Ivan Damgård

Orcid: 0009-0003-6164-0896

Affiliations:
  • Aarhus University


According to our database1, Ivan Damgård authored at least 242 papers between 1987 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
A system capable of verifiably and privately screening global DNA synthesis.
CoRR, 2024

2023
Secure Communication in Dynamic Incomplete Networks.
IACR Cryptol. ePrint Arch., 2023

Broadcast-Optimal Two Round MPC with Asynchronous Peer-to-Peer Channels.
IACR Cryptol. ePrint Arch., 2023

Differentially Private Selection from Secure Distributed Computing.
IACR Cryptol. ePrint Arch., 2023

Broadcast-Optimal Four-Round MPC in the Plain Model.
IACR Cryptol. ePrint Arch., 2023

Improved Distributed RSA Key Generation Using the Miller-Rabin Test.
IACR Cryptol. ePrint Arch., 2023

2022
Two-Round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices.
J. Cryptol., 2022

Fast threshold ECDSA with honest majority.
J. Comput. Secur., 2022

Minimizing Setup in Broadcast-Optimal Two Round MPC.
IACR Cryptol. ePrint Arch., 2022

Secure Multiparty Computation from Threshold Encryption based on Class Groups.
IACR Cryptol. ePrint Arch., 2022

On Access Control Encryption without Sanitization.
IACR Cryptol. ePrint Arch., 2022

Vector Commitments over Rings and Compressed Σ-Protocols.
IACR Cryptol. ePrint Arch., 2022

An Algebraic Framework for Silent Preprocessing with Trustless Setup and Active Security.
IACR Cryptol. ePrint Arch., 2022

Vector Commitments over Rings and Compressed $\varSigma $-Protocols.
Proceedings of the Theory of Cryptography - 20th International Conference, 2022

2021
More Communication Lower Bounds for Information-Theoretic MPC.
IACR Cryptol. ePrint Arch., 2021

Information-Theoretically Secure MPC against Mixed Dynamic Adversaries.
IACR Cryptol. ePrint Arch., 2021

Phoenix: Secure Computation in an Unstable Network with Dropouts and Comebacks.
IACR Cryptol. ePrint Arch., 2021

Improved single-round secure multiplication using regenerating codes.
IACR Cryptol. ePrint Arch., 2021

Oblivious TLS via Multi-Party Computation.
IACR Cryptol. ePrint Arch., 2021

Balancing Privacy and Accountability in Blockchain Identity Management.
Proceedings of the Topics in Cryptology - CT-RSA 2021, 2021

Broadcast-Optimal Two Round MPC with an Honest Majority.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

Broadcast Secret-Sharing, Bounds and Applications.
Proceedings of the 2nd Conference on Information-Theoretic Cryptography, 2021

2020
Bounds on Ad Hoc Threshold Encryption.
IACR Cryptol. ePrint Arch., 2020

Communication Lower Bounds for Perfect Maliciously Secure MPC.
IACR Cryptol. ePrint Arch., 2020

Black-Box Transformations from Passive to Covert Security with Public Verifiability.
IACR Cryptol. ePrint Arch., 2020

Broadcast-Optimal Two Round MPC with an Honest Majority.
IACR Cryptol. ePrint Arch., 2020

Fast Threshold ECDSA with Honest Majority.
IACR Cryptol. ePrint Arch., 2020

Balancing Privacy and Accountability in Blockchain Transactions.
IACR Cryptol. ePrint Arch., 2020

Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over Z/p^k Z.
IACR Cryptol. ePrint Arch., 2020

Stronger Security and Constructions of Multi-designated Verifier Signatures.
Proceedings of the Theory of Cryptography - 18th International Conference, 2020

Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over $\mathbb {Z}/p^k\mathbb {Z} $.
Proceedings of the Advances in Cryptology - ASIACRYPT 2020, 2020

2019
Communication Lower Bounds for Statistically Secure MPC, with or without Preprocessing.
IACR Cryptol. ePrint Arch., 2019

Commodity-Based 2PC for Arithmetic Circuits.
IACR Cryptol. ePrint Arch., 2019

Stronger Notions and Constructions for Multi-Designated Verifier Signatures.
IACR Cryptol. ePrint Arch., 2019

New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning.
IACR Cryptol. ePrint Arch., 2019

Efficient Information-Theoretic Secure Multiparty Computation over ℤ/p<sup>k</sup> ℤ via Galois Rings.
IACR Cryptol. ePrint Arch., 2019

2018
Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments.
IACR Cryptol. ePrint Arch., 2018

Proofs of Replicated Storage Without Timing Assumptions.
IACR Cryptol. ePrint Arch., 2018

SPDℤ<sub>2<sup>k</sup></sub>: Efficient MPC mod 2<sup>k</sup> for Dishonest Majority.
IACR Cryptol. ePrint Arch., 2018

Efficient UC Commitment Extension with Homomorphism for Free (and Applications).
IACR Cryptol. ePrint Arch., 2018

Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures.
IACR Cryptol. ePrint Arch., 2018

More Efficient Commitments from Structured Lattice Assumptions.
Proceedings of the Security and Cryptography for Networks - 11th International Conference, 2018

2017
Bounded Tamper Resilience: How to Go Beyond the Algebraic Barrier.
J. Cryptol., 2017

Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings.
IACR Cryptol. ePrint Arch., 2017

Compact Zero-Knowledge Proofs of Small Hamming Weight.
IACR Cryptol. ePrint Arch., 2017

Resource-efficient OT combiners with active security.
IACR Cryptol. ePrint Arch., 2017

Secure Arithmetic Computation with Constant Computational Overhead.
IACR Cryptol. ePrint Arch., 2017

Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack.
Proceedings of the Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30, 2017

The TinyTable Protocol for 2-Party Secure Computation, or: Gate-Scrambling Revisited.
Proceedings of the Advances in Cryptology - CRYPTO 2017, 2017

2016
Fast Multiparty Multiplications from shared bits.
IACR Cryptol. ePrint Arch., 2016

Gate-scrambling Revisited - or: The TinyTable protocol for 2-Party Secure Computation.
IACR Cryptol. ePrint Arch., 2016

Access Control Encryption: Enforcing Information Flow with Cryptography.
IACR Cryptol. ePrint Arch., 2016

Linear-Time Non-Malleable Codes in the Bit-Wise Independent Tampering Model.
IACR Cryptol. ePrint Arch., 2016

Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack.
IACR Cryptol. ePrint Arch., 2016

Oblivious Transfer from Any Non-Trivial Elastic Noisy Channels via Secret Key Agreement.
IACR Cryptol. ePrint Arch., 2016

Rate-1, Linear Time and Additively Homomorphic UC Commitments.
IACR Cryptol. ePrint Arch., 2016

Better Preprocessing for Secure Multiparty Computation.
IACR Cryptol. ePrint Arch., 2016

Efficient Commitments and Zero-Knowledge Protocols from Ring-SIS with Applications to Lattice-based Threshold Cryptosystems.
IACR Cryptol. ePrint Arch., 2016

How to prove knowledge of small secrets.
IACR Cryptol. ePrint Arch., 2016

Non-Interactive Verifiable Secret Sharing For Monotone Circuits.
IACR Cryptol. ePrint Arch., 2016

Entangled cloud storage.
Future Gener. Comput. Syst., 2016

Oblivious Transfer from Any Non-trivial Elastic Noisy Channel via Secret Key Agreement.
Proceedings of the Theory of Cryptography - 14th International Conference, 2016

Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE).
Proceedings of the Public-Key Cryptography - PKC 2016, 2016

Unconditionally Secure Computation with Reduced Interaction.
Proceedings of the Advances in Cryptology - EUROCRYPT 2016, 2016

On the Communication Required for Unconditionally Secure Multiplication.
Proceedings of the Advances in Cryptology - CRYPTO 2016, 2016

2015
Fast Oblivious AES\\A dedicated application of the MiniMac protocol.
IACR Cryptol. ePrint Arch., 2015

On the Communication required for Unconditionally Secure Multiplication.
IACR Cryptol. ePrint Arch., 2015

Unconditionally Secure Computation with Reduced Interaction.
IACR Cryptol. ePrint Arch., 2015

Confidential Benchmarking based on Multiparty Computation.
IACR Cryptol. ePrint Arch., 2015

Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions.
IACR Cryptol. ePrint Arch., 2015

On Public Key Encryption from Noisy Codewords.
Electron. Colloquium Comput. Complex., 2015

Efficient Leakage Resilient Circuit Compilers.
Proceedings of the Topics in Cryptology, 2015

Entangled Encodings and Data Entanglement.
Proceedings of the 3rd International Workshop on Security in Cloud Computing, 2015

Secure Multiparty Computation and Secret Sharing.
Cambridge University Press, ISBN: 9781107043053, 2015

2014
Secure identification and QKD in the bounded-quantum-storage model.
Theor. Comput. Sci., 2014

How to re-use a one-time pad safely and almost optimally even if P = NP.
Nat. Comput., 2014

On the Amortized Complexity of Zero-Knowledge Protocols.
J. Cryptol., 2014

Towards Optimally Efficient Secret-Key Authentication from PRG.
IACR Cryptol. ePrint Arch., 2014

Adaptive versus Static Security in the UC Model.
IACR Cryptol. ePrint Arch., 2014

An Efficient Pseudo-Random Generator with Applications to Public-Key Encryption and Constant-Round Multiparty Computation.
IACR Cryptol. ePrint Arch., 2014

An Empirical Study and some Improvements of the MiniMac Protocol for Secure Computation.
IACR Cryptol. ePrint Arch., 2014

The Chaining Lemma and its application.
IACR Cryptol. ePrint Arch., 2014

On The Orthogonal Vector Problem and The Feasibility of Unconditionally Secure Leakage Resilient Computation.
IACR Cryptol. ePrint Arch., 2014

Compact VSS and Efficient Homomorphic UC Commitments.
IACR Cryptol. ePrint Arch., 2014

Adaptively Secure UC Constant Round Multi-Party Computation Protocols.
IACR Cryptol. ePrint Arch., 2014

Server-Aided Two-Party Computation with Simultaneous Corruption.
IACR Cryptol. ePrint Arch., 2014

Additively Homomorphic UC commitments with Optimal Amortized Overhead.
IACR Cryptol. ePrint Arch., 2014

Publicly Auditable Secure Multi-Party Computation.
IACR Cryptol. ePrint Arch., 2014

On the Security of Distributed Multiprime RSA.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

2013
Unconditionally Secure and Universally Composable Commitments from Physical Assumptions.
IACR Cryptol. ePrint Arch., 2013

Secure Key Management in the Cloud.
IACR Cryptol. ePrint Arch., 2013

Universally Composable Symbolic Analysis for Two-Party Protocols based on Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2013

Efficient Multiparty Protocols via Log-Depth Threshold Formulae.
Electron. Colloquium Comput. Complex., 2013

Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing.
Proceedings of the Theory of Cryptography - 10th Theory of Cryptography Conference, 2013

Efficient Multiparty Protocols via Log-Depth Threshold Formulae - (Extended Abstract).
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

2012
Constant-Overhead Secure Computation for Boolean Circuits in the Preprocessing Model.
IACR Cryptol. ePrint Arch., 2012

Is Public-Key Encryption Based on LPN Practical?
IACR Cryptol. ePrint Arch., 2012

Zero-Knowledge Proofs with Low Amortized Communication from Lattice Assumptions.
IACR Cryptol. ePrint Arch., 2012

Secret Sharing and Secure Computing from Monotone Formulae.
IACR Cryptol. ePrint Arch., 2012

Practical Covertly Secure MPC for Dishonest Majority - or: Breaking the SPDZ Limits.
IACR Cryptol. ePrint Arch., 2012

Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol.
IACR Cryptol. ePrint Arch., 2012

Secure Computation, I/O-Efficient Algorithms and Distributed Signatures.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

2011
Multiparty Computation from Somewhat Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2011

Superposition Attacks on Cryptographic Protocols}.
IACR Cryptol. ePrint Arch., 2011

Secure Two-Party Computation with Low Communication.
IACR Cryptol. ePrint Arch., 2011

On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations.
IACR Cryptol. ePrint Arch., 2011

DDH-like Assumptions Based on Extension Rings.
IACR Cryptol. ePrint Arch., 2011

Quantum Communication Attacks on Classical Cryptographic Protocols - (Invited Talk).
Proceedings of the Information Theoretic Security - 5th International Conference, 2011

2010
A generalization of Paillier's public-key system with applications to electronic voting.
Int. J. Inf. Sec., 2010

Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost.
IACR Cryptol. ePrint Arch., 2010

Perfectly Secure Oblivious RAM Without Random Oracles.
IACR Cryptol. ePrint Arch., 2010

Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography.
IACR Cryptol. ePrint Arch., 2010

Semi-Homomorphic Encryption and Multiparty Computation.
IACR Cryptol. ePrint Arch., 2010

Efficient, Robust and Constant-Round Distributed RSA Key Generation.
Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference, 2010

Secure Multiparty AES.
Proceedings of the Financial Cryptography and Data Security, 14th International Conference, 2010

2009
A correction to 'efficient and secure comparison for on-line auctions'.
Int. J. Appl. Cryptogr., 2009

On the Necessary and Sufficient Assumptions for UC Computation.
IACR Cryptol. ePrint Arch., 2009

On the Theory and Practice of Personal Digital Signatures.
IACR Cryptol. ePrint Arch., 2009

Secure Multiparty AES (full paper).
IACR Cryptol. ePrint Arch., 2009

From Passive to Covert Security at Low Cost.
IACR Cryptol. ePrint Arch., 2009

Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems.
IACR Cryptol. ePrint Arch., 2009

Using Compilers to Enhance Cryptographic Product Development.
Proceedings of the ISSE 2009, 2009


Improving the Security of Quantum Protocols via Commit-and-Open.
Proceedings of the Advances in Cryptology, 2009

On the Amortized Complexity of Zero-Knowledge Protocols.
Proceedings of the Advances in Cryptology, 2009

Quantum-Secure Coin-Flipping and Applications.
Proceedings of the Advances in Cryptology, 2009

2008
Homomorphic encryption and secure comparison.
Int. J. Appl. Cryptogr., 2008

Supporting Non-membership Proofs with Bilinear-map Accumulators.
IACR Cryptol. ePrint Arch., 2008

Efficient Conversion of Secret-shared Values Between Different Fields.
IACR Cryptol. ePrint Arch., 2008

Essentially Optimal Universally Composable Oblivious Transfer.
IACR Cryptol. ePrint Arch., 2008

Asynchronous Multiparty Computation: Theory and Implementation.
IACR Cryptol. ePrint Arch., 2008

Multiparty Computation Goes Live.
IACR Cryptol. ePrint Arch., 2008

Trading Sugar Beet Quotas - Secure Multiparty Computation in Practice.
ERCIM News, 2008

Public-Key Encryption with Non-interactive Opening.
Proceedings of the Topics in Cryptology, 2008

Scalable Multiparty Computation with Nearly Optimal Work and Resilience.
Proceedings of the Advances in Cryptology, 2008

Dakota- Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
Non-Interactive Proofs for Integer Multiplication.
IACR Cryptol. ePrint Arch., 2007

Universally Composable Multiparty Computation with Partially Isolated Parties.
IACR Cryptol. ePrint Arch., 2007

Isolated Proofs of Knowledge and Isolated Zero Knowledge.
IACR Cryptol. ePrint Arch., 2007

A Tight High-Order Entropic Quantum Uncertainty Relation With Applications.
IACR Cryptol. ePrint Arch., 2007

A "proof-reading" of Some Issues in Cryptography.
Proceedings of the Automata, Languages and Programming, 34th International Colloquium, 2007

Atomic Secure Multi-party Multiplication with Low Communication.
Proceedings of the Advances in Cryptology, 2007

Scalable and Unconditionally Secure Multiparty Computation.
Proceedings of the Advances in Cryptology, 2007

Secure Protocols with Asymmetric Trust.
Proceedings of the Advances in Cryptology, 2007

Efficient and Secure Comparison for On-Line Auctions.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
An Extended Quadratic Frobenius Primality Test with Average- and Worst-Case Error Estimate.
J. Cryptol., 2006

Linear Integer Secret Sharing and Distributed Exponentiation.
IACR Cryptol. ePrint Arch., 2006

RFID Security: Tradeoffs between Security and Efficiency.
IACR Cryptol. ePrint Arch., 2006

Non-interactive Zero-Knowledge from Homomorphic Encryption.
Proceedings of the Theory of Cryptography, Third Theory of Cryptography Conference, 2006

Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation.
Proceedings of the Theory of Cryptography, Third Theory of Cryptography Conference, 2006

Theory and Practice of Multiparty Computation.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation.
Proceedings of the Financial Cryptography and Data Security, 2006

Simplified Threshold RSA with Adaptive and Proactive Security.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

Scalable Secure Multiparty Computation.
Proceedings of the Advances in Cryptology, 2006

2005
Efficient algorithms for the gcd and cubic residuosity in the ring of Eisenstein integers.
J. Symb. Comput., 2005

Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator.
IACR Cryptol. ePrint Arch., 2005

Cryptography In the Bounded Quantum-Storage Model.
IACR Cryptol. ePrint Arch., 2005

How to Split a Shared Secret into Shared Bits in Constant-Round.
IACR Cryptol. ePrint Arch., 2005

Unclonable Group Identification.
IACR Cryptol. ePrint Arch., 2005

Universally Composable Disk Encryption Schemes.
IACR Cryptol. ePrint Arch., 2005

Oblivious Transfer and Linear Functions.
IACR Cryptol. ePrint Arch., 2005

Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation.
Proceedings of the Theory of Cryptography, Second Theory of Cryptography Conference, 2005

Efficient Threshold RSA Signatures with General Moduli and No Extra Assumptions.
Proceedings of the Public Key Cryptography, 2005

A Quantum Cipher with Near Optimal Key-Recycling.
Proceedings of the Advances in Cryptology, 2005

Contemporary cryptology.
Advanced courses in mathematics : CRM Barcelona, Birkhäuser, ISBN: 978-3-7643-7294-1, 2005

2004
Adaptive versus Non-Adaptive Security of Multi-Party Protocols.
J. Cryptol., 2004

On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-way Quantum Transmission.
IACR Cryptol. ePrint Arch., 2004

Unfair Noisy Channels and Oblivious Transfer.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

Secret-Key Zero-Knowlegde and Non-interactive Verifiable Exponentiation.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks.
Proceedings of the Advances in Cryptology, 2004

2003
The Theory and Implementation of an Electronic Voting System.
Proceedings of the Secure Electronic Voting, 2003

Non-interactive and Reusable Non-malleable Commitment Schemes.
IACR Cryptol. ePrint Arch., 2003

An Extended Quadratic Frobenius Primality Test with Average and Worst Case Error Estimates.
Proceedings of the Fundamentals of Computation Theory, 14th International Symposium, 2003

Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption.
Proceedings of the Advances in Cryptology, 2003

A Length-Flexible Threshold Cryptosystem with Applications.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups.
IACR Cryptol. ePrint Arch., 2002

Client/Server Tradeoffs for Online Elections.
Proceedings of the Public Key Cryptography, 2002

Expanding Pseudorandom Functions; or: From Known-Plaintext Security to Chosen-Plaintext Security.
Proceedings of the Advances in Cryptology, 2002

A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order.
Proceedings of the Advances in Cryptology, 2002

2001
Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor.
IACR Cryptol. ePrint Arch., 2001

An Integer Commitment Scheme based on Groups with Hidden Order.
IACR Cryptol. ePrint Arch., 2001

An Extended Quadratic Frobenius Primality Test with Average Case Error Estimates.
IACR Cryptol. ePrint Arch., 2001

On adaptive vs. non-adaptive security of multiparty protocols.
IACR Cryptol. ePrint Arch., 2001

A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System.
Proceedings of the Public Key Cryptography, 2001

Practical Threshold RSA Signatures without a Trusted Dealer.
Proceedings of the Advances in Cryptology, 2001

On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase.
Proceedings of the Advances in Cryptology, 2001

Secure Distributed Linear Algebra in a Constant Number of Rounds.
Proceedings of the Advances in Cryptology, 2001

2000
Short Non-Interactive Cryptographic Proofs.
J. Cryptol., 2000

Efficient Protocols based on Probabilistic Encryption using Composite Degree Residue Classes.
IACR Cryptol. ePrint Arch., 2000

Multiparty Computation from Threshold Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2000

Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions.
IACR Cryptol. ePrint Arch., 2000

General Secure Multi-Party Computation from any Linear Secret Sharing Scheme.
IACR Cryptol. ePrint Arch., 2000

On the Complexity of Verifiable Secret Sharing and Multi-Party Computation.
IACR Cryptol. ePrint Arch., 2000

On the complexity of verifiable secret sharing and multiparty computation.
Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, 2000

Efficient Concurrent Zero-Knowledge in the Auxiliary String Model.
Proceedings of the Advances in Cryptology, 2000

Improved Non-committing Encryption Schemes Based on a General Complexity Assumption.
Proceedings of the Advances in Cryptology, 2000

Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes.
Proceedings of the Advances in Cryptology, 2000

1999
Concurrent Zero-Knowledge is Easy in Practice.
IACR Cryptol. ePrint Arch., 1999

An error in the mixed adversary protocol by Fitzi, Hirt and Maurer.
IACR Cryptol. ePrint Arch., 1999

Verifiable Encryption and Applications to Group Signatures and Signature Sharing.
IACR Cryptol. ePrint Arch., 1999

On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions.
Proceedings of the Advances in Cryptology, 1999

Efficient Multiparty Computations Secure Against an Adaptive Adversary.
Proceedings of the Advances in Cryptology, 1999

1998
Statistical Secrecy and Multibit Commitments.
IEEE Trans. Inf. Theory, 1998

Two-Key Triple Encryption.
J. Cryptol., 1998

Zero-Knowledge Authentication Scheme with Secret Key Exchange.
J. Cryptol., 1998

Sequential Iteration of Interactive Arguments and an Efficient Zero-Knowledge Argument for NP.
Proceedings of the Automata, Languages and Programming, 25th International Colloquium, 1998

Zero-Knowledge Proofs for Finite Field Arithmetic; or: Can Zero-Knowledge be for Free?
Proceedings of the Advances in Cryptology, 1998

Commitment Schemes and Zero-Knowledge Protocols.
Proceedings of the Lectures on Data Security, 1998

1997
On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures.
J. Cryptol., 1997

Fast and Secure Immunization Against Adaptive Man-in-the-Middle Impersonation.
Proceedings of the Advances in Cryptology, 1997

1996
Linear Zero-Knowledge - A note on Efficient Zero-Knowledge Proofs and Arguments.
IACR Cryptol. ePrint Arch., 1996

On Monotone Function Closure of Statistical Zero-Knowledge.
IACR Cryptol. ePrint Arch., 1996

Efficient and Provable Security Amplifications.
Proceedings of the Security Protocols, 1996

New Convertible Undeniable Signature Schemes.
Proceedings of the Advances in Cryptology, 1996

New Generation of Secure and Practical RSA-Based Signatures.
Proceedings of the Advances in Cryptology, 1996

1995
Practical and Provably Secure Release of a Secret and Exchange of Signatures.
J. Cryptol., 1995

Honest Verifier vs Dishonest Verifier in Public Coin Zero-Knowledge Proofs.
Proceedings of the Advances in Cryptology, 1995

Secure Signature Schemes based on Interactive Protocols.
Proceedings of the Advances in Cryptology, 1995

Multiple Encryption with Minimum Key.
Proceedings of the Cryptography: Policy and Algorithms, 1995

1994
Parallel Divertibility of Proofs of Knowledge (Extended Abstract).
Proceedings of the Advances in Cryptology, 1994

Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols.
Proceedings of the Advances in Cryptology, 1994

1993
The Breaking of the AR Hash Function.
Proceedings of the Advances in Cryptology, 1993

Interactive Hashing can Simplify Zero-Knowledge Protocol Design Without Computational Assumptions (Extended Abstract).
Proceedings of the Advances in Cryptology, 1993

1992
Non-Interactive Circuit Based Proofs and Non-Interactive Perfect Zero-knowledge with Proprocessing.
Proceedings of the Advances in Cryptology, 1992

Security Bounds for Parallel Versions of Identification Protocols (Extended Abstract).
Proceedings of the Advances in Cryptology, 1992

On Generation of Probable Primes By Incremental Search.
Proceedings of the Advances in Cryptology, 1992

1991
Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks.
Proceedings of the Advances in Cryptology, 1991

Speeding up Prime Number Generation.
Proceedings of the Advances in Cryptology, 1991

1990
Convertible Undeniable Signatures.
Proceedings of the Advances in Cryptology, 1990

1989
A Design Principle for Hash Functions.
Proceedings of the Advances in Cryptology, 1989

On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs.
Proceedings of the Advances in Cryptology, 1989

1988
Multiparty Unconditionally Secure Protocols (Extended Abstract)
Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 1988

Anonymous and Verifiable Registration in Databases.
Proceedings of the Advances in Cryptology, 1988

Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals.
Proceedings of the Advances in Cryptology, 1988

On the Randomness of Legendre and Jacobi Sequences.
Proceedings of the Advances in Cryptology, 1988

"Practical IP" <= MA.
Proceedings of the Advances in Cryptology, 1988

Zero-Knowledge Authentication Scheme with Secret Key Exchange (Extended Abstract).
Proceedings of the Advances in Cryptology, 1988

1987
Concatenated group codes and their exponents.
IEEE Trans. Inf. Theory, 1987

Collision Free Hash Functions and Public Key Signature Schemes.
Proceedings of the Advances in Cryptology, 1987

Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result.
Proceedings of the Advances in Cryptology, 1987

Multiparty Unconditionally Secure Protocols (Abstract).
Proceedings of the Advances in Cryptology, 1987

Gradual and Verifiable Release of a Secret.
Proceedings of the Advances in Cryptology, 1987


  Loading...