Publications of Alfredo De Santis

 

Journals

 

  

1)      A. De Santis, G. Di Crescenzo, G. Persiano, and M. Yung,

On Monotone Formula Composition of Perfect Zero Knowledge Languages,

SIAM Journal on Computing, to appear.

 

2)      G. Cattaneo, A. De Santis, and U. Ferraro Petrillo,

Visualization of Cryptographic Protocols with GRACE,

Journal of Visual Languages & Computing, to appear.

 

3)      A. De Santis, A. L. Ferrara, and B. Masucci,

An Attack on a Payment Scheme,

Information Sciences, to appear.

 

4)C. Blundo, P. D’Arco, A. De Santis, and D. R. Stinson,

On Unconditionally Secure Distributed Oblivious Transfer,

Journal of Cryptology, vol. 20, n. 3, July 2007, pp. 323-37.

 

5)      A. Castiglione, A. De Santis, and C. Soriente,

Taking Advantages of a Disadvantage: Digital Forensics and Steganography Using Document Metadata,

         Journal of Systems and Software, vol. 80, n. 5, pp. 750-764, May 2007.

 

6)      S. Cimato, R. De Prisco, and A. De Santis,

Colored Visual Cryptography without Color Darkening,

·  Theoretical Computer Science, vol. 374, n. 1-3, 20 April 2007, pp. 261-276, 2007.

·  Preliminary version in Fourth Conference on Security in Communication Networks (SCN'04), vol. 3352 of “Lecture Notes in Computer Science”, pp. 235-248. (Conference held in Amalfi, Italy, September 8-10, 2004).

 

7)      A. De Santis and B. Masucci,

       New Results on Non-Perfect Sharing of Multiple Secrets,

      Journal of Systems and Software, vol. 80, n. 2, pp. 216-223, February 2007.

 

8)      C. Blundo, P. D’Arco, and A. De Santis,

On Self-Healing Key Distribution Schemes,

IEEE Transaction on Information Theory, vol. 52, n. 12, pp. 5455-5467, December 2006.

 

9)      C. Blundo, S Cimato, and A. De Santis,

Visual Cryptography Schemes with Optimal Pixel Expansion,

·         Theoretical Computer Science, vol. 369, n. 1-3, 15 December 2006, pp. 169-182.

·         Available at the Cryptology e-Print archive as Report 2006/170, http://eprint.iacr.org/2006/170, May 16, 2006.

 

10)A. Ciaramella, P. D'Arco, A. De Santis, C. Galdi, and R. Tagliaferri,

Neural Network Techniques for Proactive Password Checking,

IEEE Transactions on Dependable and Secure Computing, vol. 3, n. 4, pp. 327-339, October-December 2006.

 

11)   A. De Santis, A. L. Ferrara, and B. Masucci,

       Enforcing the Security of a Time-Bound Hierarchical Key Assignment Scheme,

       Information Sciences, vol. 176, n. 12, 22 June 2006, pp. 1684-1694.

 

12)   A. De Santis, A. L. Ferrara, and B. Masucci,

      Unconditional Secure Hierarchical Key Assignment Schemes,

·         Discrete Applied Mathemathics,  vol. 154, n. 2, 1 February 2006, pp. 234-252.

·         Preliminary version in Proceedings of the International Workshop on Coding and Cryptography (WCC 2003), pp. 143-152, D. Augot, P. Charpin, G. Kabatiansky Eds., (Workshop held in Versailles, France, March 24-28, 2003).

 

13)   S. Cimato, R. De Prisco, and A. De Santis,

Probabilistic Visual Cryptography Schemes,

The Computer Journal, vol. 49, n. 1, January 2006, pp. 97-107.

 

14)   P. Bergamo, P. D'Arco, A. De Santis, and L. Kocarev,

      Security of Public Key Cryptosystems based on Chebyshev Polynomials,

·         IEEE Transactions on Circuits and Systems I, vol. 52, n. 7, July 2005, pp. 1382-1393

·         Available at the arXiv.org e-Print archive as http://arxiv.org/abs/cs.CR/0411030, November 10, 2004.

 

15)   S. Cimato, A. De Santis, and U. Ferraro Petrillo,

      Overcoming the Obfuscation of Java Programs by Identifier Renaming,

     Journal of Systems and Software, vol. 78, n. 1, October 2005, pp.  60-72.

 

16)   S. Cimato, R. De Prisco, and A. De Santis,

      Optimal Colored Threshold Visual Cryptography Schemes,

·         Design, Codes, and Cryptography, vol. 35, n. 3, June 2005, pp. 311-335.

·         Preliminary version in Proceedings of the 2003 IEEE Information Theory Workshop (ITW 2003), pp. 139-143, Paris, France, 31 March – 4 April  2003.

 

17)  S. Cimato, A. De Santis, A. L. Ferrara, and B. Masucci,

      Ideal Contrast Visual Cryptography Schemes with Reversing,

      Information Processing Letters, vol. 93, n. 4, February 28, 2005, pp. 199-206.

 

18)   A. De Santis, A. L. Ferrara, and B. Masucci,

      Cryptographic Key Assignment Schemes for any Access Control Policy,

      Information Processing Letters, vol. 92, n. 4, November 30, 2004, pp. 199-205.

 

19)  A. De Santis and C. Soriente,

      A Blocker-proof Conditional Access System,

      IEEE Transactions on Consumer Electronics, vol. 50, n. 2, May 2004, pp. 591-596

 

20)   C. Blundo, A. De Santis, P. D’Arco, and M. Listo,

      Design of Self-Healing Key Distribution Schemes,

·         Design, Codes, and Cryptography, vol. 32, n. 1, 2004, pp. 15-44

·         Preliminary version presented at the Third Pythagorean Conference, Rhodes, Greece, June 1-7, 2003.

 

21)   A. De Santis and B. Masucci,

      Anonymous Membership Broadcast Schemes,

·         Design, Codes, and Cryptography, vol. 32, n. 1, 2004, pp. 135-151

·         Preliminary version presented at the Third Pythagorean Conference, Rhodes, Greece, June 1-7, 2003.

 

22)   F. Y. L. Chin, A. De Santis, A. L. Ferrara, N. L. Ho, and S. K. Kim,

      A Simple Algorithm for the Constrained Sequence Problems,

      Information Processing Letters, vol. 90, n. 4, May 31, 2004, pp. 175-179.

 

23)   A. de Bonis and A. De Santis,

      Randomness in Secret Sharing and Visual Cryptography Schemes,

        Theoretical Computer Science, vol. 314, n. 3, April 10, 2004, pp. 351-374.

 

24)   C. Blundo, P. D’Arco, A. De Santis, and C. Galdi,

      Hyppocrates: A New Proactive Password Checker

·      Journal of Systems and Software, vol. 71, n. 1-2, April 2004,  pp. 163-175.

·      Preliminary version in Proceedings of the 4th International Conference on Information Security (ISC 2001), Eds. G. I. Davida and Y. Frankel, vol. 2200 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 63-80. (Conference held in Malaga, Spain, October 1-3, 2001.

 

25)   C. Blundo, P. D'Arco, A. De Santis, and D. R. Stinson,

      Contrast Optimal Threshold Visual Cryptography Schemes,

      SIAM Journal on Discrete Mathematics, vol. 16, n. 2, pp. 224-261, 2003.

 

26)   G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson,

      Extended Schemes for Visual Cryptography,

      Theoretical Computer Science, vol. 250, n. 1-2, January 2001, pp. 143-161.

 

27)   C. Blundo, A. de Bonis, and A. De Santis,

       Improved Schemes for Visual Cryptography,

       Design, Codes and Cryptography, vol. 24, n. 3, December 2001, pp. 255-278.

 

28)   C. Blundo, P. D’Arco, and A. De Santis,

       A t-Private k-Database Private Information Retrieval Scheme,

       International Journal of Information Security, vol. 1, n. 1, 2001, pp. 64-68.

 

29)   De Santis, A. Giorgio Gaggia, and U. Vaccaro,

      Bounds on Entropy in a Guessing Game,

      IEEE Transactions on Information Theory, vol. 47, n. 1, January 2001, pp. 468-473.

 

30)   C. Blundo, A. De Santis, and M. Naor,

      Visual Cryptography for Grey Levels Images,

      Information Processing Letters, vol. 75, n. 6, November 2000, pp. 255-259.

 

31)   A. De Santis and B. Masucci,

      On Secret Set Schemes,

      Information Processing Letters, vol. 74, n. 5-6, June 2000, pp. 243-251.

 

32)   C. Blundo, A. De Santis, G. Persiano, and U. Vaccaro,

       Randomness Complexity of Private Computation,

      Computational Complexity, vol. 8, n. 2, 1999, pp. 145-168.

 

33)   A. De Santis, G. Di Crescenzo, O. Goldreich, and G. Persiano,

      The Graph Clustering Problem has a Perfect Zero-Knowledge Proof,

·         Information Processing Letters, vol. 69, n. 4, 1999, pp. 201-206.

·         Theory of Cryptography Library, n. 98-02, available at http://theory.lcs.mit.edu/~tcryptol/1998.html

·         Electronic Colloquium on Computational Complexity (ECCC), Research Report TR98-006, 1998, University of Trier, Germany. Available as http://eccc.hpi-web.de/eccc-reports/1998/TR98-006/index.html

 

34)   C. Blundo, A. De Santis, and A. Giorgio Gaggia,

        Probability of Shares in Secret Sharing Schemes,

        Information Processing Letters, vol. 72, n. 5-6, 1999, pp. 169-175.

 

35)   C. Blundo, A. De Santis, and D. R. Stinson,

      On the Contrast of Visual Cryptography Schemes,

·         Journal of Cryptology, vol. 12, 1999, pp. 261-289.

·         Theory of Cryptography Library, n. 96-13, available at http://theory.lcs.mit.edu/~tcryptol/1996.html

 

36)   A. De Santis and B. Masucci,

      A Lower Bound on the Encoding Length for Lossy Transmission,

      Information Sciences, vol. 116, n. 2-4, June 1999, pp. 129-146.

 

37)   A. De Santis and B. Masucci,

      Multiple Ramp Schemes,

      IEEE Transactions on Information Theory, vol. 45, n. 5, July 1999, pp. 1720-1728.

 

38)   C. Blundo, A. De Santis, K. Kurosawa, and W. Ogata,

      On a Fallacious Bound for Authentication Codes,

·         Journal of Cryptology, vol. 12, n. 3, 1999, pp. 155-159.

·         Also presented at Symposium on Cryptography and Information Security, SCIC'98, January 28-31, 1998.

 

39)   C. Blundo and A. De Santis,

      Visual Cryptography Schemes with Perfect Reconstruction of Black Pixels,

Journal for Computers & Graphics, Special Issue “Data Security in Image Comunications and Networking”, vol. 22, n. 4, pp. 449-455, 1998.

 

40)   C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung,

      Perfectly-Secure Key Distribution for Dynamic Conferences,

·         Information and Computation, vol. 146, n. 1, October 1998, pp. 1-23.

·         Preliminary version in “Advances in Cryptology - CRYPTO 92”, Ed. E. Brickell, vol. 740 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 471-486.

 

41)   R. De Prisco and A. De Santis,

       On the Data Expansion of the Huffman Compression Algorithm,

       The Computer Journal, vol. 41, n. 3, 1998, pp. 137-144.

 

42)   R. De Prisco and A. De Santis,

      On Lower Bounds for the Redundancy of Optimal Codes,

      Design, Codes and Cryptography, vol. 15, n. 1, pp. 29-45, October 1998.

 

43)   C. Blundo, A. De Santis, and U. Vaccaro,

      On Secret Sharing Schemes,

      Information Processing Letters, vol. 65, n. 1, pp. 25-32, 15 January 1998.

 

44)   C. Blundo and A. De Santis,

       A Lower Bound for Robust Secret Sharing Schemes,

       Information Processing Letters, vol. 63, n. 6, pp. 317-321, September 1997.

 

45)   R. De Prisco and A. De Santis,

      On the Redundancy Achieved by Huffman Codes,

·         Information Sciences, vol. 88, n. 1-4, pp. 131-148, Jan 1996.

·         MIT Laboratory for Computer Science Technical Memorandum MIT/LCS/TM-536, October 1995.

 

46)   R. De Prisco and A. De Santis,

      Catastrophic Faults in Reconfigurable Systolic Linear Arrays,

·         Discrete Applied Mathematics, vol. 75, n. 2, May 1997, pp. 105-123.

·         Technical Report CUCS-032093, Columbia University, USA, 1993.

 

47)   C. Blundo, A. De Santis, R. De Simone, and U. Vaccaro,

      Tight Bounds on the Information Rate of Secret Sharing Schemes,

·         Design, Codes, and Cryptography, vol. 11, 1997, pp. 107-122.

·         Also presented at the “Mediterranean Workshop on Coding and Information Integrity”, Palma, February 28-29, March 1, 1996.

 

48)   R. De Prisco and A. De Santis,

      A New Bound for the Data Expansion of Huffman Codes,

      IEEE Transactions on Information Theory, vol. 43, n. 6, pp. 2028-2032, November 1997.

 

49)   A. De Santis and G. Persiano,

      The Power of Preprocessing in Zero-Knowledge Proofs of Knowledge,

      Journal of Cryptology, vol. 9, n. 3, 1996, pp. 129-148.

 

50)   C. Blundo, A. De Santis, L. Gargano, and U. Vaccaro,

      On the Information Rate of Secret Sharing Schemes,

·         Theoretical Computer Science, vol. 154, 1996, n. 2, pp. 283-306.

·         Preliminary version  in “Advances in Cryptology - CRYPTO 92”, Ed. E. Brickell, vol. 740 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 148-167.

·         Technical Report 94-115, Universität Bielefeld, Germany, 1994.

 

51)   G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson, 

       Visual Cryptography for General Access Structures,

·         Information and Computation, vol. 129, n. 2, Sept. 1996, pp. 86-106.

·         Preliminary version: Electronic Colloquium on Computational Complexity (ECCC) Research Report TR96-012, 1996, University of Trier, Germany. Available as http://eccc.hpi-web.de/eccc-reports/1996/TR96-012/index.html

 

52)   C. Blundo, A. De Santis, and U. Vaccaro,

      Randomness in Distribution Protocols,

·         Information and Computation, vol. 131, n. 2, Dec. 1996, pp. 111-139.

·         Preliminary version in “21st International Colloquium on Automata, Languages and Programming” (ICALP '94), Eds. Serge Abiteboul and Eli Shamir, vol. 820 of “Lecture Notes in Computer Science”, pp. 568-579.

·         Presented at the ICMS Workshop on Randomness and Computation, Edinburgh, July 1993.

 

53)   R. De Prisco and A. De Santis,

       New Lower Bounds on the Cost of Binary Search Trees,

·         Theoretical Computer Science, vol. 156, n. 1-2, March 1996, pp. 315-325.

·         Technical Report CUCS-031-93, Columbia University, USA, 1993. (Preliminary version.)

 

54)   C. Blundo, A. Cresti, A. De Santis, and U. Vaccaro,

      Fully Dynamic Secret Sharing Schemes,

·         Theoretical Computer Science, vol. 165, n. 2, pp. 407-440, October 1996.

·         Preliminary version in “Advances in Cryptology - CRYPTO 93”, Ed. D. R. Stinson, vol. 773 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 110-125.

·         Technical Report 94-114, Universität Bielefeld, Germany, 1994.

 

55)   C. Blundo, A. De Santis, D. R. Stinson, and U. Vaccaro,

      Graph Decompositions and Secret Sharing Schemes,

·         Journal of Cryptology, vol. 8, n. 1, 1995, pp. 39-64.

·         Preliminary version in “Advances in Cryptology - EUROCRYPT 92”, Ed. R. A. Rueppel, vol. 658 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 1-24.

 

56)   C. Blundo, A. De Santis, A. Giorgio Gaggia, and U. Vaccaro,

       New Bounds on the Information Rate of Secret Sharing Schemes,

       IEEE Transactions on Information Theory, vol. 41, n. 2, March 1995, pp. 549-554.

 

57)   A. De Santis, G. Di Crescenzo, and G. Persiano,

      Zero-Knowledge Arguments and Public-Key Cryptography,

      Information and Computation, vol. 121, n. 1, 1995, pp. 23-40.

 

58)   A. De Santis, G. Di Crescenzo, and G. Persiano,

      The Knowledge Complexity of Quadratic Residuosity Languages,

      Theoretical Computer Science, vol. 132, 1994, pp. 291-317.

 

59)   A. De Santis and G. Persiano,

      Tight Upper and Lower Bounds on the Path Length of Binary Trees,

·         SIAM Journal on Computing, vol. 23, n. 1, February 1994, pp. 12-23.

·         Technical Report 07-91, Aiken Computation Laboratory - Harvard University.

 

60)   R. M. Capocelli, A. De Santis, and G. Persiano,

       Binary Prefix Codes Ending in a '1',

       IEEE Transaction on Information Theory, vol. 40, n. 4, July 1994, pp. 1296-1302.

 

61)   R. M. Capocelli, A. De Santis, L. Gargano, and U. Vaccaro,

      On the Size of Shares for Secret Sharing Schemes,

·         Journal of Cryptology, vol. 6, n. 3, pp. 157-169, 1993.

·         Preliminary version in “Advances in Cryptology - CRYPTO 91”, Ed. J. Feigenbaum, vol. 576 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 101-113.

·         see also Proceedings of the Symposium on Computer Security, Rome, Italy, November 1990, pp. 51-59.

 

62)   R. De Prisco and A. De Santis,

       On Optimal Binary Search Trees,

       Information Processing Letters, vol. 45, April 1993, pp. 249-253.

 

63)   R. M. Capocelli, A. De Santis, L. Gargano, and U. Vaccaro,

      On the Construction of Statistically Synchronizable Codes,

·         IEEE Transactions on Information Theory, vol. 38, n. 2, Mar. 1992, pp. 407-414.

·         Proceedings of the 1990 IEEE International Symposium on Information Theory, San Diego, California, January 1990.

 

64)   R. M. Capocelli and A. De Santis,

      On the Redundancy of Optimal Codes with Limited Word Length,

·         IEEE Transactions on Information Theory, vol. 38, n. 2, Mar. 1992, pp. 439-445.

·         Proceedings of the 1989 Conference on Information Sciences and Systems, Baltimore, Maryland, March 1989.

·         IBM Research Report RC-14152.

 

65)   M. Blum, A. De Santis, S. Micali, and G. Persiano,

       Non-Interactive Zero Knowledge,

·         SIAM Journal on Computing, vol. 19, n. 6, December 1991, pp. 1084-1118.

·         MIT Research Report MIT/LCS/TM-430, May 1990.

 

66)   R. M. Capocelli and A. De Santis,

      New Bounds on the Redundancy of Huffman Codes,

      IEEE Transactions on Information Theory, vol. 37, n. 4, pp. 1095-1104, July 1991.

 

67)   R. M. Capocelli and A. De Santis,

      A Note on D-ary Huffman Codes,

·         IEEE Transactions on Information Theory, vol. 37, n. 1, pp. 174-179, January 1991.

·         IBM Research Report RC-14082.

 

68)   R. M. Capocelli and A. De Santis,

      Tight Upper Bounds on the Redundancy of Huffman Codes,

       IEEE Transactions on Information Theory, vol. 35, n. 5, pp. 1084-1091, September 1989.

 

69)   R. M. Capocelli, A. De Santis, and I. J. Taneja,

       Bounds on the Entropy Series,

·         IEEE Transactions on Information Theory, IT-34, n. 1, pp. 134-138, January 1988.

·         Proceedings of the IEEE 1986 International Symposium on Information Theory, Ann Arbor, Michigan, October 1986.

·         IBM Research Report RC-14081.

 

70)   R. M. Capocelli and A. De Santis,

      Regular Universal Codeword Sets,

      IEEE Transactions on Information Theory, vol. IT-32, n. 1, pp. 129-133, January 1986.

 

 

Conferences

 

  

71)   A. De Santis and C. Soriente,

Modified Original Smart Cards and Smart Card Clones Countermeasures,

International Conference on Computational Intelligence and Security (CIS’2007), Harbin, China, December 15-19, 2007.

 

72)   De Santis, A. L. Ferrara, and B. Masucci,

Efficient Provably-Secure Hierarchical Key Assignment Schemes,

·         In 32nd International Symposium on Mathematical Foundations of Computer Science (MFCS 2007), vol. 4708 of “Lecture Notes in Computer Science”, pp. 371-382. (Conference held in Český Krumlov, Czech Republic, August 26-31, 2007).

·         Available at the Cryptology ePrint Archive as Report 2006/479, http://eprint.iacr.org/2006/479 , 21 December 2006.

 

73)   De Santis, A. L. Ferrara, and B. Masucci,

New Constructions for Provably-Secure Time-Bound Hierarchical Key Assignment Schemes,

·         12th ACM Symposium on Access Control Models and Technologies (SACMAT’07), Sophia Antipolis, France, June 20-22, 2007

·         Available at the Cryptology ePrint Archive as Report 2006/483, http://eprint.iacr.org/2006/483 , 22 December 2006.

 

74)   P. D’Arco and A. De Santis,  

Optimising SD and LSD in presence of Non-uniform Probabilities of Revocation,

International Conference on Information Theoretic Security (ICITS), Madrid, Spain, May 25-29, 2007.

 

75)   G. Ateniese, A. De Santis, A. L. Ferrara, and B. Masucci,

      Secure Time-Bound Hierarchical Key Assignment Schemes,

·         13th ACM Conference on Computer and Communications Security (CCS 2006), Alexandria, VA, USA, Oct. 30 – Nov. 3, 2006, pp. 288-297.

·         Available at the Cryptology ePrint Archive as Report 2006/225, http://eprint.iacr.org/2006/225 , 3 July 2006.

 

76)   A. Castiglione, G. Cattaneo, A. De Santis, F. Petagna, and U. Ferraro Petrillo,

      SPEECH: Secure Personal End-­to­-End Communication with Handheld,

Conference on Information Security Solutions Europe (ISSE 2006), Securing Electronic Business Processes, pp. 287-297, (Conference held in Roma, Italy, 10-12 October 2006).

 

77)   R. De Prisco and A. De Santis,

      Cheating Immune (2,n)-Threshold Visual Secret Sharing,

Fifth Conference on Security in Communication Networks (SCN'06), vol. 4116 of “Lecture Notes in Computer Science”, pp. 216-228. (Conference held in Maiori, Italy, September 6-8, 2006).

 

78)   A. De Santis, A. L. Ferrara, and B. Masucci,

      A New Key Assignment Scheme for Access Control in a Complete Tree Hierarchy,

International Workshop on Coding and Cryptography (WCC2005), March 14-18, 2005, Bergen, Norway.

 

79)   A. De Santis, G. Di Crescenzo, and G. Persiano,

      On NC1 Boolean Circuit Composition of Non-Interactive Perfect Zero Knowledge,

in 29th International Symposium on  Mathematical  Foundations of Computer Science (MFCS '04), vol. 3153 of “Lecture Notes in Computer Science”, pp. 356-367. (Conference held  in Prague, Czech Republic, August 22 - 27, 2004).

 

80)   C. Blundo, P. D’Arco, and A. De Santis,

       Definitions and Bounds for Self-Healing Key Distribution Schemes,

in 31th International Colloquium on Automata, Languages and Programming  (ICALP '04), Eds. J. Diaz et al., vol. 3142 of “Lecture Notes in Computer Science”, pp. 234-245. (Conference held in Turku, Finland, July 12-16, 2004.)

 

81)   C. Blundo, P. D’Arco, A. De Santis, and C. Galdi,

      A Novel Approach to Proactive Password Checking,

in Proceedings of InfraSec 2002,  Eds. G. Davida, Y. Frankel, and O. Rees, vol.  2437 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 30-39. (International conference held in Bristol, UK, October 1-3, 2002.)

 

82)    A. De Santis, G. Di Crescenzo, and G. Persiano,

       Randomness-Optimal Characterization of Two NP Proof Systems,

in Proceedings of the 6th International Workshop on Randomization and Approximation Techniques (RANDOM 2002), Eds. J.D.P. Rolim and S. Vadhan, vol. 2483 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 179-193. (Workshop held in Cambridge, MA, USA, September 13-15, 2002).

 

83)   A. De Santis and B. Masucci,

      On Information Dispersal Algorithms,

In Proceedings of the 2002 IEEE International Symposium on Information Theory, pag. 410, June 30 - July 5, 2002, Lausanne, Switzerland.

 

84) C. Blundo, P. D'Arco, A. De Santis, and D. Stinson,

   New Results on Unconditionally Secure Distributed Oblivious Transfer,

in Proceedings of Selected Areas in Cryptography (SAC 2002), vol. 2595 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 291-309.  (International conference held in St. John’s, Canada, August 15-16, 2002.).

 

85)   A. De Santis, G. Di Crescenzo, R. Ostrovsky, G. Persiano, and A. Sahai,

       Non-Interactive Zero Knowledge in the Multi-Party Setting,

in “Advances in Cryptology - CRYPTO 2001”, Ed. J. Kilian, vol. 2139 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 566-598.

 

86)   A. de Bonis and A. De Santis,

      Secret Sharing and Visual Cryptography Schemes,

in Proceedings of the IFIP TC11 16th International Conference on Information Security (IFIP/Sec’01) June 11-13, 2001, Paris, France, M. Dupuy and P. Paradinas Eds, Kluwer Academic Publishers, pp. 123-137.

 

87)   A. de Bonis and A. De Santis,

      New Results on the Randomness of Visual Cryptography Schemes,

Progress in Computer Science and Applied Logic, vol. 20, pp. 187-202, Birkhäuser Verlag, March 2001. (Proceedings of the Workshop on Cryptography ad Computational Number Theory (CCNT’99), held in Singapore, Nov. 22-26, 1999, Eds. Kwok-Yan Lam, Igor Shparlinski, Huaxiong Wang, and Chaoping Xing)

 

88)   A. De Santis, G. Di Crescenzo, and G. Persiano,

Necessary and Sufficient Assumptions for Non-Interactive Zero-Knowledge proofs of Knowledge for all NP relations,

in 27th International Colloquium on Automata, Languages and Programming (ICALP 2000), Eds. U. Montanari, J. D.R. Rolim, and E. Welzl, vol. 1853 of “Lecture Notes in Computer Science”, pp. 451-462. (Conference held in Geneve, Switzerland, July 9-15, 2000.)

 

89)   A. de Bonis and A. De Santis,

      Randomness in Visual Cryptography,

in 17th Annual Symposium on Theoretical Aspects of Computer Science (STACS 2000), Lille, France, February 2000, Eds. Horst Reichel  and Sophie Tison, vol. 1770 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 627-638.

 

90)   A. De Santis, G. Di Crescenzo, G. Persiano, and Moti Yung,

      Non-Interactive Zero-Knowledge: A Low-Randomness Characterization of NP,

in 26th International Colloquium on Automata, Languages and Programming (ICALP '99), Eds. J. Wiedermann, P. van Emde Boas, and M. Nielsen, vol. 1644 of “Lecture Notes in Computer Science”, pp. 271-280.

 

91)   A. De Santis, G. Di Crescenzo, G. Persiano, and Moti Yung,

      Image Density is Complete for Non-Interactive-SZK,

in 25th International Colloquium on Automata, Languages and Programming (ICALP '98), Eds. Kim G. Larsen, Sven Skyum, and Glynn Winskel, vol. 1443 of “Lecture Notes in Computer Science”, pp. 784-795. (Conference held in Aalborg, Denmark, July 13-17, 1998.)

 

92)   A. De Santis, G. Di Crescenzo, and G. Persiano,

      Communication-Efficient Anonymous Group Identification,

in Proceedings of 5th ACM Conference on Computer and Communications Security (CCS98), pp. 73-82, San Francisco, California, USA, November 2-5, 1998.

 

93)   A. De Santis,

      On Visual Cryptography Schemes,

in Proceedings of the IEEE Information Theory Workshop, pp. 154-155, Killarney, Ireland, June 22-26, 1998. Invited lecture.

 

94)   R. De Prisco and A. De Santis,

       On the Redundancy and Data Expansion of Huffman Codes,

in Proceedings of the 1998 IEEE International Symposium on Information Theory, MIT, Cambridge, USA, August 16-21, 1998.

 

95)   A. De Santis, G. Di Crescenzo, and G. Persiano,

      Randomness-efficient Non-Interactive Zero-knowledge,

in 24th International Colloquium on Automata, Languages and Programming (ICALP '97), Eds. P. Degano, R. Gorrieri, and A. Marchetti-Spaccamela, vol. 1256 of “Lecture Notes in Computer Science”, Springer Verlag, pp. 716-726. (Conference held in Bologna, Italy, July 7-11, 1997.)

 

96)   G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson,

      Constructions and Bounds for Visual Cryptography,

in 23rd International Colloquium on Automata, Languages and Programming (ICALP '96), Ed. F. Meyer auf der Heide, vol. 1099 of “Lecture Notes in Computer Science”, Springer Verlag, pp. 416-428.  (Conference held in Paderborn, Germany, July 8-12, 1996.)

 

97)   C. Blundo, A. De Santis, R. De Simone, and U. Vaccaro,

      New Bounds on the Share's Size in Secret Sharing Schemes,

in Proceedings of the 1st International Conference on the Theory and Applications of Cryptology, PRAGOCRYPT '96, pp. 349-358, Ed. J. Pribyl, CTU Publishing House, Prague, Czech Republic, 1996. (Conference held in Prague, Czech Republic, September 30 - October 2, 1996.)

 

98)   C. Blundo, A. De Santis, G. Persiano, and U. Vaccaro,

      On the Number of Random Bits Needed in Totally Private Computation,

in 22nd International Colloquium on Automata, Languages and Programming (ICALP '95), Eds. Z. Fülöp and F. Gècseg, vol. 944 of “Lecture Notes in Computer Science”, pp. 171-182.

 

99)   A. De Santis, G. Di Crescenzo, G. Persiano, and M. Yung,

      On Monotone Formula Closure of SZK,

in Proceedings of the 35th IEEE Symposium on Foundations of Computer Science (FOCS '94), Santa Fe, New Mexico, USA, November 20-22, 1994, pp. 454-465.

 

100)     A. De Santis, Y. Desmedt, Y. Frankel, and M. Yung,

      How to Share a Function Securely,

in Proceedings of the 26th ACM Symposium on Theory of Computing (STOC '94), Montrèal, Quèbec, Canada, May 23-25, 1994, pp. 522-533.

 

101)     C. Blundo, A. De Santis, G. Di Crescenzo, A. Giorgio Gaggia, and U. Vaccaro,

      Multi-Secret Sharing Schemes,

in “Advances in Cryptology - CRYPTO 94”, Ed. Y. Desmedt, vol. 839 of “Lecture Notes in Computer Science”, Springer-Verlag,  pp. 150-163.

 

102)     A. De Santis, T. Okamoto, and G. Persiano,

      Zero-Knowledge Proofs of Computational Power in the Shared String Model,

in “Advances in Cryptology - ASIACRYPT '94”, Ed. J. Pieprczyk, vol. 917 of “Lecture Notes in Computer Science”, Springer Verlag, 1994.

 

103)     C. Blundo, A. De Santis, A. Giorgio Gaggia, and U. Vaccaro,

      Lower Bounds in Secret Sharing Schemes,

in Proceedings of the 1994 IEEE International Symposium on Information Theory, Trondheim, Norway, June 1994.

 

104)     A. De Santis, G. Di Crescenzo, and G. Persiano,

      Secret Sharing and Perfect Zero Knowledge,

in “Advances in Cryptology - CRYPTO 93”, Ed. D. R. Stinson, vol. 773 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 73-84.

 

105)     M. Carpentieri, A. De Santis, and U. Vaccaro,

      Size of Shares and Probability of Cheating in Threshold Schemes,

in “Advances in Cryptology - EUROCRYPT 93”, Ed. Tom Helleset, vol. 765 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 118-125.

 

106)     C. Blundo, A. De Santis, L. Gargano, and U. Vaccaro,

     Secret Sharing Schemes with Veto Capabilities,

in Algebraic Coding, Eds. G. Cohen, S. Litsyn, A. Lobstein, and G. Zèmor, vol. 781 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 82-89. (“First French-Israeli Workshop in Algebraic Coding”, ENST, Paris, July 19-21, 1993.)

 

107)     C. Blundo, A. De Santis, and U. Vaccaro,

      Efficient Sharing of Many Secrets,

in 10th Annual Symposium on Theoretical Aspects of Computer Science (STACS 93), Eds. P. Enjalbert, A. Finkel, and K. W. Wagner, vol. 665 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 692-703, 1993. (Conference held in  Würzburg, Germany, 25-27 February 1993.)

 

108)     A. De Santis and G. Persiano,

      Zero-knowledge Proofs of Knowledge Without Interaction,

in Proceedings of the 33rd IEEE Symposium on Foundations of Computer Science (FOCS '92), Pittsburgh, Pennsylvania, October 1992, pp. 427-437.

 

109)     A. De Santis and G. Persiano,

Communication Efficient Zero-Knowledge Proofs of Knowledge (With  Applications to Electronic Cash),

in  9th Annual Symposium on Theoretical Aspects of Computer Science (STACS 92), Eds. A. Finkel and M. Jantzen, vol. 577 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 449-460.

 

110)     A. De Santis, G. Persiano, and M. Yung,

      One-Message Zero-Knowledge Proofs and Space-Bounded Verifier,

in 19th International Colloquium on Automata, Languages and Programming (ICALP '92), Ed. W. Kuich, vol. 623 of “Lecture Notes in Computer Science”, Springer Verlag, pp. 28-40. (Conference held in Wien, Austria, July 12-17, 1992.)

 

111)     A. De Santis and G. Persiano,

      Tight Bounds on the Path Length of Binary Trees,

in 8th Annual Symposium on Theoretical Aspects of  Computer Science (STACS 91), Eds. C. Choffrut and M. Jantzen, vol. 480 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 478-487.

 

112)     A. De Santis and G. Persiano,

      An Optimal Algorithm for the Construction of Optimal Prefix Codes with given Fringe,

in Proceedings of the 1991 Data Compression Conference (DCC '91), Snowbird, Utah, USA, April 1991, Eds. J. A. Storer and J. H. Reif, pp. 297-306.

 

113)     R. M. Capocelli, A. De Santis, L. Gargano, and U. Vaccaro,

      A Note on Secret Sharing Schemes,

in Advanced International Workshop on Sequences, Positano, Italy, June 1991, Eds. R. M. Capocelli, A. De Santis, and U. Vaccaro, Springer-Verlag, pp. 335-344.

 

114)     R. M. Capocelli, A. De Santis, L. Gargano, and U. Vaccaro,

      An Information-Theoretic Treatment of Secret Sharing Schemes,

in Proceedings of the 1991 IEEE International Symposium on Information Theory, Budapest, Hungary, June 1991.

 

115)     A. De Santis and G. Persiano,

      Non-interactive Zero-knowledge Proofs of Knowledge,

      Workshop on Cryptography, Luminy, France, Sept. 1991.

 

116)     A. De Santis and M. Yung,

      Cryptographic Applications of the Non-Interactive Metaproof and Many-prover Systems,

­in “Advances in Cryptology - CRYPTO 90”, Eds. A. J. Menezes and S. A. Vanstone, vol. 537 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 366-377.

 

117)     A. De Santis and M. Yung,

      On the Design of Provably-Secure Cryptographic Hash Functions,

in “Advances in Cryptology - EUROCRYPT 90”, Ed. I. B. Damgård, vol. 473 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 412-431. (Conference held in Aarhus, Denmark, May 1990.)

 

118)     A. De Santis and G. Persiano,

      Public-Randomness in Public-Key Cryptosystems,

in “Advances in Cryptology - EUROCRYPT 90”, Ed. I. B. Damgård, vol. 473 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 46-62. (Conference held in Aarhus, Denmark, May 1990.)

 

119)     R. M. Capocelli and A. De Santis,

     Minimum Codeword Length and Redundancy of Huffman Codes,

in Proceedings of  EUROCODE '90, Eds. G. Cohen and P. Charpin, vol. 514 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 309-317. (Conference held in Paris, November 1990.)

 

120)     R. M. Capocelli and A. De Santis,

      Tight Upper Bounds on the Entropy Series,

·         in Proceedings of the 1990 IEEE International Symposium on Information Theory, San Diego, California, January 1990.

·         IBM Research Report RC-14084.

 

121)     R. M. Capocelli and A. De Santis,

      '1'-ended Binary Prefix Codes,

·         in Proceedings of the 1990 IEEE International Symposium on Information Theory, San Diego, California, January 1990.

·         IBM Research Report RC-14150.

 

122)     R. M. Capocelli and A. De Santis,

      Improved Bounds on the Redundancy of Huffman Codes,

·         In Proceedings of the Fourth Joint Swedish-USSR International Workshop on Information Theory, Gotland, Sweden, August 1989.

·         IBM Research Report RC-14151.

 

123)     A. De Santis, G. Markovsky, and M. N. Wegman,

      Learning Probabilistic Prediction Functions,

·         In Proceedings of 29th IEEE Symposium on Foundations of Computer Science (FOCS '88), White Plains, New York, October 1988, pp. 110-119.

·         In Proceedings of the first Workshop on Computational Learning Theory, MIT, Cambridge, Massachusetts, August 1988, pp. 312-328.

 

124)     A. De Santis, S. Micali, and G. Persiano,

      Non-Interactive Zero-Knowledge Proof Systems with Preprocessing,

·         in “Advances in Cryptology - CRYPTO 88”, Ed. S. Goldwasser, vol. 403 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 269-282.

·         IBM Research Report RC-14083.

 

125)     A. De Santis, S. Micali, and G. Persiano,

      Removing Interaction from Zero-Knowledge Proofs,

·         In Proceedings of the Advanced International Workshop on Sequences, Positano, Italy, June 1988, Ed. R. M. Capocelli, Springer-Verlag, pp. 377-393.

·         IBM Research Report RC-14153.

 

126)     R. M. Capocelli and A. De Santis,

      Tight Bounds on the Redundancy of Huffman Codes,

·         In Proceedings of the IEEE 1988 International Symposium on Information Theory, Kobe, Japan, June 1988.

·         IBM Research Report RC-14154.

 

127)     A. De Santis, S. Micali, and G. Persiano,

      Non-Interactive Zero-Knowledge Proof Systems,

in “Advances in Cryptology - CRYPTO 87”, Ed. C. Pomerance, vol. 293 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 52-72.

 

128)     R. M. Capocelli and A. De Santis,

      Unbounded Fibonacci Search and Related Encodings,

In Proceedings of the IEEE 1986 International Symposium on Information Theory, Ann Arbor, Michigan, USA, October 1986.

 

 

Italian Conferences

 

129)   C. Blundo, A. Caso, G. Cattaneo, A. D’Agostino, A. De Santis, G. Maiorano, and G. Persiano,

       Un‘architettura Scalabile per Servizi di Time-stamp,

in “ICT Globalizzazione e localismi”, Atti di AICA 2002, XL Congresso Annuale, Conversano (Bari), Italy, September 25-27, 2002, pp. 295-311.

 

130)     C. Blundo, G. Cattaneo, A. D’Agostino, A. De Santis, S. Del Vacchio, G. Maiorano, I.       Orabona, and P. Persiano,

       Un Sistema a Garanzia dell’Anonimato su Internet,

in “Tecnologie, Innovazione e Società”, Proceedings of AICA 2001, XXXIX Congresso Annuale, Cernobbio (Como), Italy, September 19-22, 2001, pp. 151-167.

 

 

Books

 

131)     R. M. Capocelli and A. De Santis,

          Variations on a Theme by Gallager,

in “Image and Text Compression”, Ed. James A. Storer, pp. 181-213, Kluwer Academic Publishers, Dordrecht, 1992, ISBN 0-7923-9243-4

 

132)     C. Blundo and A. De Santis,

          On the Construction of Secret Sharing Schemes,

in “Structure: from Physics to General Systems,” Festschrift volume in honour of Eduardo R. Caianiello on his seventieth birthday, Amalfi, October 22-23, 1991, vol. 2, pp. 245-261, World Scientific.