Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Luisa Siniscalchi is active.

Publication


Featured researches published by Luisa Siniscalchi.


international cryptology conference | 2016

Concurrent Non-Malleable Commitments and More in 3 Rounds

Michele Ciampi; Rafail Ostrovsky; Luisa Siniscalchi; Ivan Visconti

The round complexity of commitment schemes secure against man-in-the-middle attacks has been the focus of extensive research for about 25 years. The recent breakthrough of Goyal et al. [22] showed that 3 rounds are sufficient for one-left, one-right non-malleable commitments. This result matches a lower bound ofi¾?[41]. The state of affairs leaves still open the intriguing problem of constructing 3-round concurrent non-malleable commitment schemes. In this paper we solve the above open problem by showing how to transform any 3-round one-left one-right non-malleable commitment scheme with some extractability property in a 3-round concurrent non-malleable commitment scheme. Our transform makes use of complexity leveraging and when instantiated with the construction ofi¾?[22] gives a 3-round concurrent non-malleable commitment scheme from one-way permutations secure w.r.t. subexponential-time adversaries. We also show a 3-round arguments of knowledge and a 3-round identification scheme secure against concurrent man-in-the-middle attacks.


theory of cryptography conference | 2016

Improved OR-Composition of Sigma-Protocols

Michele Ciampi; Giuseppe Persiano; Alessandra Scafuro; Luisa Siniscalchi; Ivan Visconti

In [18] Cramer, Damgard and Schoenmakers (CDS) devise an OR-composition technique for \(\varSigma \)-protocols that allows to construct highly-efficient proofs for compound statements. Since then, such technique has found countless applications as building block for designing efficient protocols.


international cryptology conference | 2016

Online/Offline OR Composition of Sigma Protocols

Michele Ciampi; Giuseppe Persiano; Alessandra Scafuro; Luisa Siniscalchi; Ivan Visconti

Proofs of partial knowledge allow a prover to prove knowledge of witnesses for k out of n instances of NP languages. Cramer, Schoenmakers and Damgardi¾?[10] provided an efficient construction of a 3-round public-coin witness-indistinguishable k,i¾?n-proof of partial knowledge for any NP language, by cleverly combining n executions of


theory of cryptography conference | 2016

A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles

Michele Ciampi; Giuseppe Persiano; Luisa Siniscalchi; Ivan Visconti


international cryptology conference | 2017

Four-round concurrent non-malleable commitments from one-way functions

Michele Ciampi; Rafail Ostrovsky; Luisa Siniscalchi; Ivan Visconti

\varSigma


theory of cryptography conference | 2017

Delayed-Input Non-Malleable Zero Knowledge and Multi-Party Coin Tossing in Four Rounds

Michele Ciampi; Rafail Ostrovsky; Luisa Siniscalchi; Ivan Visconti


theory of cryptography conference | 2017

Round-Optimal Secure Two-Party Computation from Trapdoor Permutations

Michele Ciampi; Rafail Ostrovsky; Luisa Siniscalchi; Ivan Visconti

Σ-protocols for that language. This transform assumes that all n instances are fully specified before the proof starts, and thus directly rules out the possibility of choosing some of the instances after the first round. Very recently, Ciampi et al.i¾?[6] provided an improved transform where one of the instances can be specified in the last round. They focus on 1,i¾?2-proofs of partial knowledge with the additional feature that one instance is defined in the last round, and could be adaptively chosen by the verifier. They left as an open question the existence of an efficient 1,i¾?2-proof of partial knowledge where no instance is known in the first round. More in general, they left open the question of constructing an efficient k,i¾?n-proof of partial knowledge where knowledge of alln instances can be postponed. Indeed, this property is achieved only by inefficient constructions requiring NP reductionsi¾?[19]. In this paper we focus on the question of achieving adaptive-input proofs of partial knowledge. We provide through a transform the first efficient construction of a 3-round public-coin witness-indistinguishable k,i¾?n-proof of partial knowledge where all instances can be decided in the third round. Our construction enjoys adaptive-input witness indistinguishability. Additionally, the proof of knowledge property remains also if the adversarial prover selects instances adaptively at last round as long as our transform is applied to a proof of knowledge belonging to the widely used class of proofs of knowledge described ini¾?[9, 21]. Since knowledge of instances and witnesses is not needed before the last round, we have that the first round can be precomputed and in the online/offline setting our performance is similar to the one ofi¾?[10]. Our new transform relies on the DDH assumption in contrast to the transforms ofi¾?[6, 10] that are unconditional.


IACR Cryptology ePrint Archive | 2016

On Round-Efficient Non-Malleable Protocols.

Michele Ciampi; Rafail Ostrovsky; Luisa Siniscalchi; Ivan Visconti

The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argument systems. The FS transform uses a hash function to generate, without any further overhead, non-interactive zero-knowledge (NIZK) argument systems from public-coin honest-verifier zero-knowledge (public-coin HVZK) proof systems. In the proof of zero knowledge, the hash function is modeled as a programmable random oracle (PRO).


IACR Cryptology ePrint Archive | 2015

A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles.

Michele Ciampi; Giuseppe Persiano; Luisa Siniscalchi; Ivan Visconti

How many rounds and which assumptions are required for concurrent non-malleable commitments? The above question has puzzled researchers for several years. Pass in [TCC 2013] showed a lower bound of 3 rounds for the case of black-box reductions to falsifiable hardness assumptions with respect to polynomial-time adversaries. On the other side, Goyal [STOC 2011], Lin and Pass [STOC 2011] and Goyal et al. [FOCS 2012] showed that one-way functions (OWFs) are sufficient with a constant number of rounds. More recently Ciampi et al. [CRYPTO 2016] showed a 3-round construction based on subexponentially strong one-way permutations.


IACR Cryptology ePrint Archive | 2018

Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments.

Ivan Damgård; Tomasz Kazana; Maciej Obremski; Varun Raj; Luisa Siniscalchi

In this work we start from the following two results in the state-of-the art: 1. 4-round non-malleable zero knowledge (NMZK): Goyal et al. in FOCS 2014 showed the first 4-round one-one NMZK argument from one-way functions (OWFs). Their construction requires the prover to know the instance and the witness already at the 2nd round. 2. 4-round multi-party coin tossing (MPCT): Garg et al. in Eurocrypt 2016 showed the first 4-round protocol for MPCT. Their result crucially relies on 3-round 3-robust parallel non-malleable commitments. So far there is no candidate construction for such a commitment scheme under standard polynomial-time hardness assumptions. We improve the state-of-the art on NMZK and MPCT by presenting the following two results: 1. a delayed-input 4-round one-many NMZK argument ΠNMZK from OWFs; moreover ΠNMZK is also a delayed-input many-many synchronous NMZK argument. 2. a 4-round MPCT protocol ΠMPCT from one-to-one OWFs; ΠMPCT uses ΠNMZK as subprotocol and exploits the special properties (e.g., delayed input, many-many synchronous) of ΠNMZK. Both ΠNMZK and ΠMPCT make use of a special proof of knowledge that offers additional security guarantees when played in parallel with other protocols. The new technique behind such a proof of knowledge is an additional contribution of this work and is of independent interest.

Collaboration


Dive into the Luisa Siniscalchi's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge