Search the dblp DataBase
Giovanni Di Crescenzo :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Ernest F. Brickell , Giovanni Di Crescenzo , Yair Frankel Sharing Block Ciphers. [Citation Graph (0, 0)][DBLP ] ACISP, 2000, pp:457-470 [Conf ] Giovanni Di Crescenzo , Giuseppe Persiano , Ivan Visconti Improved Setup Assumptions for 3-Round Resettable Zero Knowledge. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2004, pp:530-544 [Conf ] Yvo Desmedt , Giovanni Di Crescenzo , Mike Burmester Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1994, pp:21-32 [Conf ] Alfredo De Santis , Giovanni Di Crescenzo , Giuseppe Persiano Communication-Efficient Anonymous Group Identification. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 1998, pp:73-82 [Conf ] Giovanni Di Crescenzo A Non-Iterative Electronic Cash System. [Citation Graph (0, 0)][DBLP ] CIAC, 1994, pp:109-124 [Conf ] Giovanni Di Crescenzo You Can Prove So Many Things in Zero-Knowledge. [Citation Graph (0, 0)][DBLP ] CISC, 2005, pp:10-27 [Conf ] Giovanni Di Crescenzo , Russell Impagliazzo Proofs of Membership vs. Proofs of Knowledge. [Citation Graph (0, 0)][DBLP ] IEEE Conference on Computational Complexity, 1998, pp:34-45 [Conf ] Giovanni Di Crescenzo Removing Complexity Assumptions from Concurrent Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP ] COCOON, 2000, pp:426-435 [Conf ] William Aiello , Mihir Bellare , Giovanni Di Crescenzo , Ramarathnam Venkatesan Security Amplification by Composition: The Case of Doubly-Iterated, Ideal Ciphers. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1998, pp:390-407 [Conf ] Carlo Blundo , Alfredo De Santis , Giovanni Di Crescenzo , Antonio Giorgio Gaggia , Ugo Vaccaro Multi-Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1994, pp:150-163 [Conf ] Giovanni Di Crescenzo , Rafail Ostrovsky On Concurrent Zero-Knowledge with Pre-processing. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1999, pp:485-502 [Conf ] Giovanni Di Crescenzo , Tatsuaki Okamoto , Moti Yung Keeping the SZK-Verifier Honest Unconditionally. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1997, pp:31-45 [Conf ] Giovanni Di Crescenzo , Giuseppe Persiano , Ivan Visconti Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2004, pp:237-253 [Conf ] Alfredo De Santis , Giovanni Di Crescenzo , Rafail Ostrovsky , Giuseppe Persiano , Amit Sahai Robust Non-interactive Zero Knowledge. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2001, pp:566-598 [Conf ] Alfredo De Santis , Giovanni Di Crescenzo , Giuseppe Persiano Secret Sharing and Perfect Zero Knowledge. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1993, pp:73-84 [Conf ] Giovanni Di Crescenzo , Abhrajit Ghosh , Rajesh Talpade Towards a Theory of Intrusion Detection. [Citation Graph (0, 0)][DBLP ] ESORICS, 2005, pp:267-286 [Conf ] Dan Boneh , Giovanni Di Crescenzo , Rafail Ostrovsky , Giuseppe Persiano Public Key Encryption with Keyword Search. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2004, pp:506-522 [Conf ] Giovanni Di Crescenzo Recycling Random Bits in Composed Perfect Zero-Knowledge. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1995, pp:367-381 [Conf ] Giovanni Di Crescenzo , Jonathan Katz , Rafail Ostrovsky , Adam Smith Efficient and Non-interactive Non-malleable Commitment. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2001, pp:40-59 [Conf ] Giovanni Di Crescenzo , Tal Malkin , Rafail Ostrovsky Single Database Private Information Retrieval Implies Oblivious Transfer. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2000, pp:122-138 [Conf ] Giovanni Di Crescenzo , Rafail Ostrovsky , Sivaramakrishnan Rajagopalan Conditional Oblivious Transfer and Timed-Release Encryption. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1999, pp:74-89 [Conf ] Stefano D'Amiano , Giovanni Di Crescenzo Methodology for Digital Money based on General Cryptographic Tools. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1994, pp:156-170 [Conf ] Stefano D'Amiano , Giovanni Di Crescenzo Anonymous NIZK Proofs of Knowledge with Preprocessing. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1995, pp:413-416 [Conf ] Giovanni Di Crescenzo Private Selective Payment Protocols. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2000, pp:72-89 [Conf ] Giovanni Di Crescenzo Privacy for the Stock Market. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2001, pp:259-278 [Conf ] Giovanni Di Crescenzo , R. F. Graveman , Renwei Ge , Gonzalo R. Arce Approximate Message Authentication and Biometric Entity Authentication. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2005, pp:240-254 [Conf ] Alfredo De Santis , Giovanni Di Crescenzo , Giuseppe Persiano , Moti Yung On Monotone Formula Closure of SZK [Citation Graph (0, 0)][DBLP ] FOCS, 1994, pp:454-465 [Conf ] Giovanni Di Crescenzo , Aggelos Kiayias Asynchronous Perfectly Secure Communication over One-Time Pads. [Citation Graph (0, 0)][DBLP ] ICALP, 2005, pp:216-227 [Conf ] Giovanni Di Crescenzo , Ivan Visconti Concurrent Zero Knowledge in the Public-Key Model. [Citation Graph (0, 0)][DBLP ] ICALP, 2005, pp:816-827 [Conf ] Alfredo De Santis , Giovanni Di Crescenzo , Giuseppe Persiano Necessary and Sufficient Assumptions for Non-iterative Zero-Knowledge Proofs of Knowledge for All NP Relations. [Citation Graph (0, 0)][DBLP ] ICALP, 2000, pp:451-462 [Conf ] Alfredo De Santis , Giovanni Di Crescenzo , Giuseppe Persiano Randomness-Efficient Non-Interactive Zero-Knowledge (Extended Abstract). [Citation Graph (0, 0)][DBLP ] ICALP, 1997, pp:716-726 [Conf ] Alfredo De Santis , Giovanni Di Crescenzo , Giuseppe Persiano Non-Interactive Zero-Knowledge: A Low-Randomness Characterization of NP. [Citation Graph (0, 0)][DBLP ] ICALP, 1999, pp:271-280 [Conf ] Alfredo De Santis , Giovanni Di Crescenzo , Giuseppe Persiano , Moti Yung Image Density is Complete for Non-Interactive-SZK (Extended Abstract). [Citation Graph (0, 0)][DBLP ] ICALP, 1998, pp:784-795 [Conf ] Abhrajit Ghosh , Larry Wong , Giovanni Di Crescenzo , Rajesh Talpade InFilter: Predictive Ingress Filtering to Detect Spoofed IP Traffic. [Citation Graph (0, 0)][DBLP ] ICDCS Workshops, 2005, pp:99-106 [Conf ] Giovanni Di Crescenzo , Kouichi Sakurai , Moti Yung Zero-knowledge proofs of decision power: new protocols and optimal round-complexity. [Citation Graph (0, 0)][DBLP ] ICICS, 1997, pp:17-27 [Conf ] Z. Zhou , Gonzalo R. Arce , Giovanni Di Crescenzo Halftone visual cryptography. [Citation Graph (0, 0)][DBLP ] ICIP (1), 2003, pp:521-524 [Conf ] Giovanni Di Crescenzo , Clemente Galdi Hypergraph Decomposition and Secret Sharing. [Citation Graph (0, 0)][DBLP ] ISAAC, 2003, pp:645-654 [Conf ] Giovanni Di Crescenzo , Kouichi Sakurai , Moti Yung Checking Programs Discreetly: Demonstrating Result-Correctness Efficiently while Concealing it. [Citation Graph (0, 0)][DBLP ] ISAAC, 1998, pp:59-68 [Conf ] Giovanni Di Crescenzo , Olga Kornievskaia Efficient Kerberized Multicast in a Practical Distributed Setting. [Citation Graph (0, 0)][DBLP ] ISC, 2001, pp:27-45 [Conf ] Giovanni Di Crescenzo Sharing One Secret vs. Sharing Many Secrets: Tight Bounds for the Max Improvement Ratio. [Citation Graph (0, 0)][DBLP ] MFCS, 2001, pp:292-303 [Conf ] Alfredo De Santis , Giovanni Di Crescenzo , Giuseppe Persiano On NC1 Boolean Circuit Composition of Non-interactive Perfect Zero-Knowledge. [Citation Graph (0, 0)][DBLP ] MFCS, 2004, pp:356-367 [Conf ] Giovanni Di Crescenzo , Yuval Ishai , Rafail Ostrovsky Universal Service-Providers for Database Private Information Retrieval (Extended Abstract). [Citation Graph (0, 0)][DBLP ] PODC, 1998, pp:91-100 [Conf ] Alfredo De Santis , Giovanni Di Crescenzo , Giuseppe Persiano Randomness-Optimal Characterization of Two NP Proof Systems. [Citation Graph (0, 0)][DBLP ] RANDOM, 2002, pp:179-193 [Conf ] Giovanni Di Crescenzo , Renwei Ge , Gonzalo R. Arce Improved topology assumptions for threshold cryptography in mobile ad hoc networks. [Citation Graph (0, 0)][DBLP ] SASN, 2005, pp:53-62 [Conf ] Giovanni Di Crescenzo Equivocable and Extractable Commitment Schemes. [Citation Graph (0, 0)][DBLP ] SCN, 2002, pp:74-87 [Conf ] Giovanni Di Crescenzo , Gonzalo R. Arce , Renwei Ge Threshold Cryptography for Mobile Ad Hoc Networks. [Citation Graph (0, 0)][DBLP ] SCN, 2004, pp:91-104 [Conf ] Giovanni Di Crescenzo , Olga Kornievskaia Efficient Re-keying Protocols for Multicast Encryption. [Citation Graph (0, 0)][DBLP ] SCN, 2002, pp:119-132 [Conf ] Giovanni Di Crescenzo Sharing one secret vs. sharing many secrets: tight bounds on the average improvement ratio. [Citation Graph (0, 0)][DBLP ] SODA, 2000, pp:273-274 [Conf ] Giovanni Di Crescenzo , Yair Frankel Existence of Multiplicative Secret Sharing Schemes with Polynomial Share Expansion. [Citation Graph (0, 0)][DBLP ] SODA, 1999, pp:895-896 [Conf ] Giovanni Di Crescenzo , Niels Ferguson , Russell Impagliazzo , Markus Jakobsson How to Forget a Secret. [Citation Graph (0, 0)][DBLP ] STACS, 1999, pp:500-509 [Conf ] Giovanni Di Crescenzo , Kouichi Sakurai , Moti Yung Result-Indistinguishable Zero-Knowledge Proofs: Increased Power and Constant-Round Protocols. [Citation Graph (0, 0)][DBLP ] STACS, 1998, pp:511-521 [Conf ] Giovanni Di Crescenzo , Russell Impagliazzo Security-Preserving Hardness-Amplification for Any Regular One-Way Function. [Citation Graph (0, 0)][DBLP ] STOC, 1999, pp:169-178 [Conf ] Giovanni Di Crescenzo , Yuval Ishai , Rafail Ostrovsky Non-Interactive and Non-Malleable Commitment. [Citation Graph (0, 0)][DBLP ] STOC, 1998, pp:141-150 [Conf ] Giovanni Di Crescenzo , Kouichi Sakurai , Moti Yung On zero-knowledge proofs (extended abstract): ``from membership to decision''. [Citation Graph (0, 0)][DBLP ] STOC, 2000, pp:255-264 [Conf ] Giovanni Di Crescenzo , Richard J. Lipton , Shabsi Walfish Perfectly Secure Password Protocols in the Bounded Retrieval Model. [Citation Graph (0, 0)][DBLP ] TCC, 2006, pp:225-244 [Conf ] Giovanni Di Crescenzo , Javier Herranz , Germán Sáez Reducing Server Trust in Private Proxy Auctions. [Citation Graph (0, 0)][DBLP ] TrustBus, 2004, pp:80-89 [Conf ] Giovanni Di Crescenzo , Mariusz A. Fecko , Renwei Ge , Gonzalo R. Arce Securing Weakly-Dominating Virtual Backbones in Mobile Ad Hoc Networks. [Citation Graph (0, 0)][DBLP ] WOWMOM, 2006, pp:576-580 [Conf ] Giovanni Di Crescenzo , Faramak Vakil Cryptographic hashing for virus localization. [Citation Graph (0, 0)][DBLP ] WORM, 2006, pp:41-48 [Conf ] Giovanni Di Crescenzo , Renwei Ge , Gonzalo R. Arce Threshold cryptography in mobile ad hoc networks under minimal topology and setup assumptions. [Citation Graph (0, 0)][DBLP ] Ad Hoc Networks, 2007, v:5, n:1, pp:63-75 [Journal ] William Aiello , Mihir Bellare , Giovanni Di Crescenzo , Ramarathnam Venkatesan Security amplification by composition: The case of doubly-iterated ideal ciphers [Citation Graph (0, 0)][DBLP ] CoRR, 1998, v:0, n:, pp:- [Journal ] Alfredo De Santis , Giovanni Di Crescenzo , Oded Goldreich , Giuseppe Persiano The Graph Clustering Problem has a Perfect Zero-Knowledge Proof [Citation Graph (0, 0)][DBLP ] Electronic Colloquium on Computational Complexity (ECCC), 1998, v:5, n:6, pp:- [Journal ] Giovanni Di Crescenzo Secure Node Discovery in Ad-hoc Networks and Applications. [Citation Graph (0, 0)][DBLP ] Electr. Notes Theor. Comput. Sci., 2007, v:171, n:1, pp:43-55 [Journal ] Giovanni Di Crescenzo , Luigi V. Mancini Preface. [Citation Graph (0, 0)][DBLP ] Electr. Notes Theor. Comput. Sci., 2007, v:171, n:1, pp:1-2 [Journal ] Alfredo De Santis , Giovanni Di Crescenzo , Giuseppe Persiano Zero-Knowledge Arguments and Public-Key Cryptography [Citation Graph (0, 0)][DBLP ] Inf. Comput., 1995, v:121, n:1, pp:23-40 [Journal ] Giovanni Di Crescenzo , Giuseppe Persiano Round-Optimal Perfect Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1994, v:50, n:2, pp:93-99 [Journal ] Alfredo De Santis , Giovanni Di Crescenzo , Oded Goldreich , Giuseppe Persiano The Graph Clustering Problem has a Perfect Zero-Knowledge Interactive Proof. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1999, v:69, n:4, pp:201-206 [Journal ] Giovanni Di Crescenzo , Yuval Ishai , Rafail Ostrovsky Universal Service-Providers for Private Information Retrieval. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2001, v:14, n:1, pp:37-74 [Journal ] Giovanni Di Crescenzo Sharing one secret vs. sharing many secrets. [Citation Graph (0, 0)][DBLP ] Theor. Comput. Sci., 2003, v:1, n:, pp:123-140 [Journal ] Alfredo De Santis , Giovanni Di Crescenzo , Giuseppe Persiano The Knowledge Complexity of Quadratic Residuosity Languages. [Citation Graph (0, 0)][DBLP ] Theor. Comput. Sci., 1994, v:132, n:2, pp:291-317 [Journal ] Zhi Zhou , Gonzalo R. Arce , Giovanni Di Crescenzo Halftone visual cryptography. [Citation Graph (0, 0)][DBLP ] IEEE Transactions on Image Processing, 2006, v:15, n:8, pp:2441-2453 [Journal ] Giovanni Di Crescenzo , Maria Striki , John S. Baras Modeling key agreement in multi-hop ad hoc networks. [Citation Graph (0, 0)][DBLP ] IWCMC, 2006, pp:39-44 [Conf ] Yi Deng , Giovanni Di Crescenzo , Dongdai Lin Concurrently Non-Malleable Zero Knowledge in the Authenticated Public-Key Model [Citation Graph (0, 0)][DBLP ] CoRR, 2006, v:0, n:, pp:- [Journal ] Succinct NP Proofs from an Extractability Assumption. [Citation Graph (, )][DBLP ] Minimal Assumptions and Round Complexity for Concurrent Zero-Knowledge in the Bare Public-Key Model. [Citation Graph (, )][DBLP ] Concurrently Non-malleable Black-Box Zero Knowledge in the Bare Public-Key Model. [Citation Graph (, )][DBLP ] Modeling cryptographic properties of voice and voice-based entity authentication. [Citation Graph (, )][DBLP ] Corruption-Localizing Hashing. [Citation Graph (, )][DBLP ] On Defining Proofs of Knowledge in the Bare Public Key Model. [Citation Graph (, )][DBLP ] Public Key Encryption with Searchable Keywords Based on Jacobi Symbols. [Citation Graph (, )][DBLP ] 3-Message NP Arguments in the BPK Model with Optimal Soundness and Zero-Knowledge. [Citation Graph (, )][DBLP ] Foundations of Optical Encryption: Formal Modeling and Achieving Shannon Secrecy. [Citation Graph (, )][DBLP ] Social Network Privacy via Evolving Access Control. [Citation Graph (, )][DBLP ] Security of erasable memories against adaptive adversaries. [Citation Graph (, )][DBLP ] On the Security of Beth's Identification Schemes against Active and Concurrent Adversaries. [Citation Graph (, )][DBLP ] On the Statistical Dependency of Identity Theft on Demographics. [Citation Graph (, )][DBLP ] Hypergraph decomposition and secret sharing. [Citation Graph (, )][DBLP ] Preface. [Citation Graph (, )][DBLP ] Search in 0.008secs, Finished in 0.012secs