Claudio Soriente
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2010 – today
- 2018
- [j19]Hubert Ritzdorf, Claudio Soriente, Ghassan O. Karame, Srdjan Marinovic, Damian Gruber, Srdjan Capkun:
Toward Shared Ownership in the Cloud. IEEE Trans. Information Forensics and Security 13(12): 3019-3034 (2018) - [c32]Andrea Cerulli, Emiliano De Cristofaro, Claudio Soriente:
Nothing Refreshes Like a RePSI: Reactive Private Set Intersection. ACNS 2018: 280-300 - [c31]Apostolos Pyrgelis, Nicolas Kourtellis, Ilias Leontiadis, Joan Serrà, Claudio Soriente:
There goes Wally: Anonymously sharing your location gives you away. BigData 2018: 1218-1227 - [c30]Diego Perino, Matteo Varvello, Claudio Soriente:
ProxyTorrent: Untangling the Free HTTP(S) Proxy Ecosystem. WWW 2018: 197-206 - [i20]Apostolos Pyrgelis, Nicolas Kourtellis, Ilias Leontiadis, Joan Serrà, Claudio Soriente:
There goes Wally: Anonymously sharing your location gives you away. CoRR abs/1806.02701 (2018) - [i19]Claudio Soriente, Ghassan Karame, Wenting Li, Sergey Fedorov:
ReplicaTEE: Enabling Seamless Replication of SGX Enclaves in the Cloud. CoRR abs/1809.05027 (2018) - [i18]Andrea Cerulli, Emiliano De Cristofaro, Claudio Soriente:
Nothing Refreshes Like a RePSI: Reactive Private Set Intersection. IACR Cryptology ePrint Archive 2018: 344 (2018) - 2017
- [j18]Paolo D'Arco, Maria Isabel Gonzalez Vasco, Angel L. Pérez del Pozo, Claudio Soriente, Rainer Steinwandt:
Private set intersection: New generic constructions and feasibility results. Adv. in Math. of Comm. 11(3): 481-502 (2017) - [j17]Dario Fiore, Maria Isabel Gonzalez Vasco, Claudio Soriente:
Partitioned Group Password-Based Authenticated Key Exchange. Comput. J. 60(12): 1912-1922 (2017) - [c29]Costas Iordanou, Claudio Soriente, Michael Sirivianos, Nikolaos Laoutaris:
Who is Fiddling with Prices?: Building and Deploying a Watchdog Service for E-commerce. SIGCOMM 2017: 376-389 - [i17]Dario Fiore, Maria Isabel Gonzalez Vasco, Claudio Soriente:
Partitioned Group Password-Based Authenticated Key Exchange. IACR Cryptology ePrint Archive 2017: 141 (2017) - [i16]Hubert Ritzdorf, Claudio Soriente, Ghassan O. Karame, Srdjan Marinovic, Damian Gruber, Srdjan Capkun:
Towards Shared Ownership in the Cloud. IACR Cryptology ePrint Archive 2017: 227 (2017) - 2016
- [c28]Hubert Ritzdorf, Ghassan Karame, Claudio Soriente, Srdjan Capkun:
On Information Leakage in Deduplicated Storage Systems. CCSW 2016: 61-72 - [c27]Claudio Marforio, Ramya Jayaram Masti, Claudio Soriente, Kari Kostiainen, Srdjan Capkun:
Hardened Setup of Personalized Security Indicators to Counter Phishing Attacks in Mobile Banking. SPSM@CCS 2016: 83-92 - [c26]Claudio Marforio, Ramya Jayaram Masti, Claudio Soriente, Kari Kostiainen, Srdjan Capkun:
Evaluation of Personalized Security Indicators as an Anti-Phishing Mechanism for Smartphone Applications. CHI 2016: 540-551 - [c25]Roberto Gonzalez, Claudio Soriente, Nikolaos Laoutaris:
User Profiling in the Time of HTTPS. Internet Measurement Conference 2016: 373-379 - [c24]Der-Yeuan Yu, Aanjhan Ranganathan, Ramya Jayaram Masti, Claudio Soriente, Srdjan Capkun:
SALVE: server authentication with location verification. MobiCom 2016: 401-414 - [i15]Der-Yeuan Yu, Aanjhan Ranganathan, Ramya Jayaram Masti, Claudio Soriente, Srdjan Capkun:
SALVE: Server Authentication with Location VErification. CoRR abs/1608.04563 (2016) - [i14]Diego Perino, Claudio Soriente, Matteo Varvello:
Your Are "Proxy" And I Know It. CoRR abs/1612.06126 (2016) - 2015
- [c23]Ramya Jayaram Masti, Claudio Marforio, Kari Kostiainen, Claudio Soriente, Srdjan Capkun:
Logical Partitions on Many-Core Platforms. ACSAC 2015: 451-460 - [c22]Claudio Soriente, Ghassan O. Karame, Hubert Ritzdorf, Srdjan Marinovic, Srdjan Capkun:
Commune: Shared Ownership in an Agnostic Cloud. SACMAT 2015: 39-50 - [c21]Nikolaos Karapanos, Claudio Marforio, Claudio Soriente, Srdjan Capkun:
Sound-Proof: Usable Two-Factor Authentication Based on Ambient Sound. USENIX Security Symposium 2015: 483-498 - [i13]Claudio Marforio, Ramya Jayaram Masti, Claudio Soriente, Kari Kostiainen, Srdjan Capkun:
Personalized Security Indicators to Detect Application Phishing Attacks in Mobile Platforms. CoRR abs/1502.06824 (2015) - [i12]Nikolaos Karapanos, Claudio Marforio, Claudio Soriente, Srdjan Capkun:
Sound-Proof: Usable Two-Factor Authentication Based on Ambient Sound. CoRR abs/1503.03790 (2015) - [i11]Der-Yeuan Yu, Aanjhan Ranganathan, Ramya Jayaram Masti, Claudio Soriente, Srdjan Capkun:
W-SPS: Designing a Wide-Area Secure Positioning System. IACR Cryptology ePrint Archive 2015: 230 (2015) - 2014
- [c20]Elli Androulaki, Claudio Soriente, Luka Malisa, Srdjan Capkun:
Enforcing Location and Time-Based Access Control on Cloud-Stored Data. ICDCS 2014: 637-648 - [c19]Claudio Marforio, Nikolaos Karapanos, Claudio Soriente, Kari Kostiainen, Srdjan Capkun:
Smartphones as Practical and Secure Location Verification Tokens for Payments. NDSS 2014 - [i10]Ghassan O. Karame, Claudio Soriente, Krzysztof Lichota, Srdjan Capkun:
Securing Cloud Data in the New Attacker Model. IACR Cryptology ePrint Archive 2014: 556 (2014) - 2013
- [j16]Paolo Barsocchi, Gabriele Oligeri, Claudio Soriente:
SHAKE: Single HAsh key establishment for resource constrained devices. Ad Hoc Networks 11(1): 288-297 (2013) - [j15]Emiliano De Cristofaro, Claudio Soriente:
Participatory privacy: Enabling privacy in participatory sensing. IEEE Network 27(1): 32-36 (2013) - [j14]Emiliano De Cristofaro, Claudio Soriente:
Extended Capabilities for a Privacy-Enhanced Participatory Sensing Infrastructure (PEPSI). IEEE Trans. Information Forensics and Security 8(12): 2021-2033 (2013) - [j13]Roberto Di Pietro, Gabriele Oligeri, Claudio Soriente, Gene Tsudik:
United We Stand: Intrusion Resilience in Mobile Unattended WSNs. IEEE Trans. Mob. Comput. 12(7): 1456-1468 (2013) - [c18]Claudio Marforio, Nikolaos Karapanos, Claudio Soriente, Kari Kostiainen, Srdjan Capkun:
Secure enrollment and practical migration for mobile trusted execution environments. SPSM@CCS 2013: 93-98 - [i9]Emiliano De Cristofaro, Claudio Soriente:
Extended Capabilities for a Privacy-Enhanced Participatory Sensing Infrastructure (PEPSI). CoRR abs/1308.2921 (2013) - [i8]Claudio Soriente, Ghassan Karame, Hubert Ritzdorf, Srdjan Marinovic, Srdjan Capkun:
Commune: Shared Ownership in an Agnostic Cloud. CoRR abs/1311.6236 (2013) - 2012
- [j12]Emiliano De Cristofaro, Claudio Soriente, Gene Tsudik, Andrew Williams:
Tweeting with Hummingbird: Privacy in Large-Scale Micro-Blogging OSNs. IEEE Data Eng. Bull. 35(4): 93-100 (2012) - [j11]Roberto Di Pietro, Di Ma, Claudio Soriente, Gene Tsudik:
Self-healing in unattended wireless sensor networks. TOSN 9(1): 7:1-7:21 (2012) - [j10]Vincenzo Gulisano, Ricardo Jiménez-Peris, Marta Patiño-Martínez, Claudio Soriente, Patrick Valduriez:
StreamCloud: An Elastic and Scalable Data Streaming System. IEEE Trans. Parallel Distrib. Syst. 23(12): 2351-2365 (2012) - [c17]Paolo D'Arco, Maria Isabel Gonzalez Vasco, Angel L. Pérez del Pozo, Claudio Soriente:
Size-Hiding in Private Set Intersection: Existential Results and Constructions. AFRICACRYPT 2012: 378-394 - [c16]Luigi Vincenzo Mancini, Angelo Spognardi, Claudio Soriente, Antonio Villani, Domenico Vitali:
Relieve Internet Routing Security of Public Key Infrastructure. ICCCN 2012: 1-9 - [c15]Emiliano De Cristofaro, Claudio Soriente, Gene Tsudik, Andrew Williams:
Hummingbird: Privacy at the Time of Twitter. IEEE Symposium on Security and Privacy 2012: 285-299 - [i7]Emiliano De Cristofaro, Claudio Soriente:
Participatory Privacy: Enabling Privacy in Participatory Sensing. CoRR abs/1201.4376 (2012) - [i6]Vincenzo Gulisano, Ricardo Jiménez-Peris, Marta Patiño-Martínez, Claudio Soriente, Patrick Valduriez:
A Big Data Platform for Large Scale Event Processing. ERCIM News 2012(89) (2012) - 2011
- [j9]Roberto Di Pietro, Claudio Soriente, Angelo Spognardi, Gene Tsudik:
Intrusion-resilient integrity in data-centric unattended WSNs. Pervasive and Mobile Computing 7(4): 495-508 (2011) - [c14]
- [c13]Emiliano De Cristofaro, Claudio Soriente:
Short paper: PEPSI - privacy-enhanced participatory sensing infrastructure. WISEC 2011: 23-28 - [i5]Emiliano De Cristofaro, Claudio Soriente, Gene Tsudik, Andrew Williams:
Hummingbird: Privacy at the time of Twitter. IACR Cryptology ePrint Archive 2011: 640 (2011) - 2010
- [j8]Aniello Castiglione, Alfredo De Santis, Claudio Soriente:
Security and privacy issues in the Portable Document Format. Journal of Systems and Software 83(10): 1813-1822 (2010) - [c12]Roberto Di Pietro, Gabriele Oligeri, Claudio Soriente, Gene Tsudik:
Intrusion-Resilience in Mobile Unattended WSNs. INFOCOM 2010: 2303-2311 - [c11]Jan Camenisch, Markulf Kohlweiss, Claudio Soriente:
Solving Revocation with Efficient Update of Anonymous Credentials. SCN 2010: 454-471 - [c10]Roberto Di Pietro, Gabriele Oligeri, Claudio Soriente, Gene Tsudik:
Securing Mobile Unattended WSNs against a Mobile Adversary. SRDS 2010: 11-20 - [c9]Flavio Lombardi, Roberto Di Pietro, Claudio Soriente:
CReW: Cloud Resilience for Windows Guests through Monitored Virtualization. SRDS 2010: 338-342
2000 – 2009
- 2009
- [j7]Roberto Di Pietro, Luigi V. Mancini, Claudio Soriente, Angelo Spognardi, Gene Tsudik:
Playing hide-and-seek with a focused mobile adversary in unattended wireless sensor networks. Ad Hoc Networks 7(8): 1463-1475 (2009) - [j6]Claudio Soriente, Gene Tsudik, Ersin Uzun:
Secure pairing of interface constrained devices. IJSN 4(1/2): 17-26 (2009) - [j5]Michael T. Goodrich, Michael Sirivianos, John Solis, Claudio Soriente, Gene Tsudik, Ersin Uzun:
Using audio in secure device pairing. IJSN 4(1/2): 57-68 (2009) - [j4]Di Ma, Claudio Soriente, Gene Tsudik:
New adversary and new threats: security in unattended sensor networks. IEEE Network 23(2): 43-48 (2009) - [j3]Roberto Di Pietro, Luigi V. Mancini, Claudio Soriente, Angelo Spognardi, Gene Tsudik:
Data Security in Unattended Wireless Sensor Networks. IEEE Trans. Computers 58(11): 1500-1511 (2009) - [c8]Claude Castelluccia, Aurélien Francillon, Daniele Perito, Claudio Soriente:
On the difficulty of software-based attestation of embedded devices. ACM Conference on Computer and Communications Security 2009: 400-409 - [c7]Jan Camenisch, Markulf Kohlweiss, Claudio Soriente:
An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. Public Key Cryptography 2009: 481-500 - [c6]Roberto Di Pietro, Claudio Soriente, Angelo Spognardi, Gene Tsudik:
Collaborative authentication in unattended WSNs. WISEC 2009: 237-244 - 2008
- [c5]Claudio Soriente, Gene Tsudik, Ersin Uzun:
HAPADEP: Human-Assisted Pure Audio Device Pairing. ISC 2008: 385-400 - [c4]Roberto Di Pietro, Luigi V. Mancini, Claudio Soriente, Angelo Spognardi, Gene Tsudik:
Catch Me (If You Can): Data Survival in Unattended Sensor Networks. PerCom 2008: 185-194 - [c3]Roberto Di Pietro, Di Ma, Claudio Soriente, Gene Tsudik:
POSH: Proactive co-Operative Self-Healing in Unattended Wireless Sensor Networks. SRDS 2008: 185-194 - [c2]Claude Castelluccia, Claudio Soriente:
ABBA: A Balls and bins approach to secure aggregation in WSNs. WiOpt 2008: 185-191 - [i4]Roberto Di Pietro, Luigi V. Mancini, Claudio Soriente, Angelo Spognardi, Gene Tsudik:
Maximizing data survival in Unattended Wireless Sensor Networks against a focused mobile adversary. IACR Cryptology ePrint Archive 2008: 293 (2008) - [i3]Jan Camenisch, Markulf Kohlweiss, Claudio Soriente:
An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. IACR Cryptology ePrint Archive 2008: 539 (2008) - 2007
- [j2]Aniello Castiglione, Alfredo De Santis, Claudio Soriente:
Taking advantages of a disadvantage: Digital forensics and steganography using document metadata. Journal of Systems and Software 80(5): 750-764 (2007) - [c1]Alfredo De Santis, Claudio Soriente:
Modified Original Smart Cards and Smart Card Clone Countermeasures. CIS 2007: 878-882 - [i2]Claudio Soriente, Gene Tsudik, Ersin Uzun:
HAPADEP: Human Asisted Pure Audio Device Pairing. IACR Cryptology ePrint Archive 2007: 93 (2007) - [i1]Claudio Soriente, Gene Tsudik, Ersin Uzun:
BEDA: Button-Enabled Device Pairing. IACR Cryptology ePrint Archive 2007: 246 (2007) - 2004
- [j1]Alfredo De Santis, Claudio Soriente:
A blocker-proof conditional access system. IEEE Trans. Consumer Electronics 50(2): 591-596 (2004)
Coauthor Index
last updated on 2019-02-13 00:37 CET by the dblp team
data released under the ODC-BY 1.0 license
see also: Terms of Use | Privacy Policy | Imprint