Marco Pedicini

@uniroma3.it

Professor with Department of Mathematics and Physics
Roma Tre University



                                

https://researchid.co/pis147879

My research interests are in theoretical computer science. In particular, my research ranges in Logic in Computer Science, Computational Methods for Systems Biology, Computational Number Theory, Cryptography and Cryptanalysis. Although this whole activity falls in Theoretical Computer Science, it achieves interdisciplinary research specificity. Interactions with other disciplines are the key to evaluating my activity. I developed a special kind of expertise while linking theoretical results with practical issues in the development of advanced applications for computer science.

EDUCATION

PhD (date of defence 15 January 1999), at Equipe de Logique Mathématique of the University Paris 7, title of thesis Exécution et Programmes, thesis supervisor J.-Y. Girard;

DEA Logique et Fondements de l’Informatique, at University Paris 7, title of the master degree memory: Schémas Principaux et Réseaux de Preuves, supervisor J. van de Wiele;

Laurea of Mathematical Sciences at the University of Rome “La Sapienza”, the title of the “tesi di laurea”: Lambda Calcolo Puro, Reti di Dimostrazione e Riduzione di Testa, thesis supervisor C. Bo ̈hm co-supervisor G.F. Mascari.

RESEARCH, TEACHING, or OTHER INTERESTS

Logic, Computer Science, Theoretical Computer Science, Computational Theory and Mathematics

36

Scopus Publications

532

Scholar Citations

12

Scholar h-index

13

Scholar i10-index

Scopus Publications

  • mR<inf>LWE</inf>-CP-ABE: A revocable CP-ABE for post-quantum cryptography
    Marco Cianfriglia, Elia Onofri, and Marco Pedicini

    Walter de Gruyter GmbH
    Abstract We address the problem of user fast revocation in the lattice-based Ciphertext Policy Attribute-Based Encryption (CP-ABE) by extending the scheme originally introduced by Zhang and Zhang [Zhang J, Zhang Z. A ciphertext policy attribute-based encryption scheme without pairings. In: International Conference on Information Security and Cryptology. Springer; 2011. p. 324–40. doi: https://doi.org/10.1007/978-3-642-34704-7_23.]. While a lot of work exists on the construction of revocable schemes for CP-ABE based on pairings, works based on lattices are not so common, and – to the best of our knowledge – we introduce the first server-aided revocation scheme in a lattice-based CP-ABE scheme, hence being embedded in a post-quantum secure environment. In particular, we rely on semi-trusted “mediators” to provide a multi-step decryption capable of handling mediation without re-encryption. We comment on the scheme and its application, and we provide performance experiments on a prototype implementation in the Attribute-Based Encryption spin-off library of Palisade to evaluate the overhead compared with the original scheme.

  • A quasi-ergodic approach to non-integer base expansions
    Vilmos Komornik, Paola Loreti, and Marco Pedicini

    Elsevier BV

  • Explainable Drug Repurposing Approach from Biased Random Walks
    Filippo Castiglione, Christine Nardini, Elia Onofri, Marco Pedicini, and Paolo Tieri

    Institute of Electrical and Electronics Engineers (IEEE)
    Drug repurposing is a highly active research area, aiming at finding novel uses for drugs that have been previously developed for other therapeutic purposes. Despite the flourishing of methodologies, success is still partial, and different approaches offer, each, peculiar advantages. In this composite landscape, we present a novel methodology focusing on an efficient mathematical procedure based on gene similarity scores and biased random walks which rely on robust drug-gene-disease association data sets. The recommendation mechanism is further unveiled by means of the Markov chain underlying the random walk process, hence providing explainability about how findings are suggested. Performances evaluation and the analysis of a case study on rheumatoid arthritis show that our approach is accurate in providing useful recommendations and is computationally efficient, compared to the state of the art of drug repurposing approaches.

  • Invertible Quadratic Non-linear Functions over Fpn via Multiple Local Maps
    Ginevra Giordani, Lorenzo Grassi, Silvia Onofri, and Marco Pedicini

    Springer Nature Switzerland

  • Fourteen years of cube attacks
    Marco Cianfriglia, Elia Onofri, Silvia Onofri, and Marco Pedicini

    Springer Science and Business Media LLC
    AbstractAlgebraic Cryptanalysis is a widely used technique that tackles the problem of breaking ciphers mainly relying on the ability to express a cryptosystem as a solvable polynomial system. Each output bit/word can be expressed as a polynomial equation in the cipher’s inputs—namely the key and the plaintext or the initialisation vector bits/words. A part of research in this area consists in finding suitable algebraic structures where polynomial systems can be effectively solved, e.g., by computing Gröbner bases. In 2009, Dinur and Shamir proposed the cube attack, a chosen plaintext algebraic cryptanalysis technique for the offline acquisition of an equivalent system by means of monomial reduction; interpolation on cubes in the space of variables enables retrieving a linear polynomial system, hence making it exploitable in the online phase to recover the secret key. Since its introduction, this attack has received both many criticisms and endorsements from the crypto community; this work aims at providing, under a unified notation, a complete state-of-the-art review of recent developments by categorising contributions in five classes. We conclude the work with an in-depth description of the kite attack framework, a cipher-independent tool that implements cube attacks on GPUs. Mickey2.0 is adopted as a showcase.

  • Invertible Quadratic Non-Linear Layers for MPC-/FHE-/ZK-Friendly Schemes over F<sup>n</sup>p Application to Poseidon
    Lorenzo Grassi, Silvia Onofri, Marco Pedicini, and Luca Sozzi

    Universitatsbibliothek der Ruhr-Universitat Bochum
    Motivated by new applications such as secure Multi-Party Computation (MPC), Fully Homomorphic Encryption (FHE), and Zero-Knowledge proofs (ZK), many MPC-, FHE- and ZK-friendly symmetric-key primitives that minimize the number of multiplications over Fp for a large prime p have been recently proposed in the literature. This goal is often achieved by instantiating the non-linear layer via power maps x↦xd. In this paper, we start an analysis of new non-linear permutation functions over Fnp that can be used as building blocks in such symmetrickey primitives. Given a local map F : Fmp→ Fp, we limit ourselves to focus on S-Boxes over Fnp for n ≥ m defined as SF (x0, x1, . . . , xn−1) = y0|y1| . . . |yn−1 where yi := F(xi, xi+1, . . . , xi+m−1). As main results, we prove that• given any quadratic function F : F2p→ Fp, the corresponding S-Box SF over Fnp for n ≥ 3 is never invertible;• similarly, given any quadratic function F : F3p → Fp, the corresponding S-Box SF over Fnp for n ≥ 5 is never invertible.Moreover, for each p ≥ 3, we present (1st) generalizations of the Lai-Massey construction over Fnp defined as before via functions F : Fmp → Fp for each n = m ≥ 2 and (2nd) (non-trivial) quadratic functions F : F3p → Fp such that SF over Fnp for n ∈ {3, 4} is invertible. As an open problem for future work, we conjecture that for each m ≥ 1 there exists a finite integer nmax(m) such that SF over Fnp defined as before via a quadratic function F : Fmp →Fp is not invertible for each n ≥ nmax(m). Finally, as a concrete application, we propose Neptune, a variant of the sponge hash function Poseidon, whose non-linear layer is designed by taking into account the results presented in this paper. We show that this variant leads to a concrete multiplication reduction with respect to Poseidon.

  • Kite attack: reshaping the cube attack for a flexible GPU-based maxterm search
    Marco Cianfriglia, Stefano Guarino, Massimo Bernaschi, Flavio Lombardi, and Marco Pedicini

    Springer Science and Business Media LLC

  • Abstract machines, optimal reduction, and streams
    Anna Chiara Lai, Marco Pedicini, and Mario Piazza

    Cambridge University Press (CUP)
    AbstractIn this paper, we propose and explore a new approach to abstract machines and optimal reduction via streams, infinite sequences of elements. We first define a sequential abstract machine capable of performing directed virtual reduction (DVR) and then we extend it to its parallel version, whose equivalence is explained through the properties of DVR itself. The result is a formal definition of the λ-calculus interpreter called Parallel Environment for Lambda Calculus Reduction (PELCR), a software for λ-calculus reduction based on the Geometry of Interaction. In particular, we describe PELCR as a stream-processing abstract machine, which in principle can also be applied to infinite streams.

  • What Arrow’s Information Paradox Says (to Philosophers)
    Mario Piazza and Marco Pedicini

    Springer International Publishing

  • Kalmar Elementary Complexity and von Neumann Algebras


  • Quantitative modelling approaches
    Filippo Castiglione, Emiliano Mancini, Marco Pedicini, and Abdul Salam Jarrah

    Elsevier

  • Computing hierarchical transition graphs of asynchronous genetic regulatory networks
    Marco Pedicini, Maria Concetta Palumbo, and Filippo Castiglione

    Springer International Publishing

  • Critical bases for ternary alphabets
    V. Komornik and M. Pedicini

    Springer Science and Business Media LLC

  • A novel GPU-based implementation of the cube attack preliminary results against trivium
    Marco Cianfriglia, Stefano Guarino, Massimo Bernaschi, Flavio Lombardi, and Marco Pedicini

    Springer International Publishing

  • Multiple common expansions in non-integer bases
    Vilmos Komornik, Marco Pedicini, and Attila Pethő

    Springer Science and Business Media LLC
    We investigate the existence of simultaneous representations of real numbers x in bases 1 < q _1 < … < q _r, r ≥ 2, with a finite digit set A ⊂ ℝ. We prove that if A contains both positive and negative digits, then each real number has infinitely many common expansions. In general the bases depend on x . If A contains the digits −1, 0, 1, then there exist two non-empty open intervals I, J such that for any fixed q _1 ∈ I each x ∈ J has common expansions for some bases q _1 < … < q _r.

  • Quantum entanglement and the Bell matrix
    Anna Chiara Lai, Marco Pedicini, and Silvia Rognone

    Springer Science and Business Media LLC

  • Light combinators for finite fields arithmetic
    D. Canavese, E. Cesena, R. Ouchary, M. Pedicini, and L. Roversi

    Elsevier BV

  • Can a light typing discipline be compatible with an efficient implementation of finite fields inversion?
    Daniele Canavese, Emanuele Cesena, Rachid Ouchary, Marco Pedicini, and Luca Roversi

    Springer International Publishing

  • Typing a core binary-field arithmetic in a light logic
    Emanuele Cesena, Marco Pedicini, and Luca Roversi

    Springer Berlin Heidelberg

  • Cube attack in finite fields of higher order


  • Generalized golden ratios of ternary alphabets
    Vilmos Komornik, Anna Chiara Lai, and Marco Pedicini

    European Mathematical Society - EMS - Publishing House GmbH
    Expansions in noninteger bases often appear in number theory and probability theory, and they are closely connected to ergodic theory, measure theory and topology. For two-letter alphabets the golden ratio plays a special role: in smaller bases only trivial expansions are unique, whereas in greater bases there exist nontrivial unique expansions. In this paper we determine the corresponding critical bases for all three-letter alphabets and we establish the fractal nature of these bases in function of the alphabets.

  • Immunological network signatures of cancer progression and survival
    Trevor Clancy, Marco Pedicini, Filippo Castiglione, Daniele Santoni, Vegard Nygaard, Timothy J Lavelle, Mikael Benson, and Eivind Hovig

    Springer Science and Business Media LLC

  • Combining network modeling and gene expression microarray analysis to explore the dynamics of Th1 and Th2 cell regulation
    Marco Pedicini, Fredrik Barrenäs, Trevor Clancy, Filippo Castiglione, Eivind Hovig, Kartiek Kanduri, Daniele Santoni, and Mikael Benson

    Public Library of Science (PLoS)
    Two T helper (Th) cell subsets, namely Th1 and Th2 cells, play an important role in inflammatory diseases. The two subsets are thought to counter-regulate each other, and alterations in their balance result in different diseases. This paradigm has been challenged by recent clinical and experimental data. Because of the large number of genes involved in regulating Th1 and Th2 cells, assessment of this paradigm by modeling or experiments is difficult. Novel algorithms based on formal methods now permit the analysis of large gene regulatory networks. By combining these algorithms with in silico knockouts and gene expression microarray data from human T cells, we examined if the results were compatible with a counter-regulatory role of Th1 and Th2 cells. We constructed a directed network model of genes regulating Th1 and Th2 cells through text mining and manual curation. We identified four attractors in the network, three of which included genes that corresponded to Th0, Th1 and Th2 cells. The fourth attractor contained a mixture of Th1 and Th2 genes. We found that neither in silico knockouts of the Th1 and Th2 attractor genes nor gene expression microarray data from patients with immunological disorders and healthy subjects supported a counter-regulatory role of Th1 and Th2 cells. By combining network modeling with transcriptomic data analysis and in silico knockouts, we have devised a practical way to help unravel complex regulatory network topology and to increase our understanding of how network actions may differ in health and disease.

  • Implementation of a regulatory gene network to simulate the TH1/2 differentiation in an agent-based model of hypersensitivity reactions
    Daniele Santoni, Marco Pedicini, and Filippo Castiglione

    Oxford University Press (OUP)
    Abstract Motivation: An unbalanced differentiation of T helper cells from precursor type TH0 to the TH1 or TH2 phenotype in immune responses often leads to a pathological condition. In general, immune reactions biased toward TH1 responses may result in auto-immune diseases, while enhanced TH2 responses may cause allergic reactions. The aim of this work is to integrate a gene network of the TH differentiation in an agent-based model of the hyper-sensitivity reaction. The implementation of such a system introduces a second level of description beyond the mesoscopic level of the inter-cellular interaction of the agent-based model. The intra-cellular level consists in the cell internal dynamics of gene activation and transcription. The gene regulatory network includes genes-related molecules that have been found to be involved in the differentiation process in TH cells. Results: The simulator reproduces the hallmarks of an IgE-mediated hypersensitive reaction and provides an example of how to combine the mesoscopic level description of immune cells with the microscopic gene-level dynamics. Availability: The basic version of the simulator of the immune response can be downloaded here: http://www.iac.cnr.it/~filippo/C-ImmSim.html Contact:  f.castiglione@iac.cnr.it Supplementary information:  Supplementary data are available at Bioinformatics online.

  • PELCR: Parallel environment for optimal lambda-calculus reduction
    Marco Pedicini and Francesco Quaglia

    Association for Computing Machinery (ACM)
    In this article we present the implementation of an environment supporting Lévy's optimal reduction for the λ-calculus on parallel (or distributed) computing systems. In a similar approach to Lamping's, we base our work on a graph reduction technique, known as directed virtual reduction , which is actually a restriction of Danos-Regnier virtual reduction. The environment, which we refer to as PELCR (parallel environment for optimal lambda-calculus reduction), relies on a strategy for directed virtual reduction, namely half combustion . While developing PELCR we adopted both a message aggregation technique, allowing reduction of the communication overhead, and a fair policy for distributing dynamically originated load among processors. We also present an experimental study demonstrating the ability of PELCR to definitely exploit the parallelism intrinsic to λ-terms while performing the reduction. We show how PELCR allows achieving up to 70--80% of the ideal speedup on last generation multiprocessor computing systems. As a last note, the software modules have been developed with the C language and using a standard interface for message passing, that is, MPI, thus making PELCR itself a highly portable software package.

RECENT SCHOLAR PUBLICATIONS

  • mRLWE-CP-ABE: A revocable CP-ABE for post-quantum cryptography
    M Cianfriglia, E Onofri, M Pedicini
    Journal of Mathematical Cryptology 18 (1), 20230026 2024

  • A quasi-ergodic approach to non-integer base expansions
    V Komornik, P Loreti, M Pedicini
    Journal of Number Theory 254, 146-168 2024

  • Invertible Quadratic Non-linear Functions over viaMultiple Local Maps
    G Giordani, L Grassi, S Onofri, M Pedicini
    International Conference on Cryptology in Africa, 151-176 2023

  • Fourteen years of cube attacks
    M Cianfriglia, E Onofri, S Onofri, M Pedicini
    Applicable Algebra in Engineering, Communication and Computing, 1-41 2023

  • mR-CP-ABE a revocable CP-ABE for Post-Quantum Cryptography
    M Cianfriglia, E Onofri, M Pedicini
    Cryptology ePrint Archive 2023

  • Invertible quadratic non-linear layers for MPC-/FHE-/ZK-friendly schemes over Fnp: application to Poseidon
    L Grassi, S Onofri, M Pedicini, L Sozzi
    IACR Transactions on Symmetric Cryptology, 20-72 2022

  • Explainable Drug Repurposing Approach From Biased Random Walks
    F Castiglione, C Nardini, E Onofri, M Pedicini, P Tieri
    IEEE/ACM Transactions on Computational Biology and Bioinformatics 20 (2 2022

  • De Cifris Cryptanalysis: selected papers from the ITASEC2020 workshop" Cryptanalysis: a key tool in securing and breaking ciphers"
    R LA SCALA, M Pedicini, A Visconti
    COLLECTIO CIPHRARUM 2 2022

  • On the number of provable formulas
    M Piazza, M Pedicini, P Quintijn
    ANALITICA 19, 145-166 2021

  • Kite attack: Reshaping the cube attack for a flexible GPU-based maxterm search
    M Cianfriglia, S Guarino, M Bernaschi, F Lombardi, M Pedicini
    Journal of Cryptographic Engineering 9 (4), 375-392 2019

  • Abstract machines, optimal reduction, and streams
    AC Lai, M Pedicini, M Piazza
    Mathematical Structures in Computer Science 29 (9), 1379-1410 2019

  • What Arrow’s Information Paradox Says (to Philosophers)
    M Piazza, M Pedicini
    On the Cognitive, Ethical, and Scientific Dimensions of Artificial 2019

  • Klmar elementary complexity and von Neumann algebras
    M Piazza, M Pedicini
    Panamerican Mathematical Journal 28 (4), 1-28 2018

  • Computing Hierarchical Transition Graphs of Asynchronous Genetic Regulatory Networks
    M Pedicini, MC Palumbo, F Castiglione
    Italian Workshop on Artificial Life and Evolutionary Computation, 88-103 2018

  • Quantitative Modelling Approaches
    F Castiglione, E Mancini, M Pedicini, AS Jarrah
    2018

  • Multiple common expansions in non-integer bases
    V Komornik, M Pedicini, A Pethő
    Acta Scientiarum Mathematicarum 83 (1), 51-60 2017

  • Critical bases for ternary alphabets
    V Komornik, M Pedicini
    Acta Mathematica Hungarica 152, 25-57 2017

  • A Novel GPU-Based Implementation of the Cube Attack: Preliminary Results Against Trivium
    M Cianfriglia, S Guarino, M Bernaschi, F Lombardi, M Pedicini
    Applied Cryptography and Network Security: 15th International Conference 2017

  • Quantum entanglement and the Bell matrix
    AC Lai, M Pedicini, S Rognone
    Quantum Information Processing 15, 2923-2936 2016

  • Light combinators for finite fields arithmetic
    D Canavese, E Cesena, R Ouchary, M Pedicini, L Roversi
    Science of Computer Programming 111, 365-394 2015

MOST CITED SCHOLAR PUBLICATIONS

  • Elementary complexity and geometry of interaction
    P Baillot, M Pedicini
    Fundamenta Informaticae 45 (1-2), 1-31 2001
    Citations: 72

  • Implementation of a regulatory gene network to simulate the TH1/2 differentiation in an agent-based model of hypersensitivity reactions
    D Santoni, M Pedicini, F Castiglione
    Bioinformatics 24 (11), 1374-1380 2008
    Citations: 69

  • Greedy expansions and sets with deleted digits
    M Pedicini
    Theoretical computer science 332 (1-3), 313-336 2005
    Citations: 56

  • Head linear reduction and pure proof net extraction
    GF Mascari, M Pedicini
    Theoretical Computer Science 135 (1), 111-137 1994
    Citations: 54

  • Combining network modeling and gene expression microarray analysis to explore the dynamics of Th1 and Th2 cell regulation
    M Pedicini, F Barrens, T Clancy, F Castiglione, E Hovig, K Kanduri, ...
    PLoS computational biology 6 (12), e1001032 2010
    Citations: 31

  • Generalized golden ratios of ternary alphabets
    V Komornik, AC Lai, M Pedicini
    Journal of the European Mathematical Society 13 (4), 1113-1146 2011
    Citations: 30

  • An approximation property of Pisot numbers
    V Komornik, P Loreti, M Pedicini
    Journal of Number Theory 80 (2), 218-237 2000
    Citations: 28

  • Immunological network signatures of cancer progression and survival
    T Clancy, M Pedicini, F Castiglione, D Santoni, V Nygaard, TJ Lavelle, ...
    BMC medical genomics 4, 1-14 2011
    Citations: 22

  • PELCR: Parallel environment for optimal lambda-calculus reduction
    M Pedicini, F Quaglia
    ACM Transactions on Computational Logic (TOCL) 8 (3), 14 2007
    Citations: 21

  • Invertible quadratic non-linear layers for MPC-/FHE-/ZK-friendly schemes over Fnp: application to Poseidon
    L Grassi, S Onofri, M Pedicini, L Sozzi
    IACR Transactions on Symmetric Cryptology, 20-72 2022
    Citations: 19

  • Directed virtual reductions
    V Danos, M Pedicini, L Regnier
    Computer Science Logic: 10th International Workshop, CSL'96 Annual 1997
    Citations: 19

  • A parallel implementation for optimal lambda-calculus reduction
    M Pedicini, F Quaglia
    Proceedings of the 2nd ACM SIGPLAN international conference on Principles 2000
    Citations: 16

  • Cube attack in finite fields of higher order
    A Agnesse, M Pedicini
    Proceedings of the Ninth Australasian Information Security Conference-Volume 2011
    Citations: 12

  • Elementary complexity and geometry of interaction
    P Baillot, M Pedicini
    International Conference on Typed Lambda Calculi and Applications, 25-33 1999
    Citations: 9

  • A Novel GPU-Based Implementation of the Cube Attack: Preliminary Results Against Trivium
    M Cianfriglia, S Guarino, M Bernaschi, F Lombardi, M Pedicini
    Applied Cryptography and Network Security: 15th International Conference 2017
    Citations: 8

  • Critical bases for ternary alphabets
    V Komornik, M Pedicini
    Acta Mathematica Hungarica 152, 25-57 2017
    Citations: 7

  • Types and dynamics in partially additive categories
    G Mascari, M Pedicini
    Idempotency, in: Publications of the Isaac Newton Institute 11 1998
    Citations: 7

  • Multiple common expansions in non-integer bases
    V Komornik, M Pedicini, A Pethő
    Acta Scientiarum Mathematicarum 83 (1), 51-60 2017
    Citations: 6

  • Sequential and parallel abstract machines for optimal reduction
    M Pedicini, G Pellitta, M Piazza
    Preproceedings of the 15th Symposium on Trends in Functional Programming 2014
    Citations: 5

  • Remarks on Elementary Linear Logic: Preliminary Report
    M Pedicini
    Electronic Notes in Theoretical Computer Science 3, 208-219 1996
    Citations: 5