var bibbase_data = {"data":"\"Loading..\"\n\n
\n\n \n\n \n\n \n \n\n \n\n \n \n\n \n\n \n
\n generated by\n \n \"bibbase.org\"\n\n \n
\n \n\n
\n\n \n\n\n
\n\n Excellent! Next you can\n create a new website with this list, or\n embed it in an existing web page by copying & pasting\n any of the following snippets.\n\n
\n JavaScript\n (easiest)\n
\n \n <script src=\"https://bibbase.org/show?bib=https://dblp.org/pid/142/1669.bib&jsonp=1&jsonp=1\"></script>\n \n
\n\n PHP\n
\n \n <?php\n $contents = file_get_contents(\"https://bibbase.org/show?bib=https://dblp.org/pid/142/1669.bib&jsonp=1\");\n print_r($contents);\n ?>\n \n
\n\n iFrame\n (not recommended)\n
\n \n <iframe src=\"https://bibbase.org/show?bib=https://dblp.org/pid/142/1669.bib&jsonp=1\"></iframe>\n \n
\n\n

\n For more details see the documention.\n

\n
\n
\n\n
\n\n This is a preview! To use this list on your own web site\n or create a new web site from it,\n create a free account. The file will be added\n and you will be able to edit it in the File Manager.\n We will show you instructions once you've created your account.\n
\n\n
\n\n

To the site owner:

\n\n

Action required! Mendeley is changing its\n API. In order to keep using Mendeley with BibBase past April\n 14th, you need to:\n

    \n
  1. renew the authorization for BibBase on Mendeley, and
  2. \n
  3. update the BibBase URL\n in your page the same way you did when you initially set up\n this page.\n
  4. \n
\n

\n\n

\n \n \n Fix it now\n

\n
\n\n
\n\n\n
\n \n \n
\n
\n  \n 2023\n \n \n (3)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Revisiting Transaction Ledger Robustness in the Miner Extractable Value Era.\n \n \n \n \n\n\n \n Kamphuis, F.; Magri, B.; Lamberty, R.; and Faust, S.\n\n\n \n\n\n\n In Tibouchi, M.; and Wang, X., editor(s), Applied Cryptography and Network Security - 21st International Conference, ACNS 2023, Kyoto, Japan, June 19-22, 2023, Proceedings, Part II, volume 13906, of Lecture Notes in Computer Science, pages 675–698, 2023. Springer\n \n\n\n\n
\n\n\n\n \n \n \"RevisitingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/acns/KamphuisMLF23,\n  author       = {Fredrik Kamphuis and\n                  Bernardo Magri and\n                  Ricky Lamberty and\n                  Sebastian Faust},\n  editor       = {Mehdi Tibouchi and\n                  Xiaofeng Wang},\n  title        = {Revisiting Transaction Ledger Robustness in the Miner Extractable\n                  Value Era},\n  booktitle    = {Applied Cryptography and Network Security - 21st International Conference,\n                  {ACNS} 2023, Kyoto, Japan, June 19-22, 2023, Proceedings, Part {II}},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {13906},\n  pages        = {675--698},\n  publisher    = {Springer},\n  year         = {2023},\n  url          = {https://doi.org/10.1007/978-3-031-33491-7\\_25},\n  doi          = {10.1007/978-3-031-33491-7\\_25},\n  timestamp    = {Wed, 31 May 2023 14:56:55 +0200},\n  biburl       = {https://dblp.org/rec/conf/acns/KamphuisMLF23.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n McFly: Verifiable Encryption to the Future Made Practical.\n \n \n \n \n\n\n \n Döttling, N.; Hanzlik, L.; Magri, B.; and Wohnig, S.\n\n\n \n\n\n\n In Baldimtsi, F.; and Cachin, C., editor(s), Financial Cryptography and Data Security - 27th International Conference, FC 2023, Bol, Brač, Croatia, May 1-5, 2023, Revised Selected Papers, Part I, volume 13950, of Lecture Notes in Computer Science, pages 252–269, 2023. Springer\n \n\n\n\n
\n\n\n\n \n \n \"McFly:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fc/DottlingHMW23,\n  author       = {Nico D{\\"{o}}ttling and\n                  Lucjan Hanzlik and\n                  Bernardo Magri and\n                  Stella Wohnig},\n  editor       = {Foteini Baldimtsi and\n                  Christian Cachin},\n  title        = {McFly: Verifiable Encryption to the Future Made Practical},\n  booktitle    = {Financial Cryptography and Data Security - 27th International Conference,\n                  {FC} 2023, Bol, Bra{\\v{c}}, Croatia, May 1-5, 2023, Revised Selected\n                  Papers, Part {I}},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {13950},\n  pages        = {252--269},\n  publisher    = {Springer},\n  year         = {2023},\n  url          = {https://doi.org/10.1007/978-3-031-47754-6\\_15},\n  doi          = {10.1007/978-3-031-47754-6\\_15},\n  timestamp    = {Sun, 10 Dec 2023 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/conf/fc/DottlingHMW23.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Key Exchange in the Post-Snowden Era: UC Secure Subversion-Resilient PAKE.\n \n \n \n \n\n\n \n Chakraborty, S.; Magliocco, L.; Magri, B.; and Venturi, D.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1827. 2023.\n \n\n\n\n
\n\n\n\n \n \n \"KeyPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/ChakrabortyMMV23,\n  author       = {Suvradip Chakraborty and\n                  Lorenzo Magliocco and\n                  Bernardo Magri and\n                  Daniele Venturi},\n  title        = {Key Exchange in the Post-Snowden Era: {UC} Secure Subversion-Resilient\n                  {PAKE}},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {1827},\n  year         = {2023},\n  url          = {https://eprint.iacr.org/2023/1827},\n  timestamp    = {Fri, 08 Dec 2023 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyMMV23.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2022\n \n \n (5)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Everlasting UC Commitments from Fully Malicious PUFs.\n \n \n \n \n\n\n \n Magri, B.; Malavolta, G.; Schröder, D.; and Unruh, D.\n\n\n \n\n\n\n J. Cryptol., 35(3): 20. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"EverlastingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/joc/MagriMSU22,\n  author       = {Bernardo Magri and\n                  Giulio Malavolta and\n                  Dominique Schr{\\"{o}}der and\n                  Dominique Unruh},\n  title        = {Everlasting {UC} Commitments from Fully Malicious PUFs},\n  journal      = {J. Cryptol.},\n  volume       = {35},\n  number       = {3},\n  pages        = {20},\n  year         = {2022},\n  url          = {https://doi.org/10.1007/s00145-022-09432-4},\n  doi          = {10.1007/S00145-022-09432-4},\n  timestamp    = {Mon, 05 Feb 2024 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/journals/joc/MagriMSU22.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n GearBox: Optimal-size Shard Committees by Leveraging the Safety-Liveness Dichotomy.\n \n \n \n \n\n\n \n David, B.; Magri, B.; Matt, C.; Nielsen, J. B.; and Tschudi, D.\n\n\n \n\n\n\n In Yin, H.; Stavrou, A.; Cremers, C.; and Shi, E., editor(s), Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, Los Angeles, CA, USA, November 7-11, 2022, pages 683–696, 2022. ACM\n \n\n\n\n
\n\n\n\n \n \n \"GearBox:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/DavidM0NT22,\n  author       = {Bernardo David and\n                  Bernardo Magri and\n                  Christian Matt and\n                  Jesper Buus Nielsen and\n                  Daniel Tschudi},\n  editor       = {Heng Yin and\n                  Angelos Stavrou and\n                  Cas Cremers and\n                  Elaine Shi},\n  title        = {GearBox: Optimal-size Shard Committees by Leveraging the Safety-Liveness\n                  Dichotomy},\n  booktitle    = {Proceedings of the 2022 {ACM} {SIGSAC} Conference on Computer and\n                  Communications Security, {CCS} 2022, Los Angeles, CA, USA, November\n                  7-11, 2022},\n  pages        = {683--696},\n  publisher    = {{ACM}},\n  year         = {2022},\n  url          = {https://doi.org/10.1145/3548606.3559375},\n  doi          = {10.1145/3548606.3559375},\n  timestamp    = {Mon, 05 Feb 2024 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/conf/ccs/DavidM0NT22.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Universally Composable Subversion-Resilient Cryptography.\n \n \n \n \n\n\n \n Chakraborty, S.; Magri, B.; Nielsen, J. B.; and Venturi, D.\n\n\n \n\n\n\n In Dunkelman, O.; and Dziembowski, S., editor(s), Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part I, volume 13275, of Lecture Notes in Computer Science, pages 272–302, 2022. Springer\n \n\n\n\n
\n\n\n\n \n \n \"UniversallyPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/eurocrypt/ChakrabortyMNV22,\n  author       = {Suvradip Chakraborty and\n                  Bernardo Magri and\n                  Jesper Buus Nielsen and\n                  Daniele Venturi},\n  editor       = {Orr Dunkelman and\n                  Stefan Dziembowski},\n  title        = {Universally Composable Subversion-Resilient Cryptography},\n  booktitle    = {Advances in Cryptology - {EUROCRYPT} 2022 - 41st Annual International\n                  Conference on the Theory and Applications of Cryptographic Techniques,\n                  Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part {I}},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {13275},\n  pages        = {272--302},\n  publisher    = {Springer},\n  year         = {2022},\n  url          = {https://doi.org/10.1007/978-3-031-06944-4\\_10},\n  doi          = {10.1007/978-3-031-06944-4\\_10},\n  timestamp    = {Tue, 31 May 2022 17:23:10 +0200},\n  biburl       = {https://dblp.org/rec/conf/eurocrypt/ChakrabortyMNV22.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Universally Composable Subversion-Resilient Cryptography.\n \n \n \n \n\n\n \n Chakraborty, S.; Magri, B.; Nielsen, J. B.; and Venturi, D.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,244. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"UniversallyPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/ChakrabortyMNV22,\n  author       = {Suvradip Chakraborty and\n                  Bernardo Magri and\n                  Jesper Buus Nielsen and\n                  Daniele Venturi},\n  title        = {Universally Composable Subversion-Resilient Cryptography},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {244},\n  year         = {2022},\n  url          = {https://eprint.iacr.org/2022/244},\n  timestamp    = {Tue, 22 Mar 2022 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyMNV22.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n McFly: Verifiable Encryption to the Future Made Practical.\n \n \n \n \n\n\n \n Döttling, N.; Hanzlik, L.; Magri, B.; and Wohnig, S.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,433. 2022.\n \n\n\n\n
\n\n\n\n \n \n \"McFly:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/DottlingHMW22,\n  author       = {Nico D{\\"{o}}ttling and\n                  Lucjan Hanzlik and\n                  Bernardo Magri and\n                  Stella Wohnig},\n  title        = {McFly: Verifiable Encryption to the Future Made Practical},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {433},\n  year         = {2022},\n  url          = {https://eprint.iacr.org/2022/433},\n  timestamp    = {Thu, 21 Apr 2022 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/DottlingHMW22.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2021\n \n \n (11)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Cryptographic reverse firewalls for interactive proof systems.\n \n \n \n \n\n\n \n Ganesh, C.; Magri, B.; and Venturi, D.\n\n\n \n\n\n\n Theor. Comput. Sci., 855: 104–132. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"CryptographicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tcs/GaneshMV21,\n  author       = {Chaya Ganesh and\n                  Bernardo Magri and\n                  Daniele Venturi},\n  title        = {Cryptographic reverse firewalls for interactive proof systems},\n  journal      = {Theor. Comput. Sci.},\n  volume       = {855},\n  pages        = {104--132},\n  year         = {2021},\n  url          = {https://doi.org/10.1016/j.tcs.2020.11.043},\n  doi          = {10.1016/J.TCS.2020.11.043},\n  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/tcs/GaneshMV21.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Immunization against complete subversion without random oracles.\n \n \n \n \n\n\n \n Ateniese, G.; Francati, D.; Magri, B.; and Venturi, D.\n\n\n \n\n\n\n Theor. Comput. Sci., 859: 1–36. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"ImmunizationPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tcs/AtenieseFMV21,\n  author       = {Giuseppe Ateniese and\n                  Danilo Francati and\n                  Bernardo Magri and\n                  Daniele Venturi},\n  title        = {Immunization against complete subversion without random oracles},\n  journal      = {Theor. Comput. Sci.},\n  volume       = {859},\n  pages        = {1--36},\n  year         = {2021},\n  url          = {https://doi.org/10.1016/j.tcs.2021.01.002},\n  doi          = {10.1016/J.TCS.2021.01.002},\n  timestamp    = {Tue, 02 Mar 2021 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/journals/tcs/AtenieseFMV21.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n YOSO: You Only Speak Once - Secure MPC with Stateless Ephemeral Roles.\n \n \n \n \n\n\n \n Gentry, C.; Halevi, S.; Krawczyk, H.; Magri, B.; Nielsen, J. B.; Rabin, T.; and Yakoubov, S.\n\n\n \n\n\n\n In Malkin, T.; and Peikert, C., editor(s), Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part II, volume 12826, of Lecture Notes in Computer Science, pages 64–93, 2021. Springer\n \n\n\n\n
\n\n\n\n \n \n \"YOSO:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/crypto/GentryHKMNRY21,\n  author       = {Craig Gentry and\n                  Shai Halevi and\n                  Hugo Krawczyk and\n                  Bernardo Magri and\n                  Jesper Buus Nielsen and\n                  Tal Rabin and\n                  Sophia Yakoubov},\n  editor       = {Tal Malkin and\n                  Chris Peikert},\n  title        = {{YOSO:} You Only Speak Once - Secure {MPC} with Stateless Ephemeral\n                  Roles},\n  booktitle    = {Advances in Cryptology - {CRYPTO} 2021 - 41st Annual International\n                  Cryptology Conference, {CRYPTO} 2021, Virtual Event, August 16-20,\n                  2021, Proceedings, Part {II}},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {12826},\n  pages        = {64--93},\n  publisher    = {Springer},\n  year         = {2021},\n  url          = {https://doi.org/10.1007/978-3-030-84245-1\\_3},\n  doi          = {10.1007/978-3-030-84245-1\\_3},\n  timestamp    = {Mon, 16 Aug 2021 09:08:14 +0200},\n  biburl       = {https://dblp.org/rec/conf/crypto/GentryHKMNRY21.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Broadcast-Optimal Two Round MPC with an Honest Majority.\n \n \n \n \n\n\n \n Damgård, I.; Magri, B.; Ravi, D.; Siniscalchi, L.; and Yakoubov, S.\n\n\n \n\n\n\n In Malkin, T.; and Peikert, C., editor(s), Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part II, volume 12826, of Lecture Notes in Computer Science, pages 155–184, 2021. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Broadcast-OptimalPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/crypto/DamgardMRSY21,\n  author       = {Ivan Damg{\\aa}rd and\n                  Bernardo Magri and\n                  Divya Ravi and\n                  Luisa Siniscalchi and\n                  Sophia Yakoubov},\n  editor       = {Tal Malkin and\n                  Chris Peikert},\n  title        = {Broadcast-Optimal Two Round {MPC} with an Honest Majority},\n  booktitle    = {Advances in Cryptology - {CRYPTO} 2021 - 41st Annual International\n                  Cryptology Conference, {CRYPTO} 2021, Virtual Event, August 16-20,\n                  2021, Proceedings, Part {II}},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {12826},\n  pages        = {155--184},\n  publisher    = {Springer},\n  year         = {2021},\n  url          = {https://doi.org/10.1007/978-3-030-84245-1\\_6},\n  doi          = {10.1007/978-3-030-84245-1\\_6},\n  timestamp    = {Tue, 21 Mar 2023 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/conf/crypto/DamgardMRSY21.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Reparo: Publicly Verifiable Layer to Repair Blockchains.\n \n \n \n \n\n\n \n Thyagarajan, S. A. K.; Bhat, A.; Magri, B.; Tschudi, D.; and Kate, A.\n\n\n \n\n\n\n In Borisov, N.; and Díaz, C., editor(s), Financial Cryptography and Data Security - 25th International Conference, FC 2021, Virtual Event, March 1-5, 2021, Revised Selected Papers, Part II, volume 12675, of Lecture Notes in Computer Science, pages 37–56, 2021. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Reparo:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/fc/ThyagarajanBMTK21,\n  author       = {Sri Aravinda Krishnan Thyagarajan and\n                  Adithya Bhat and\n                  Bernardo Magri and\n                  Daniel Tschudi and\n                  Aniket Kate},\n  editor       = {Nikita Borisov and\n                  Claudia D{\\'{\\i}}az},\n  title        = {Reparo: Publicly Verifiable Layer to Repair Blockchains},\n  booktitle    = {Financial Cryptography and Data Security - 25th International Conference,\n                  {FC} 2021, Virtual Event, March 1-5, 2021, Revised Selected Papers,\n                  Part {II}},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {12675},\n  pages        = {37--56},\n  publisher    = {Springer},\n  year         = {2021},\n  url          = {https://doi.org/10.1007/978-3-662-64331-0\\_2},\n  doi          = {10.1007/978-3-662-64331-0\\_2},\n  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/conf/fc/ThyagarajanBMTK21.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Weight-Based Nakamoto-Style Blockchains.\n \n \n \n \n\n\n \n Kamp, S. H.; Magri, B.; Matt, C.; Nielsen, J. B.; Thomsen, S. E.; and Tschudi, D.\n\n\n \n\n\n\n In Longa, P.; and Ràfols, C., editor(s), Progress in Cryptology - LATINCRYPT 2021 - 7th International Conference on Cryptology and Information Security in Latin America, Bogotá, Colombia, October 6-8, 2021, Proceedings, volume 12912, of Lecture Notes in Computer Science, pages 299–319, 2021. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Weight-BasedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/latincrypt/KampM0NTT21,\n  author       = {Simon Holmgaard Kamp and\n                  Bernardo Magri and\n                  Christian Matt and\n                  Jesper Buus Nielsen and\n                  S{\\o}ren Eller Thomsen and\n                  Daniel Tschudi},\n  editor       = {Patrick Longa and\n                  Carla R{\\`{a}}fols},\n  title        = {Weight-Based Nakamoto-Style Blockchains},\n  booktitle    = {Progress in Cryptology - {LATINCRYPT} 2021 - 7th International Conference\n                  on Cryptology and Information Security in Latin America, Bogot{\\'{a}},\n                  Colombia, October 6-8, 2021, Proceedings},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {12912},\n  pages        = {299--319},\n  publisher    = {Springer},\n  year         = {2021},\n  url          = {https://doi.org/10.1007/978-3-030-88238-9\\_15},\n  doi          = {10.1007/978-3-030-88238-9\\_15},\n  timestamp    = {Wed, 15 Dec 2021 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/conf/latincrypt/KampM0NTT21.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Refresh When You Wake Up: Proactive Threshold Wallets with Offline Devices.\n \n \n \n \n\n\n \n Kondi, Y.; Magri, B.; Orlandi, C.; and Shlomovits, O.\n\n\n \n\n\n\n In 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24-27 May 2021, pages 608–625, 2021. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"RefreshPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sp/KondiMOS21,\n  author       = {Yashvanth Kondi and\n                  Bernardo Magri and\n                  Claudio Orlandi and\n                  Omer Shlomovits},\n  title        = {Refresh When You Wake Up: Proactive Threshold Wallets with Offline\n                  Devices},\n  booktitle    = {42nd {IEEE} Symposium on Security and Privacy, {SP} 2021, San Francisco,\n                  CA, USA, 24-27 May 2021},\n  pages        = {608--625},\n  publisher    = {{IEEE}},\n  year         = {2021},\n  url          = {https://doi.org/10.1109/SP40001.2021.00067},\n  doi          = {10.1109/SP40001.2021.00067},\n  timestamp    = {Thu, 21 Sep 2023 15:57:26 +0200},\n  biburl       = {https://dblp.org/rec/conf/sp/KondiMOS21.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Random-Index PIR and Applications.\n \n \n \n \n\n\n \n Gentry, C.; Halevi, S.; Magri, B.; Nielsen, J. B.; and Yakoubov, S.\n\n\n \n\n\n\n In Nissim, K.; and Waters, B., editor(s), Theory of Cryptography - 19th International Conference, TCC 2021, Raleigh, NC, USA, November 8-11, 2021, Proceedings, Part III, volume 13044, of Lecture Notes in Computer Science, pages 32–61, 2021. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Random-IndexPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/tcc/GentryHMNY21,\n  author       = {Craig Gentry and\n                  Shai Halevi and\n                  Bernardo Magri and\n                  Jesper Buus Nielsen and\n                  Sophia Yakoubov},\n  editor       = {Kobbi Nissim and\n                  Brent Waters},\n  title        = {Random-Index {PIR} and Applications},\n  booktitle    = {Theory of Cryptography - 19th International Conference, {TCC} 2021,\n                  Raleigh, NC, USA, November 8-11, 2021, Proceedings, Part {III}},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {13044},\n  pages        = {32--61},\n  publisher    = {Springer},\n  year         = {2021},\n  url          = {https://doi.org/10.1007/978-3-030-90456-2\\_2},\n  doi          = {10.1007/978-3-030-90456-2\\_2},\n  timestamp    = {Mon, 08 Nov 2021 11:51:39 +0100},\n  biburl       = {https://dblp.org/rec/conf/tcc/GentryHMNY21.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n YOSO: You Only Speak Once / Secure MPC with Stateless Ephemeral Roles.\n \n \n \n \n\n\n \n Gentry, C.; Halevi, S.; Krawczyk, H.; Magri, B.; Nielsen, J. B.; Rabin, T.; and Yakoubov, S.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,210. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"YOSO:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/GentryHKMNRY21,\n  author       = {Craig Gentry and\n                  Shai Halevi and\n                  Hugo Krawczyk and\n                  Bernardo Magri and\n                  Jesper Buus Nielsen and\n                  Tal Rabin and\n                  Sophia Yakoubov},\n  title        = {{YOSO:} You Only Speak Once / Secure {MPC} with Stateless Ephemeral\n                  Roles},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {210},\n  year         = {2021},\n  url          = {https://eprint.iacr.org/2021/210},\n  timestamp    = {Wed, 07 Apr 2021 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/GentryHKMNRY21.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n GearBox: An Efficient UC Sharded Ledger Leveraging the Safety-Liveness Dichotomy.\n \n \n \n \n\n\n \n David, B.; Magri, B.; Matt, C.; Nielsen, J. B.; and Tschudi, D.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,211. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"GearBox:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/DavidM0NT21,\n  author       = {Bernardo David and\n                  Bernardo Magri and\n                  Christian Matt and\n                  Jesper Buus Nielsen and\n                  Daniel Tschudi},\n  title        = {GearBox: An Efficient {UC} Sharded Ledger Leveraging the Safety-Liveness\n                  Dichotomy},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {211},\n  year         = {2021},\n  url          = {https://eprint.iacr.org/2021/211},\n  timestamp    = {Wed, 07 Apr 2021 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/DavidM0NT21.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Everlasting UC Commitments from Fully Malicious PUFs.\n \n \n \n \n\n\n \n Magri, B.; Malavolta, G.; Schröder, D.; and Unruh, D.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,248. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"EverlastingPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/MagriMSU21,\n  author       = {Bernardo Magri and\n                  Giulio Malavolta and\n                  Dominique Schr{\\"{o}}der and\n                  Dominique Unruh},\n  title        = {Everlasting {UC} Commitments from Fully Malicious PUFs},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {248},\n  year         = {2021},\n  url          = {https://eprint.iacr.org/2021/248},\n  timestamp    = {Wed, 07 Apr 2021 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/MagriMSU21.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2020\n \n \n (9)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Subversion-resilient signatures: Definitions, constructions and applications.\n \n \n \n \n\n\n \n Ateniese, G.; Magri, B.; and Venturi, D.\n\n\n \n\n\n\n Theor. Comput. Sci., 820: 91–122. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"Subversion-resilientPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/tcs/AtenieseMV20,\n  author       = {Giuseppe Ateniese and\n                  Bernardo Magri and\n                  Daniele Venturi},\n  title        = {Subversion-resilient signatures: Definitions, constructions and applications},\n  journal      = {Theor. Comput. Sci.},\n  volume       = {820},\n  pages        = {91--122},\n  year         = {2020},\n  url          = {https://doi.org/10.1016/j.tcs.2020.03.021},\n  doi          = {10.1016/J.TCS.2020.03.021},\n  timestamp    = {Tue, 21 Apr 2020 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/tcs/AtenieseMV20.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Minting Mechanism for Proof of Stake Blockchains.\n \n \n \n \n\n\n \n Deuber, D.; Döttling, N.; Magri, B.; Malavolta, G.; and Thyagarajan, S. A. K.\n\n\n \n\n\n\n In Conti, M.; Zhou, J.; Casalicchio, E.; and Spognardi, A., editor(s), Applied Cryptography and Network Security - 18th International Conference, ACNS 2020, Rome, Italy, October 19-22, 2020, Proceedings, Part I, volume 12146, of Lecture Notes in Computer Science, pages 315–334, 2020. Springer\n \n\n\n\n
\n\n\n\n \n \n \"MintingPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/acns/DeuberDMMT20,\n  author       = {Dominic Deuber and\n                  Nico D{\\"{o}}ttling and\n                  Bernardo Magri and\n                  Giulio Malavolta and\n                  Sri Aravinda Krishnan Thyagarajan},\n  editor       = {Mauro Conti and\n                  Jianying Zhou and\n                  Emiliano Casalicchio and\n                  Angelo Spognardi},\n  title        = {Minting Mechanism for Proof of Stake Blockchains},\n  booktitle    = {Applied Cryptography and Network Security - 18th International Conference,\n                  {ACNS} 2020, Rome, Italy, October 19-22, 2020, Proceedings, Part {I}},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {12146},\n  pages        = {315--334},\n  publisher    = {Springer},\n  year         = {2020},\n  url          = {https://doi.org/10.1007/978-3-030-57808-4\\_16},\n  doi          = {10.1007/978-3-030-57808-4\\_16},\n  timestamp    = {Mon, 05 Feb 2024 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/conf/acns/DeuberDMMT20.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Cryptographic Reverse Firewalls for Interactive Proof Systems.\n \n \n \n \n\n\n \n Ganesh, C.; Magri, B.; and Venturi, D.\n\n\n \n\n\n\n In Czumaj, A.; Dawar, A.; and Merelli, E., editor(s), 47th International Colloquium on Automata, Languages, and Programming, ICALP 2020, July 8-11, 2020, Saarbrücken, Germany (Virtual Conference), volume 168, of LIPIcs, pages 55:1–55:16, 2020. Schloss Dagstuhl - Leibniz-Zentrum für Informatik\n \n\n\n\n
\n\n\n\n \n \n \"CryptographicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 4 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/icalp/GaneshM020,\n  author       = {Chaya Ganesh and\n                  Bernardo Magri and\n                  Daniele Venturi},\n  editor       = {Artur Czumaj and\n                  Anuj Dawar and\n                  Emanuela Merelli},\n  title        = {Cryptographic Reverse Firewalls for Interactive Proof Systems},\n  booktitle    = {47th International Colloquium on Automata, Languages, and Programming,\n                  {ICALP} 2020, July 8-11, 2020, Saarbr{\\"{u}}cken, Germany (Virtual\n                  Conference)},\n  series       = {LIPIcs},\n  volume       = {168},\n  pages        = {55:1--55:16},\n  publisher    = {Schloss Dagstuhl - Leibniz-Zentrum f{\\"{u}}r Informatik},\n  year         = {2020},\n  url          = {https://doi.org/10.4230/LIPIcs.ICALP.2020.55},\n  doi          = {10.4230/LIPICS.ICALP.2020.55},\n  timestamp    = {Mon, 21 Dec 2020 13:23:22 +0100},\n  biburl       = {https://dblp.org/rec/conf/icalp/GaneshM020.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Afgjort: A Partially Synchronous Finality Layer for Blockchains.\n \n \n \n \n\n\n \n Dinsdale-Young, T.; Magri, B.; Matt, C.; Nielsen, J. B.; and Tschudi, D.\n\n\n \n\n\n\n In Galdi, C.; and Kolesnikov, V., editor(s), Security and Cryptography for Networks - 12th International Conference, SCN 2020, Amalfi, Italy, September 14-16, 2020, Proceedings, volume 12238, of Lecture Notes in Computer Science, pages 24–44, 2020. Springer\n \n\n\n\n
\n\n\n\n \n \n \"Afgjort:Paper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/scn/Dinsdale-YoungM20,\n  author       = {Thomas Dinsdale{-}Young and\n                  Bernardo Magri and\n                  Christian Matt and\n                  Jesper Buus Nielsen and\n                  Daniel Tschudi},\n  editor       = {Clemente Galdi and\n                  Vladimir Kolesnikov},\n  title        = {Afgjort: {A} Partially Synchronous Finality Layer for Blockchains},\n  booktitle    = {Security and Cryptography for Networks - 12th International Conference,\n                  {SCN} 2020, Amalfi, Italy, September 14-16, 2020, Proceedings},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {12238},\n  pages        = {24--44},\n  publisher    = {Springer},\n  year         = {2020},\n  url          = {https://doi.org/10.1007/978-3-030-57990-6\\_2},\n  doi          = {10.1007/978-3-030-57990-6\\_2},\n  timestamp    = {Sat, 19 Sep 2020 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/conf/scn/Dinsdale-YoungM20.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Reparo: Publicly Verifiable Layer to Repair Blockchains.\n \n \n \n \n\n\n \n Thyagarajan, S. A. K.; Bhat, A.; Magri, B.; Tschudi, D.; and Kate, A.\n\n\n \n\n\n\n CoRR, abs/2001.00486. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"Reparo:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-2001-00486,\n  author       = {Sri Aravinda Krishnan Thyagarajan and\n                  Adithya Bhat and\n                  Bernardo Magri and\n                  Daniel Tschudi and\n                  Aniket Kate},\n  title        = {Reparo: Publicly Verifiable Layer to Repair Blockchains},\n  journal      = {CoRR},\n  volume       = {abs/2001.00486},\n  year         = {2020},\n  url          = {http://arxiv.org/abs/2001.00486},\n  eprinttype    = {arXiv},\n  eprint       = {2001.00486},\n  timestamp    = {Fri, 10 Jan 2020 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/journals/corr/abs-2001-00486.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Cryptographic Reverse Firewalls for Interactive Proof Systems.\n \n \n \n \n\n\n \n Ganesh, C.; Magri, B.; and Venturi, D.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,204. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"CryptographicPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 4 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/GaneshMV20,\n  author       = {Chaya Ganesh and\n                  Bernardo Magri and\n                  Daniele Venturi},\n  title        = {Cryptographic Reverse Firewalls for Interactive Proof Systems},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {204},\n  year         = {2020},\n  url          = {https://eprint.iacr.org/2020/204},\n  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/GaneshMV20.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Leveraging Weight Functions for Optimistic Responsiveness in Blockchains.\n \n \n \n \n\n\n \n Kamp, S. H.; Magri, B.; Matt, C.; Nielsen, J. B.; Thomsen, S. E.; and Tschudi, D.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,328. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"LeveragingPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/KampMMNTT20,\n  author       = {Simon Holmgaard Kamp and\n                  Bernardo Magri and\n                  Christian Matt and\n                  Jesper Buus Nielsen and\n                  S{\\o}ren Eller Thomsen and\n                  Daniel Tschudi},\n  title        = {Leveraging Weight Functions for Optimistic Responsiveness in Blockchains},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {328},\n  year         = {2020},\n  url          = {https://eprint.iacr.org/2020/328},\n  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/KampMMNTT20.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Random-index PIR with Applications to Large-Scale Secure MPC.\n \n \n \n \n\n\n \n Gentry, C.; Halevi, S.; Magri, B.; Nielsen, J. B.; and Yakoubov, S.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1248. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"Random-indexPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/GentryHMNY20,\n  author       = {Craig Gentry and\n                  Shai Halevi and\n                  Bernardo Magri and\n                  Jesper Buus Nielsen and\n                  Sophia Yakoubov},\n  title        = {Random-index {PIR} with Applications to Large-Scale Secure {MPC}},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {1248},\n  year         = {2020},\n  url          = {https://eprint.iacr.org/2020/1248},\n  timestamp    = {Fri, 30 Oct 2020 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/journals/iacr/GentryHMNY20.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Broadcast-Optimal Two Round MPC with an Honest Majority.\n \n \n \n \n\n\n \n Damgård, I.; Magri, B.; Siniscalchi, L.; and Yakoubov, S.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1254. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"Broadcast-OptimalPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/DamgardMSY20,\n  author       = {Ivan Damg{\\aa}rd and\n                  Bernardo Magri and\n                  Luisa Siniscalchi and\n                  Sophia Yakoubov},\n  title        = {Broadcast-Optimal Two Round {MPC} with an Honest Majority},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {1254},\n  year         = {2020},\n  url          = {https://eprint.iacr.org/2020/1254},\n  timestamp    = {Fri, 30 Oct 2020 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/journals/iacr/DamgardMSY20.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2019\n \n \n (6)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Public Immunization Against Complete Subversion Without Random Oracles.\n \n \n \n \n\n\n \n Ateniese, G.; Francati, D.; Magri, B.; and Venturi, D.\n\n\n \n\n\n\n In Deng, R. H.; Gauthier-Umaña, V.; Ochoa, M.; and Yung, M., editor(s), Applied Cryptography and Network Security - 17th International Conference, ACNS 2019, Bogota, Colombia, June 5-7, 2019, Proceedings, volume 11464, of Lecture Notes in Computer Science, pages 465–485, 2019. Springer\n \n\n\n\n
\n\n\n\n \n \n \"PublicPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/acns/AtenieseFM019,\n  author       = {Giuseppe Ateniese and\n                  Danilo Francati and\n                  Bernardo Magri and\n                  Daniele Venturi},\n  editor       = {Robert H. Deng and\n                  Val{\\'{e}}rie Gauthier{-}Uma{\\~{n}}a and\n                  Mart{\\'{\\i}}n Ochoa and\n                  Moti Yung},\n  title        = {Public Immunization Against Complete Subversion Without Random Oracles},\n  booktitle    = {Applied Cryptography and Network Security - 17th International Conference,\n                  {ACNS} 2019, Bogota, Colombia, June 5-7, 2019, Proceedings},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {11464},\n  pages        = {465--485},\n  publisher    = {Springer},\n  year         = {2019},\n  url          = {https://doi.org/10.1007/978-3-030-21568-2\\_23},\n  doi          = {10.1007/978-3-030-21568-2\\_23},\n  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/conf/acns/AtenieseFM019.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Redactable Blockchain in the Permissionless Setting.\n \n \n \n \n\n\n \n Deuber, D.; Magri, B.; and Thyagarajan, S. A. K.\n\n\n \n\n\n\n In 2019 IEEE Symposium on Security and Privacy, SP 2019, San Francisco, CA, USA, May 19-23, 2019, pages 124–138, 2019. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"RedactablePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/sp/DeuberMT19,\n  author       = {Dominic Deuber and\n                  Bernardo Magri and\n                  Sri Aravinda Krishnan Thyagarajan},\n  title        = {Redactable Blockchain in the Permissionless Setting},\n  booktitle    = {2019 {IEEE} Symposium on Security and Privacy, {SP} 2019, San Francisco,\n                  CA, USA, May 19-23, 2019},\n  pages        = {124--138},\n  publisher    = {{IEEE}},\n  year         = {2019},\n  url          = {https://doi.org/10.1109/SP.2019.00039},\n  doi          = {10.1109/SP.2019.00039},\n  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/conf/sp/DeuberMT19.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Redactable Blockchain in the Permissionless Setting.\n \n \n \n \n\n\n \n Deuber, D.; Magri, B.; and Thyagarajan, S. A. K.\n\n\n \n\n\n\n CoRR, abs/1901.03206. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"RedactablePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/corr/abs-1901-03206,\n  author       = {Dominic Deuber and\n                  Bernardo Magri and\n                  Sri Aravinda Krishnan Thyagarajan},\n  title        = {Redactable Blockchain in the Permissionless Setting},\n  journal      = {CoRR},\n  volume       = {abs/1901.03206},\n  year         = {2019},\n  url          = {http://arxiv.org/abs/1901.03206},\n  eprinttype    = {arXiv},\n  eprint       = {1901.03206},\n  timestamp    = {Fri, 01 Feb 2019 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/journals/corr/abs-1901-03206.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Afgjort - A Semi-Synchronous Finality Layer for Blockchains.\n \n \n \n \n\n\n \n Magri, B.; Matt, C.; Nielsen, J. B.; and Tschudi, D.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,504. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"AfgjortPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/MagriMNT19,\n  author       = {Bernardo Magri and\n                  Christian Matt and\n                  Jesper Buus Nielsen and\n                  Daniel Tschudi},\n  title        = {Afgjort - {A} Semi-Synchronous Finality Layer for Blockchains},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {504},\n  year         = {2019},\n  url          = {https://eprint.iacr.org/2019/504},\n  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/MagriMNT19.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Immunization against Complete Subversion without Random Oracles.\n \n \n \n \n\n\n \n Ateniese, G.; Francati, D.; Magri, B.; and Venturi, D.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1173. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"ImmunizationPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/AtenieseFMV19,\n  author       = {Giuseppe Ateniese and\n                  Danilo Francati and\n                  Bernardo Magri and\n                  Daniele Venturi},\n  title        = {Immunization against Complete Subversion without Random Oracles},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {1173},\n  year         = {2019},\n  url          = {https://eprint.iacr.org/2019/1173},\n  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/AtenieseFMV19.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Refresh When You Wake Up: Proactive Threshold Wallets with Offline Devices.\n \n \n \n \n\n\n \n Kondi, Y.; Magri, B.; Orlandi, C.; and Shlomovits, O.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1328. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"RefreshPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/KondiMOS19,\n  author       = {Yashvanth Kondi and\n                  Bernardo Magri and\n                  Claudio Orlandi and\n                  Omer Shlomovits},\n  title        = {Refresh When You Wake Up: Proactive Threshold Wallets with Offline\n                  Devices},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {1328},\n  year         = {2019},\n  url          = {https://eprint.iacr.org/2019/1328},\n  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/KondiMOS19.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2018\n \n \n (3)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n A Family of FDH Signature Schemes Based on the Quadratic Residuosity Assumption.\n \n \n \n \n\n\n \n Ateniese, G.; Fech, K.; and Magri, B.\n\n\n \n\n\n\n In Chakraborty, D.; and Iwata, T., editor(s), Progress in Cryptology - INDOCRYPT 2018 - 19th International Conference on Cryptology in India, New Delhi, India, December 9-12, 2018, Proceedings, volume 11356, of Lecture Notes in Computer Science, pages 248–262, 2018. Springer\n \n\n\n\n
\n\n\n\n \n \n \"APaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/indocrypt/AtenieseFM18,\n  author       = {Giuseppe Ateniese and\n                  Katharina Fech and\n                  Bernardo Magri},\n  editor       = {Debrup Chakraborty and\n                  Tetsu Iwata},\n  title        = {A Family of {FDH} Signature Schemes Based on the Quadratic Residuosity\n                  Assumption},\n  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2018 - 19th International Conference\n                  on Cryptology in India, New Delhi, India, December 9-12, 2018, Proceedings},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {11356},\n  pages        = {248--262},\n  publisher    = {Springer},\n  year         = {2018},\n  url          = {https://doi.org/10.1007/978-3-030-05378-9\\_14},\n  doi          = {10.1007/978-3-030-05378-9\\_14},\n  timestamp    = {Tue, 14 May 2019 10:00:51 +0200},\n  biburl       = {https://dblp.org/rec/conf/indocrypt/AtenieseFM18.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Secure Outsourcing of Cryptographic Circuits Manufacturing.\n \n \n \n \n\n\n \n Ateniese, G.; Kiayias, A.; Magri, B.; Tselekounis, Y.; and Venturi, D.\n\n\n \n\n\n\n In Baek, J.; Susilo, W.; and Kim, J., editor(s), Provable Security - 12th International Conference, ProvSec 2018, Jeju, South Korea, October 25-28, 2018, Proceedings, volume 11192, of Lecture Notes in Computer Science, pages 75–93, 2018. Springer\n \n\n\n\n
\n\n\n\n \n \n \"SecurePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/provsec/AtenieseKMT018,\n  author       = {Giuseppe Ateniese and\n                  Aggelos Kiayias and\n                  Bernardo Magri and\n                  Yiannis Tselekounis and\n                  Daniele Venturi},\n  editor       = {Joonsang Baek and\n                  Willy Susilo and\n                  Jongkil Kim},\n  title        = {Secure Outsourcing of Cryptographic Circuits Manufacturing},\n  booktitle    = {Provable Security - 12th International Conference, ProvSec 2018, Jeju,\n                  South Korea, October 25-28, 2018, Proceedings},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {11192},\n  pages        = {75--93},\n  publisher    = {Springer},\n  year         = {2018},\n  url          = {https://doi.org/10.1007/978-3-030-01446-9\\_5},\n  doi          = {10.1007/978-3-030-01446-9\\_5},\n  timestamp    = {Tue, 14 May 2019 10:00:45 +0200},\n  biburl       = {https://dblp.org/rec/conf/provsec/AtenieseKMT018.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Minting Mechanisms for Blockchain - or - Moving from Cryptoassets to Cryptocurrencies.\n \n \n \n \n\n\n \n Deuber, D.; Döttling, N.; Magri, B.; Malavolta, G.; and Thyagarajan, S. A. K.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,1110. 2018.\n \n\n\n\n
\n\n\n\n \n \n \"MintingPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/DeuberDMMT18,\n  author       = {Dominic Deuber and\n                  Nico D{\\"{o}}ttling and\n                  Bernardo Magri and\n                  Giulio Malavolta and\n                  Sri Aravinda Krishnan Thyagarajan},\n  title        = {Minting Mechanisms for Blockchain - or - Moving from Cryptoassets\n                  to Cryptocurrencies},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {1110},\n  year         = {2018},\n  url          = {https://eprint.iacr.org/2018/1110},\n  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/DeuberDMMT18.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2017\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Redactable Blockchain - or - Rewriting History in Bitcoin and Friends.\n \n \n \n \n\n\n \n Ateniese, G.; Magri, B.; Venturi, D.; and Andrade, E. R.\n\n\n \n\n\n\n In 2017 IEEE European Symposium on Security and Privacy, EuroS&P 2017, Paris, France, April 26-28, 2017, pages 111–126, 2017. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"RedactablePaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/eurosp/AtenieseM0A17,\n  author       = {Giuseppe Ateniese and\n                  Bernardo Magri and\n                  Daniele Venturi and\n                  Ewerton R. Andrade},\n  title        = {Redactable Blockchain - or - Rewriting History in Bitcoin and Friends},\n  booktitle    = {2017 {IEEE} European Symposium on Security and Privacy, EuroS{\\&}P\n                  2017, Paris, France, April 26-28, 2017},\n  pages        = {111--126},\n  publisher    = {{IEEE}},\n  year         = {2017},\n  url          = {https://doi.org/10.1109/EuroSP.2017.37},\n  doi          = {10.1109/EUROSP.2017.37},\n  timestamp    = {Wed, 16 Oct 2019 14:14:55 +0200},\n  biburl       = {https://dblp.org/rec/conf/eurosp/AtenieseM0A17.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2016\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Secure Outsourcing of Circuit Manufacturing.\n \n \n \n \n\n\n \n Ateniese, G.; Kiayias, A.; Magri, B.; Tselekounis, Y.; and Venturi, D.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,527. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"SecurePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/AtenieseKMTV16,\n  author       = {Giuseppe Ateniese and\n                  Aggelos Kiayias and\n                  Bernardo Magri and\n                  Yiannis Tselekounis and\n                  Daniele Venturi},\n  title        = {Secure Outsourcing of Circuit Manufacturing},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {527},\n  year         = {2016},\n  url          = {http://eprint.iacr.org/2016/527},\n  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/AtenieseKMTV16.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Redactable Blockchain - or - Rewriting History in Bitcoin and Friends.\n \n \n \n \n\n\n \n Ateniese, G.; Magri, B.; Venturi, D.; and Andrade, E. R.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,757. 2016.\n \n\n\n\n
\n\n\n\n \n \n \"RedactablePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/AtenieseMVA16,\n  author       = {Giuseppe Ateniese and\n                  Bernardo Magri and\n                  Daniele Venturi and\n                  Ewerton R. Andrade},\n  title        = {Redactable Blockchain - or - Rewriting History in Bitcoin and Friends},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {757},\n  year         = {2016},\n  url          = {http://eprint.iacr.org/2016/757},\n  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/AtenieseMVA16.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2015\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Subversion-Resilient Signature Schemes.\n \n \n \n \n\n\n \n Ateniese, G.; Magri, B.; and Venturi, D.\n\n\n \n\n\n\n In Ray, I.; Li, N.; and Kruegel, C., editor(s), Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015, pages 364–375, 2015. ACM\n \n\n\n\n
\n\n\n\n \n \n \"Subversion-ResilientPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/ccs/AtenieseMV15,\n  author       = {Giuseppe Ateniese and\n                  Bernardo Magri and\n                  Daniele Venturi},\n  editor       = {Indrajit Ray and\n                  Ninghui Li and\n                  Christopher Kruegel},\n  title        = {Subversion-Resilient Signature Schemes},\n  booktitle    = {Proceedings of the 22nd {ACM} {SIGSAC} Conference on Computer and\n                  Communications Security, Denver, CO, USA, October 12-16, 2015},\n  pages        = {364--375},\n  publisher    = {{ACM}},\n  year         = {2015},\n  url          = {https://doi.org/10.1145/2810103.2813635},\n  doi          = {10.1145/2810103.2813635},\n  timestamp    = {Tue, 10 Nov 2020 19:58:09 +0100},\n  biburl       = {https://dblp.org/rec/conf/ccs/AtenieseMV15.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Subversion-Resilient Signature Schemes.\n \n \n \n \n\n\n \n Ateniese, G.; Magri, B.; and Venturi, D.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,517. 2015.\n \n\n\n\n
\n\n\n\n \n \n \"Subversion-ResilientPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/AtenieseMV15,\n  author       = {Giuseppe Ateniese and\n                  Bernardo Magri and\n                  Daniele Venturi},\n  title        = {Subversion-Resilient Signature Schemes},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {517},\n  year         = {2015},\n  url          = {http://eprint.iacr.org/2015/517},\n  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/journals/iacr/AtenieseMV15.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2014\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Certified Bitcoins.\n \n \n \n \n\n\n \n Ateniese, G.; Faonio, A.; Magri, B.; and de Medeiros, B.\n\n\n \n\n\n\n In Boureanu, I.; Owesarski, P.; and Vaudenay, S., editor(s), Applied Cryptography and Network Security - 12th International Conference, ACNS 2014, Lausanne, Switzerland, June 10-13, 2014. Proceedings, volume 8479, of Lecture Notes in Computer Science, pages 80–96, 2014. Springer\n \n\n\n\n
\n\n\n\n \n \n \"CertifiedPaper\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/acns/AtenieseFMM14,\n  author       = {Giuseppe Ateniese and\n                  Antonio Faonio and\n                  Bernardo Magri and\n                  Breno de Medeiros},\n  editor       = {Ioana Boureanu and\n                  Philippe Owesarski and\n                  Serge Vaudenay},\n  title        = {Certified Bitcoins},\n  booktitle    = {Applied Cryptography and Network Security - 12th International Conference,\n                  {ACNS} 2014, Lausanne, Switzerland, June 10-13, 2014. Proceedings},\n  series       = {Lecture Notes in Computer Science},\n  volume       = {8479},\n  pages        = {80--96},\n  publisher    = {Springer},\n  year         = {2014},\n  url          = {https://doi.org/10.1007/978-3-319-07536-5\\_6},\n  doi          = {10.1007/978-3-319-07536-5\\_6},\n  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},\n  biburl       = {https://dblp.org/rec/conf/acns/AtenieseFMM14.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Certified Bitcoins.\n \n \n \n \n\n\n \n Ateniese, G.; Faonio, A.; Magri, B.; and de Medeiros, B.\n\n\n \n\n\n\n IACR Cryptol. ePrint Arch.,76. 2014.\n \n\n\n\n
\n\n\n\n \n \n \"CertifiedPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{DBLP:journals/iacr/AtenieseFMM14,\n  author       = {Giuseppe Ateniese and\n                  Antonio Faonio and\n                  Bernardo Magri and\n                  Breno de Medeiros},\n  title        = {Certified Bitcoins},\n  journal      = {{IACR} Cryptol. ePrint Arch.},\n  pages        = {76},\n  year         = {2014},\n  url          = {http://eprint.iacr.org/2014/076},\n  timestamp    = {Thu, 21 Jan 2021 00:00:00 +0100},\n  biburl       = {https://dblp.org/rec/journals/iacr/AtenieseFMM14.bib},\n  bibsource    = {dblp computer science bibliography, https://dblp.org}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n\n\n \n\n \n \n \n \n\n
\n"}; document.write(bibbase_data.data);