Stefano Tessaro

From MaRDI portal
Person:271584

Available identifiers

zbMath Open tessaro.stefanoMaRDI QIDQ271584

List of research outcomes

PublicationDate of PublicationType
The query-complexity of preprocessing attacks2024-02-02Paper
Layout graphs, random walks and the \(t\)-wise independence of SPN block ciphers2024-02-02Paper
Snowblind: a threshold blind signature in pairing-free groups2024-02-02Paper
Threshold and multi-signature schemes from linear hash functions2023-12-08Paper
Revisiting BBS signatures2023-12-08Paper
Better than advertised security for non-interactive threshold signatures2023-07-07Paper
Better security-efficiency trade-offs in permutation-based two-party computation2023-05-12Paper
Tight security for key-alternating ciphers with correlated sub-keys2023-05-12Paper
Quantum key-length extension2023-03-31Paper
On the query complexity of constructing PRFs from non-adaptive PRFs2022-12-16Paper
The memory-tightness of authenticated encryption2022-11-09Paper
A fast and simple partially oblivious PRF, with applications2022-08-30Paper
Hiding in plain sight: memory-tight proofs via randomness programming2022-08-30Paper
Short pairing-free blind signatures with exponential security2022-08-30Paper
The \(t\)-wise independence of substitution-permutation networks2022-05-18Paper
Tight state-restoration soundness in the algebraic group model2022-04-22Paper
On the memory-tightness of hashed ElGamal2022-03-23Paper
Towards defeating backdoored random oracles: indifferentiability with bounded adaptivity2022-03-23Paper
Super-linear time-memory trade-offs for symmetric encryption2022-03-23Paper
Expected-time cryptography: generic techniques and applications to concrete soundness2022-03-23Paper
Password hashing and preprocessing2021-12-08Paper
Foundations of Homomorphic Secret Sharing2021-06-15Paper
Seedless fruit is the sweetest: random number generation, revisited2020-05-20Paper
Memory-hard functions from cryptographic primitives2020-03-09Paper
Tight time-memory trade-offs for symmetric encryption2020-02-04Paper
Provable time-memory trade-offs: symmetric cryptography against memory-bounded adversaries2018-12-11Paper
The curse of small domains: new attacks on format-preserving encryption2018-09-12Paper
Naor-Reingold goes public: the complexity of known-key security2018-07-17Paper
Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds2018-07-09Paper
Indistinguishability obfuscation from trilinear maps and block-wise local PRGs2017-11-03Paper
Information-theoretic indistinguishability via the chi-squared method2017-10-27Paper
Scrypt Is Maximally Memory-Hard2017-06-23Paper
The Multi-user Security of Double Encryption2017-06-13Paper
Public-Seed Pseudorandom Permutations2017-06-13Paper
An equational approach to secure multi-party computation2017-05-16Paper
Simultaneous Secrecy and Reliability Amplification for a General Channel Model2016-12-21Paper
Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security2016-11-30Paper
Provably Robust Sponge-Based PRNGs and KDFs2016-09-09Paper
Hash-Function Based PRFs: AMAC and Its Multi-User Security2016-09-09Paper
On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model2016-07-15Paper
Oblivious Parallel RAM: Improved Efficiency and Generic Constructions2016-04-08Paper
Contention in Cryptoland: Obfuscation, Leakage and UCE2016-04-08Paper
How to build an ideal cipher: the indifferentiability of the Feistel construction2016-04-07Paper
Generic Security of NMAC and HMAC with Input Whitening2016-03-23Paper
Optimally Secure Block Ciphers from Ideal Primitives2016-03-23Paper
Two-Round Man-in-the-Middle Security from LPN2016-03-23Paper
The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC2015-12-10Paper
Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes2015-09-18Paper
Obfuscation of Probabilistic Circuits and Applications2015-07-06Paper
Poly-Many Hardcore Bits for Any One-Way Function and a Framework for Differing-Inputs Obfuscation2015-01-06Paper
The equivalence of the random oracle model and the ideal cipher model, revisited2014-06-05Paper
The Locality of Searchable Symmetric Encryption2014-05-27Paper
Bounded-Collusion Identity-Based Encryption from Semantically-Secure Public-Key Encryption: Generic Constructions with Short Ciphertexts2014-03-25Paper
On the Relationship between Functional Encryption, Obfuscation, and Fully Homomorphic Encryption2014-01-17Paper
Amplification of Chosen-Ciphertext Security2013-05-31Paper
Communication Locality in Secure Multi-party Computation2013-03-18Paper
Semantic Security for the Wiretap Channel2012-09-25Paper
Multi-instance Security and Its Application to Password-Based Cryptography2012-09-25Paper
To Hash or Not to Hash Again? (In)Differentiability Results for $$H^2$$ and HMAC2012-09-25Paper
Efficient and Optimally Secure Key-Length Extension for Block Ciphers via Randomized Cascading2012-06-29Paper
Security Amplification for the Cascade of Arbitrarily Weak PRPs: Tight Bounds via the Interactive Hardcore Lemma2011-05-19Paper
Random Oracles with(out) Programmability2010-12-07Paper
A Hardcore Lemma for Computational Indistinguishability: Security Amplification for Arbitrarily Weak PRGs with Optimal Stretch2010-02-24Paper
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical2009-12-15Paper
Computational Indistinguishability Amplification: Tight Product Theorems for System Composition2009-10-20Paper
Domain Extension of Public Random Functions: Beyond the Birthday Barrier2009-03-10Paper
Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography2009-02-10Paper
Abstract Storage Devices2009-02-03Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Stefano Tessaro