default search action
Claudio Orlandi
Person information
- affiliation: Aarhus University, Department of Computer Science, Denmark
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c76]Lennart Braun, Guilhem Castagnos, Ivan Damgård, Fabien Laguillaumie, Kelsey Melissaris, Claudio Orlandi, Ida Tucker:
An Improved Threshold Homomorphic Cryptosystem Based on Class Groups. SCN (2) 2024: 24-46 - [c75]Ivan Damgård, Hannah Keller, Boel Nelson, Claudio Orlandi, Rasmus Pagh:
Differentially Private Selection from Secure Distributed Computing. WWW 2024: 1103-1114 - [i76]Lennart Braun, Guilhem Castagnos, Ivan Damgård, Fabien Laguillaumie, Kelsey Melissaris, Claudio Orlandi, Ida Tucker:
An Improved Threshold Homomorphic Cryptosystem Based on Class Groups. IACR Cryptol. ePrint Arch. 2024: 717 (2024) - [i75]Pierre Meyer, Claudio Orlandi, Lawrence Roy, Peter Scholl:
Rate-1 Arithmetic Garbling from Homomorphic Secret-Sharing. IACR Cryptol. ePrint Arch. 2024: 820 (2024) - [i74]James Hsin-Yu Chiang, Ivan Damgård, Claudio Orlandi, Mahak Pancholi, Mark Simkin:
Securely Computing One-Sided Matching Markets. IACR Cryptol. ePrint Arch. 2024: 1657 (2024) - 2023
- [c74]Jakob Burkhardt, Ivan Damgård, Tore Kasper Frederiksen, Satrajit Ghosh, Claudio Orlandi:
Improved Distributed RSA Key Generation Using the Miller-Rabin Test. CCS 2023: 2501-2515 - [c73]Hannah Keller, Claudio Orlandi, Anat Paskin-Cherniavsky, Divya Ravi:
MPC with Low Bottleneck-Complexity: Information-Theoretic Security and More. ITC 2023: 11:1-11:22 - [c72]Lennart Braun, Ivan Damgård, Claudio Orlandi:
Secure Multiparty Computation from Threshold Encryption Based on Class Groups. CRYPTO (1) 2023: 613-645 - [c71]Yashvanth Kondi, Claudio Orlandi, Lawrence Roy:
Two-Round Stateless Deterministic Two-Party Schnorr Signatures from Pseudorandom Correlation Functions. CRYPTO (1) 2023: 646-677 - [c70]Chaya Ganesh, Yashvanth Kondi, Claudio Orlandi, Mahak Pancholi, Akira Takahashi, Daniel Tschudi:
Witness-Succinct Universally-Composable SNARKs. EUROCRYPT (2) 2023: 315-346 - [c69]Matteo Campanelli, Danilo Francati, Claudio Orlandi:
Structure-Preserving Compilers from New Notions of Obfuscations. Public Key Cryptography (2) 2023: 663-693 - [i73]Ivan Damgård, Hannah Keller, Boel Nelson, Claudio Orlandi, Rasmus Pagh:
Differentially Private Selection from Secure Distributed Computing. CoRR abs/2306.04564 (2023) - [i72]Chaya Ganesh, Claudio Orlandi, Mahak Pancholi, Akira Takahashi, Daniel Tschudi:
Fiat-Shamir Bulletproofs are Non-Malleable (in the Random Oracle Model). IACR Cryptol. ePrint Arch. 2023: 147 (2023) - [i71]Yashvanth Kondi, Claudio Orlandi, Lawrence Roy:
Two-Round Stateless Deterministic Two-Party Schnorr Signatures From Pseudorandom Correlation Functions. IACR Cryptol. ePrint Arch. 2023: 216 (2023) - [i70]Jakob Burkhardt, Ivan Damgård, Tore Kasper Frederiksen, Satrajit Ghosh, Claudio Orlandi:
Improved Distributed RSA Key Generation Using the Miller-Rabin Test. IACR Cryptol. ePrint Arch. 2023: 644 (2023) - [i69]Hannah Keller, Claudio Orlandi, Anat Paskin-Cherniavsky, Divya Ravi:
MPC with Low Bottleneck-Complexity: Information-Theoretic Security and More. IACR Cryptol. ePrint Arch. 2023: 683 (2023) - [i68]Ivan Damgård, Hannah Keller, Boel Nelson, Claudio Orlandi, Rasmus Pagh:
Differentially Private Selection from Secure Distributed Computing. IACR Cryptol. ePrint Arch. 2023: 894 (2023) - 2022
- [j5]Ivan Damgård, Claudio Orlandi, Akira Takahashi, Mehdi Tibouchi:
Two-Round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices. J. Cryptol. 35(2): 14 (2022) - [c68]Diego F. Aranha, Chuanwei Lin, Claudio Orlandi, Mark Simkin:
Laconic Private Set-Intersection From Pairings. CCS 2022: 111-124 - [c67]Damiano Abram, Ivan Damgård, Claudio Orlandi, Peter Scholl:
An Algebraic Framework for Silent Preprocessing with Trustless Setup and Active Security. CRYPTO (4) 2022: 421-452 - [c66]Chaya Ganesh, Claudio Orlandi, Mahak Pancholi, Akira Takahashi, Daniel Tschudi:
Fiat-Shamir Bulletproofs are Non-Malleable (in the Algebraic Group Model). EUROCRYPT (2) 2022: 397-426 - [c65]Claudio Orlandi, Divya Ravi, Peter Scholl:
On the Bottleneck Complexity of MPC with Correlated Randomness. Public Key Cryptography (1) 2022: 194-220 - [c64]Diego F. Aranha, Emil Madsen Bennedsen, Matteo Campanelli, Chaya Ganesh, Claudio Orlandi, Akira Takahashi:
ECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK Engines. Public Key Cryptography (1) 2022: 584-614 - [c63]Cecilia Boschini, Ivan Damgård, Claudio Orlandi:
On Access Control Encryption Without Sanitization. SCN 2022: 220-243 - [c62]Matteo Campanelli, Felix Engelmann, Claudio Orlandi:
Zero-Knowledge for Homomorphic Key-Value Commitments with Applications to Privacy-Preserving Ledgers. SCN 2022: 761-784 - [c61]Damiano Abram, Ariel Nof, Claudio Orlandi, Peter Scholl, Omer Shlomovits:
Low-Bandwidth Threshold ECDSA via Pseudorandom Correlation Generators. SP 2022: 2554-2572 - [i67]Damiano Abram, Ivan Damgård, Claudio Orlandi, Peter Scholl:
An Algebraic Framework for Silent Preprocessing with Trustless Setup and Active Security. IACR Cryptol. ePrint Arch. 2022: 363 (2022) - [i66]Diego F. Aranha, Chuanwei Lin, Claudio Orlandi, Mark Simkin:
Laconic Private Set-Intersection From Pairings. IACR Cryptol. ePrint Arch. 2022: 529 (2022) - [i65]Matteo Campanelli, Danilo Francati, Claudio Orlandi:
Structure-Preserving Compilers from New Notions of Obfuscations. IACR Cryptol. ePrint Arch. 2022: 732 (2022) - [i64]Cecilia Boschini, Ivan Damgård, Claudio Orlandi:
On Access Control Encryption without Sanitization. IACR Cryptol. ePrint Arch. 2022: 854 (2022) - [i63]Lennart Braun, Ivan Damgård, Claudio Orlandi:
Secure Multiparty Computation from Threshold Encryption based on Class Groups. IACR Cryptol. ePrint Arch. 2022: 1437 (2022) - [i62]Chaya Ganesh, Yashvanth Kondi, Claudio Orlandi, Mahak Pancholi, Akira Takahashi, Daniel Tschudi:
Witness-Succinct Universally-Composable SNARKs. IACR Cryptol. ePrint Arch. 2022: 1618 (2022) - 2021
- [j4]Sai Sheshank Burra, Enrique Larraia, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer. J. Cryptol. 34(3): 34 (2021) - [c60]Ivan Damgård, Chaya Ganesh, Hamidreza Khoshakhlagh, Claudio Orlandi, Luisa Siniscalchi:
Balancing Privacy and Accountability in Blockchain Identity Management. CT-RSA 2021: 552-576 - [c59]Chaya Ganesh, Claudio Orlandi, Daniel Tschudi, Aviv Zohar:
Virtual ASICs: Generalized Proof-of-Stake Mining in Cryptocurrencies. DPM/CBT@ESORICS 2021: 173-191 - [c58]Claudio Orlandi, Peter Scholl, Sophia Yakoubov:
The Rise of Paillier: Homomorphic Secret Sharing and Public-Key Silent OT. EUROCRYPT (1) 2021: 678-708 - [c57]Alexander Munch-Hansen, Claudio Orlandi, Sophia Yakoubov:
Stronger Notions and a More Efficient Construction of Threshold Ring Signatures. LATINCRYPT 2021: 363-381 - [c56]Diego F. Aranha, Anders P. K. Dalskov, Daniel Escudero, Claudio Orlandi:
Improved Threshold Signatures, Proactive Secret Sharing, and Input Certification from LSS Isomorphisms. LATINCRYPT 2021: 382-404 - [c55]Ivan Damgård, Claudio Orlandi, Akira Takahashi, Mehdi Tibouchi:
Two-Round n-out-of-n and Multi-signatures and Trapdoor Commitment from Lattices. Public Key Cryptography (1) 2021: 99-130 - [c54]Yashvanth Kondi, Bernardo Magri, Claudio Orlandi, Omer Shlomovits:
Refresh When You Wake Up: Proactive Threshold Wallets with Offline Devices. SP 2021: 608-625 - [i61]Claudio Orlandi, Peter Scholl, Sophia Yakoubov:
The Rise of Paillier: Homomorphic Secret Sharing and Public-Key Silent OT. IACR Cryptol. ePrint Arch. 2021: 262 (2021) - [i60]Elena Pagnin, Gunnar Gunnarsson, Pedram Talebi, Claudio Orlandi:
TOPPool: Time-aware Optimized Privacy-Preserving Ridesharing. IACR Cryptol. ePrint Arch. 2021: 812 (2021) - [i59]Diego F. Aranha, Emil Madsen Bennedsen, Matteo Campanelli, Chaya Ganesh, Claudio Orlandi, Akira Takahashi:
ECLIPSE: Enhanced Compiling method for Pedersen-committed zkSNARK Engines. IACR Cryptol. ePrint Arch. 2021: 934 (2021) - [i58]Chaya Ganesh, Claudio Orlandi, Mahak Pancholi, Akira Takahashi, Daniel Tschudi:
Fiatâ"Shamir Bulletproofs are Non-Malleable (in the Algebraic Group Model). IACR Cryptol. ePrint Arch. 2021: 1393 (2021) - [i57]Damiano Abram, Ariel Nof, Claudio Orlandi, Peter Scholl, Omer Shlomovits:
Low-Bandwidth Threshold ECDSA via Pseudorandom Correlation Generators. IACR Cryptol. ePrint Arch. 2021: 1587 (2021) - [i56]Claudio Orlandi, Divya Ravi, Peter Scholl:
On the Bottleneck Complexity of MPC with Correlated Randomness. IACR Cryptol. ePrint Arch. 2021: 1594 (2021) - [i55]Matteo Campanelli, Felix Engelmann, Claudio Orlandi:
Zero-Knowledge for Homomorphic Key-Value Commitments with Applications to Privacy-Preserving Ledgers. IACR Cryptol. ePrint Arch. 2021: 1678 (2021) - 2020
- [c53]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Black-Box Transformations from Passive to Covert Security with Public Verifiability. CRYPTO (2) 2020: 647-676 - [c52]Anders P. K. Dalskov, Claudio Orlandi, Marcel Keller, Kris Shrishak, Haya Schulmann:
Securing DNSSEC Keys via Threshold ECDSA from Generic MPC. ESORICS (2) 2020: 654-673 - [c51]Diego F. Aranha, Claudio Orlandi, Akira Takahashi, Greg Zaverucha:
Security of Hedged Fiat-Shamir Signatures Under Fault Attacks. EUROCRYPT (1) 2020: 644-674 - [c50]Markus Brandt, Claudio Orlandi, Kris Shrishak, Haya Schulmann:
Optimal Transport Layer for Secure Computation. ICETE (2) 2020: 130-141 - [c49]Hendrik Eerikson, Marcel Keller, Claudio Orlandi, Pille Pullonen, Joonas Puura, Mark Simkin:
Use Your Brain! Arithmetic 3PC for Any Modulus with Active Security. ITC 2020: 5:1-5:24 - [c48]Daniel E. Lucani, Lars Nielsen, Claudio Orlandi, Elena Pagnin, Rasmus Vestergaard:
Secure Generalized Deduplication via Multi-Key Revealing Encryption. SCN 2020: 298-318 - [c47]Ivan Damgård, Helene Haagh, Rebekah Mercer, Anca Nitulescu, Claudio Orlandi, Sophia Yakoubov:
Stronger Security and Constructions of Multi-designated Verifier Signatures. TCC (2) 2020: 229-260 - [i54]Alexander Munch-Hansen, Claudio Orlandi, Sophia Yakoubov:
Stronger Notions and a More Efficient Construction of Threshold Ring Signatures. IACR Cryptol. ePrint Arch. 2020: 678 (2020) - [i53]Diego F. Aranha, Anders P. K. Dalskov, Daniel Escudero, Claudio Orlandi:
LSS Homomorphisms and Applications to Secure Signatures, Proactive Secret Sharing and Input Certification. IACR Cryptol. ePrint Arch. 2020: 691 (2020) - [i52]Chaya Ganesh, Claudio Orlandi, Daniel Tschudi, Aviv Zohar:
Virtual ASICs: Generalized Proof-of-Stake Mining in Cryptocurrencies. IACR Cryptol. ePrint Arch. 2020: 791 (2020) - [i51]Daniel E. Lucani, Lars Nielsen, Claudio Orlandi, Elena Pagnin, Rasmus Vestergaard:
Secure Generalized Deduplication via Multi-Key Revealing Encryption. IACR Cryptol. ePrint Arch. 2020: 799 (2020) - [i50]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Black-Box Transformations from Passive to Covert Security with Public Verifiability. IACR Cryptol. ePrint Arch. 2020: 916 (2020) - [i49]Ivan Damgård, Claudio Orlandi, Akira Takahashi, Mehdi Tibouchi:
Two-round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices. IACR Cryptol. ePrint Arch. 2020: 1110 (2020) - [i48]Ivan Damgård, Chaya Ganesh, Hamidreza Khoshakhlagh, Claudio Orlandi, Luisa Siniscalchi:
Balancing Privacy and Accountability in Blockchain Transactions. IACR Cryptol. ePrint Arch. 2020: 1511 (2020)
2010 – 2019
- 2019
- [j3]Elena Pagnin, Gunnar Gunnarsson, Pedram Talebi, Claudio Orlandi, Andrei Sabelfeld:
TOPPool: Time-aware Optimized Privacy-Preserving Ridesharing. Proc. Priv. Enhancing Technol. 2019(4): 93-111 (2019) - [c46]Prastudy Fauzi, Sarah Meiklejohn, Rebekah Mercer, Claudio Orlandi:
Quisquis: A New Design for Anonymous Cryptocurrencies. ASIACRYPT (1) 2019: 649-678 - [c45]Ivan Damgård, Chaya Ganesh, Claudio Orlandi:
Proofs of Replicated Storage Without Timing Assumptions. CRYPTO (1) 2019: 355-380 - [c44]Chaya Ganesh, Claudio Orlandi, Daniel Tschudi:
Proof-of-Stake Protocols for Privacy-Aware Blockchains. EUROCRYPT (1) 2019: 690-719 - [c43]Ivan Damgård, Helene Haagh, Michael Nielsen, Claudio Orlandi:
Commodity-Based 2PC for Arithmetic Circuits. IMACC 2019: 154-177 - [c42]Markus Brandt, Claudio Orlandi, Kris Shrishak, Haya Schulmann:
Transputation: Transport Framework for Secure Computation. Krypto-Tag 2019 - [c41]Anders P. K. Dalskov, Marcel Keller, Claudio Orlandi, Kris Shrishak, Haya Schulmann:
Securing DNSSEC Keys via Threshold ECDSA From Generic MPC. Krypto-Tag 2019 - [c40]Simina Brânzei, Claudio Orlandi, Guang Yang:
Sharing Information with Competitors. SAGT 2019: 34-48 - [i47]Hendrik Eerikson, Claudio Orlandi, Pille Pullonen, Joonas Puura, Mark Simkin:
Use your Brain! Arithmetic 3PC For Any Modulus with Active Security. IACR Cryptol. ePrint Arch. 2019: 164 (2019) - [i46]Ivan Damgård, Helene Haagh, Michael Nielsen, Claudio Orlandi:
Commodity-Based 2PC for Arithmetic Circuits. IACR Cryptol. ePrint Arch. 2019: 705 (2019) - [i45]Markus Brandt, Claudio Orlandi, Kris Shrishak, Haya Schulmann:
Optimizing Transport Layer for Secure Computation. IACR Cryptol. ePrint Arch. 2019: 836 (2019) - [i44]Anders P. K. Dalskov, Marcel Keller, Claudio Orlandi, Kris Shrishak, Haya Schulmann:
Securing DNSSEC Keys via Threshold ECDSA From Generic MPC. IACR Cryptol. ePrint Arch. 2019: 889 (2019) - [i43]Diego F. Aranha, Claudio Orlandi, Akira Takahashi, Greg Zaverucha:
Security of Hedged Fiat-Shamir Signatures under Fault Attacks. IACR Cryptol. ePrint Arch. 2019: 956 (2019) - [i42]Ivan Damgård, Helene Haagh, Rebekah Mercer, Anca Nitulescu, Claudio Orlandi, Sophia Yakoubov:
Stronger Notions and Constructions for Multi-Designated Verifier Signatures. IACR Cryptol. ePrint Arch. 2019: 1153 (2019) - [i41]Yashvanth Kondi, Bernardo Magri, Claudio Orlandi, Omer Shlomovits:
Refresh When You Wake Up: Proactive Threshold Wallets with Offline Devices. IACR Cryptol. ePrint Arch. 2019: 1328 (2019) - 2018
- [c39]Anders P. K. Dalskov, Claudio Orlandi:
Can You Trust Your Encrypted Cloud?: An Assessment of SpiderOakONE's Security. AsiaCCS 2018: 343-355 - [c38]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings. CRYPTO (2) 2018: 799-829 - [c37]Michele Ciampi, Claudio Orlandi:
Combining Private Set-Intersection with Secure Two-Party Computation. SCN 2018: 464-482 - [i40]Simina Brânzei, Claudio Orlandi, Guang Yang:
Sharing Information with Competitors. CoRR abs/1809.10637 (2018) - [i39]Michele Ciampi, Claudio Orlandi:
Combining Private Set-Intersection with Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2018: 105 (2018) - [i38]Ivan Damgård, Chaya Ganesh, Claudio Orlandi:
Proofs of Replicated Storage Without Timing Assumptions. IACR Cryptol. ePrint Arch. 2018: 654 (2018) - [i37]Prastudy Fauzi, Sarah Meiklejohn, Rebekah Mercer, Claudio Orlandi:
QuisQuis: A New Design for Anonymous Cryptocurrencies. IACR Cryptol. ePrint Arch. 2018: 990 (2018) - [i36]Chaya Ganesh, Claudio Orlandi, Daniel Tschudi:
Proof-of-Stake Protocols for Privacy-Aware Blockchains. IACR Cryptol. ePrint Arch. 2018: 1105 (2018) - 2017
- [j2]Pooya Farshim, Claudio Orlandi, Razvan Rosie:
Security of Symmetric Primitives under Incorrect Usage of Keys. IACR Trans. Symmetric Cryptol. 2017(1): 449-473 (2017) - [c36]Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, Greg Zaverucha:
Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives. CCS 2017: 1825-1842 - [c35]Per A. Hallgren, Claudio Orlandi, Andrei Sabelfeld:
PrivatePool: Privacy-Preserving Ridesharing. CSF 2017: 276-291 - [c34]Helene Haagh, Yue Ji, Chenxing Li, Claudio Orlandi, Yifan Song:
Revealing Encryption for Partial Ordering. IMACC 2017: 3-22 - [c33]Georg Fuchsbauer, Romain Gay, Lucas Kowalczyk, Claudio Orlandi:
Access Control Encryption for Equality, Comparison, and More. Public Key Cryptography (2) 2017: 88-118 - [c32]Claudio Orlandi:
Faster Zero-Knowledge Protocols and Applications - (Invited Talk Abstract). SECITC 2017: 1-11 - [i35]Georg Fuchsbauer, Romain Gay, Lucas Kowalczyk, Claudio Orlandi:
Access Control Encryption for Equality, Comparison, and More. IACR Cryptol. ePrint Arch. 2017: 9 (2017) - [i34]Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, Greg Zaverucha:
Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives. IACR Cryptol. ePrint Arch. 2017: 279 (2017) - [i33]Pooya Farshim, Claudio Orlandi, Razvan Rosie:
Security of Symmetric Primitives under Incorrect Usage of Keys. IACR Cryptol. ePrint Arch. 2017: 288 (2017) - [i32]Anders P. K. Dalskov, Claudio Orlandi:
Assessing the No-Knowledge Property of SpiderOak ONE. IACR Cryptol. ePrint Arch. 2017: 570 (2017) - [i31]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings. IACR Cryptol. ePrint Arch. 2017: 908 (2017) - 2016
- [c31]Ge Bai, Ivan Damgård, Claudio Orlandi, Yu Xia:
Non-Interactive Verifiable Secret Sharing for Monotone Circuits. AFRICACRYPT 2016: 225-244 - [c30]Jakob Jakobsen, Claudio Orlandi:
On the CCA (in)Security of MTProto. SPSM@CCS 2016: 113-116 - [c29]Sune K. Jakobsen, Claudio Orlandi:
How To Bootstrap Anonymous Communication. ITCS 2016: 333-344 - [c28]Ivan Damgård, Helene Haagh, Claudio Orlandi:
Access Control Encryption: Enforcing Information Flow with Cryptography. TCC (B2) 2016: 547-576 - [c27]Jesper Buus Nielsen, Claudio Orlandi:
Cross and Clean: Amortized Garbled Circuits with Constant Overhead. TCC (B1) 2016: 582-603 - [c26]Irene Giacomelli, Jesper Madsen, Claudio Orlandi:
ZKBoo: Faster Zero-Knowledge for Boolean Circuits. USENIX Security Symposium 2016: 1069-1083 - [i30]Ivan Damgård, Helene Haagh, Claudio Orlandi:
Access Control Encryption: Enforcing Information Flow with Cryptography. CoRR abs/1602.03642 (2016) - [i29]Thomas P. Jakobsen, Jesper Buus Nielsen, Claudio Orlandi:
A Framework for Outsourcing of Secure Computation. IACR Cryptol. ePrint Arch. 2016: 37 (2016) - [i28]Ge Bai, Ivan Damgård, Claudio Orlandi, Yu Xia:
Non-Interactive Verifiable Secret Sharing For Monotone Circuits. IACR Cryptol. ePrint Arch. 2016: 78 (2016) - [i27]Ivan Damgård, Helene Haagh, Claudio Orlandi:
Access Control Encryption: Enforcing Information Flow with Cryptography. IACR Cryptol. ePrint Arch. 2016: 106 (2016) - [i26]Irene Giacomelli, Jesper Madsen, Claudio Orlandi:
ZKBoo: Faster Zero-Knowledge for Boolean Circuits. IACR Cryptol. ePrint Arch. 2016: 163 (2016) - [i25]Jesper Buus Nielsen, Claudio Orlandi:
Cross&Clean: Amortized Garbled Circuits with Constant Overhead. IACR Cryptol. ePrint Arch. 2016: 495 (2016) - [i24]Helene Haagh, Yue Ji, Chenxing Li, Claudio Orlandi, Yifan Song:
Revealing Encryption for Partial Ordering. IACR Cryptol. ePrint Arch. 2016: 972 (2016) - [i23]David Derler, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig:
Digital Signatures from Symmetric-Key Primitives. IACR Cryptol. ePrint Arch. 2016: 1085 (2016) - 2015
- [c25]Tore Kasper Frederiksen, Jesper Buus Nielsen, Claudio Orlandi:
Privacy-Free Garbled Circuits with Applications to Efficient Zero-Knowledge. EUROCRYPT (2) 2015: 191-219 - [c24]Sarah Meiklejohn, Claudio Orlandi:
Privacy-Enhancing Overlays in Bitcoin. Financial Cryptography Workshops 2015: 127-141 - [c23]Tung Chou, Claudio Orlandi:
The Simplest Protocol for Oblivious Transfer. LATINCRYPT 2015: 40-58 - [i22]Sune K. Jakobsen, Claudio Orlandi:
How to Bootstrap Anonymous Communication. CoRR abs/1502.05273 (2015) - [i21]Sune K. Jakobsen, Claudio Orlandi:
How to Bootstrap Anonymous Communication. IACR Cryptol. ePrint Arch. 2015: 130 (2015) - [i20]Tung Chou, Claudio Orlandi:
The Simplest Protocol for Oblivious Transfer. IACR Cryptol. ePrint Arch. 2015: 267 (2015) - [i19]Sai Sheshank Burra, Enrique Larraia, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer. IACR Cryptol. ePrint Arch. 2015: 472 (2015) - [i18]Jakob Jakobsen, Claudio Orlandi:
On the CCA (in)security of MTProto. IACR Cryptol. ePrint Arch. 2015: 1177 (2015) - 2014
- [c22]Thomas P. Jakobsen, Jesper Buus Nielsen, Claudio Orlandi:
A Framework for Outsourcing of Secure Computation. CCSW 2014: 81-92 - [c21]Antonio Marcedone, Claudio Orlandi:
Obfuscation ⇒ (IND-CPA Security !⇒ Circular Security). SCN 2014: 77-90 - [c20]Carsten Baum, Ivan Damgård, Claudio Orlandi:
Publicly Auditable Secure Multi-Party Computation. SCN 2014: 175-196 - [c19]Claudio Orlandi, Rafail Ostrovsky, Vanishree Rao, Amit Sahai, Ivan Visconti:
Statistical Concurrent Non-malleable Zero Knowledge. TCC 2014: 167-191 - [i17]Carsten Baum, Ivan Damgård, Claudio Orlandi:
Publicly Auditable Secure Multi-Party Computation. IACR Cryptol. ePrint Arch. 2014: 75 (2014) - [i16]Claudio Orlandi, Rafail Ostrovsky, Vanishree Rao, Amit Sahai, Ivan Visconti:
Statistical Concurrent Non-Malleable Zero Knowledge. IACR Cryptol. ePrint Arch. 2014: 143 (2014) - [i15]Tore Kasper Frederiksen, Jesper Buus Nielsen, Claudio Orlandi:
Privacy-Free Garbled Circuits with Applications To Efficient Zero-Knowledge. IACR Cryptol. ePrint Arch. 2014: 598 (2014) - 2013
- [c18]Yehuda Lindell, Kobbi Nissim, Claudio Orlandi:
Hiding the Input-Size in Secure Two-Party Computation. ASIACRYPT (2) 2013: 421-440 - [c17]Marek Jawurek, Florian Kerschbaum, Claudio Orlandi:
Zero-knowledge using garbled circuits: how to prove non-algebraic statements efficiently. CCS 2013: 955-966 - [c16]Tore Kasper Frederiksen, Thomas Pelle Jakobsen, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi:
MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions. EUROCRYPT 2013: 537-556 - [c15]Yuval Ishai, Eyal Kushilevitz, Sigurd Meldgaard, Claudio Orlandi, Anat Paskin-Cherniavsky:
On the Power of Correlated Randomness in Secure Computation. TCC 2013: 600-620 - [i14]Marek Jawurek, Florian Kerschbaum, Claudio Orlandi:
Zero-Knowledge Using Garbled Circuits: How To Prove Non-Algebraic Statements Efficiently. IACR Cryptol. ePrint Arch. 2013: 73 (2013) - [i13]Tore Kasper Frederiksen, Thomas Pelle Jakobsen, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi:
MiniLEGO: Efficient Secure Two-Party Computation From General Assumptions. IACR Cryptol. ePrint Arch. 2013: 155 (2013) - [i12]Antonio Marcedone, Claudio Orlandi:
Obfuscation ==> (IND-CPA Security =/=> Circular Security). IACR Cryptol. ePrint Arch. 2013: 690 (2013) - 2012
- [c14]Gilad Asharov, Claudio Orlandi:
Calling Out Cheaters: Covert Security with Public Verifiability. ASIACRYPT 2012: 681-698 - [c13]Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Sai Sheshank Burra:
A New Approach to Practical Active-Secure Two-Party Computation. CRYPTO 2012: 681-700 - [c12]Kobbi Nissim, Claudio Orlandi, Rann Smorodinsky:
Privacy-aware mechanism design. EC 2012: 774-789 - [i11]Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Sai Sheshank Burra:
A New Approach to Practical Active-Secure Two-Party Computation. CoRR abs/1202.3052 (2012) - [i10]Yehuda Lindell, Kobbi Nissim, Claudio Orlandi:
Hiding the Input-Size in Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2012: 679 (2012) - [i9]Gilad Asharov, Claudio Orlandi:
Calling out Cheaters: Covert Security With Public Verifiability. IACR Cryptol. ePrint Arch. 2012: 708 (2012) - 2011
- [c11]Rikke Bendlin, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi:
Lower and Upper Bounds for Deniable Public-Key Encryption. ASIACRYPT 2011: 125-142 - [c10]Rikke Bendlin, Ivan Damgård, Claudio Orlandi, Sarah Zakarias:
Semi-homomorphic Encryption and Multiparty Computation. EUROCRYPT 2011: 169-188 - [c9]Claudio Orlandi:
Is multiparty computation any good in practice? ICASSP 2011: 5848-5851 - [i8]Kobbi Nissim, Claudio Orlandi, Rann Smorodinsky:
Privacy-Aware Mechanism Design. CoRR abs/1111.3350 (2011) - [i7]Rikke Bendlin, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi:
Lower and Upper Bounds for Deniable Public-Key Encryption. IACR Cryptol. ePrint Arch. 2011: 46 (2011) - [i6]Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Sai Sheshank Burra:
A New Approach to Practical Active-Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2011: 91 (2011) - 2010
- [c8]Yuval Ishai, Abishek Kumarasubramanian, Claudio Orlandi, Amit Sahai:
On Invertible Sampling and Adaptive Security. ASIACRYPT 2010: 466-482 - [c7]Ivan Damgård, Claudio Orlandi:
Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost. CRYPTO 2010: 558-576 - [c6]Ivan Damgård, Jesper Buus Nielsen, Claudio Orlandi:
On the Necessary and Sufficient Assumptions for UC Computation. TCC 2010: 109-127 - [i5]Ivan Damgård, Claudio Orlandi:
Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost. IACR Cryptol. ePrint Arch. 2010: 318 (2010) - [i4]Rikke Bendlin, Ivan Damgård, Claudio Orlandi, Sarah Zakarias:
Semi-Homomorphic Encryption and Multiparty Computation. IACR Cryptol. ePrint Arch. 2010: 514 (2010)
2000 – 2009
- 2009
- [c5]Jesper Buus Nielsen, Claudio Orlandi:
LEGO for Two-Party Secure Computation. TCC 2009: 368-386 - [i3]Ivan Damgård, Jesper Buus Nielsen, Claudio Orlandi:
On the Necessary and Sufficient Assumptions for UC Computation. IACR Cryptol. ePrint Arch. 2009: 247 (2009) - 2008
- [c4]Ivan Damgård, Jesper Buus Nielsen, Claudio Orlandi:
Essentially Optimal Universally Composable Oblivious Transfer. ICISC 2008: 318-335 - [c3]Alessandro Piva, Claudio Orlandi, Michele Caini, Tiziano Bianchi, Mauro Barni:
Enhancing Privacy in Remote Data Classification. SEC 2008: 33-46 - [i2]Ivan Damgård, Jesper Buus Nielsen, Claudio Orlandi:
Essentially Optimal Universally Composable Oblivious Transfer. IACR Cryptol. ePrint Arch. 2008: 220 (2008) - [i1]Jesper Buus Nielsen, Claudio Orlandi:
LEGO for Two Party Secure Computation. IACR Cryptol. ePrint Arch. 2008: 427 (2008) - 2007
- [j1]Claudio Orlandi, Alessandro Piva, Mauro Barni:
Oblivious Neural Network Computing via Homomorphic Encryption. EURASIP J. Inf. Secur. 2007 (2007) - 2006
- [c2]Mauro Barni, Claudio Orlandi, Alessandro Piva:
A privacy-preserving protocol for neural-network-based computation. MM&Sec 2006: 146-151 - [c1]Alessandro Piva, Vito Cappellini, Daniele Corazzi, Alessia De Rosa, Claudio Orlandi, Mauro Barni:
Zero-knowledge ST-DM watermarking. Security, Steganography, and Watermarking of Multimedia Contents 2006: 60720R
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:26 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint