Giuseppe Persiano

Orcid: 0000-0001-6579-4807

Affiliations:
  • University of Salerno, Italy


According to our database1, Giuseppe Persiano authored at least 180 papers between 1987 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Plinko: Single-Server PIR with Efficient Updates via Invertible PRFs.
IACR Cryptol. ePrint Arch., 2024

2023
The Self-Anti-Censorship Nature of Encryption: On the Prevalence of Anamorphic Cryptography.
Proc. Priv. Enhancing Technol., October, 2023

Dynamic Volume-Hiding Encrypted Multi-Maps with Applications to Searchable Encryption.
Proc. Priv. Enhancing Technol., January, 2023

Limits of Breach-Resistant and Snapshot-Oblivious RAMs.
IACR Cryptol. ePrint Arch., 2023

The Self-Anti-Censorship Nature of Encryption: On the Prevalence of Anamorphic Cryptography.
IACR Cryptol. ePrint Arch., 2023

Anamorphic Signatures: Secrecy From a Dictator Who Only Permits Authentication!
IACR Cryptol. ePrint Arch., 2023

Anamorphic Signatures: Secrecy from a Dictator Who Only Permits Authentication!
Proceedings of the Advances in Cryptology - CRYPTO 2023, 2023

The Complexity of Secure RAMs.
Proceedings of the Algorithms and Complexity - 13th International Conference, 2023

2022
Secure Selections on Encrypted Multi-writer Streams.
ACM Trans. Priv. Secur., 2022

Lower Bound Framework for Differentially Private and Oblivious Data Structures.
IACR Cryptol. ePrint Arch., 2022

Limits of Preprocessing for Single-Server PIR.
IACR Cryptol. ePrint Arch., 2022

Anamorphic Encryption: Private Communication against a Dictator.
IACR Cryptol. ePrint Arch., 2022

2021
Efficient Boolean Search over Encrypted Data with Reduced Leakage.
IACR Cryptol. ePrint Arch., 2021

The Price of Defense.
Algorithmica, 2021

2020
Secure Dependency Enforcement in Package Management Systems.
IEEE Trans. Dependable Secur. Comput., 2020

Tight Static Lower Bounds for Non-Adaptive Data Structures.
Electron. Colloquium Comput. Complex., 2020

Lower Bounds for Encrypted Multi-Maps and Searchable Encryption in the Leakage Cell Probe Model.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

2019
Mitigating Leakage in Secure Cloud-Hosted Data Structures: Volume-Hiding for Multi-Maps via Hashing.
IACR Cryptol. ePrint Arch., 2019

Leakage Cell Probe Model: Lower Bounds for Key-Equality Mitigation in Encrypted Multi-Maps.
IACR Cryptol. ePrint Arch., 2019

What Storage Access Privacy is Achievable with Small Overhead?
IACR Cryptol. ePrint Arch., 2019

2018
Private Stateful Information Retrieval.
IACR Cryptol. ePrint Arch., 2018

PanORAMa: Oblivious RAM with Logarithmic Overhead.
IACR Cryptol. ePrint Arch., 2018

Continuously Non-Malleable Codes in the Split-State Model from Minimal Assumptions.
IACR Cryptol. ePrint Arch., 2018

Lower Bounds for Differentially Private RAMs.
Electron. Colloquium Comput. Complex., 2018

Metastability of Logit Dynamics for Coordination Games.
Algorithmica, 2018

CacheShuffle: A Family of Oblivious Shuffles.
Proceedings of the 45th International Colloquium on Automata, Languages, and Programming, 2018

2017
Symmetric Searchable Encryption with Sharing and Unsharing.
IACR Cryptol. ePrint Arch., 2017

Recursive ORAMs with Practical Constructions.
IACR Cryptol. ePrint Arch., 2017

Statement from EATCS President and vice Presidents about the recent US travel restrictions to foreigners.
Bull. EATCS, 2017

EATCS Distinguished Dissertation Award 2017 - Call for Nominations.
Bull. EATCS, 2017

CacheShuffle: An Oblivious Shuffle Algorithm Using Caches.
CoRR, 2017

Information Retention in Heterogeneous Majority Dynamics.
Proceedings of the Web and Internet Economics - 13th International Conference, 2017

Secure Queries on Encrypted Multi-writer Tables.
Proceedings of the 2017 IEEE European Symposium on Security and Privacy, 2017

Robustness in Discrete Preference Games.
Proceedings of the 16th Conference on Autonomous Agents and MultiAgent Systems, 2017

2016
Online/Offline OR Composition of Sigma Protocols.
IACR Cryptol. ePrint Arch., 2016

EATCS Distinguished Dissertation Award 2016 - Call for Nominations.
Bull. EATCS, 2016

Report on 1st GSSI Summer Meeting on Algorithms.
Bull. EATCS, 2016

Discrete Preference Games in Heterogeneous Social Networks: Subverted Majorities and the Swing Player.
CoRR, 2016

Convergence to Equilibrium of Logit Dynamics for Strategic Games.
Algorithmica, 2016

Generalized Discrete Preference Games.
Proceedings of the Twenty-Fifth International Joint Conference on Artificial Intelligence, 2016

2015
Special Issue on Approximation and Online Algorithms.
Theory Comput. Syst., 2015

Special Issue on Approximation and Online Algorithms.
Theory Comput. Syst., 2015

A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles.
IACR Cryptol. ePrint Arch., 2015

Improved OR Composition of Sigma-Protocols.
IACR Cryptol. ePrint Arch., 2015

EATCS Distinguished Dissertation Award 2015 - Call for Nominations.
Bull. EATCS, 2015

Logit Dynamics with Concurrent Updates for Local Interaction Potential Games.
Algorithmica, 2015

Minority Becomes Majority in Social Networks.
Proceedings of the Web and Internet Economics - 11th International Conference, 2015

Guaranteeing Dependency Enforcement in Software Updates.
Proceedings of the Secure IT Systems, 20th Nordic Conference, 2015

Impossibility of Black-Box Simulation Against Leakage Attacks.
Proceedings of the Advances in Cryptology - CRYPTO 2015, 2015

2014
Special Issue on Algorithmic Game Theory.
Theory Comput. Syst., 2014

A lightweight privacy preserving SMS-based recommendation system for mobile users.
Knowl. Inf. Syst., 2014

Impossibility Results for Leakage-Resilient Zero Knowledge and Multi-Party Computation.
IACR Cryptol. ePrint Arch., 2014

Controlled Homomorphic Encryption: Definition and Construction.
IACR Cryptol. ePrint Arch., 2014

EATCS Distinguished Dissertation Award 2014 - Call for Nominations.
Bull. EATCS, 2014

Answering queries using pairings.
CoRR, 2014

Discrete preference games: social influence through coordination, and beyond.
CoRR, 2014

Information security for sensors by overwhelming random sequences and permutations.
Ad Hoc Networks, 2014

Processing Private Queries over an Obfuscated Database Using Hidden Vector Encryption.
Proceedings of the Secure IT Systems - 19th Nordic Conference, NordSec 2014, Tromsø, 2014

On Input Indistinguishable Proof Systems.
Proceedings of the Automata, Languages, and Programming - 41st International Colloquium, 2014

2013
Mixing Time and Stationary Expected Social Welfare of Logit Dynamics.
Theory Comput. Syst., 2013

Certified Information Access.
J. Syst. Softw., 2013

On the Achievability of Simulation-Based Security for Functional Encryption.
IACR Cryptol. ePrint Arch., 2013

Logit Dynamics with Concurrent Updates for Local Interaction Games.
Proceedings of the Algorithms - ESA 2013, 2013

2012
Reversibility and Mixing Time for Logit Dynamics with Concurrent Updates
CoRR, 2012

Fully Secure Hidden Vector Encryption.
Proceedings of the Pairing-Based Cryptography - Pairing 2012, 2012

Stability and Metastability of the Logit Dynamics of Strategic Games.
Proceedings of the Fun with Algorithms - 6th International Conference, 2012

2011
Hidden Vector Encryption Fully Secure Against Unrestricted Queries.
IACR Cryptol. ePrint Arch., 2011

Innovative approaches for security of small artefacts.
Comput. Sci. Rev., 2011

A response to "Mechanism Design with Partial Verification and Revelation Principle".
Auton. Agents Multi Agent Syst., 2011

Alternatives to truthfulness are hard to recognize.
Auton. Agents Multi Agent Syst., 2011

Secure and Policy-Private Resource Sharing in an Online Social Network.
Proceedings of the PASSAT/SocialCom 2011, Privacy, 2011

2010
Efficient Fully Secure (Hierarchical) Predicate Encryption for Conjunctions, Disjunctions and k-CNF/DNF formulae.
IACR Cryptol. ePrint Arch., 2010

Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts.
IACR Cryptol. ePrint Arch., 2010

Predicate Encryption with Partial Public Keys.
IACR Cryptol. ePrint Arch., 2010

Predicate Encryption for Secure Remote Storage.
Proceedings of the Trustworthly Global Computing - 5th International Symposium, 2010

A lightweight privacy preserving SMS-based recommendation system for mobile users.
Proceedings of the 2010 ACM Conference on Recommender Systems, 2010

Increasing Privacy Threats in the Cyberspace: The Case of Italian E-Passports.
Proceedings of the Financial Cryptography and Data Security, 2010

2009
Directed Tree Networks.
Proceedings of the Encyclopedia of Optimization, Second Edition, 2009

On designing truthful mechanisms for online scheduling.
Theor. Comput. Sci., 2009

The power of verification for one-parameter agents.
J. Comput. Syst. Sci., 2009

Untraceable Tags based on Mild Assumptions.
IACR Cryptol. ePrint Arch., 2009

Simulation-Based Concurrent Non-malleable Commitments and Decommitments.
Proceedings of the Theory of Cryptography, 6th Theory of Cryptography Conference, 2009

Private Capacities in Mechanism Design.
Proceedings of the Mathematical Foundations of Computer Science 2009, 2009

Private-Key Hidden Vector Encryption with Key Privacy.
Proceedings of the Theoretical Computer Science, 11th Italian Conference, 2009

Collusion-Free Multiparty Computation in the Mediated Model.
Proceedings of the Advances in Cryptology, 2009

Private-Key Hidden Vector Encryption with Key Confidentiality.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

2008
On Monotone Formula Composition of Perfect Zero-Knowledge Languages.
SIAM J. Comput., 2008

WAOA 2005 Special Issue of TOCS.
Theory Comput. Syst., 2008

Constant-Round Concurrent Non-Malleable Commitments and Decommitments.
IACR Cryptol. ePrint Arch., 2008

Interference Games in Wireless Networks.
Proceedings of the Internet and Network Economics, 4th International Workshop, 2008

Hidden-Vector Encryption with Groups of Prime Order.
Proceedings of the Pairing-Based Cryptography, 2008

Constant-Round Concurrent Non-malleable Zero Knowledge in the Bare Public-Key Model.
Proceedings of the Automata, Languages and Programming, 35th International Colloquium, 2008

Improved Security Notions and Protocols for Non-transferable Identification.
Proceedings of the Computer Security, 2008

A Distributed Implementation of the Certified Information Access Service.
Proceedings of the Computer Security, 2008

Validating Orchestration of Web Services with BPEL and Aggregate Signatures.
Proceedings of the ECOWS 2008, 2008

2007
Routing selfish unsplittable traffic.
ACM Trans. Algorithms, 2007

Low-randomness constant-round private XOR computations.
Int. J. Inf. Sec., 2007

Distributed Certified Information Access for Mobile Devices.
Proceedings of the Information Security Theory and Practices. Smart Cards, 2007

2006
Approximation Algorithms for Path Coloring in Trees.
Proceedings of the Efficient Approximation and Online Algorithms, 2006

Constant-Round Concurrent NMWI and its relation to NMZK.
IACR Cryptol. ePrint Arch., 2006

Concurrent Non-Malleable Witness Indistinguishability and its Applications.
Electron. Colloquium Comput. Complex., 2006

Efficient automatic simulation of parallel computation on networks of workstations.
Discret. Appl. Math., 2006

On Non-Interactive Zero-Knowledge Proofs of Knowledge in the Shared Random String Model.
Proceedings of the Mathematical Foundations of Computer Science 2006, 2006

The Price of Defense and Fractional Matchings.
Proceedings of the Distributed Computing and Networking, 8th International Conference, 2006

New Constructions of Mechanisms with Verification.
Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, 2006

2005
Station Placement in Networks.
Parallel Process. Lett., 2005

Single-Prover Concurrent Zero Knowledge in Almost Constant Rounds.
Proceedings of the Automata, Languages and Programming, 32nd International Colloquium, 2005

Impossibility and Feasibility Results for Zero Knowledge with Public Keys.
Proceedings of the Advances in Cryptology, 2005

2004
Approximate constrained bipartite edge coloring.
Discret. Appl. Math., 2004

Deterministic Truthful Approximation Mechanisms for Scheduling Related Machines.
Proceedings of the STACS 2004, 2004

How to route and tax selfish unsplittable traffic.
Proceedings of the SPAA 2004: Proceedings of the Sixteenth Annual ACM Symposium on Parallelism in Algorithms and Architectures, 2004

On NC<sup>1</sup> Boolean Circuit Composition of Non-interactive Perfect Zero-Knowledge.
Proceedings of the Mathematical Foundations of Computer Science 2004, 2004

Providing Privacy for Web Services by Anonymous Group Identification.
Proceedings of the IEEE International Conference on Web Services (ICWS'04), 2004

An Efficient and Usable Multi-show Non-transferable Anonymous Credential System.
Proceedings of the Financial Cryptography, 2004

Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model.
Proceedings of the Advances in Cryptology, 2004

Improved Setup Assumptions for 3-Round Resettable Zero Knowledge.
Proceedings of the Advances in Cryptology, 2004

2003
A secure and private system for subscription-based remote services.
ACM Trans. Inf. Syst. Secur., 2003

Public Key Encryption with keyword Search.
IACR Cryptol. ePrint Arch., 2003

Fractional and Integral Coloring of Locally-Symmetric Sets of Paths on Binary Trees.
Proceedings of the Approximation and Online Algorithms, First International Workshop, 2003

An Anonymous Credential System and a Privacy-Aware PKI.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Edge coloring of bipartite graphs with constraints.
Theor. Comput. Sci., 2002

Randomized path coloring on binary trees.
Theor. Comput. Sci., 2002

Randomness-Optimal Characterization of Two NP Proof Systems.
Proceedings of the Randomization and Approximation Techniques, 6th International Workshop, 2002

2001
Sparse and limited wavelength conversion in all-optical tree networks.
Theor. Comput. Sci., 2001

Optimal Pebble Motion on a Tree.
Inf. Comput., 2001

Wavelength Routing in All-optical Tree Networks: A Survey.
Comput. Artif. Intell., 2001

The Design and Implementation of a Transparent Cryptographic File System for UNIX.
Proceedings of the FREENIX Track: 2001 USENIX Annual Technical Conference, 2001

Optimal and Approximate Station Placement in Networks (With Applications to Multicasting and Space Efficient Traversals).
Proceedings of the STACS 2001, 2001

Private Computation with Shared Randomness over Broadcast Channel.
Proceedings of the Information Security and Cryptology, 2001

Robust Non-interactive Zero Knowledge.
Proceedings of the Advances in Cryptology, 2001

2000
Symmetric Communication in All-Optical Tree Networks.
Parallel Process. Lett., 2000

Necessary and Sufficient Assumptions for Non-iterative Zero-Knowledge Proofs of Knowledge for All NP Relations.
Proceedings of the Automata, Languages and Programming, 27th International Colloquium, 2000

Efficient Automatic Simulation of Parallel Computation on Network of Workstations.
Proceedings of the ICALP Workshops 2000, 2000

User privacy issues regarding certificates and the TLS protocol: the design and implementation of the SPSL protocol.
Proceedings of the CCS 2000, 2000

1999
Optimal Wavelength Routing on Directed Fiber Trees.
Theor. Comput. Sci., 1999

The Graph Clustering Problem has a Perfect Zero-Knowledge Interactive Proof.
Inf. Process. Lett., 1999

Randomness Complexity of Private Computation.
Comput. Complex., 1999

A Linear-Time Algorithm for the Feasibility of Pebble Motion on Trees.
Algorithmica, 1999

Randomness Recycling in Constant-Round Private Computations (extended Abstract).
Proceedings of the Distributed Computing, 1999

Non-Interactive Zero-Knowledge: A Low-Randomness Characterization of NP.
Proceedings of the Automata, 1999

1998
Placing Resources on a Growing Line.
J. Algorithms, 1998

The Graph Clustering Problem has a Perfect Zero-Knowledge Proof
Electron. Colloquium Comput. Complex., 1998

Wavelength Routing of Symmetric Communication Requests in Directed Fiber Trees.
Proceedings of the SIROCCO'98, 1998

On the Complexity of Wavelength Converters.
Proceedings of the Mathematical Foundations of Computer Science 1998, 1998

Image Density is Complete for Non-Interactive-SZK (Extended Abstract).
Proceedings of the Automata, Languages and Programming, 25th International Colloquium, 1998

Efficient wavelength routing in trees with low-degree converters.
Proceedings of the Multichannel Optical Networks: Theory and Practice, 1998

Communication-Efficient Anonymous Group Identification.
Proceedings of the CCS '98, 1998

1997
Guest editorial.
Eur. Trans. Telecommun., 1997

Bandwidth Allocation Algorithms on Tree-Shaped All-Optical Networks with Wavelength Converters.
Proceedings of the SIROCCO'97, 1997

Randomness-Efficient Non-Interactive Zero-Knowledge (Extended Abstract).
Proceedings of the Automata, Languages and Programming, 24th International Colloquium, 1997

Constrained Bipartite Edge Coloring with Applications to Wavelength Routing.
Proceedings of the Automata, Languages and Programming, 24th International Colloquium, 1997

An optimal greedy algorithm for wavelength allocation in directed tree networks.
Proceedings of the Network Design: Connectivity and Facilities Location, 1997

1996
Dynamic and Static Algorithms for Optimal Placement of Resources in a Tree.
Theor. Comput. Sci., 1996

The Power of Preprocessing in Zero-Knowledge Proofs of Knowledge.
J. Cryptol., 1996

A Note on the Expected Path Length of Trees with Known Fringe.
Inf. Process. Lett., 1996

Efficient Wavelength Routing on Directed Fiber Trees.
Proceedings of the Algorithms, 1996

A New Approach to Optimal Planning of Robot Motion on a Tree with Obstacles.
Proceedings of the Algorithms, 1996

1995
Zero-Knowledge Arguments and Public-Key Cryptography
Inf. Comput., August, 1995

Minimal Path Length of Trees with Known Fringe.
Theor. Comput. Sci., 1995

Characteristic Inequalities for Binary Trees.
Inf. Process. Lett., 1995

On the Number of Random Bits in Totally Private Computation.
Proceedings of the Automata, Languages and Programming, 22nd International Colloquium, 1995

Placing Resources in a Tree: Dynamic and Static Algorithms.
Proceedings of the Automata, Languages and Programming, 22nd International Colloquium, 1995

1994
Binary prefix codes ending in a "1".
IEEE Trans. Inf. Theory, 1994

The Knowledge Complexity of Quadratic Residuosity Languages.
Theor. Comput. Sci., 1994

Tight Upper and Lower Bounds on the Path Length of Binary Trees.
SIAM J. Comput., 1994

An Optimal Algorithm for the Dining Philosophers Problem.
Parallel Process. Lett., 1994

Branch-and-Bound and Backtrack Search on Mesh-Connected Arrays of Processors.
Math. Syst. Theory, 1994

Round-Optimal Perfect Zero-Knowledge Proofs.
Inf. Process. Lett., 1994

On Monotone Formula Closure of SZK
Proceedings of the 35th Annual Symposium on Foundations of Computer Science, 1994

Zero-Knowledge Proofs of Computational Power in the Shared String Model.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1993
Secret Sharing and Perfect Zero Knowledge.
Proceedings of the Advances in Cryptology, 1993

1992
Communication Efficient Zero-Knowledge Proofs of Knowledge (With Applications to Electronic Cash).
Proceedings of the STACS 92, 1992

One-Message Statistical Zero-Knowledge Proofs and Space-Bounded Verifier.
Proceedings of the Automata, Languages and Programming, 19th International Colloquium, 1992

Zero-Knowledge Proofs of Knowledge Without Interaction (Extended Abstract)
Proceedings of the 33rd Annual Symposium on Foundations of Computer Science, 1992

1991
Noninteractive Zero-Knowledge.
SIAM J. Comput., 1991

Tight Bounds on the Path Length of Binary Trees.
Proceedings of the STACS 91, 1991

An Optimal Algorithm for the Construction of Optimal Prefix Codes with Given Fringe.
Proceedings of the IEEE Data Compression Conference, 1991

1990
Public-Randomness in Public Key Cryptography.
Proceedings of the Advances in Cryptology, 1990

1988
Non-Interactive Zero-Knowledge with Preprocessing.
Proceedings of the Advances in Cryptology, 1988

1987
Non-Interactive Zero-Knowledge Proof Systems.
Proceedings of the Advances in Cryptology, 1987


  Loading...