default search action
Paolo Santini
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j16]Violetta Weger, Karan Khathuria, Anna-Lena Horlemann, Massimo Battaglioni, Paolo Santini, Edoardo Persichetti:
On the hardness of the Lee syndrome decoding problem. Adv. Math. Commun. 18(1): 233-266 (2024) - [j15]Paolo Santini, Marco Baldi, Franco Chiaraluce:
Computational Hardness of the Permuted Kernel and Subcode Equivalence Problems. IEEE Trans. Inf. Theory 70(3): 2254-2270 (2024) - [c26]Andre Esser, Paolo Santini:
Not Just Regular Decoding: Asymptotics and Improvements of Regular Syndrome Decoding Attacks. CRYPTO (6) 2024: 183-217 - [c25]Fabián Molina, Paolo Santini, Marco Baldi:
Group Codes with Low-Density Orthogonal Idempotent. ISIT 2024: 446-451 - [c24]Marco Baldi, Sebastian Bitzer, Alessio Pavoni, Paolo Santini, Antonia Wachter-Zeh, Violetta Weger:
Zero Knowledge Protocols and Signatures from the Restricted Syndrome Decoding Problem. Public Key Cryptography (2) 2024: 243-274 - 2023
- [j14]Alessandro Barenghi, Jean-François Biasse, Edoardo Persichetti, Paolo Santini:
On the computational hardness of the code equivalence problem in cryptography. Adv. Math. Commun. 17(1): 23-55 (2023) - [c23]Edoardo Persichetti, Paolo Santini:
A New Formulation of the Linear Equivalence Problem and Shorter LESS Signatures. ASIACRYPT (7) 2023: 351-378 - [c22]Paolo Santini, Giulia Rafaiani, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi:
A Blockchain Consensus Protocol Based on Fuzzy Signatures. GLOBECOM 2023: 886-891 - [c21]Sebastian Bitzer, Alessio Pavoni, Violetta Weger, Paolo Santini, Marco Baldi, Antonia Wachter-Zeh:
Generic Decoding of Restricted Errors. ISIT 2023: 246-251 - [e3]Andre Esser, Paolo Santini:
Code-Based Cryptography - 11th International Workshop, CBCrypto 2023, Lyon, France, April 22-23, 2023, Revised Selected Papers. Lecture Notes in Computer Science 14311, Springer 2023, ISBN 978-3-031-46494-2 [contents] - [i39]Marco Baldi, Sebastian Bitzer, Alessio Pavoni, Paolo Santini, Antonia Wachter-Zeh, Violetta Weger:
Generic Decoding of Restricted Errors. CoRR abs/2303.08882 (2023) - [i38]Marco Baldi, Sebastian Bitzer, Alessio Pavoni, Paolo Santini, Antonia Wachter-Zeh, Violetta Weger:
Zero Knowledge Protocols and Signatures from the Restricted Syndrome Decoding Problem. IACR Cryptol. ePrint Arch. 2023: 385 (2023) - [i37]Giacomo Borin, Edoardo Persichetti, Paolo Santini:
Zero-Knowledge Proofs from the Action Subgraph. IACR Cryptol. ePrint Arch. 2023: 718 (2023) - [i36]Edoardo Persichetti, Paolo Santini:
A New Formulation of the Linear Equivalence Problem and Shorter LESS Signatures. IACR Cryptol. ePrint Arch. 2023: 847 (2023) - [i35]Tung Chou, Edoardo Persichetti, Paolo Santini:
On Linear Equivalence, Canonical Forms, and Digital Signatures. IACR Cryptol. ePrint Arch. 2023: 1533 (2023) - [i34]Andre Esser, Paolo Santini:
Not Just Regular Decoding: Asymptotics and Improvements of Regular Syndrome Decoding Attacks. IACR Cryptol. ePrint Arch. 2023: 1568 (2023) - 2022
- [j13]Shay Gueron, Edoardo Persichetti, Paolo Santini:
Designing a Practical Code-Based Signature Scheme from Zero-Knowledge Proofs with Trusted Setup. Cryptogr. 6(1): 5 (2022) - [j12]Alessandro Barenghi, Jean-François Biasse, Tran Ngo, Edoardo Persichetti, Paolo Santini:
Advanced signature functionalities from the code equivalence problem. Int. J. Comput. Math. Comput. Syst. Theory 7(2): 112-128 (2022) - [j11]Paolo Santini, Edoardo Persichetti, Marco Baldi:
Reproducible families of codes and cryptographic applications. J. Math. Cryptol. 16(1): 20-48 (2022) - [c20]Giulia Rafaiani, Paolo Santini, Marco Baldi, Franco Chiaraluce:
Implementation of Ethereum Accounts and Transactions on Embedded IoT Devices. COINS 2022: 1-6 - [c19]Paolo Santini, Giulia Rafaiani, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi:
Optimization of a Reed-Solomon code-based protocol against blockchain data availability attacks. ICC Workshops 2022: 31-36 - [c18]Paolo Santini, Marco Baldi, Franco Chiaraluce:
A Novel Attack to the Permuted Kernel Problem. ISIT 2022: 1441-1446 - [c17]Massimo Battaglioni, Paolo Santini, Giulia Rafaiani, Franco Chiaraluce, Marco Baldi:
Analysis of a Blockchain Protocol Based on LDPC Codes. DLT@ITASEC 2022: 7-17 - [i33]Paolo Santini, Giulia Rafaiani, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi:
Optimization of a Reed-Solomon code-based protocol against blockchain data availability attacks. CoRR abs/2201.08261 (2022) - [i32]Massimo Battaglioni, Paolo Santini, Giulia Rafaiani, Franco Chiaraluce, Marco Baldi:
A data availability attack on a blockchain protocol based on LDPC codes. CoRR abs/2202.07265 (2022) - [i31]Marco Baldi, Franco Chiaraluce, Paolo Santini:
SPANSE: combining sparsity with density for efficient one-time code-based digital signatures. CoRR abs/2205.12887 (2022) - [i30]Paolo Santini, Marco Baldi, Franco Chiaraluce:
A Novel Attack to the Permuted Kernel Problem. CoRR abs/2206.14547 (2022) - [i29]Giulia Rafaiani, Paolo Santini, Marco Baldi, Franco Chiaraluce:
Implementation of Ethereum Accounts and Transactions on Embedded IoT Devices. CoRR abs/2206.14782 (2022) - [i28]Alessandro Barenghi, Jean-François Biasse, Tran Ngo, Edoardo Persichetti, Paolo Santini:
Advanced Signature Functionalities from the Code Equivalence Problem. IACR Cryptol. ePrint Arch. 2022: 710 (2022) - [i27]Alessandro Barenghi, Jean-François Biasse, Edoardo Persichetti, Paolo Santini:
On the Computational Hardness of the Code Equivalence Problem in Cryptography. IACR Cryptol. ePrint Arch. 2022: 967 (2022) - [i26]Paolo Santini, Marco Baldi, Franco Chiaraluce:
Computational Hardness of the Permuted Kernel and Subcode Equivalence Problems. IACR Cryptol. ePrint Arch. 2022: 1749 (2022) - 2021
- [j10]Kristjane Koleci, Paolo Santini, Marco Baldi, Franco Chiaraluce, Maurizio Martina, Guido Masera:
Efficient Hardware Implementation of the LEDAcrypt Decoder. IEEE Access 9: 66223-66240 (2021) - [j9]Nicolas Aragon, Marco Baldi, Jean-Christophe Deneuville, Karan Khathuria, Edoardo Persichetti, Paolo Santini:
Cryptanalysis of a code-based full-time signature. Des. Codes Cryptogr. 89(9): 2097-2112 (2021) - [j8]Marco Baldi, Jean-Christophe Deneuville, Edoardo Persichetti, Paolo Santini:
Cryptanalysis of a Code-Based Signature Scheme Based on the Schnorr-Lyubashevsky Framework. IEEE Commun. Lett. 25(9): 2829-2833 (2021) - [c16]Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini:
Performance Bounds for QC-MDPC Codes Decoders. CBCrypto 2021: 95-122 - [c15]Alessandro Barenghi, Jean-François Biasse, Edoardo Persichetti, Paolo Santini:
LESS-FM: Fine-Tuning Signatures from the Code Equivalence Problem. PQCrypto 2021: 23-43 - [i25]Marco Baldi, Jean-Christophe Deneuville, Edoardo Persichetti, Paolo Santini:
Cryptanalysis of a code-based signature scheme without trapdoors. IACR Cryptol. ePrint Arch. 2021: 134 (2021) - [i24]Marco Baldi, Franco Chiaraluce, Paolo Santini:
Code-based signatures without trapdoors through restricted vectors. IACR Cryptol. ePrint Arch. 2021: 294 (2021) - [i23]Alessandro Barenghi, Jean-François Biasse, Edoardo Persichetti, Paolo Santini:
LESS-FM: Fine-tuning Signatures from a Code-based Cryptographic Group Action. IACR Cryptol. ePrint Arch. 2021: 396 (2021) - [i22]Shay Gueron, Edoardo Persichetti, Paolo Santini:
Designing a Practical Code-based Signature Scheme from Zero-Knowledge Proofs with Trusted Setup. IACR Cryptol. ePrint Arch. 2021: 1020 (2021) - [i21]Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini:
Performance bounds for QC-MDPC codes decoders. IACR Cryptol. ePrint Arch. 2021: 1557 (2021) - [i20]Lindsey M. Knowles, Edoardo Persichetti, Tovohery Randrianarisoa, Paolo Santini:
A Note on Non-Interactive Key Exchange from Code Equivalence. IACR Cryptol. ePrint Arch. 2021: 1653 (2021) - 2020
- [j7]Paolo Santini, Marco Baldi, Franco Chiaraluce:
Complexity of statistical attacks on QC-LDPC code-based cryptosystems. IET Inf. Secur. 14(3): 304-312 (2020) - [j6]Gustavo Banegas, Paulo S. L. M. Barreto, Edoardo Persichetti, Paolo Santini:
Designing Efficient Dyadic Operations for Cryptographic Applications. J. Math. Cryptol. 14(1): 95-109 (2020) - [j5]Jingwei Hu, Marco Baldi, Paolo Santini, Neng Zeng, San Ling, Huaxiong Wang:
Lightweight Key Encapsulation Using LDPC Codes on FPGAs. IEEE Trans. Computers 69(3): 327-341 (2020) - [j4]Paolo Santini, Massimo Battaglioni, Marco Baldi, Franco Chiaraluce:
Analysis of the Error Correction Capability of LDPC and MDPC Codes Under Parallel Bit-Flipping Decoding and Application to Cryptography. IEEE Trans. Commun. 68(8): 4648-4660 (2020) - [c14]Jean-François Biasse, Giacomo Micheli, Edoardo Persichetti, Paolo Santini:
LESS is More: Code-Based Signatures Without Syndromes. AFRICACRYPT 2020: 45-65 - [c13]Daniel Apon, Ray A. Perlner, Angela Robinson, Paolo Santini:
Cryptanalysis of LEDAcrypt. CRYPTO (3) 2020: 389-418 - [c12]Paolo Santini, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi, Edoardo Persichetti:
Low-Lee-Density Parity-Check Codes. ICC 2020: 1-6 - [c11]Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini:
Analysis of In-Place Randomized Bit-Flipping Decoders for the Design of LDPC and MDPC Code-Based Cryptosystems. ICETE (Selected Papers) 2020: 151-174 - [c10]Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini:
A Failure Rate Model of Bit-flipping Decoders for QC-LDPC and QC-MDPC Code-based Cryptosystems. ICETE (2) 2020: 238-249 - [e2]Marco Baldi, Edoardo Persichetti, Paolo Santini:
Code-Based Cryptography - 8th International Workshop, CBCrypto 2020, Zagreb, Croatia, May 9-10, 2020, Revised Selected Papers. Lecture Notes in Computer Science 12087, Springer 2020, ISBN 978-3-030-54073-9 [contents] - [d1]Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini:
Dataset related to Analysis of Decoding Failures of LDPC and MDPC Codes in Out-of-Place Bit Flipping Decoding. Zenodo, 2020 - [i19]Violetta Weger, Massimo Battaglioni, Paolo Santini, Anna-Lena Horlemann-Trautmann, Edoardo Persichetti:
On the Hardness of the Lee Syndrome Decoding Problem. CoRR abs/2002.12785 (2020) - [i18]Marco Baldi, Massimo Battaglioni, Franco Chiaraluce, Anna-Lena Horlemann-Trautmann, Edoardo Persichetti, Paolo Santini, Violetta Weger:
A New Path to Code-based Signatures via Identification Schemes with Restricted Errors. CoRR abs/2008.06403 (2020) - [i17]Nicolas Aragon, Marco Baldi, Jean-Christophe Deneuville, Karan Khathuria, Edoardo Persichetti, Paolo Santini:
Cryptanalysis of a code-based full-time signature. CoRR abs/2011.08326 (2020) - [i16]Daniel Apon, Ray A. Perlner, Angela Robinson, Paolo Santini:
Cryptanalysis of LEDAcrypt. IACR Cryptol. ePrint Arch. 2020: 455 (2020) - [i15]Jean-François Biasse, Giacomo Micheli, Edoardo Persichetti, Paolo Santini:
LESS is More: Code-Based Signatures without Syndromes. IACR Cryptol. ePrint Arch. 2020: 594 (2020) - [i14]Marco Baldi, Karan Khathuria, Edoardo Persichetti, Paolo Santini:
Cryptanalysis of a Code-Based Signature Scheme Based on the Lyubashevsky Framework. IACR Cryptol. ePrint Arch. 2020: 905 (2020)
2010 – 2019
- 2019
- [j3]Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini:
A Finite Regime Analysis of Information Set Decoding Algorithms. Algorithms 12(10): 209 (2019) - [j2]Marco Baldi, Franco Chiaraluce, Joachim Rosenthal, Paolo Santini, Davide Schipani:
Security of generalised Reed-Solomon code-based cryptosystems. IET Inf. Secur. 13(4): 404-410 (2019) - [j1]Paolo Santini, Giuseppe Gottardi, Marco Baldi, Franco Chiaraluce:
A Data-Driven Approach to Cyber Risk Assessment. Secur. Commun. Networks 2019: 6716918:1-6716918:8 (2019) - [c9]Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini:
LEDAcrypt: QC-LDPC Code-Based Cryptosystems with Bounded Decryption Failure Rate. CBC 2019: 11-43 - [c8]Paolo Santini, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi:
Analysis of Reaction and Timing Attacks Against Cryptosystems Based on Sparse Parity-Check Codes. CBC 2019: 115-136 - [c7]Paolo Santini, Massimo Battaglioni, Marco Baldi, Franco Chiaraluce:
Hard-Decision Iterative Decoding of LDPC Codes with Bounded Error Rate. ICC 2019: 1-6 - [c6]Paolo Santini, Marco Baldi, Franco Chiaraluce:
Cryptanalysis of a One-Time Code-Based Digital Signature Scheme. ISIT 2019: 2594-2598 - [c5]Simona Samardjiska, Paolo Santini, Edoardo Persichetti, Gustavo Banegas:
A Reaction Attack Against Cryptosystems Based on LRPC Codes. LATINCRYPT 2019: 197-216 - [e1]Marco Baldi, Edoardo Persichetti, Paolo Santini:
Code-Based Cryptography - 7th International Workshop, CBC 2019, Darmstadt, Germany, May 18-19, 2019, Revised Selected Papers. Lecture Notes in Computer Science 11666, Springer 2019, ISBN 978-3-030-25921-1 [contents] - [i13]Paolo Santini, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi:
Analysis of reaction and timing attacks against cryptosystems based on sparse parity-check codes. CoRR abs/1904.12215 (2019) - [i12]Paolo Santini, Massimo Battaglioni, Marco Baldi, Franco Chiaraluce:
A theoretical analysis of the error correction capability of LDPC and MDPC codes under parallel bit-flipping decoding. CoRR abs/1910.00472 (2019) - [i11]Paolo Santini, Alessandro Barenghi, Gerardo Pelosi, Marco Baldi, Franco Chiaraluce:
A Code-specific Conservative Model for the Failure Rate of Bit-flipping Decoding of LDPC Codes with Cryptographic Applications. CoRR abs/1912.05182 (2019) - [i10]Simona Samardjiska, Paolo Santini, Edoardo Persichetti, Gustavo Banegas:
A Reaction Attack against Cryptosystems based on LRPC Codes. IACR Cryptol. ePrint Arch. 2019: 845 (2019) - [i9]Paolo Santini, Alessandro Barenghi, Gerardo Pelosi, Marco Baldi, Franco Chiaraluce:
A Code-specific Conservative Model for the Failure Rate of Bit-flipping Decoding of LDPC Codes with Cryptographic Applications. IACR Cryptol. ePrint Arch. 2019: 1441 (2019) - 2018
- [c4]Paolo Santini, Marco Baldi, Franco Chiaraluce:
Assessing and Countering Reaction Attacks Against Post-Quantum Public-Key Cryptosystems Based on QC-LDPC Codes. CANS 2018: 323-343 - [c3]Paolo Santini, Marco Baldi, Giovanni Cancellieri, Franco Chiaraluce:
Hindering Reaction Attacks by Using Monomial Codes in the McEliece Cryptosystem. ISIT 2018: 951-955 - [c2]Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini:
LEDAkem: A Post-quantum Key Encapsulation Mechanism Based on QC-LDPC Codes. PQCrypto 2018: 3-24 - [i8]Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini:
LEDAkem: a post-quantum key encapsulation mechanism based on QC-LDPC codes. CoRR abs/1801.08867 (2018) - [i7]Paolo Santini, Marco Baldi, Giovanni Cancellieri, Franco Chiaraluce:
Hindering reaction attacks by using monomial codes in the McEliece cryptosystem. CoRR abs/1805.04722 (2018) - [i6]Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Joachim Rosenthal, Paolo Santini, Davide Schipani:
Design and Implementation of a Digital Signature Scheme Based on Low-density Generator Matrix Codes. CoRR abs/1807.06127 (2018) - [i5]Paolo Santini, Marco Baldi, Franco Chiaraluce:
Assessing and countering reaction attacks against post-quantum public-key cryptosystems based on QC-LDPC codes. CoRR abs/1808.01945 (2018) - [i4]Paolo Santini, Marco Baldi, Franco Chiaraluce:
Cryptanalysis of a One-Time Code-Based Digital Signature Scheme. CoRR abs/1812.03286 (2018) - [i3]Gustavo Banegas, Paulo S. L. M. Barreto, Edoardo Persichetti, Paolo Santini:
Designing Efficient Dyadic Operations for Cryptographic Applications. IACR Cryptol. ePrint Arch. 2018: 650 (2018) - [i2]Paolo Santini, Edoardo Persichetti, Marco Baldi:
Reproducible Codes and Cryptographic Applications. IACR Cryptol. ePrint Arch. 2018: 666 (2018) - 2016
- [c1]Marco Baldi, Paolo Santini, Franco Chiaraluce:
Soft McEliece: MDPC code-based McEliece cryptosystems with very compact keys through real-valued intentional errors. ISIT 2016: 795-799 - [i1]Marco Baldi, Paolo Santini, Franco Chiaraluce:
Soft McEliece: MDPC code-based McEliece cryptosystems with very compact keys through real-valued intentional errors. CoRR abs/1606.01040 (2016)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-12 22:58 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint