Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

    D. Catalano

    Despite their large success, file sharing and peer to peer systems are used mainly for illegal actions, such as violations of author's copyright. Many commercial proposals have been made available, but at the present time, there is a... more
    Despite their large success, file sharing and peer to peer systems are used mainly for illegal actions, such as violations of author's copyright. Many commercial proposals have been made available, but at the present time, there is a lack o/inherently legal file sharing tools which remain attractive for all the involved parties. In this paper we propose a protocol which
    A peer-to-peer market place is likely to be based on some underlying micro-payment scheme where each user can act both as a customer and as a merchant. Such systems, even when designed for largely distributed domains, may be implemented... more
    A peer-to-peer market place is likely to be based on some underlying micro-payment scheme where each user can act both as a customer and as a merchant. Such systems, even when designed for largely distributed domains, may be implemented according to hybrid topologies where trusted third intermediaries (e.g. the broker) are single points of failures. For this reason it is crucial that such central entities scale well w.r.t. the overall number of transactions. In this paper, we focus on PPay as a case study, to show how the broker would greatly benefit in terms of computational cost if aggregate signatures are adopted instead of RSA signatures.
    Research Interests:
    This book constitutes the thoroughly refereed proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography, PKC 2011, held in Taormina, Italy, in March 2011. The 28 papers presented were carefully... more
    This book constitutes the thoroughly refereed proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography, PKC 2011, held in Taormina, Italy, in March 2011. The 28 papers presented were carefully reviewed and selected from 103 submissions. The book also contains one invited talk. The papers are grouped in topical sections on signatures, attribute based encryption, number theory, protocols, chosen-ciphertext security, encryption, zero-knowledge, and cryptanalysis.
    Most of the existing password-based authenticated key exchange protocols have proofs either in the indistinguishability-based security model of Bellare, Pointcheval, and Rogaway (BPR) or in the simulation-based of Boyko, MacKenzie, and... more
    Most of the existing password-based authenticated key exchange protocols have proofs either in the indistinguishability-based security model of Bellare, Pointcheval, and Rogaway (BPR) or in the simulation-based of Boyko, MacKenzie, and Patel (BMP). Though these models provide a security level that is sufficient for most applications, they fail to consider some realistic scenarios such as participants running the protocol with
    In this paper we revisit one of the most popular password-based key exchange protocols, namely the OKE (for Open Key Exchange) scheme, proposed by Luck in 1997. Our results can be highlighted as follows. First we define a new primitive... more
    In this paper we revisit one of the most popular password-based key exchange protocols, namely the OKE (for Open Key Exchange) scheme, proposed by Luck in 1997. Our results can be highlighted as follows. First we define a new primitive that we call trapdoor hard-to-invert isomorphisms, and give some candidates. Then we present a generic password-based key exchange construction, that admits a security proof assuming that these objects exist. Finally, we instantiate our general scheme with some concrete examples, such as the Die-Hellman function and the RSA function, but more interestingly the modular square root function, which leads to the first scheme with security related to the integer factorization problem. Furthermore, the latter variant is very ecient for one party (the server). Our results hold in the random-oracle model.
    Research Interests:
    Non-interactive) Trapdoor Mercurial Commitments (TMCs) were introduced by Chase et al. (8) and form a key building block for constructing zero-knowledge sets (introduced by Micali, Rabin and Kil- ian (28)). TMCs are quite similar and... more
    Non-interactive) Trapdoor Mercurial Commitments (TMCs) were introduced by Chase et al. (8) and form a key building block for constructing zero-knowledge sets (introduced by Micali, Rabin and Kil- ian (28)). TMCs are quite similar and certainly imply ordinary (non- interactive) trapdoor commitments (TCs). Unlike TCs, however, they allow for some additional freedom in the way the message is opened: informally, by allowing one to claim that "if this commitment can be opened at all, then it would open to this message". Prior to this work, it was not clear if this addition is critical or not, since all the constructions of TMCs presented in (8) and (28) used strictly stronger assumptions than TCs. We give an affirmative answer to this question, by providing sim- ple constructions of TMCs from any trapdoor bit commitment scheme. Moreover, by plugging in various trapdoor bit commitment schemes, we get, in the trusted parameters (TP) model, all the efficient constructions from (28...
    Research Interests:
    Research Interests:
    ... Key Cryptography Taormina, Italy, March 6–9, 2011 Program Chair Rosario Gennaro IBM Research, USA General Chairs Nelly Fazio City ... Goichiro Hanaoka Kristiyan Haralambiev Swee-Huay Heng Mathias Herrmann SJA de Hoogh Toshiyuki... more
    ... Key Cryptography Taormina, Italy, March 6–9, 2011 Program Chair Rosario Gennaro IBM Research, USA General Chairs Nelly Fazio City ... Goichiro Hanaoka Kristiyan Haralambiev Swee-Huay Heng Mathias Herrmann SJA de Hoogh Toshiyuki Isshiki Tibor Jager Antoine Joux ...
    ABSTRACT We study the problem of learning Sat-k-DNF formulas from membership queries. We show that Sat-k-DNF are PAC learnable with membership queries by proving that k-ambiguous automata are PAC learnable with membership queries and by... more
    ABSTRACT We study the problem of learning Sat-k-DNF formulas from membership queries. We show that Sat-k-DNF are PAC learnable with membership queries by proving that k-ambiguous automata are PAC learnable with membership queries and by establishing a PAC reduction that preserves membership queries between these two classes of concepts. We also give a positive answer in the direction of learning two way finite automata. We show that k-reversal bounded two-way automata (i.e. two-way automata that change head direction at most k times) are PAC learnable with membership queries. As a corollary of Sat-1-DNF learnability one easily derives that decision trees are PAC learnable with membership queries. All these results are valid for every distribution of probability.