Combining private set-intersection with secure two-party computation M Ciampi, C Orlandi International Conference on Security and Cryptography for Networks, 464-482, 2018 | 108 | 2018 |
Round Optimal Secure Multiparty Computation from Minimal Assumptions. AR Choudhuri, M Ciampi, V Goyal, A Jain, O Rafail Theory of Cryptography Conference 2020, 2019 | 60 | 2019 |
Improved OR-composition of sigma-protocols M Ciampi, G Persiano, A Scafuro, L Siniscalchi, I Visconti Theory of Cryptography: 13th International Conference, TCC 2016-A, Tel Aviv …, 2016 | 59 | 2016 |
Concurrent non-malleable commitments (and more) in 3 rounds M Ciampi, R Ostrovsky, L Siniscalchi, I Visconti Advances in Cryptology–CRYPTO 2016: 36th Annual International Cryptology …, 2016 | 58 | 2016 |
Online/offline OR composition of sigma protocols M Ciampi, G Persiano, A Scafuro, L Siniscalchi, I Visconti Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference …, 2016 | 56 | 2016 |
Four-round concurrent non-malleable commitments from one-way functions M Ciampi, R Ostrovsky, L Siniscalchi, I Visconti Advances in Cryptology–CRYPTO 2017: 37th Annual International Cryptology …, 2017 | 53* | 2017 |
A transform for NIZK almost as efficient and general as the Fiat-Shamir transform without programmable random oracles M Ciampi, G Persiano, L Siniscalchi, I Visconti Theory of Cryptography: 13th International Conference, TCC 2016-A, Tel Aviv …, 2016 | 48 | 2016 |
Fairmm: A fast and frontrunning-resistant crypto market-maker M Ciampi, M Ishaq, M Magdon-Ismail, R Ostrovsky, V Zikas International Symposium on Cyber Security, Cryptology, and Machine Learning …, 2022 | 43 | 2022 |
Round-optimal secure two-party computation from trapdoor permutations M Ciampi, R Ostrovsky, L Siniscalchi, I Visconti Theory of Cryptography: 15th International Conference, TCC 2017, Baltimore …, 2017 | 40 | 2017 |
Delayed-input non-malleable zero knowledge and multi-party coin tossing in four rounds M Ciampi, R Ostrovsky, L Siniscalchi, I Visconti Theory of Cryptography Conference, 711-742, 2017 | 38 | 2017 |
On adaptive security of delayed-input sigma protocols and Fiat-Shamir NIZKs M Ciampi, R Parisella, D Venturi Security and Cryptography for Networks: 12th International Conference, SCN …, 2020 | 24 | 2020 |
Updatable blockchains M Ciampi, N Karayannidis, A Kiayias, D Zindros Computer Security–ESORICS 2020: 25th European Symposium on Research in …, 2020 | 19 | 2020 |
Timed Signatures and Zero-Knowledge Proofs–Timestamping in the Blockchain Era– A Abadi, M Ciampi, A Kiayias, V Zikas | 15 | 2019 |
Collusion-preserving computation without a mediator M Ciampi, Y Lu, V Zikas 2022 IEEE 35th Computer Security Foundations Symposium (CSF), 211-226, 2022 | 12 | 2022 |
Oblivious transfer from trapdoor permutations in minimal rounds AR Choudhuri, M Ciampi, V Goyal, A Jain, R Ostrovsky Theory of Cryptography: 19th International Conference, TCC 2021, Raleigh, NC …, 2021 | 9 | 2021 |
Round-optimal multi-party computation with identifiable abort M Ciampi, D Ravi, L Siniscalchi, H Waldner Annual International Conference on the Theory and Applications of …, 2022 | 8 | 2022 |
Threshold garbled circuits and ad hoc secure computation M Ciampi, V Goyal, R Ostrovsky Annual International Conference on the Theory and Applications of …, 2021 | 8 | 2021 |
Multi-client functional encryption for separable functions M Ciampi, L Siniscalchi, H Waldner IACR International Conference on Public-Key Cryptography, 724-753, 2021 | 8 | 2021 |
4-round concurrent non-malleable commitments from one-way functions M Ciampi, R Ostrovsky, L Siniscalchi, I Visconti Cryptology ePrint Archive, 2016 | 7 | 2016 |
Round-optimal and communication-efficient multiparty computation M Ciampi, R Ostrovsky, H Waldner, V Zikas Annual International Conference on the Theory and Applications of …, 2022 | 6 | 2022 |