Publications

 
 
 


1)Arcangelo Castiglione, Raffaele Pizzolante, Francesco Palmieri, Barbara Masucci, Bruno Carpentieri, Alfredo De Santis, and Aniello Castiglione, On-board Format-independent Security of Functional Magnetic Resonance Images, ACM Transactions on Embedded Computing Systems, to appear.


2)Arcangelo Castiglione, Paolo D’Arco, Alfredo De Santis, and Rosario Russo, Secure Group Communication Schemes for Dynamic Heterogeneous Distributed Computing, Future Generation Computer Systems, to appear.


3) Arcangelo Castiglione, Alfredo De Santis, Barbara Masucci, Francesco Palmieri, Aniello Castiglione, and Xinyi Huang, Cryptographic Hierarchical Access Control for Dynamic Structures, IEEE Transactions on Information Forensics & Security, vol. 11, n. 10, October 2016, pp. 2349-2364,   http://dx.doi.org/10.1109/TIFS.2016.2581147


4)Arcangelo Castiglione, Alfredo De Santis, and Barbara Masucci, Key Indistinguishability vs. Strong Key Indistinguishability for Hierarchical Key Assignment Schemes,

IEEE Transactions on Dependable and Secure Computing, vol. 13, n. 4, July-August 2016, pp. 451-460,  http://doi.ieeecomputersociety.org/10.1109/TDSC.2015.2413415.

Available at the Cryptology ePrint Archive as Report 2014/752, http://eprint.iacr.org/2014/752 , 27 Sept 2014.


5) Arcangelo Castiglione, Alfredo De Santis, Barbara Masucci, Francesco Palmieri, Aniello Castiglione, Jin Li, and Xinyi Huang, Hierarchical and Shared Access Control, IEEE Transactions on Information Forensics & Security, vol. 11, n. 4, April 2016, pp. 850-865.


6)Arcangelo Castiglione, Raffaele Pizzolante, Bruno Carpentieri, Alfredo De Santis, Aniello Castiglione, and Francesco Palmieri, Secure and Reliable Data Communication in Developing Regions and Rural Areas, Pervasive and Mobile Computing, Springer, vol. 24, December 2015, pp. 117–128.


7)Arcangelo Castiglione, Francesco Palmieri, Ugo Fiore, Aniello Castiglione, and Alfredo De Santis, Modeling Energy-Efficient Secure Communications in Multi-Mode Wireless Mobile Devices, Journal of Computer and System Sciences, vol. 81, n. 8, December 2015, pp. 1464–1478.


8)Giuliana Carullo, Aniello Castiglione, Alfredo De Santis, and Francesco Palmieri, A Triadic Closure and Homophily-based Recommendation System for Online Social Networks, Word Wide Web, vol. 18, n. 6, November 2015, pp 1579-1601.


9) Paolo D’Arco and Alfredo De Santis, Anonymous Protocols: Notions and Equivalence, Theoretical Computer Science, vol. 581, 25 May 2015, pp. 9–25.


10) Giancarlo De Maio, Alfredo De Santis, and Umberto Ferraro Petrillo, Using HTML5 to Prevent Detection of Drive-by-Download Web Malware,

      •  Security and Communication Networks, 10 May 2015, vol. 8, n. 7, pp. 1237-1255.

Available at the arXiv.org e-Print archive as http://arxiv.org/abs/1507.03467, July 15, 2015.


11) Arcangelo Castiglione, Raffaele Pizzolante, Alfredo De Santis, Bruno Carpentieri, Aniello Castiglione, and Francesco Palmieri, Cloud-based Adaptive Compression and Secure Management Services for 3D Healthcare Data, Future Generation Computer Systems, vol. 43–44, February 2015, pp. 120–134.


12)  Ugo Fiore, Francesco Palmieri, Aniello Castiglione, and Alfredo De Santis, A Cluster-Based Data-Centric Model for Network-Aware Task Scheduling in Distributed Systems, International Journal of Parallel Programming, vol. 42, n. 5, October 2014, pp. 755-775.


13) Paolo D'Arco, Roberto De Prisco, and Alfredo De Santis, Measure-independent Characterization of Contrast Optimal Visual Cryptography Schemes, Journal of Systems and Software, volume 95, pp. 89-99, September 2014.


14) Roberto De Prisco and Alfredo De Santis, On the Relation of Random Grid, Probabilistic and Deterministic Visual Cryptography,

IEEE Transactions on Information Forensics & Security, vol. 9, n. 4, April 2014, pp. 653-665.

Available at the Cryptology ePrint Archive as Report 2013/818, http://eprint.iacr.org/2013/818, 4 December 2013.


15) Aniello Castiglione, Roberto De Prisco, Alfredo De Santis, Ugo Fiore, and Francesco Palmieri, A Botnet-based Command and Control Approach Relying on Swarm Intelligence, Journal of Networking and Computer Applications, vol. 38, February 2014, pp. 22-33.


16) Ugo Fiore, Francesco Palmieri, Aniello Castiglione, and Alfredo De Santis, Network Anomaly Detection with the Restricted Boltzmann Machine, Neurocomputing, vol.      122, pp. 13-23, December 2013.


17)  Roberto De Prisco and Alfredo De Santis, Color Visual Cryptography Schemes for Black and White Secret Images, Theoretical Computer Science, vol. 510, 28 October 2013, pp. 63-86.


18) Aniello Castiglione, Giuseppe Cattaneo, Giancarlo De Maio, and Alfredo De Santis, Automated Production of Predetermined Digital Evidence, IEEE Access, vol. 1, 2013, pp. 216-231.


19) Aniello Castiglione, Alfredo De Santis, Ugo Fiore, and Francesco Palmieri, An Intelligent Security Architecture for Distributed Firewalling Environments, Journal of Ambient Intelligence and Humanized Computing, Springer, vol. 4, n. 2, April 2013, pp. 223-234.


20) Giuseppe Ateniese, Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci, A Note on Time-Bound Hierarchical Key Assignment Schemes, Information Processing Letters, vol. 113, n. 56, 15 March 2013, pp. 151155.


21) Francesco Palmieri, Ugo Fiore, Aniello Castiglione, and Alfredo De Santis, On the Detection of Card-Sharing Traffic through Wavelet Analysis and Support Vector Machines, Applied Soft Computing Journal, vol. 13, n. 1, pp. 615-627, January 2013.


22) Giuseppe Ateniese, Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci,

  1. Provably-Secure Time-Bound Hierarchical Key Assignment Schemes, Journal of Cryptology, vol. 25, n. 2, pp. 243-270, 2012.

  2. Preliminary version: Secure Time-Bound Hierarchical Key Assignment Schemes, 13th ACM Conference on Computer and Communications Security (CCS 2006), Alexandria, VA, USA, Oct. 30 – Nov. 3, 2006, pp. 288-297.

  3. Secure Time-Bound Hierarchical Key Assignment Schemes, Available at the Cryptology ePrint Archive as Report 2006/225, http://eprint.iacr.org/2006/225 , 3 July 2006.


23) Aniello Castiglione, Giuseppe Cattaneo, Maurizio Cembalo, Alfredo De Santis, Pompeo Faruolo, Fabio Petagna, and Umberto Ferraro Petrillo, Engineering a Secure Mobile Messaging Framework, Computers & Security, vol. 31, n. 6, September 2012, pp. 771-781.


24) Aniello Castiglione, Alfredo De Santis, Ugo Fiore, and Francesco Palmieri, An Asynchronous Covert Channel Using Spam, Computers & Mathematics with Applications, vol. 63, n. 2, pp. 437-447, January 2012.


25)Aniello Castiglione, Bonaventura D'Alessio, Alfredo De Santis, and Francesco Palmieri, Hiding Information into OOXML Documents: New Steganographic Perspectives, Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications (JoWUA), vol. 2, n. 4, pp. 59-83, December 2011.


26) Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci, Efficient Provably-Secure Hierarchical Key Assignment Schemes,

Theoretical Computer Science, vol. 412, n. 41, 23 September 2011, pp. 5684-5699.

Preliminary version: In 32nd International Symposium on Mathematical Foundations of Computer Science (MFCS 2007), vol. 4708 of “Lecture Notes in Computer Science”, pp. 371-382. (Conference held in Ceský Krumlov, Czech Republic, August 26-31, 2007).

Available at the Cryptology ePrint Archive as Report 2006/479, http://eprint.iacr.org/2006/479, 21 December 2006.


27) Paolo D’Arco and Alfredo De Santis,

Weaknesses in a Recent Ultralightweight RFID Authentication Protocol, IEEE Transactions on Dependable and Secure Computing, vol. 8, n. 4, pp. 548-563, July/August 2011.

Preliminary version: In First International Conference on Cryptology in Africa (AfricaCrypt 2008), vol. 5023 of “Lecture Notes in Computer Science”, pp. 27-39. (Conference held in Casablanca, Morocco, June 11-14, 2008).

  1.   From Weaknesses to Secret Disclosure in a Recent Ultra-Lightweight RFID Authentication Protocol, Available at the Cryptology ePrint Archive as Report 2008/470, http://eprint.iacr.org/2008/470 , November 5, 2008


28) Aniello Castiglione, Alfredo De Santis, and Claudio Soriente, Security and Privacy Issues in the Portable Document Format, Journal of Systems and Software, vol. 83, n. 10, October 2010, pp. 1813-1822.


29) Carlo Blundo, Stelvio Cimato, Sabrina De Capitani di Vimercati, Alfredo De Santis, Sara Foresti, Stefano Paraboschi, and Pierangela Samarati,

Managing Key Hierarchies for Access Control Enforcement: Heuristic ApproachesComputers & Security, vol. 29, n. 5, pp. 533-547, July 2010.

  1. Preliminary version: An Efficient Key Management for Enforcing Access Control in Outsourced Scenarios, in 24th IFIP TC 11 International Information Security Conference (SEC 2009), pp. 364-375, Cyprus, May 18-20, 2009.


30) Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci,

Variations on a Theme by Akl and Taylor: Security and Tradeoffs, Theoretical Computer Science, vol. 411, n. 1, 1 January  2010, pp. 213-227.

Preliminary version: Security and  Tradeoffs of the Akl-Taylor Scheme and its Variants, in 34th International Symposium on Mathematical Foundations of Computer Science (MFCS 2009), vol. 5734 of “Lecture Notes in Computer Science”, pp. 247-257. (Conference held in Novy Smokovec, High Tatras, Slovakia, August 24-28, 2009).


31)Roberto De Prisco and Alfredo De Santis,

Cheating Immune Threshold Visual Secret Sharing, The Computer Journal, vol. 53, n. 9, pp. 1485-1496, November 2010.

Preliminary version: Cheating Immune (2,n)-Threshold Visual Secret Sharing, Fifth Conference on Security in Communication Networks (SCN'06), vol. 4116 of “Lecture Notes in Computer Science”, pp. 216-228. (Conference held in Maiori, Italy, September 6-8, 2006).


32)Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano, and Moti Yung, On Monotone Formula Composition of Perfect Zero Knowledge Languages, SIAM Journal on Computing, 2008, vol. 38, n. 4, pp. 1300-1329.


33)Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci, New Constructions for Provably-Secure Time-Bound Hierarchical Key Assignment Schemes,

Theoretical Computer Science, vol. 407, n. 1-3, 6 November 2008, pp. 213-230.

Preliminary version in 12th ACM Symposium on Access Control Models and Technologies (SACMAT’07), Sophia Antipolis, France, June 20-22, 2007.

Available at the Cryptology ePrint Archive as Report 2006/483, http://eprint.iacr.org/2006/483 , 22 December 2006.


34)Giuseppe Cattaneo, Alfredo De Santis, and Umberto Ferraro Petrillo, Visualization of Cryptographic Protocols with GRACE. Journal of Visual Languages & Computing, vol. 19, n. 2, April 2008, pp. 258-290.


35)Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci, An Attack on a Payment Scheme, Information Sciences, vol. 178, n. 5, 1 March 2008, pp. 1418-1421.


36)Carlo Blundo, Paolo D’Arco, Alfredo De Santis, and Douglas R. Stinson, On Unconditionally Secure Distributed Oblivious Transfer, Journal of Cryptology, vol. 20, n. 3, July 2007, pp. 323-373.


37)Aniello Castiglione, Alfredo De Santis, and Claudio Soriente, Taking Advantages of a Disadvantage: Digital Forensics and Steganography using Document Metadata, Journal of Systems and Software, vol. 80, n. 5, pp. 750-764, May 2007. 


38)Stelvio Cimato, Roberto De Prisco, and Alfredo De Santis, Colored Visual Cryptography without Color Darkening,

Theoretical Computer Science, vol. 374, n. 1-3, 20 April 2007, pp. 261-276.

Preliminary version in Fourth Conference on Security in Communication Networks (SCN'04), vol. 3352 of “Lecture Notes in Computer Science”, pp. 235-248. (Conference held in Amalfi, Italy, September 8-10, 2004).


39)Alfredo De Santis and Barbara Masucci, New Results on Non-Perfect Sharing of Multiple Secrets. Journal of Systems and Software, vol. 80, n. 2, pp. 216-223, February 2007.


40)Carlo Blundo, Paolo D’Arco, and Alfredo De Santis, On Self-Healing Key Distribution Schemes, IEEE Transaction on Information Theory, vol. 52, n. 12, pp. 5455-5467, December 2006.


41)Carlo Blundo, Stelvio Cimato, and Alfredo De Santis, Visual Cryptography Schemes with Optimal Pixel Expansion,

Theoretical Computer Science, vol. 369, n. 1-3, 15 December 2006, pp. 169-182.

Available at the Cryptology e-Print archive as Report 2006/170, http://eprint.iacr.org/2006/170, May 16, 2006.


42)Angelo Ciaramella, Paolo D'Arco, Alfredo De Santis, Clemente Galdi, and Roberto Tagliaferri, Neural Network Techniques for Proactive Password Checking, IEEE Transactions on Dependable and Secure Computing, vol. 3, n. 4, pp. 327-339, October-December 2006.


43)Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci, Enforcing the Security of a Time-Bound Hierarchical Key Assignment Scheme, Information Sciences, vol. 176, n. 12,  22 June 2006, pp. 1684-1694.


44)Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci, Unconditional Secure Hierarchical Key Assignment Schemes,

Discrete Applied Mathemathics,  vol. 154, n. 2, 1 February 2006, pp. 234-252.

Preliminary version in Proceedings of the International Workshop on Coding and Cryptography (WCC 2003), pp. 143-152, D. Augot, P. Charpin, G. Kabatiansky Eds., (Workshop held in Versailles, France, March 24-28, 2003).


45)Stelvio Cimato, Roberto De Prisco, and Alfredo De Santis, Probabilistic Visual Cryptography Schemes, The Computer Journal, vol. 49, n. 1, January 2006, pp. 97-107.


46)Pina Bergamo, Paolo D'Arco, Alfredo De Santis, and L. Kocarev, Security of Public Key Cryptosystems based on Chebyshev Polynomials,

IEEE Transactions on Circuits and Systems I, vol. 52, n. 7, July 2005, pp. 1382-1393

Available at the arXiv.org e-Print archive as http://arxiv.org/abs/cs.CR/0411030, November 10, 2004.


47)Stelvio Cimato, Alfredo De Santis, and Umberto Ferraro Petrillo, Overcoming the Obfuscation of Java Programs by Identifier Renaming,  Journal of Systems and Software, vol. 78, n. 1, October 2005, pp.  60-72.


48)Stelvio Cimato, Roberto De Prisco, and Alfredo De Santis, Optimal Colored Threshold Visual Cryptography Schemes,

Design, Codes, and Cryptography, vol. 35, n. 3, June 2005, pp. 311-335

Preliminary version in Proceedings of the 2003 IEEE Information Theory Workshop (ITW 2003), pp. 139-143, Paris, France, 31 March – 4 April  2003.


49)Stelvio Cimato, Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci, Ideal Contrast Visual Cryptography Schemes with Reversing, Information Processing Letters, vol. 93, n. 4, February 28, 2005, pp. 199-206.


50)Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci, Cryptographic Key Assignment Schemes for any Access Control Policy, Information Processing Letters, vol. 92, n. 4, November 30, 2004, pp. 199-205.


51)F. Y. L. Chin, Alfredo De Santis, Anna Lisa Ferrara, N. L. Ho, and S. K. Kim, A Simple Algorithm for the Constrained Sequence Problems, Information Processing Letters, vol. 90, n. 4, May 31, 2004, pp. 175-179.


52)Alfredo De Santis and Claudio Soriente, A Blocker-proof Conditional Access System, IEEE Transactions on Consumer Electronics, vol. 50, n. 2, May 2004, pp. 591-596.


53)Annalisa de Bonis and Alfredo De Santis, Randomness in Secret Sharing and Visual Cryptography Schemes, Theoretical Computer Science, vol. 314, n. 3, April 10, 2004, pp. 351-374


54)Carlo Blundo, Paolo D’Arco, Alfredo De Santis, and Clemente Galdi, Hyppocrates: A New Proactive Password Checker

Journal of Systems and Software, vol. 71, n. 1-2, April 2004,  pp. 163-175.

Preliminary version in Proceedings of the 4th International Conference on Information Security (ISC 2001), Eds. G. I. Davida and Y. Frankel, vol. 2200 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 63-80. (Conference held in Malaga, Spain, October 1-3, 2001.)


55)Carlo Blundo, Alfredo De Santis, Paolo D’Arco, and M. Listo, Design of Self-Healing Key Distribution Schemes,

Design, Codes, and Cryptography, vol. 32, n. 1, 2004, pp. 15-44

Preliminary version presented at the Third Pythagorean Conference, Rhodes, Greece, June 1-7, 2003.


56)Alfredo De Santis and Barbara Masucci, Anonymous Membership Broadcast Schemes,

Design, Codes, and Cryptography, vol. 32, n. 1, 2004, pp. 135-151

Preliminary version presented at the Third Pythagorean Conference, Rhodes, Greece, June 1-7, 2003.


57)Carlo Blundo, Paolo D'Arco, Alfredo De Santis, and Douglas R. Stinson, Contrast Optimal Threshold Visual Cryptography Schemes, SIAM Journal on Discrete Mathematics, vol. 16, n. 2, pp. 224-261, 2003.


58) Carlo Blundo, Annalisa de Bonis, and Alfredo De Santis, Improved Schemes for Visual Cryptography, Design, Codes and Cryptography, vol. 24, n. 3, December 2001, pp. 255-278.


59)Alfredo De Santis, Antonio Giorgio Gaggia, and Ugo Vaccaro, Bounds on Entropy in a Guessing Game, IEEE Transaction on Information Theory, vol. 47, n. 1, Jan. 2001, pp. 468-473.


60)Giuseppe Ateniese, Carlo Blundo, Alfredo De Santis, and Douglas R. Stinson, Extended Schemes for Visual Cryptography, Theoretical Computer Science, vol. 250, n. 1-2, January 2001, pp. 143-161.


61)Carlo Blundo, Paolo D’Arco, and Alfredo De Santis, A t-Private k-Database Private Information Retrieval Scheme, International Journal of Information Security, vol. 1, n. 1, 2001, pp. 64-68.


62)Carlo Blundo, Alfredo De Santis, and Moni Naor, Visual Cryptography for Grey Levels Images, Information Processing Letters, vol. 75, n. 6, November 2000, pp. 255-259.


63)Alfredo De Santis and Barbara Masucci, On Secret Set Schemes, Information Processing Letters, vol. 74, n. 5-6, June 2000, pp. 243-251.


64)Carlo Blundo, Alfredo De Santis, K. Kurosawa, and W. Ogata, On a Fallacious Bound for Authentication Codes,

Journal of Cryptology, vol. 12, n. 3, 1999, pp. 155-159.

Also presented at Symposium on Cryptography and Information Security, SCIC'98, January 28-31, 1998.


65)Carlo Blundo, Alfredo De Santis, Giuseppe Persiano, and Ug Vaccaro, Randomness Complexity of Private Computation, Computational Complexity, vol. 8, n. 2, 1999, pp. 145-168.


66)Carlo Blundo, Alfredo De Santis, and Douglas R. Stinson, On the Contrast of Visual Cryptography Schemes,

Journal of Cryptology, vol. 12, 1999, pp. 261-289.

Theory of Cryptography Library, n. 96-13, available at http://theory.lcs.mit.edu/~tcryptol/1996.html


67)Alfredo De Santis and Barbara Masucci, A Lower Bound on the Encoding Length for Lossy Transmission, Information Sciences, vol. 116, n. 2-4, June 1999, pp. 129-146.


68)Alfredo De Santis and Barbara Masucci, Multiple Ramp Schemes, IEEE Transaction on Information Theory, vol. 45, n. 5, July 1999, pp. 1720-1728.


69)Alfredo De Santis, Giovanni Di Crescenzo, Oded Goldreich, and Giuseppe Persiano, The Graph Clustering Problem has a Perfect Zero-Knowledge Proof,

Information Processing Letters, vol. 69, n. 4, 1999, pp. 201-206.

Theory of Cryptography Library, n. 98-02, available at http://theory.lcs.mit.edu/~tcryptol/1998.html

Electronic Colloquium on Computational Complexity (ECCC), Research Report TR98-006, 1998, University of Trier, Germany. Available as http://eccc.hpi-web.de/eccc-reports/1998/TR98-006/index.html


70)Carlo Blundo, Alfredo De Santis, and Antonio Giorgio Gaggia, Probability of Shares in Secret Sharing Schemes, Information Processing Letters, vol. 72, n. 5-6, 1999, pp. 169-175.


71)Carlo Blundo and Alfredo De Santis, Visual Cryptography Schemes with Perfect Reconstruction of Black Pixels, Journal for Computers & Graphics, Special Issue “Data Security in Image Comunications and Networking”, vol. 22, n. 4, pp. 449-455, 1998.


72)Carlo Blundo, Alfredo De Santis, Amir Herzberg, Shay Kutten, Ugo Vaccaro, and Moti Yung, Perfectly-Secure Key Distribution for Dynamic Conferences,

Information and Computation, vol. 146, n. 1, October 1998, pp. 1-23.

Preliminary version in “Advances in Cryptology - CRYPTO 92”, Ed. E. Brickell, vol. 740 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 471-486.


73)Roberto De Prisco and Alfredo De Santis, On Lower Bounds for the Redundancy of Optimal Codes, Design, Codes and Cryptography, vol. 15, n. 1, pp. 29-45, October 1998.


74)Roberto De Prisco and Alfredo De Santis, On the Data Expansion of the Huffman Compression Algorithm, The Computer Journal, vol. 41, n. 3, 1998, pp. 137-144.


75)Carlo Blundo, Alfredo De Santis, and Ugo Vaccaro, On Secret Sharing Schemes, Information Processing Letters, vol. 65, n. 1, pp. 25-32, 15 January 1998.


76)Carlo Blundo, Alfredo De Santis, R. De Simone, and Ugo Vaccaro, Tight Bounds on the Information Rate of Secret Sharing Schemes,

Design, Codes, and Cryptography, vol. 11, 1997, pp. 107-122.

Also presented at the “Mediterranean Workshop on Coding and Information Integrity”, Palma, February 28-29, March 1, 1996.


77)Roberto De Prisco and Alfredo De Santis, A New Bound for the Data Expansion of Huffman Codes, IEEE Transaction on Information Theory, vol. 43, n. 6, pp. 2028-2032, November 1997.


78)Carlo Blundo and Alfredo De Santis, A Lower Bound for Robust Secret Sharing Schemes, Information Processing Letters, vol. 63, n. 6, pp. 317-321, September 1997.


79)Roberto De Prisco and Alfredo De Santis, Catastrophic Faults in Reconfigurable Systolic Linear Arrays,

Discrete Applied Mathematics, vol. 75, n. 2, May 1997, pp. 105-123.

Technical Report CUCS-032093, Columbia University, USA, 1993.


80)Carlo Blundo, Alfredo De Santis, and Ugo Vaccaro, Randomness in Distribution Protocols,

Information and Computation, vol. 131, n. 2, December 1996, pp. 111-139.

Preliminary version in “21st International Colloquium on Automata, Languages and Programming” (ICALP '94), Eds. Serge Abiteboul and Eli Shamir, vol. 820 of “Lecture Notes in Computer Science”, pp. 568-579.

Presented at the ICMS Workshop on Randomness and Computation, Edinburgh, July 1993.


81)Carlo Blundo, Antonella Cresti, Alfredo De Santis, and Ugo Vaccaro, Fully Dynamic Secret Sharing Schemes,

Theoretical Computer Science, vol. 165, n. 2, pp. 407-440, October 1996.

Preliminary version in “Advances in Cryptology - CRYPTO 93”, Ed. D. R. Stinson, vol. 773 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 110-125.

Technical Report 94-114, Universität Bielefeld, Germany, 1994.


82)Giuseppe Ateniese, Carlo Blundo, Alfredo De Santis, and Douglas R. Stinson,  Visual Cryptography for General Access Structures,

Information and Computation, vol. 129, n. 2, Sept. 1996, pp. 86-106.

Preliminary version: Electronic Colloquium on Computational Complexity (ECCC) Research Report TR96-012, 1996, University of Trier, Germany. Available as http://eccc.hpi-web.de/eccc-reports/1996/TR96-012/index.html


83)Alfredo De Santis and Giuseppe Persiano, The Power of Preprocessing in Zero-Knowledge Proofs of Knowledge, Journal of Cryptology, vol. 9, n. 3, 1996, pp. 129-148.


84)Carlo Blundo, Alfredo De Santis, Luisa Gargano, and Ugo Vaccaro, On the Information Rate of Secret Sharing Schemes,

Theoretical Computer Science, vol. 154, 1996, n. 2, pp. 283-306.

Preliminary version  in “Advances in Cryptology - CRYPTO 92”, Ed. E. Brickell, vol. 740 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 148-167.

Technical Report 94-115, Universität Bielefeld, Germany, 1994.


85)Roberto De Prisco and Alfredo De Santis, New Lower Bounds on the Cost of Binary Search Trees,

Theoretical Computer Science, vol. 156, n. 1-2, March 1996, pp. 315-325.

Technical Report CUCS-031-93, Columbia University, USA, 1993. (Preliminary version.)


86)Roberto De Prisco and Alfredo De Santis, On the Redundancy Achieved by Huffman Codes,

Information Sciences, vol. 88, n. 1-4, pp. 131-148, Jan 1996.

MIT Laboratory for Computer Science Technical Memorandum MIT/LCS/TM-536, October 1995.


87)Carlo Blundo, Alfredo De Santis, Antonio Giorgio Gaggia, and Ugo Vaccaro, New Bounds on the Information Rate of Secret Sharing Schemes, IEEE Transaction on Information Theory, vol. 41, n. 2, March 1995, pp. 549-554.


88)Carlo Blundo, Alfredo De Santis, Douglas R. Stinson, and Ugo Vaccaro, Graph Decompositions and Secret Sharing Schemes,

Journal of Cryptology, vol. 8, n. 1, 1995, pp. 39-64.

Preliminary version in “Advances in Cryptology - EUROCRYPT 92”, Ed. R. A. Rueppel, vol. 658 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 1-24.


89)Alfredo De Santis, Giovanni Di Crescenzo, and Giuseppe Persiano, Zero-Knowledge Arguments and Public-Key Cryptography, Information and Computation, vol. 121, n. 1, 1995, pp. 23-40.


90)Alfredo De Santis, Giovanni Di Crescenzo, and Giuseppe Persiano, The Knowledge Complexity of Quadratic Residuosity Languages, Theoretical Computer Science, vol. 132, 1994, pp. 291-317.


91)Renato M. Capocelli, Alfredo De Santis, and Giuseppe Persiano, Binary Prefix Codes Ending in a '1', IEEE Transaction on Information Theory, vol. 40, n. 4, July 1994, pp. 1296-1302.


92)Alfredo De Santis and Giuseppe Persiano, Tight Upper and Lower Bounds on the Path Length of Binary Trees,

SIAM Journal on Computing, vol. 23, n. 1, February 1994, pp. 12-23.

Technical Report 07-91, Aiken Computation Laboratory - Harvard University.


93)Renato M. Capocelli, Alfredo De Santis, Luisa Gargano, and Ugo Vaccaro, On the Size of Shares for Secret Sharing Schemes,

Journal of Cryptology, vol. 6, n. 3, pp. 157-169, 1993.

Preliminary version in “Advances in Cryptology - CRYPTO 91”, Ed. J. Feigenbaum, vol. 576 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 101-113.

see also Proceedings of the Symposium on Computer Security, Rome, November 1990, pp. 51-59.


94)Roberto De Prisco and Alfredo De Santis, On Optimal Binary Search Trees, Information Processing Letters, vol. 45, April 1993, pp. 249-253.


95)Renato M. Capocelli, Alfredo De Santis, Luisa Gargano, and Ugo Vaccaro, On the Construction of Statistically Synchronizable Codes,

IEEE Transaction on Information Theory, vol. 38, n. 2, Mar. 1992, pp. 407-414.

1990 IEEE International Symposium on Information Theory, San Diego, California, January 1990.


96)Renato M. Capocelli and Alfredo De Santis, On the Redundancy of Optimal Codes with Limited Word Length,

IEEE Transaction on Information Theory, vol. 38, n. 2, Mar. 1992, pp. 439-445.

Proceedings of the 1989 Conference on Information Sciences and Systems, Baltimore, Maryland, March 1989.

IBM Research Report RC-14152.


97)Manuel Blum, Alfredo De Santis, Silvio Micali, and Giuseppe Persiano, Non-Interactive Zero Knowledge,

SIAM Journal on Computing, vol. 19, n. 6, December 1991, pp. 1084-1118.

MIT Research Report MIT/LCS/TM-430, May 1990.


98)Renato M. Capocelli and Alfredo De Santis, New Bounds on the Redundancy of Huffman Codes, IEEE Transaction on Information Theory, vol. 37, n. 4, pp. 1095-1104, July 1991.


99)Renato M. Capocelli and Alfredo De Santis, A Note on D-ary Huffman Codes,

IEEE Transaction on Information Theory, vol. 37, n. 1, pp. 174-179, January 1991.

IBM Research Report RC-14082.


100) Renato M. Capocelli and Alfredo De Santis, Tight Upper Bounds on the Redundancy of Huffman Codes, IEEE Transaction on Information Theory, vol. 35, n. 5, pp. 1084-1091, September 1989.


101) Renato M. Capocelli, Alfredo De Santis, and Indeer Jeet Taneja, Bounds on the Entropy Series,

IEEE Transaction on Information Theory, IT-34, n. 1, pp. 134-138, January 1988.

IEEE 1986 International Symposium on Information Theory, Ann Arbor, Michigan, October 1986.

IBM Research Report RC-14081.


102) Renato M. Capocelli and Alfredo De Santis, Regular Universal Codeword Sets, IEEE Transaction on Information Theory, vol. IT-32, n. 1, pp. 129-133, January 1986.


Alfredo De Santis

 

Papers in Journals