: 29th Annual International Cryptology …, 2009 | 51 | 2009 |
Simultaneous resettability from one-way functions KM Chung, R Ostrovsky, R Pass, I Visconti Foundations of Computer Science (FOCS), 2013 IEEE 54th Annual Symposium on …, 2013 | 50* | 2013 |
Four-round concurrent non-malleable commitments from one-way functions M Ciampi, R Ostrovsky, L Siniscalchi, I Visconti Annual International Cryptology Conference, 127-157, 2017 | 49 | 2017 |
A transform for NIZK almost as efficient and general as the Fiat-Shamir transform without programmable random oracles M Ciampi, G Persiano, L Siniscalchi, I Visconti Theory of Cryptography: 13th International Conference, TCC 2016-A, Tel Aviv …, 2016 | 46 | 2016 |
Delayed-input non-malleable zero knowledge and multi-party coin tossing in four rounds M Ciampi, R Ostrovsky, L Siniscalchi, I Visconti Theory of Cryptography Conference, 711-742, 2017 | 40 | 2017 |
Round-optimal secure two-party computation from trapdoor permutations M Ciampi, R Ostrovsky, L Siniscalchi, I Visconti Theory of Cryptography: 15th International Conference, TCC 2017, Baltimore …, 2017 | 40 | 2017 |