The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Alfredo De Santis: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Alfredo De Santis, Tatsuaki Okamoto, Giuseppe Persiano
    Zero-Knowledge Proofs of Computational Power in the Shared String Model. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1994, pp:182-192 [Conf]
  2. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano
    Communication-Efficient Anonymous Group Identification. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1998, pp:73-82 [Conf]
  3. Giuseppe Ateniese, Alfredo De Santis, Anna Lisa Ferrara, Barbara Masucci
    Provably-secure time-bound hierarchical key assignment schemes. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2006, pp:288-297 [Conf]
  4. Alfredo De Santis, George Markowsky, Mark N. Wegman
    Learning Probabilistic Prediction Functions. [Citation Graph (0, 0)][DBLP]
    COLT, 1988, pp:312-328 [Conf]
  5. Carlo Blundo, Antonella Cresti, Alfredo De Santis, Ugo Vaccaro
    Fully Dynamic Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1993, pp:110-125 [Conf]
  6. Carlo Blundo, Alfredo De Santis, Giovanni Di Crescenzo, Antonio Giorgio Gaggia, Ugo Vaccaro
    Multi-Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1994, pp:150-163 [Conf]
  7. Carlo Blundo, Alfredo De Santis, Luisa Gargano, Ugo Vaccaro
    On the Information Rate of Secret Sharing Schemes (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:148-167 [Conf]
  8. Carlo Blundo, Alfredo De Santis, Amir Herzberg, Shay Kutten, Ugo Vaccaro, Moti Yung
    Perfectly-Secure Key Distribution for Dynamic Conferences. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:471-486 [Conf]
  9. Renato M. Capocelli, Alfredo De Santis, Luisa Gargano, Ugo Vaccaro
    On the Size of Shares for Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:101-113 [Conf]
  10. Alfredo De Santis, Giovanni Di Crescenzo, Rafail Ostrovsky, Giuseppe Persiano, Amit Sahai
    Robust Non-interactive Zero Knowledge. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:566-598 [Conf]
  11. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano
    Secret Sharing and Perfect Zero Knowledge. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1993, pp:73-84 [Conf]
  12. Alfredo De Santis, Silvio Micali, Giuseppe Persiano
    Non-Interactive Zero-Knowledge Proof Systems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1987, pp:52-72 [Conf]
  13. Alfredo De Santis, Silvio Micali, Giuseppe Persiano
    Non-Interactive Zero-Knowledge with Preprocessing. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1988, pp:269-282 [Conf]
  14. Alfredo De Santis, Moti Yung
    Crptograpic Applications of the Non-Interactive Metaproof and Many-Prover Systems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:366-377 [Conf]
  15. Alfredo De Santis, Giuseppe Persiano
    An Optimal Algorithm for the Construction of Optimal Prefix Codes with Given Fringe. [Citation Graph (0, 0)][DBLP]
    Data Compression Conference, 1991, pp:297-306 [Conf]
  16. Renato M. Capocelli, Alfredo De Santis
    Minimum codeword length and redundancy of Huffman codes. [Citation Graph (0, 0)][DBLP]
    EUROCODE, 1990, pp:309-317 [Conf]
  17. Carlo Blundo, Alfredo De Santis, Douglas R. Stinson, Ugo Vaccaro
    Graph Decompositions and Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1992, pp:1-24 [Conf]
  18. Marco Carpentieri, Alfredo De Santis, Ugo Vaccaro
    Size of Shares and Probability of Cheating in Threshold Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1993, pp:118-125 [Conf]
  19. Alfredo De Santis, Giuseppe Persiano
    Public-Randomness in Public Key Cryptography. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:46-62 [Conf]
  20. Alfredo De Santis, Moti Yung
    On the Design of Provably Secure Cryptographic Hash Functions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:412-431 [Conf]
  21. Carlo Blundo, Alfredo De Santis, Luisa Gargano, Ugo Vaccaro
    Secret Sharing Schemes with Veto Capabilities. [Citation Graph (0, 0)][DBLP]
    Algebraic Coding, 1993, pp:82-89 [Conf]
  22. Alfredo De Santis, George Markowsky, Mark N. Wegman
    Learning Probabilistic Prediction Functions (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    FOCS, 1988, pp:110-119 [Conf]
  23. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano, Moti Yung
    On Monotone Formula Closure of SZK [Citation Graph (0, 0)][DBLP]
    FOCS, 1994, pp:454-465 [Conf]
  24. Alfredo De Santis, Giuseppe Persiano
    Zero-Knowledge Proofs of Knowledge Without Interaction (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    FOCS, 1992, pp:427-436 [Conf]
  25. Giuseppe Ateniese, Carlo Blundo, Alfredo De Santis, Douglas R. Stinson
    Constructions and Bounds for Visual Cryptography. [Citation Graph (0, 0)][DBLP]
    ICALP, 1996, pp:416-428 [Conf]
  26. Carlo Blundo, Paolo D'Arco, Alfredo De Santis
    Definitions and Bounds for Self-Healing Key Distribution Schemes. [Citation Graph (0, 0)][DBLP]
    ICALP, 2004, pp:234-245 [Conf]
  27. Carlo Blundo, Alfredo De Santis, Giuseppe Persiano, Ugo Vaccaro
    On the Number of Random Bits in Totally Private Computation. [Citation Graph (0, 0)][DBLP]
    ICALP, 1995, pp:171-182 [Conf]
  28. Carlo Blundo, Alfredo De Santis, Ugo Vaccaro
    Randomness in Distributed Protocols. [Citation Graph (0, 0)][DBLP]
    ICALP, 1994, pp:568-579 [Conf]
  29. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano
    Necessary and Sufficient Assumptions for Non-iterative Zero-Knowledge Proofs of Knowledge for All NP Relations. [Citation Graph (0, 0)][DBLP]
    ICALP, 2000, pp:451-462 [Conf]
  30. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano
    Randomness-Efficient Non-Interactive Zero-Knowledge (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    ICALP, 1997, pp:716-726 [Conf]
  31. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano
    Non-Interactive Zero-Knowledge: A Low-Randomness Characterization of NP. [Citation Graph (0, 0)][DBLP]
    ICALP, 1999, pp:271-280 [Conf]
  32. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano, Moti Yung
    Image Density is Complete for Non-Interactive-SZK (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    ICALP, 1998, pp:784-795 [Conf]
  33. Alfredo De Santis, Giuseppe Persiano, Moti Yung
    One-Message Statistical Zero-Knowledge Proofs and Space-Bounded Verifier. [Citation Graph (0, 0)][DBLP]
    ICALP, 1992, pp:28-40 [Conf]
  34. Carlo Blundo, Paolo D'Arco, Alfredo De Santis, Clemente Galdi
    A Novel Approach to Proactive Password Checking. [Citation Graph (0, 0)][DBLP]
    InfraSec, 2002, pp:30-39 [Conf]
  35. Carlo Blundo, Paolo D'Arco, Alfredo De Santis, Clemente Galdi
    Hyppocrates. [Citation Graph (0, 0)][DBLP]
    ISC, 2001, pp:63-80 [Conf]
  36. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano
    On NC1 Boolean Circuit Composition of Non-interactive Perfect Zero-Knowledge. [Citation Graph (0, 0)][DBLP]
    MFCS, 2004, pp:356-367 [Conf]
  37. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano
    Randomness-Optimal Characterization of Two NP Proof Systems. [Citation Graph (0, 0)][DBLP]
    RANDOM, 2002, pp:179-193 [Conf]
  38. Carlo Blundo, Paolo D'Arco, Alfredo De Santis, Douglas R. Stinson
    New Results on Unconditionally Secure Distributed Oblivious Transfer. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2002, pp:291-309 [Conf]
  39. Stelvio Cimato, Roberto De Prisco, Alfredo De Santis
    Colored Visual Cryptography Without Color Darkening. [Citation Graph (0, 0)][DBLP]
    SCN, 2004, pp:235-248 [Conf]
  40. Roberto De Prisco, Alfredo De Santis
    Cheating Immune (2, n)-Threshold Visual Secret Sharing. [Citation Graph (0, 0)][DBLP]
    SCN, 2006, pp:216-228 [Conf]
  41. Annalisa De Bonis, Alfredo De Santis
    Secret Sharing and Visual Cryptography Schemes. [Citation Graph (0, 0)][DBLP]
    SEC, 2001, pp:123-138 [Conf]
  42. Carlo Blundo, Alfredo De Santis, Ugo Vaccaro
    Efficient Sharing of Many Secrets. [Citation Graph (0, 0)][DBLP]
    STACS, 1993, pp:692-703 [Conf]
  43. Annalisa De Bonis, Alfredo De Santis
    Randomness in Visual Cryptography. [Citation Graph (0, 0)][DBLP]
    STACS, 2000, pp:626-638 [Conf]
  44. Alfredo De Santis, Giuseppe Persiano
    Tight Bounds on the Path Length of Binary Trees. [Citation Graph (0, 0)][DBLP]
    STACS, 1991, pp:478-487 [Conf]
  45. Alfredo De Santis, Giuseppe Persiano
    Communication Efficient Zero-Knowledge Proofs of Knowledge (With Applications to Electronic Cash). [Citation Graph (0, 0)][DBLP]
    STACS, 1992, pp:449-460 [Conf]
  46. Alfredo De Santis, Yvo Desmedt, Yair Frankel, Moti Yung
    How to share a function securely. [Citation Graph (0, 0)][DBLP]
    STOC, 1994, pp:522-533 [Conf]
  47. Alfredo De Santis, Anna Lisa Ferrara, Barbara Masucci
    A New Key Assignment Scheme for Access Control in a Complete Tree Hierarchy. [Citation Graph (0, 0)][DBLP]
    WCC, 2005, pp:202-217 [Conf]
  48. Carlo Blundo, Alfredo De Santis, Giuseppe Persiano, Ugo Vaccaro
    Randomness Complexity of Private Computation. [Citation Graph (0, 0)][DBLP]
    Computational Complexity, 1999, v:8, n:2, pp:145-168 [Journal]
  49. Carlo Blundo, Alfredo De Santis
    Visual cryptography schemes with perfect reconstruction of black pixels. [Citation Graph (0, 0)][DBLP]
    Computers & Graphics, 1998, v:22, n:4, pp:449-455 [Journal]
  50. Stelvio Cimato, Roberto De Prisco, Alfredo De Santis
    Probabilistic Visual Cryptography Schemes. [Citation Graph (0, 0)][DBLP]
    Comput. J., 2006, v:49, n:1, pp:97-107 [Journal]
  51. Roberto De Prisco, Alfredo De Santis
    On the Data Expansion of the Huffman Compression Algorithm. [Citation Graph (0, 0)][DBLP]
    Comput. J., 1998, v:41, n:3, pp:137-144 [Journal]
  52. Pina Bergamo, Paolo D'Arco, Alfredo De Santis, Ljupco Kocarev
    Security of public key cryptosystems based on Chebyshev Polynomials [Citation Graph (0, 0)][DBLP]
    CoRR, 2004, v:0, n:, pp:- [Journal]
  53. Roberto De Prisco, Alfredo De Santis
    Catastrophic Faults in Reconfigurable Systolic Linear Arrays. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 1997, v:75, n:2, pp:105-123 [Journal]
  54. Alfredo De Santis, Anna Lisa Ferrara, Barbara Masucci
    Unconditionally secure key assignment schemes. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2006, v:154, n:2, pp:234-252 [Journal]
  55. Carlo Blundo, Annalisa De Bonis, Alfredo De Santis
    Improved Schemes for Visual Cryptography. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2001, v:24, n:3, pp:255-278 [Journal]
  56. Carlo Blundo, Paolo D'Arco, Alfredo De Santis, Massimiliano Listo
    Design of Self-Healing Key Distribution Schemes. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2004, v:32, n:1-3, pp:15-44 [Journal]
  57. Carlo Blundo, Alfredo De Santis, Roberto De Simone, Ugo Vaccaro
    Tight Bounds on the Information Rate of Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 1997, v:11, n:2, pp:107-122 [Journal]
  58. Stelvio Cimato, Roberto De Prisco, Alfredo De Santis
    Optimal Colored Threshold Visual Cryptography Schemes. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2005, v:35, n:3, pp:311-335 [Journal]
  59. Roberto De Prisco, Alfredo De Santis
    On Lower Bounds for the Redundancy of Optimal Codes. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 1998, v:15, n:1, pp:29-45 [Journal]
  60. Alfredo De Santis, Barbara Masucci
    Anonymous Membership Broadcast Schemes. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2004, v:32, n:1-3, pp:135-151 [Journal]
  61. Giuseppe Ateniese, Carlo Blundo, Alfredo De Santis, Douglas R. Stinson
    Visual Cryptography for General Access Structures [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1996, v:3, n:12, pp:- [Journal]
  62. Alfredo De Santis, Giovanni Di Crescenzo, Oded Goldreich, Giuseppe Persiano
    The Graph Clustering Problem has a Perfect Zero-Knowledge Proof [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1998, v:5, n:6, pp:- [Journal]
  63. Giuseppe Ateniese, Carlo Blundo, Alfredo De Santis, Douglas R. Stinson
    Visual Cryptography for General Access Structures. [Citation Graph (0, 0)][DBLP]
    Inf. Comput., 1996, v:129, n:2, pp:86-106 [Journal]
  64. Carlo Blundo, Alfredo De Santis, Amir Herzberg, Shay Kutten, Ugo Vaccaro, Moti Yung
    Perfectly Secure Key Distribution for Dynamic Conferences. [Citation Graph (0, 0)][DBLP]
    Inf. Comput., 1998, v:146, n:1, pp:1-23 [Journal]
  65. Carlo Blundo, Alfredo De Santis, Ugo Vaccaro
    Randomness in Distribution Protocols. [Citation Graph (0, 0)][DBLP]
    Inf. Comput., 1996, v:131, n:2, pp:111-139 [Journal]
  66. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano
    Zero-Knowledge Arguments and Public-Key Cryptography [Citation Graph (0, 0)][DBLP]
    Inf. Comput., 1995, v:121, n:1, pp:23-40 [Journal]
  67. Carlo Blundo, Paolo D'Arco, Alfredo De Santis
    A t-private k-database information retrieval scheme. [Citation Graph (0, 0)][DBLP]
    Int. J. Inf. Sec., 2001, v:1, n:1, pp:64-68 [Journal]
  68. Carlo Blundo, Alfredo De Santis
    Lower Bounds for Robust Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1997, v:63, n:6, pp:317-321 [Journal]
  69. Carlo Blundo, Alfredo De Santis, Antonio Giorgio Gaggia
    Probability of Shares in Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1999, v:72, n:5-6, pp:169-175 [Journal]
  70. Carlo Blundo, Alfredo De Santis, Moni Naor
    Visual cryptography for grey level images. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2000, v:75, n:6, pp:255-259 [Journal]
  71. Carlo Blundo, Alfredo De Santis, Ugo Vaccaro
    On Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1998, v:65, n:1, pp:25-32 [Journal]
  72. Francis Y. L. Chin, Alfredo De Santis, Anna Lisa Ferrara, N. L. Ho, S. K. Kim
    A simple algorithm for the constrained sequence problems. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2004, v:90, n:4, pp:175-179 [Journal]
  73. Stelvio Cimato, Alfredo De Santis, Anna Lisa Ferrara, Barbara Masucci
    Ideal contrast visual cryptography schemes with reversing. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2005, v:93, n:4, pp:199-206 [Journal]
  74. Roberto De Prisco, Alfredo De Santis
    On Binary Search Trees. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1993, v:45, n:5, pp:249-253 [Journal]
  75. Alfredo De Santis, Giovanni Di Crescenzo, Oded Goldreich, Giuseppe Persiano
    The Graph Clustering Problem has a Perfect Zero-Knowledge Interactive Proof. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1999, v:69, n:4, pp:201-206 [Journal]
  76. Alfredo De Santis, Anna Lisa Ferrara, Barbara Masucci
    Cryptographic key assignment schemes for any access control policy. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2004, v:92, n:4, pp:199-205 [Journal]
  77. Alfredo De Santis, Barbara Masucci
    On secret set schemes. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2000, v:74, n:5-6, pp:243-251 [Journal]
  78. Roberto De Prisco, Alfredo De Santis
    On the Redundancy Achieved by Huffman Codes. [Citation Graph (0, 0)][DBLP]
    Inf. Sci., 1996, v:88, n:1-4, pp:131-148 [Journal]
  79. Alfredo De Santis, Barbara Masucci
    A Lower Bound on the Encoding Length in Lossy Transmission. [Citation Graph (0, 0)][DBLP]
    Inf. Sci., 1999, v:116, n:2-4, pp:129-146 [Journal]
  80. Alfredo De Santis, Anna Lisa Ferrara, Barbara Masucci
    Enforcing the security of a time-bound hierarchical key assignment scheme. [Citation Graph (0, 0)][DBLP]
    Inf. Sci., 2006, v:176, n:12, pp:1684-1694 [Journal]
  81. Carlo Blundo, Alfredo De Santis, Kaoru Kurosawa, Wakaha Ogata
    On a Fallacious Bound for Authentication Codes. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1999, v:12, n:3, pp:155-159 [Journal]
  82. Carlo Blundo, Alfredo De Santis, Douglas R. Stinson
    On the Contrast in Visual Cryptography Schemes. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1999, v:12, n:4, pp:261-289 [Journal]
  83. Carlo Blundo, Alfredo De Santis, Douglas R. Stinson, Ugo Vaccaro
    Graph Decompositions and Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1995, v:8, n:1, pp:39-64 [Journal]
  84. Renato M. Capocelli, Alfredo De Santis, Luisa Gargano, Ugo Vaccaro
    On the Size of Shares for Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1993, v:6, n:3, pp:157-167 [Journal]
  85. Alfredo De Santis, Giuseppe Persiano
    The Power of Preprocessing in Zero-Knowledge Proofs of Knowledge. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1996, v:9, n:3, pp:129-148 [Journal]
  86. Carlo Blundo, Paolo D'Arco, Alfredo De Santis, Clemente Galdi
    HYPPOCRATES: a new proactive password checker. [Citation Graph (0, 0)][DBLP]
    Journal of Systems and Software, 2004, v:71, n:1-2, pp:163-175 [Journal]
  87. Stelvio Cimato, Alfredo De Santis, Umberto Ferraro Petrillo
    Overcoming the obfuscation of Java programs by identifier renaming. [Citation Graph (0, 0)][DBLP]
    Journal of Systems and Software, 2005, v:78, n:1, pp:60-72 [Journal]
  88. Alfredo De Santis, Barbara Masucci
    New results on non-perfect sharing of multiple secrets. [Citation Graph (0, 0)][DBLP]
    Journal of Systems and Software, 2007, v:80, n:2, pp:216-223 [Journal]
  89. Manuel Blum, Alfredo De Santis, Silvio Micali, Giuseppe Persiano
    Noninteractive Zero-Knowledge. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1991, v:20, n:6, pp:1084-1118 [Journal]
  90. Alfredo De Santis, Giuseppe Persiano
    Tight Upper and Lower Bounds on the Path Length of Binary Trees. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1994, v:23, n:1, pp:12-23 [Journal]
  91. Carlo Blundo, Paolo D'Arco, Alfredo De Santis, Douglas R. Stinson
    Contrast Optimal Threshold Visual Cryptography Schemes. [Citation Graph (0, 0)][DBLP]
    SIAM J. Discrete Math., 2003, v:16, n:2, pp:224-261 [Journal]
  92. Giuseppe Ateniese, Carlo Blundo, Alfredo De Santis, Douglas R. Stinson
    Extended capabilities for visual cryptography. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2001, v:250, n:1-2, pp:143-161 [Journal]
  93. Carlo Blundo, Antonella Cresti, Alfredo De Santis, Ugo Vaccaro
    Fully Dynamic Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1996, v:165, n:2, pp:407-440 [Journal]
  94. Carlo Blundo, Alfredo De Santis, Luisa Gargano, Ugo Vaccaro
    On the Information Rate of Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1996, v:154, n:2, pp:283-306 [Journal]
  95. Annalisa De Bonis, Alfredo De Santis
    Randomness in secret sharing and visual cryptography schemes. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2004, v:314, n:3, pp:351-374 [Journal]
  96. Roberto De Prisco, Alfredo De Santis
    New Lower Bounds on the Cost of Binary Search Trees. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1996, v:156, n:1&2, pp:315-325 [Journal]
  97. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano
    The Knowledge Complexity of Quadratic Residuosity Languages. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1994, v:132, n:2, pp:291-317 [Journal]
  98. Carlo Blundo, Stelvio Cimato, Alfredo De Santis
    Visual cryptography schemes with optimal pixel expansion. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2006, v:369, n:1-3, pp:169-182 [Journal]
  99. Stelvio Cimato, Roberto De Prisco, Alfredo De Santis
    Colored visual cryptography without color darkening. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2007, v:374, n:1-3, pp:261-276 [Journal]
  100. Angelo Ciaramella, Paolo D'Arco, Alfredo De Santis, Clemente Galdi, Roberto Tagliaferri
    Neural Network Techniques for Proactive Password Checking. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Dependable Sec. Comput., 2006, v:3, n:4, pp:327-339 [Journal]
  101. Carlo Blundo, Alfredo De Santis, Antonio Giorgio Gaggia, Ugo Vaccaro
    New bounds on the information rate of secret sharing schemes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1995, v:41, n:2, pp:549-554 [Journal]
  102. Renato M. Capocelli, Alfredo De Santis
    Regular universal codeword sets. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1986, v:32, n:1, pp:129-0 [Journal]
  103. Renato M. Capocelli, Alfredo De Santis
    Tight upper bounds on the redundancy of Huffman codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1989, v:35, n:5, pp:1084-0 [Journal]
  104. Renato M. Capocelli, Alfredo De Santis
    A note on D-ary Huffman codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1991, v:37, n:1, pp:174-0 [Journal]
  105. Renato M. Capocelli, Alfredo De Santis
    New bounds on the redundancy of Huffman codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1991, v:37, n:4, pp:1095-1104 [Journal]
  106. Renato M. Capocelli, Alfredo De Santis
    On the redundancy of optimal codes with limited word length. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1992, v:38, n:2, pp:439-0 [Journal]
  107. Renato M. Capocelli, Alfredo De Santis, Luisa Gargano, Ugo Vaccaro
    On the construction of statistically synchronizable codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1992, v:38, n:2, pp:407-414 [Journal]
  108. Renato M. Capocelli, Alfredo De Santis, Giuseppe Persiano
    Binary prefix codes ending in a "1". [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1994, v:40, n:4, pp:1296-0 [Journal]
  109. Renato M. Capocelli, Alfredo De Santis, Indeer Jeet Taneja
    Bounds on the entropy series. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1988, v:34, n:1, pp:134-0 [Journal]
  110. Roberto De Prisco, Alfredo De Santis
    A new bound for the data expansion of Huffman codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1997, v:43, n:6, pp:2028-2032 [Journal]
  111. Alfredo De Santis, Antonio Giorgio Gaggia, Ugo Vaccaro
    Bounds on entropy in a guessing game. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2001, v:47, n:1, pp:468-473 [Journal]
  112. Alfredo De Santis, Barbara Masucci
    Multiple ramp schemes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1999, v:45, n:5, pp:1720-1728 [Journal]
  113. Carlo Blundo, Paolo D'Arco, Alfredo De Santis
    On Self-Healing Key Distribution Schemes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2006, v:52, n:12, pp:5455-5467 [Journal]
  114. Alfredo De Santis, Anna Lisa Ferrara, Barbara Masucci
    Efficient Provably-Secure Hierarchical Key Assignment Schemes. [Citation Graph (0, 0)][DBLP]
    MFCS, 2007, pp:371-382 [Conf]
  115. Alfredo De Santis, Anna Lisa Ferrara, Barbara Masucci
    New constructions for provably-secure time-bound hierarchical key assignment schemes. [Citation Graph (0, 0)][DBLP]
    SACMAT, 2007, pp:133-138 [Conf]
  116. Carlo Blundo, Paolo D'Arco, Alfredo De Santis, Douglas R. Stinson
    On Unconditionally Secure Distributed Oblivious Transfer. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2007, v:20, n:3, pp:323-373 [Journal]

  117. Modified Original Smart Cards and Smart Card Clone Countermeasures. [Citation Graph (, )][DBLP]


  118. Do You Trust Your Phone? [Citation Graph (, )][DBLP]


  119. Towards a Lawfully Secure and Privacy Preserving Video Surveillance System. [Citation Graph (, )][DBLP]


  120. Security and Tradeoffs of the Akl-Taylor Scheme and Its Variants. [Citation Graph (, )][DBLP]


  121. Efficient Key Management for Enforcing Access Control in Outsourced Scenarios. [Citation Graph (, )][DBLP]


  122. DISCERN: A collaborative visualization system for learning cryptographic protocols. [Citation Graph (, )][DBLP]


  123. An internet role-game for the laboratory of network security course. [Citation Graph (, )][DBLP]


  124. Weaknesses in a Recent Ultra-Lightweight RFID Authentication Protocol. [Citation Graph (, )][DBLP]


  125. An Extensible Framework for Efficient Secure SMS. [Citation Graph (, )][DBLP]


  126. SPEECH: Secure Personal End-to-End Communication with Handheld. [Citation Graph (, )][DBLP]


  127. Managing key hierarchies for access control enforcement: Heuristic approaches. [Citation Graph (, )][DBLP]


Search in 0.006secs, Finished in 0.609secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002