The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Ivan Damgård: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Ivan Damgård
    Commitment Schemes and Zero-Knowledge Protocols. [Citation Graph (0, 0)][DBLP]
    Lectures on Data Security, 1998, pp:63-86 [Conf]
  2. Ivan Damgård, Mads Jurik
    A Length-Flexible Threshold Cryptosystem with Applications. [Citation Graph (0, 0)][DBLP]
    ACISP, 2003, pp:350-364 [Conf]
  3. Jørgen Brandt, Ivan Damgård, Peter Landrock
    Speeding up Prime Number Generation. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:440-449 [Conf]
  4. Jan Camenisch, Ivan Damgård
    Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:331-345 [Conf]
  5. Ivan Damgård, Eiichiro Fujisaki
    A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2002, pp:125-142 [Conf]
  6. Ivan Damgård, Lars R. Knudsen
    Multiple Encryption with Minimum Key. [Citation Graph (0, 0)][DBLP]
    Cryptography: Policy and Algorithms, 1995, pp:156-164 [Conf]
  7. Joan Boyar, David Chaum, Ivan Damgård, Torben P. Pedersen
    Convertible Undeniable Signatures. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:189-205 [Conf]
  8. Jørgen Brandt, Ivan Damgård
    On Generation of Probable Primes By Incremental Search. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:358-370 [Conf]
  9. Jørgen Brandt, Ivan Damgård, Peter Landrock, Torben P. Pedersen
    Zero-Knowledge Authentication Scheme with Secret Key Exchange (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1988, pp:583-588 [Conf]
  10. David Chaum, Claude Crépeau, Ivan Damgård
    Multiparty Unconditionally Secure Protocols (Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1987, pp:462- [Conf]
  11. David Chaum, Ivan Damgård, Jeroen van de Graaf
    Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1987, pp:87-119 [Conf]
  12. Gilles Brassard, Ivan Damgård
    "Practical IP" <= MA. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1988, pp:580-582 [Conf]
  13. Ernest F. Brickell, David Chaum, Ivan Damgård, Jeroen van de Graaf
    Gradual and Verifiable Release of a Secret. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1987, pp:156-166 [Conf]
  14. Ronald Cramer, Ivan Damgård
    Secure Distributed Linear Algebra in a Constant Number of Rounds. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:119-136 [Conf]
  15. Ronald Cramer, Ivan Damgård
    Secure Signature Schemes based on Interactive Protocols. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:297-310 [Conf]
  16. Ronald Cramer, Ivan Damgård
    Zero-Knowledge Proofs for Finite Field Arithmetic; or: Can Zero-Knowledge be for Free? [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1998, pp:424-441 [Conf]
  17. Ronald Cramer, Ivan Damgård, Serge Fehr
    On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:503-523 [Conf]
  18. Ronald Cramer, Ivan Damgård, Berry Schoenmakers
    Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1994, pp:174-187 [Conf]
  19. Ronald Cramer, Ivan Damgård
    New Generation of Secure and Practical RSA-Based Signatures. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1996, pp:173-185 [Conf]
  20. Ivan Damgård
    On the Randomness of Legendre and Jacobi Sequences. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1988, pp:163-172 [Conf]
  21. Ivan Damgård
    Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1988, pp:328-335 [Conf]
  22. Ivan Damgård
    On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:17-27 [Conf]
  23. Ivan Damgård
    A Design Principle for Hash Functions. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:416-427 [Conf]
  24. Ivan Damgård
    Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:445-456 [Conf]
  25. Ivan Damgård
    Interactive Hashing can Simplify Zero-Knowledge Protocol Design Without Computational Assumptions (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1993, pp:100-109 [Conf]
  26. Ivan Damgård, Serge Fehr, Louis Salvail
    Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2004, pp:254-272 [Conf]
  27. Ivan Damgård, Oded Goldreich, Tatsuaki Okamoto, Avi Wigderson
    Honest Verifier vs Dishonest Verifier in Public Coin Zero-Knowledge Proofs. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:325-338 [Conf]
  28. Ivan Damgård, Yuval Ishai
    Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2005, pp:378-394 [Conf]
  29. Ivan Damgård, Jesper Buus Nielsen
    Improved Non-committing Encryption Schemes Based on a General Complexity Assumption. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2000, pp:432-450 [Conf]
  30. Ivan Damgård, Jesper Buus Nielsen
    Expanding Pseudorandom Functions; or: From Known-Plaintext Security to Chosen-Plaintext Security. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:449-464 [Conf]
  31. Ivan Damgård, Jesper Buus Nielsen
    Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:581-596 [Conf]
  32. Ivan Damgård, Jesper Buus Nielsen
    Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2003, pp:247-264 [Conf]
  33. Ivan Damgård, Torben P. Pedersen, Birgit Pfitzmann
    On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1993, pp:250-265 [Conf]
  34. Ivan Damgård, Thomas Brochmann Pedersen, Louis Salvail
    A Quantum Cipher with Near Optimal Key-Recycling. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2005, pp:494-510 [Conf]
  35. Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner
    Oblivious Transfer and Linear Functions. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2006, pp:427-444 [Conf]
  36. Ivan Damgård, Yuval Ishai
    Scalable Secure Multiparty Computation. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2006, pp:501-520 [Conf]
  37. Jesús F. Almansa, Ivan Damgård, Jesper Buus Nielsen
    Simplified Threshold RSA with Adaptive and Proactive Security. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2006, pp:593-611 [Conf]
  38. Jørgen Brandt, Ivan Damgård, Peter Landrock
    Anonymous and Verifiable Registration in Databases. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1988, pp:167-176 [Conf]
  39. Lidong Chen, Ivan Damgård
    Security Bounds for Parallel Versions of Identification Protocols (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1992, pp:461-466 [Conf]
  40. Lidong Chen, Ivan Damgård, Torben P. Pedersen
    Parallel Divertibility of Proofs of Knowledge (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1994, pp:140-155 [Conf]
  41. Ronald Cramer, Ivan Damgård
    Fast and Secure Immunization Against Adaptive Man-in-the-Middle Impersonation. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:75-87 [Conf]
  42. Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin
    On Adaptive vs. Non-adaptive Security of Multiparty Protocols. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2001, pp:262-279 [Conf]
  43. Ronald Cramer, Ivan Damgård, Stefan Dziembowski, Martin Hirt, Tal Rabin
    Efficient Multiparty Computations Secure Against an Adaptive Adversary. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1999, pp:311-326 [Conf]
  44. Ronald Cramer, Ivan Damgård, Ueli M. Maurer
    General Secure Multi-party Computation from any Linear Secret-Sharing Scheme. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:316-334 [Conf]
  45. Ronald Cramer, Ivan Damgård, Jesper Buus Nielsen
    Multiparty Computation from Threshold Homomorphic Encryption. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2001, pp:280-299 [Conf]
  46. Ivan Damgård
    Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:418-430 [Conf]
  47. Ivan Damgård
    Collision Free Hash Functions and Public Key Signature Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1987, pp:203-216 [Conf]
  48. Ivan Damgård
    Non-Interactive Circuit Based Proofs and Non-Interactive Perfect Zero-knowledge with Proprocessing. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1992, pp:341-355 [Conf]
  49. Ivan Damgård
    Practical and Provably Secure Release of a Secret and Exchange of Signatures. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1993, pp:200-217 [Conf]
  50. Ivan Damgård, Kasper Dupont, Michael Østergaard Pedersen
    Unclonable Group Identification. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2006, pp:555-572 [Conf]
  51. Ivan Damgård, Maciej Koprowski
    Practical Threshold RSA Signatures without a Trusted Dealer. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2001, pp:152-165 [Conf]
  52. Ivan Damgård, Maciej Koprowski
    Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2002, pp:256-271 [Conf]
  53. Ivan Damgård, Lars R. Knudsen
    The Breaking of the AR Hash Function. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1993, pp:286-292 [Conf]
  54. Ivan Damgård, Joe Kilian, Louis Salvail
    On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1999, pp:56-73 [Conf]
  55. Ivan Damgård, Torben P. Pedersen
    New Convertible Undeniable Signature Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:372-386 [Conf]
  56. Ivan Damgård, Thomas Pedersen, Louis Salvail
    On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-Way Quantum Transmission. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2004, pp:91-108 [Conf]
  57. Peter Bogetoft, Ivan Damgård, Thomas Jakobsen, Kurt Nielsen, Jakob Pagter, Tomas Toft
    A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2006, pp:142-147 [Conf]
  58. Ivan Damgård, Gudmund Skovbjerg Frandsen
    Efficient Algorithms for GCD and Cubic Residuosity in the Ring of Eisenstein Integers. [Citation Graph (0, 0)][DBLP]
    FCT, 2003, pp:109-117 [Conf]
  59. Ivan Damgård, Gudmund Skovbjerg Frandsen
    An Extended Quadratic Frobenius Primality Test with Average and Worst Case Error Estimates. [Citation Graph (0, 0)][DBLP]
    FCT, 2003, pp:118-131 [Conf]
  60. Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner
    Cryptography In the Bounded Quantum-Storage Model. [Citation Graph (0, 0)][DBLP]
    FOCS, 2005, pp:449-458 [Conf]
  61. Ivan Damgård, Birgit Pfitzmann
    Sequential Iteration of Interactive Arguments and an Efficient Zero-Knowledge Argument for NP. [Citation Graph (0, 0)][DBLP]
    ICALP, 1998, pp:772-783 [Conf]
  62. Ivan Damgård, Mads Jurik
    Client/Server Tradeoffs for Online Elections. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2002, pp:125-140 [Conf]
  63. Ronald Cramer, Ivan Damgård, Philip D. MacKenzie
    Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2000, pp:354-373 [Conf]
  64. Ivan Damgård, Rune Thorbek
    Linear Integer Secret Sharing and Distributed Exponentiation. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2006, pp:75-90 [Conf]
  65. Ivan Damgård, Kasper Dupont
    Efficient Threshold RSA Signatures with General Moduli and No Extra Assumptions. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2005, pp:346-361 [Conf]
  66. Ivan Damgård, Mats Jurik
    A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2001, pp:119-136 [Conf]
  67. Ivan Damgård
    Theory and Practice of Multiparty Computation. [Citation Graph (0, 0)][DBLP]
    SCN, 2006, pp:360-364 [Conf]
  68. Ronald Cramer, Ivan Damgård, Torben P. Pedersen
    Efficient and Provable Security Amplifications. [Citation Graph (0, 0)][DBLP]
    Security Protocols Workshop, 1996, pp:101-109 [Conf]
  69. David Chaum, Claude Crépeau, Ivan Damgård
    Multiparty Unconditionally Secure Protocols (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    STOC, 1988, pp:11-19 [Conf]
  70. Ronald Cramer, Ivan Damgård
    Linear Zero-Knowledge - A Note on Efficient Zero-Knowledge Proofs and Arguments. [Citation Graph (0, 0)][DBLP]
    STOC, 1997, pp:436-445 [Conf]
  71. Ronald Cramer, Ivan Damgård, Stefan Dziembowski
    On the complexity of verifiable secret sharing and multiparty computation. [Citation Graph (0, 0)][DBLP]
    STOC, 2000, pp:325-334 [Conf]
  72. Ivan Damgård, Jens Groth
    Non-interactive and reusable non-malleable commitment schemes. [Citation Graph (0, 0)][DBLP]
    STOC, 2003, pp:426-437 [Conf]
  73. Ronald Cramer, Ivan Damgård
    Secret-Key Zero-Knowlegde and Non-interactive Verifiable Exponentiation. [Citation Graph (0, 0)][DBLP]
    TCC, 2004, pp:223-237 [Conf]
  74. Ronald Cramer, Ivan Damgård, Yuval Ishai
    Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation. [Citation Graph (0, 0)][DBLP]
    TCC, 2005, pp:342-362 [Conf]
  75. Ivan Damgård, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, Tomas Toft
    Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. [Citation Graph (0, 0)][DBLP]
    TCC, 2006, pp:285-304 [Conf]
  76. Ivan Damgård, Serge Fehr, Kirill Morozov, Louis Salvail
    Unfair Noisy Channels and Oblivious Transfer. [Citation Graph (0, 0)][DBLP]
    TCC, 2004, pp:355-373 [Conf]
  77. Ivan Damgård, Nelly Fazio, Antonio Nicolosi
    Non-interactive Zero-Knowledge from Homomorphic Encryption. [Citation Graph (0, 0)][DBLP]
    TCC, 2006, pp:41-59 [Conf]
  78. Joan Boyar, Ivan Damgård, René Peralta
    Short Non-Interactive Cryptographic Proofs. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2000, v:13, n:4, pp:449-472 [Journal]
  79. Jørgen Brandt, Ivan Damgård, Peter Landrock, Torben P. Pedersen
    Zero-Knowledge Authentication Scheme with Secret Key Exchange. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1998, v:11, n:3, pp:147-159 [Journal]
  80. Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin
    Adaptive versus Non-Adaptive Security of Multi-Party Protocols. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2004, v:17, n:3, pp:153-207 [Journal]
  81. Ivan Damgård, Lars R. Knudsen
    Two-Key Triple Encryption. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1998, v:11, n:3, pp:209-218 [Journal]
  82. Ivan Damgård, Torben P. Pedersen, Birgit Pfitzmann
    On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1997, v:10, n:3, pp:163-194 [Journal]
  83. Ivan Damgård
    Practical and Provably Secure Release of a Secret and Exchange of Signatures. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1995, v:8, n:4, pp:201-222 [Journal]
  84. Ivan Damgård, Gudmund Skovbjerg Frandsen
    An Extended Quadratic Frobenius Primality Test with Average- and Worst-Case Error Estimate. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2006, v:19, n:4, pp:489-520 [Journal]
  85. Ivan Damgård, Gudmund Skovbjerg Frandsen
    Efficient algorithms for the gcd and cubic residuosity in the ring of Eisenstein integers. [Citation Graph (0, 0)][DBLP]
    J. Symb. Comput., 2005, v:39, n:6, pp:643-652 [Journal]
  86. Ivan Damgård
    Concatenated group codes and their exponents. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1987, v:33, n:6, pp:849-854 [Journal]
  87. Ivan Damgård, Torben P. Pedersen, Birgit Pfitzmann
    Statistical Secrecy and Multibit Commitments. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1998, v:44, n:3, pp:1143-1151 [Journal]
  88. Ivan Damgård, Martin Geisler, Mikkel Krøigaard
    Efficient and Secure Comparison for On-Line Auctions. [Citation Graph (0, 0)][DBLP]
    ACISP, 2007, pp:416-430 [Conf]
  89. Ivan Damgård, Yvo Desmedt, Matthias Fitzi, Jesper Buus Nielsen
    Secure Protocols with Asymmetric Trust. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2007, pp:357-375 [Conf]
  90. Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner
    Secure Identification and QKD in the Bounded-Quantum-Storage Model. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2007, pp:342-359 [Conf]
  91. Ivan Damgård, Serge Fehr, Renato Renner, Louis Salvail, Christian Schaffner
    A Tight High-Order Entropic Quantum Uncertainty Relation with Applications. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2007, pp:360-378 [Conf]
  92. Ivan Damgård, Jesper Buus Nielsen
    Scalable and Unconditionally Secure Multiparty Computation. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2007, pp:572-590 [Conf]
  93. Ivan Damgård, Rune Thorbek
    Non-interactive Proofs for Integer Multiplication. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2007, pp:412-429 [Conf]
  94. Ronald Cramer, Ivan Damgård, Robbert de Haan
    Atomic Secure Multi-party Multiplication with Low Communication. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2007, pp:329-346 [Conf]
  95. Ivan Damgård
    A "proof-reading" of Some Issues in Cryptography. [Citation Graph (0, 0)][DBLP]
    ICALP, 2007, pp:2-11 [Conf]
  96. Ivan B. Damgaard, Serge Fehr, Renato Renner, Louis Salvail, Christian Schaffner
    A Tight High-Order Entropic Quantum Uncertainty Relation With Applications [Citation Graph (0, 0)][DBLP]
    CoRR, 2006, v:0, n:, pp:- [Journal]

  97. Dakota- Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography. [Citation Graph (, )][DBLP]


  98. Quantum-Secure Coin-Flipping and Applications. [Citation Graph (, )][DBLP]


  99. Scalable Multiparty Computation with Nearly Optimal Work and Resilience. [Citation Graph (, )][DBLP]


  100. Improving the Security of Quantum Protocols via Commit-and-Open. [Citation Graph (, )][DBLP]


  101. On the Amortized Complexity of Zero-Knowledge Protocols. [Citation Graph (, )][DBLP]


  102. Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost. [Citation Graph (, )][DBLP]


  103. Public-Key Encryption with Non-interactive Opening. [Citation Graph (, )][DBLP]


  104. RFID Security: Tradeoffs between Security and Efficiency. [Citation Graph (, )][DBLP]


  105. Isolated Proofs of Knowledge and Isolated Zero Knowledge. [Citation Graph (, )][DBLP]


  106. Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography. [Citation Graph (, )][DBLP]


  107. Secure Multiparty Computation Goes Live. [Citation Graph (, )][DBLP]


  108. Secure Multiparty AES. [Citation Graph (, )][DBLP]


  109. Essentially Optimal Universally Composable Oblivious Transfer. [Citation Graph (, )][DBLP]


  110. Asynchronous Multiparty Computation: Theory and Implementation. [Citation Graph (, )][DBLP]


  111. On the Theory and Practice of Personal Digital Signatures. [Citation Graph (, )][DBLP]


  112. Universally Composable Multiparty Computation with Partially Isolated Parties. [Citation Graph (, )][DBLP]


  113. Efficient, Robust and Constant-Round Distributed RSA Key Generation. [Citation Graph (, )][DBLP]


  114. On the Necessary and Sufficient Assumptions for UC Computation. [Citation Graph (, )][DBLP]


  115. From Passive to Covert Security at Low Cost. [Citation Graph (, )][DBLP]


  116. Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems. [Citation Graph (, )][DBLP]


  117. Cryptography In the Bounded Quantum-Storage Model [Citation Graph (, )][DBLP]


Search in 0.005secs, Finished in 0.608secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002