default search action
Ivan Damgård
Person information
- affiliation: Aarhus University
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Books and Theses
- 2015
- [b2]Ronald Cramer, Ivan Damgård, Jesper Buus Nielsen:
Secure Multiparty Computation and Secret Sharing. Cambridge University Press 2015, ISBN 9781107043053 - 2005
- [b1]Dario Catalano, Ronald Cramer, Ivan Bjerre Damgård, Giovanni Di Crescenzo, David Pointcheval:
Contemporary cryptology. Advanced courses in mathematics : CRM Barcelona, Birkhäuser 2005, ISBN 978-3-7643-7294-1, pp. I-VIII, 1-237
Journal Articles
- 2024
- [j22]Carsten Baum, Jens Berlips, Walther Chen, Ivan Bjerre Damgård, Kevin M. Esvelt, Leonard Foner, Dana Gretton, Martin Kysel, Ronald L. Rivest, Lawrence Roy, Francesca Sage-Ling, Adi Shamir, Vinod Vaikuntanathan, Lynn Van Hauwe, Theia Vogel, Benjamin Weinstein-Raun, Daniel Wichs, Stephen Wooster, Andrew C. Yao, Yu Yu:
Efficient Maliciously Secure Oblivious Exponentiations. IACR Commun. Cryptol. 1(3): 10 (2024) - 2022
- [j21]Ivan Damgård, Thomas P. Jakobsen, Jesper Buus Nielsen, Jakob Illeborg Pagter, Michael Bæksvang Østergaard:
Fast threshold ECDSA with honest majority. J. Comput. Secur. 30(1): 167-196 (2022) - [j20]Ivan Damgård, Claudio Orlandi, Akira Takahashi, Mehdi Tibouchi:
Two-Round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices. J. Cryptol. 35(2): 14 (2022) - 2017
- [j19]Ivan Damgård, Sebastian Faust, Pratyay Mukherjee, Daniele Venturi:
Bounded Tamper Resilience: How to Go Beyond the Algebraic Barrier. J. Cryptol. 30(1): 152-190 (2017) - 2016
- [j18]Giuseppe Ateniese, Özgür Dagdelen, Ivan Damgård, Daniele Venturi:
Entangled cloud storage. Future Gener. Comput. Syst. 62: 104-118 (2016) - 2014
- [j17]Ronald Cramer, Ivan Damgård, Marcel Keller:
On the Amortized Complexity of Zero-Knowledge Protocols. J. Cryptol. 27(2): 284-316 (2014) - [j16]Ivan Damgård, Thomas Brochmann Pedersen, Louis Salvail:
How to re-use a one-time pad safely and almost optimally even if P = NP. Nat. Comput. 13(4): 469-486 (2014) - [j15]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Secure identification and QKD in the bounded-quantum-storage model. Theor. Comput. Sci. 560: 12-26 (2014) - 2010
- [j14]Ivan Damgård, Mads Jurik, Jesper Buus Nielsen:
A generalization of Paillier's public-key system with applications to electronic voting. Int. J. Inf. Sec. 9(6): 371-385 (2010) - 2009
- [j13]Ivan Damgård, Martin Geisler, Mikkel Krøigaard:
A correction to 'efficient and secure comparison for on-line auctions'. Int. J. Appl. Cryptogr. 1(4): 323-324 (2009) - 2008
- [j12]Ivan Damgård, Martin Geisler, Mikkel Krøigaard:
Homomorphic encryption and secure comparison. Int. J. Appl. Cryptogr. 1(1): 22-31 (2008) - [j11]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Cryptography in the Bounded-Quantum-Storage Model. SIAM J. Comput. 37(6): 1865-1890 (2008) - 2006
- [j10]Ivan Damgård, Gudmund Skovbjerg Frandsen:
An Extended Quadratic Frobenius Primality Test with Average- and Worst-Case Error Estimate. J. Cryptol. 19(4): 489-520 (2006) - 2005
- [j9]Ivan Damgård, Gudmund Skovbjerg Frandsen:
Efficient algorithms for the gcd and cubic residuosity in the ring of Eisenstein integers. J. Symb. Comput. 39(6): 643-652 (2005) - 2004
- [j8]Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin:
Adaptive versus Non-Adaptive Security of Multi-Party Protocols. J. Cryptol. 17(3): 153-207 (2004) - 2000
- [j7]Joan Boyar, Ivan Damgård, René Peralta:
Short Non-Interactive Cryptographic Proofs. J. Cryptol. 13(4): 449-472 (2000) - 1998
- [j6]Jørgen Brandt, Ivan Damgård, Peter Landrock, Torben P. Pedersen:
Zero-Knowledge Authentication Scheme with Secret Key Exchange. J. Cryptol. 11(3): 147-159 (1998) - [j5]Ivan Damgård, Lars R. Knudsen:
Two-Key Triple Encryption. J. Cryptol. 11(3): 209-218 (1998) - [j4]Ivan Damgård, Torben P. Pedersen, Birgit Pfitzmann:
Statistical Secrecy and Multibit Commitments. IEEE Trans. Inf. Theory 44(3): 1143-1151 (1998) - 1997
- [j3]Ivan Damgård, Torben P. Pedersen, Birgit Pfitzmann:
On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures. J. Cryptol. 10(3): 163-194 (1997) - 1995
- [j2]Ivan Damgård:
Practical and Provably Secure Release of a Secret and Exchange of Signatures. J. Cryptol. 8(4): 201-222 (1995) - 1987
- [j1]Ivan Damgård:
Concatenated group codes and their exponents. IEEE Trans. Inf. Theory 33(6): 849-854 (1987)
Conference and Workshop Papers
- 2024
- [c189]Lennart Braun, Guilhem Castagnos, Ivan Damgård, Fabien Laguillaumie, Kelsey Melissaris, Claudio Orlandi, Ida Tucker:
An Improved Threshold Homomorphic Cryptosystem Based on Class Groups. SCN (2) 2024: 24-46 - [c188]Ivan Damgård, Hannah Keller, Boel Nelson, Claudio Orlandi, Rasmus Pagh:
Differentially Private Selection from Secure Distributed Computing. WWW 2024: 1103-1114 - 2023
- [c187]Jakob Burkhardt, Ivan Damgård, Tore Kasper Frederiksen, Satrajit Ghosh, Claudio Orlandi:
Improved Distributed RSA Key Generation Using the Miller-Rabin Test. CCS 2023: 2501-2515 - [c186]Ivan Damgård, Daniel Escudero, Antigoni Polychroniadou:
Phoenix: Secure Computation in an Unstable Network with Dropouts and Comebacks. ITC 2023: 7:1-7:21 - [c185]Ivan Damgård, Divya Ravi, Daniel Tschudi, Sophia Yakoubov:
Secure Communication in Dynamic Incomplete Networks. ITC 2023: 13:1-13:21 - [c184]Lennart Braun, Ivan Damgård, Claudio Orlandi:
Secure Multiparty Computation from Threshold Encryption Based on Class Groups. CRYPTO (1) 2023: 613-645 - [c183]Ivan Damgård, Divya Ravi, Luisa Siniscalchi, Sophia Yakoubov:
Minimizing Setup in Broadcast-Optimal Two Round MPC. EUROCRYPT (2) 2023: 129-158 - [c182]Ivan Damgård, Divya Ravi, Luisa Siniscalchi, Sophia Yakoubov:
Broadcast-Optimal Two Round MPC with Asynchronous Peer-to-Peer Channels. LATINCRYPT 2023: 87-106 - [c181]Michele Ciampi, Ivan Damgård, Divya Ravi, Luisa Siniscalchi, Yu Xia, Sophia Yakoubov:
Broadcast-Optimal Four-Round MPC in the Plain Model. TCC (2) 2023: 3-32 - 2022
- [c180]Damiano Abram, Ivan Damgård, Claudio Orlandi, Peter Scholl:
An Algebraic Framework for Silent Preprocessing with Trustless Setup and Active Security. CRYPTO (4) 2022: 421-452 - [c179]Cecilia Boschini, Ivan Damgård, Claudio Orlandi:
On Access Control Encryption Without Sanitization. SCN 2022: 220-243 - [c178]Thomas Attema, Ignacio Cascudo, Ronald Cramer, Ivan Damgård, Daniel Escudero:
Vector Commitments over Rings and Compressed $\varSigma $-Protocols. TCC (1) 2022: 173-202 - 2021
- [c177]Mark Abspoel, Ronald Cramer, Daniel Escudero, Ivan Damgård, Chaoping Xing:
Improved Single-Round Secure Multiplication Using Regenerating Codes. ASIACRYPT (2) 2021: 222-244 - [c176]Ivan Bjerre Damgård, Boyang Li, Nikolaj Ignatieff Schwartzbach:
More Communication Lower Bounds for Information-Theoretic MPC. ITC 2021: 2:1-2:18 - [c175]Ivan Bjerre Damgård, Kasper Green Larsen, Sophia Yakoubov:
Broadcast Secret-Sharing, Bounds and Applications. ITC 2021: 10:1-10:20 - [c174]Ivan Damgård, Bernardo Magri, Divya Ravi, Luisa Siniscalchi, Sophia Yakoubov:
Broadcast-Optimal Two Round MPC with an Honest Majority. CRYPTO (2) 2021: 155-184 - [c173]Damiano Abram, Ivan Damgård, Peter Scholl, Sven Trieflinger:
Oblivious TLS via Multi-party Computation. CT-RSA 2021: 51-74 - [c172]Ivan Damgård, Chaya Ganesh, Hamidreza Khoshakhlagh, Claudio Orlandi, Luisa Siniscalchi:
Balancing Privacy and Accountability in Blockchain Identity Management. CT-RSA 2021: 552-576 - [c171]Ivan Damgård, Claudio Orlandi, Akira Takahashi, Mehdi Tibouchi:
Two-Round n-out-of-n and Multi-signatures and Trapdoor Commitment from Lattices. Public Key Cryptography (1) 2021: 99-130 - [c170]Ivan Damgård, Daniel Escudero, Divya Ravi:
Information-Theoretically Secure MPC Against Mixed Dynamic Adversaries. TCC (1) 2021: 591-622 - 2020
- [c169]Mark Abspoel, Ronald Cramer, Ivan Damgård, Daniel Escudero, Matthieu Rambaud, Chaoping Xing, Chen Yuan:
Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over $\mathbb {Z}/p^k\mathbb {Z} $. ASIACRYPT (3) 2020: 151-180 - [c168]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Black-Box Transformations from Passive to Covert Security with Public Verifiability. CRYPTO (2) 2020: 647-676 - [c167]Ivan Damgård, Thomas Pelle Jakobsen, Jesper Buus Nielsen, Jakob Illeborg Pagter, Michael Bæksvang Østergård:
Fast Threshold ECDSA with Honest Majority. SCN 2020: 382-400 - [c166]Ivan Damgård, Helene Haagh, Rebekah Mercer, Anca Nitulescu, Claudio Orlandi, Sophia Yakoubov:
Stronger Security and Constructions of Multi-designated Verifier Signatures. TCC (2) 2020: 229-260 - 2019
- [c165]Ignacio Cascudo, Ivan Damgård, Bernardo David, Nico Döttling, Rafael Dowsley, Irene Giacomelli:
Efficient UC Commitment Extension with Homomorphism for Free (and Applications). ASIACRYPT (2) 2019: 606-635 - [c164]Ivan Damgård, Kasper Green Larsen, Jesper Buus Nielsen:
Communication Lower Bounds for Statistically Secure MPC, With or Without Preprocessing. CRYPTO (2) 2019: 61-84 - [c163]Ivan Damgård, Chaya Ganesh, Claudio Orlandi:
Proofs of Replicated Storage Without Timing Assumptions. CRYPTO (1) 2019: 355-380 - [c162]Divesh Aggarwal, Ivan Damgård, Jesper Buus Nielsen, Maciej Obremski, Erick Purwanto, João Ribeiro, Mark Simkin:
Stronger Leakage-Resilient and Non-Malleable Secret Sharing Schemes for General Access Structures. CRYPTO (2) 2019: 510-539 - [c161]Ivan Damgård, Helene Haagh, Michael Nielsen, Claudio Orlandi:
Commodity-Based 2PC for Arithmetic Circuits. IMACC 2019: 154-177 - [c160]Ivan Damgård, Daniel Escudero, Tore Kasper Frederiksen, Marcel Keller, Peter Scholl, Nikolaj Volgushev:
New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning. IEEE Symposium on Security and Privacy 2019: 1102-1120 - [c159]Mark Abspoel, Ronald Cramer, Ivan Damgård, Daniel Escudero, Chen Yuan:
Efficient Information-Theoretic Secure Multiparty Computation over Z/pkZ via Galois Rings. TCC (1) 2019: 471-501 - 2018
- [c158]Ronald Cramer, Ivan Damgård, Daniel Escudero, Peter Scholl, Chaoping Xing:
SPDℤ2k: Efficient MPC mod 2k for Dishonest Majority. CRYPTO (2) 2018: 769-798 - [c157]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings. CRYPTO (2) 2018: 799-829 - [c156]Ivan Damgård, Ji Luo, Sabine Oechsner, Peter Scholl, Mark Simkin:
Compact Zero-Knowledge Proofs of Small Hamming Weight. Public Key Cryptography (2) 2018: 530-560 - [c155]Carsten Baum, Ivan Damgård, Vadim Lyubashevsky, Sabine Oechsner, Chris Peikert:
More Efficient Commitments from Structured Lattice Assumptions. SCN 2018: 368-385 - [c154]Ivan Damgård, Tomasz Kazana, Maciej Obremski, Varun Raj, Luisa Siniscalchi:
Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments. TCC (2) 2018: 225-254 - 2017
- [c153]Ivan Damgård, Jesper Buus Nielsen, Michael Nielsen, Samuel Ranellucci:
The TinyTable Protocol for 2-Party Secure Computation, or: Gate-Scrambling Revisited. CRYPTO (1) 2017: 167-187 - [c152]Benny Applebaum, Ivan Damgård, Yuval Ishai, Michael Nielsen, Lior Zichron:
Secure Arithmetic Computation with Constant Computational Overhead. CRYPTO (1) 2017: 223-254 - [c151]Ronald Cramer, Ivan Damgård, Chaoping Xing, Chen Yuan:
Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack. EUROCRYPT (1) 2017: 479-500 - [c150]Ronald Cramer, Ivan Damgård, Nico Döttling, Irene Giacomelli, Chaoping Xing:
Linear-Time Non-Malleable Codes in the Bit-Wise Independent Tampering Model. ICITS 2017: 1-25 - [c149]Ignacio Cascudo, Ivan Damgård, Oriol Farràs, Samuel Ranellucci:
Resource-Efficient OT Combiners with Active Security. TCC (2) 2017: 461-486 - 2016
- [c148]Carsten Baum, Ivan Damgård, Tomas Toft, Rasmus Winther Zakarias:
Better Preprocessing for Secure Multiparty Computation. ACNS 2016: 327-345 - [c147]Ge Bai, Ivan Damgård, Claudio Orlandi, Yu Xia:
Non-Interactive Verifiable Secret Sharing for Monotone Circuits. AFRICACRYPT 2016: 225-244 - [c146]Ivan Damgård, Rasmus Winther Zakarias:
Fast Oblivious AES A Dedicated Application of the MiniMac Protocol. AFRICACRYPT 2016: 245-264 - [c145]Ignacio Cascudo, Ivan Damgård, Bernardo David, Nico Döttling, Jesper Buus Nielsen:
Rate-1, Linear Time and Additively Homomorphic UC Commitments. CRYPTO (3) 2016: 179-207 - [c144]Ivan Damgård, Jesper Buus Nielsen, Antigoni Polychroniadou, Michael A. Raskin:
On the Communication Required for Unconditionally Secure Multiplication. CRYPTO (2) 2016: 459-488 - [c143]Carsten Baum, Ivan Damgård, Kasper Green Larsen, Michael Nielsen:
How to Prove Knowledge of Small Secrets. CRYPTO (3) 2016: 478-498 - [c142]Ivan Damgård, Jesper Buus Nielsen, Rafail Ostrovsky, Adi Rosén:
Unconditionally Secure Computation with Reduced Interaction. EUROCRYPT (2) 2016: 420-447 - [c141]Ivan Damgård, Kasper Damgård, Kurt Nielsen, Peter Sebastian Nordholt, Tomas Toft:
Confidential Benchmarking Based on Multiparty Computation. Financial Cryptography 2016: 169-187 - [c140]Ivan Damgård, Antigoni Polychroniadou, Vanishree Rao:
Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE). Public Key Cryptography (2) 2016: 208-233 - [c139]Eli Ben-Sasson, Iddo Bentov, Ivan Damgård, Yuval Ishai, Noga Ron-Zewi:
On Public Key Encryption from Noisy Codewords. Public Key Cryptography (2) 2016: 417-446 - [c138]Ignacio Cascudo, Ivan Damgård, Felipe Lacerda, Samuel Ranellucci:
Oblivious Transfer from Any Non-trivial Elastic Noisy Channel via Secret Key Agreement. TCC (B1) 2016: 204-234 - [c137]Ivan Damgård, Helene Haagh, Claudio Orlandi:
Access Control Encryption: Enforcing Information Flow with Cryptography. TCC (B2) 2016: 547-576 - 2015
- [c136]Giuseppe Ateniese, Özgür Dagdelen, Ivan Damgård, Daniele Venturi:
Entangled Encodings and Data Entanglement. SCC@ASIACCS 2015: 3-12 - [c135]Marcin Andrychowicz, Ivan Damgård, Stefan Dziembowski, Sebastian Faust, Antigoni Polychroniadou:
Efficient Leakage Resilient Circuit Compilers. CT-RSA 2015: 311-329 - [c134]Ronald Cramer, Ivan Bjerre Damgård, Nico Döttling, Serge Fehr, Gabriele Spini:
Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions. EUROCRYPT (2) 2015: 313-336 - [c133]Ivan Damgård, Frédéric Dupuis, Jesper Buus Nielsen:
On the Orthogonal Vector Problem and the Feasibility of Unconditionally Secure Leakage-Resilient Computation. ICITS 2015: 87-104 - [c132]Ivan Damgård, Sebastian Faust, Pratyay Mukherjee, Daniele Venturi:
The Chaining Lemma and Its Application. ICITS 2015: 181-196 - [c131]Ignacio Cascudo, Ivan Damgård, Bernardo Machado David, Irene Giacomelli, Jesper Buus Nielsen, Roberto Trifiletti:
Additively Homomorphic UC Commitments with Optimal Amortized Overhead. Public Key Cryptography 2015: 495-515 - 2014
- [c130]Ivan Damgård, Bernardo Machado David, Irene Giacomelli, Jesper Buus Nielsen:
Compact VSS and Efficient Homomorphic UC Commitments. ASIACRYPT (2) 2014: 213-232 - [c129]Morten Dahl, Ivan Damgård:
Universally Composable Symbolic Analysis for Two-Party Protocols Based on Homomorphic Encryption. EUROCRYPT 2014: 695-712 - [c128]Ivan Damgård, Gert Læssøe Mikkelsen, Tue Skeltved:
On the Security of Distributed Multiprime RSA. ICISC 2014: 18-33 - [c127]Ivan Damgård, Jesper Buus Nielsen:
Adaptive versus Static Security in the UC Model. ProvSec 2014: 10-28 - [c126]Carsten Baum, Ivan Damgård, Claudio Orlandi:
Publicly Auditable Secure Multi-Party Computation. SCN 2014: 175-196 - [c125]Ivan Damgård, Rasmus Lauritsen, Tomas Toft:
An Empirical Study and Some Improvements of the MiniMac Protocol for Secure Computation. SCN 2014: 398-415 - 2013
- [c124]Ivan Damgård, Alessandra Scafuro:
Unconditionally Secure and Universally Composable Commitments from Physical Assumptions. ASIACRYPT (2) 2013: 100-119 - [c123]Ivan Damgård, Sebastian Faust, Pratyay Mukherjee, Daniele Venturi:
Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier. ASIACRYPT (2) 2013: 140-160 - [c122]Gil Cohen, Ivan Bjerre Damgård, Yuval Ishai, Jonas Kölker, Peter Bro Miltersen, Ran Raz, Ron D. Rothblum:
Efficient Multiparty Protocols via Log-Depth Threshold Formulae - (Extended Abstract). CRYPTO (2) 2013: 185-202 - [c121]Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, Nigel P. Smart:
Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits. ESORICS 2013: 1-18 - [c120]Ivan Damgård, Jakob Funder, Jesper Buus Nielsen, Louis Salvail:
Superposition Attacks on Cryptographic Protocols. ICITS 2013: 142-161 - [c119]Ivan Damgård, Thomas P. Jakobsen, Jesper Buus Nielsen, Jakob Illeborg Pagter:
Secure Key Management in the Cloud. IMACC 2013: 270-289 - [c118]Ivan Damgård, Sarah Zakarias:
Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing. TCC 2013: 621-641 - 2012
- [c117]Ivan Damgård, Valerio Pastro, Nigel P. Smart, Sarah Zakarias:
Multiparty Computation from Somewhat Homomorphic Encryption. CRYPTO 2012: 643-662 - [c116]Ivan Damgård, Jonas Kölker, Tomas Toft:
Secure Computation, I/O-Efficient Algorithms and Distributed Signatures. CT-RSA 2012: 278-295 - [c115]Ronald Cramer, Ivan Damgård, Valerio Pastro:
On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations. ICITS 2012: 62-79 - [c114]Ronald Cramer, Ivan Damgård, Eike Kiltz, Sarah Zakarias, Angela Zottarel:
DDH-Like Assumptions Based on Extension Rings. Public Key Cryptography 2012: 644-661 - [c113]Ivan Damgård, Adriana López-Alt:
Zero-Knowledge Proofs with Low Amortized Communication from Lattice Assumptions. SCN 2012: 38-56 - [c112]Ivan Damgård, Marcel Keller, Enrique Larraia, Christian Miles, Nigel P. Smart:
Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol. SCN 2012: 241-263 - [c111]Ivan Damgård, Sebastian Faust, Carmit Hazay:
Secure Two-Party Computation with Low Communication. TCC 2012: 54-74 - 2011
- [c110]Rikke Bendlin, Ivan Damgård, Claudio Orlandi, Sarah Zakarias:
Semi-homomorphic Encryption and Multiparty Computation. EUROCRYPT 2011: 169-188 - [c109]Ivan Damgård:
Quantum Communication Attacks on Classical Cryptographic Protocols - (Invited Talk). ICITS 2011: 181 - [c108]Ivan Damgård, Sigurd Meldgaard, Jesper Buus Nielsen:
Perfectly Secure Oblivious RAM without Random Oracles. TCC 2011: 144-163 - 2010
- [c107]Ivan Damgård, Claudio Orlandi:
Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost. CRYPTO 2010: 558-576 - [c106]Ivan Damgård, Yuval Ishai, Mikkel Krøigaard:
Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography. EUROCRYPT 2010: 445-465 - [c105]Ivan Damgård, Marcel Keller:
Secure Multiparty AES. Financial Cryptography 2010: 367-374 - [c104]Ivan Damgård, Jesper Buus Nielsen, Claudio Orlandi:
On the Necessary and Sufficient Assumptions for UC Computation. TCC 2010: 109-127 - [c103]Ivan Damgård, Martin Geisler, Jesper Buus Nielsen:
From Passive to Covert Security at Low Cost. TCC 2010: 128-145 - [c102]Ivan Damgård, Gert Læssøe Mikkelsen:
Efficient, Robust and Constant-Round Distributed RSA Key Generation. TCC 2010: 183-200 - [c101]Rikke Bendlin, Ivan Damgård:
Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems. TCC 2010: 201-218 - 2009
- [c100]Ivan Damgård, Carolin Lunemann:
Quantum-Secure Coin-Flipping and Applications. ASIACRYPT 2009: 52-69 - [c99]Ronald Cramer, Ivan Damgård:
On the Amortized Complexity of Zero-Knowledge Protocols. CRYPTO 2009: 177-191 - [c98]Ivan Damgård, Serge Fehr, Carolin Lunemann, Louis Salvail, Christian Schaffner:
Improving the Security of Quantum Protocols via Commit-and-Open. CRYPTO 2009: 408-427 - [c97]Peter Bogetoft, Dan Lund Christensen, Ivan Damgård, Martin Geisler, Thomas P. Jakobsen, Mikkel Krøigaard, Janus Dam Nielsen, Jesper Buus Nielsen, Kurt Nielsen, Jakob Pagter, Michael I. Schwartzbach, Tomas Toft:
Secure Multiparty Computation Goes Live. Financial Cryptography 2009: 325-343 - [c96]Endre Bangerter, Manuel Barbosa, Daniel J. Bernstein, Ivan Damgård, Daniel Page, Jakob Illeborg Pagter, Ahmad-Reza Sadeghi, Sampo Sovio:
Using Compilers to Enhance Cryptographic Product Development. ISSE 2009: 291-301 - [c95]Ivan Damgård, Martin Geisler, Mikkel Krøigaard, Jesper Buus Nielsen:
Asynchronous Multiparty Computation: Theory and Implementation. Public Key Cryptography 2009: 160-179 - [c94]Ivan Damgård, Gert Læssøe Mikkelsen:
On the Theory and Practice of Personal Digital Signatures. Public Key Cryptography 2009: 277-296 - [c93]Ivan Damgård, Jesper Buus Nielsen, Daniel Wichs:
Universally Composable Multiparty Computation with Partially Isolated Parties. TCC 2009: 315-331 - 2008
- [c92]Ivan Damgård, Lars R. Knudsen, Søren S. Thomsen:
Dakota- Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography. ACNS 2008: 144-155 - [c91]Ivan Damgård, Yuval Ishai, Mikkel Krøigaard, Jesper Buus Nielsen, Adam D. Smith:
Scalable Multiparty Computation with Nearly Optimal Work and Resilience. CRYPTO 2008: 241-261 - [c90]Ivan Damgård, Dennis Hofheinz, Eike Kiltz, Rune Thorbek:
Public-Key Encryption with Non-interactive Opening. CT-RSA 2008: 239-255 - [c89]Ivan Damgård, Michael Østergaard Pedersen:
RFID Security: Tradeoffs between Security and Efficiency. CT-RSA 2008: 318-332 - [c88]Ivan Damgård, Jesper Buus Nielsen, Daniel Wichs:
Isolated Proofs of Knowledge and Isolated Zero Knowledge. EUROCRYPT 2008: 509-526 - [c87]Ivan Damgård, Jesper Buus Nielsen, Claudio Orlandi:
Essentially Optimal Universally Composable Oblivious Transfer. ICISC 2008: 318-335 - 2007
- [c86]Ivan Damgård, Martin Geisler, Mikkel Krøigaard:
Efficient and Secure Comparison for On-Line Auctions. ACISP 2007: 416-430 - [c85]Ivan Damgård, Yvo Desmedt, Matthias Fitzi, Jesper Buus Nielsen:
Secure Protocols with Asymmetric Trust. ASIACRYPT 2007: 357-375 - [c84]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Secure Identification and QKD in the Bounded-Quantum-Storage Model. CRYPTO 2007: 342-359 - [c83]Ivan Damgård, Serge Fehr, Renato Renner, Louis Salvail, Christian Schaffner:
A Tight High-Order Entropic Quantum Uncertainty Relation with Applications. CRYPTO 2007: 360-378 - [c82]Ivan Damgård, Jesper Buus Nielsen:
Scalable and Unconditionally Secure Multiparty Computation. CRYPTO 2007: 572-590 - [c81]Ronald Cramer, Ivan Damgård, Robbert de Haan:
Atomic Secure Multi-party Multiplication with Low Communication. EUROCRYPT 2007: 329-346 - [c80]Ivan Damgård, Rune Thorbek:
Non-interactive Proofs for Integer Multiplication. EUROCRYPT 2007: 412-429 - [c79]Ivan Damgård:
A "proof-reading" of Some Issues in Cryptography. ICALP 2007: 2-11 - 2006
- [c78]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Oblivious Transfer and Linear Functions. CRYPTO 2006: 427-444 - [c77]Ivan Damgård, Yuval Ishai:
Scalable Secure Multiparty Computation. CRYPTO 2006: 501-520 - [c76]Ivan Damgård, Kasper Dupont, Michael Østergaard Pedersen:
Unclonable Group Identification. EUROCRYPT 2006: 555-572 - [c75]Jesús F. Almansa, Ivan Damgård, Jesper Buus Nielsen:
Simplified Threshold RSA with Adaptive and Proactive Security. EUROCRYPT 2006: 593-611 - [c74]Peter Bogetoft, Ivan Damgård, Thomas P. Jakobsen, Kurt Nielsen, Jakob Pagter, Tomas Toft:
A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation. Financial Cryptography 2006: 142-147 - [c73]Ivan Damgård, Rune Thorbek:
Linear Integer Secret Sharing and Distributed Exponentiation. Public Key Cryptography 2006: 75-90 - [c72]Ivan Damgård:
Theory and Practice of Multiparty Computation. SCN 2006: 360-364 - [c71]Ivan Damgård, Nelly Fazio, Antonio Nicolosi:
Non-interactive Zero-Knowledge from Homomorphic Encryption. TCC 2006: 41-59 - [c70]Ivan Damgård, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, Tomas Toft:
Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. TCC 2006: 285-304 - 2005
- [c69]Ivan Damgård, Yuval Ishai:
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator. CRYPTO 2005: 378-394 - [c68]Ivan Damgård, Thomas Brochmann Pedersen, Louis Salvail:
A Quantum Cipher with Near Optimal Key-Recycling. CRYPTO 2005: 494-510 - [c67]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Cryptography In the Bounded Quantum-Storage Model. FOCS 2005: 449-458 - [c66]Ivan Bjerre Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Cryptography in the bounded quantum-storage model. ICITS 2005: 24-27 - [c65]Ivan Damgård, Kasper Dupont:
Efficient Threshold RSA Signatures with General Moduli and No Extra Assumptions. Public Key Cryptography 2005: 346-361 - [c64]Ronald Cramer, Ivan Damgård, Yuval Ishai:
Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation. TCC 2005: 342-362 - 2004
- [c63]Ivan Damgård, Serge Fehr, Louis Salvail:
Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks. CRYPTO 2004: 254-272 - [c62]Ivan Damgård, Thomas Pedersen, Louis Salvail:
On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-Way Quantum Transmission. EUROCRYPT 2004: 91-108 - [c61]Ronald Cramer, Ivan Damgård:
Secret-Key Zero-Knowlegde and Non-interactive Verifiable Exponentiation. TCC 2004: 223-237 - [c60]Ivan Damgård, Serge Fehr, Kirill Morozov, Louis Salvail:
Unfair Noisy Channels and Oblivious Transfer. TCC 2004: 355-373 - 2003
- [c59]Ivan Damgård, Mads Jurik:
A Length-Flexible Threshold Cryptosystem with Applications. ACISP 2003: 350-364 - [c58]Ivan Damgård, Jesper Buus Nielsen:
Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption. CRYPTO 2003: 247-264 - [c57]Ivan Damgård, Gudmund Skovbjerg Frandsen:
Efficient Algorithms for GCD and Cubic Residuosity in the Ring of Eisenstein Integers. FCT 2003: 109-117 - [c56]Ivan Damgård, Gudmund Skovbjerg Frandsen:
An Extended Quadratic Frobenius Primality Test with Average and Worst Case Error Estimates. FCT 2003: 118-131 - [c55]Ivan Damgård, Jens Groth:
Non-interactive and reusable non-malleable commitment schemes. STOC 2003: 426-437 - 2002
- [c54]Ivan Damgård, Eiichiro Fujisaki:
A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order. ASIACRYPT 2002: 125-142 - [c53]Ivan Damgård, Jesper Buus Nielsen:
Expanding Pseudorandom Functions; or: From Known-Plaintext Security to Chosen-Plaintext Security. CRYPTO 2002: 449-464 - [c52]Ivan Damgård, Jesper Buus Nielsen:
Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor. CRYPTO 2002: 581-596 - [c51]Ivan Damgård, Maciej Koprowski:
Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups. EUROCRYPT 2002: 256-271 - [c50]Ivan Damgård, Mads Jurik:
Client/Server Tradeoffs for Online Elections. Public Key Cryptography 2002: 125-140 - 2001
- [c49]Ronald Cramer, Ivan Damgård:
Secure Distributed Linear Algebra in a Constant Number of Rounds. CRYPTO 2001: 119-136 - [c48]Ronald Cramer, Ivan Damgård, Serge Fehr:
On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase. CRYPTO 2001: 503-523 - [c47]Ivan Damgård, Maciej Koprowski:
Practical Threshold RSA Signatures without a Trusted Dealer. EUROCRYPT 2001: 152-165 - [c46]Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin:
On Adaptive vs. Non-adaptive Security of Multiparty Protocols. EUROCRYPT 2001: 262-279 - [c45]Ronald Cramer, Ivan Damgård, Jesper Buus Nielsen:
Multiparty Computation from Threshold Homomorphic Encryption. EUROCRYPT 2001: 280-299 - [c44]Ivan Damgård, Mads Jurik:
A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System. Public Key Cryptography 2001: 119-136 - 2000
- [c43]Jan Camenisch, Ivan Damgård:
Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes. ASIACRYPT 2000: 331-345 - [c42]Ivan Damgård, Jesper Buus Nielsen:
Improved Non-committing Encryption Schemes Based on a General Complexity Assumption. CRYPTO 2000: 432-450 - [c41]Ronald Cramer, Ivan Damgård, Ueli M. Maurer:
General Secure Multi-party Computation from any Linear Secret-Sharing Scheme. EUROCRYPT 2000: 316-334 - [c40]Ivan Damgård:
Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. EUROCRYPT 2000: 418-430 - [c39]Ronald Cramer, Ivan Damgård, Philip D. MacKenzie:
Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions. Public Key Cryptography 2000: 354-373 - [c38]Ronald Cramer, Ivan Damgård, Stefan Dziembowski:
On the complexity of verifiable secret sharing and multiparty computation. STOC 2000: 325-334 - 1999
- [c37]Ivan Damgård, Joe Kilian, Louis Salvail:
On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions. EUROCRYPT 1999: 56-73 - [c36]Ronald Cramer, Ivan Damgård, Stefan Dziembowski, Martin Hirt, Tal Rabin:
Efficient Multiparty Computations Secure Against an Adaptive Adversary. EUROCRYPT 1999: 311-326 - 1998
- [c35]Ivan Damgård:
Commitment Schemes and Zero-Knowledge Protocols. Lectures on Data Security 1998: 63-86 - [c34]Ronald Cramer, Ivan Damgård:
Zero-Knowledge Proofs for Finite Field Arithmetic; or: Can Zero-Knowledge be for Free? CRYPTO 1998: 424-441 - [c33]Ivan Damgård, Birgit Pfitzmann:
Sequential Iteration of Interactive Arguments and an Efficient Zero-Knowledge Argument for NP. ICALP 1998: 772-783 - 1997
- [c32]Ronald Cramer, Ivan Damgård:
Fast and Secure Immunization Against Adaptive Man-in-the-Middle Impersonation. EUROCRYPT 1997: 75-87 - [c31]Ronald Cramer, Ivan Damgård:
Linear Zero-Knowledge - A Note on Efficient Zero-Knowledge Proofs and Arguments. STOC 1997: 436-445 - 1996
- [c30]Ronald Cramer, Ivan Damgård:
New Generation of Secure and Practical RSA-Based Signatures. CRYPTO 1996: 173-185 - [c29]Ivan Damgård, Torben P. Pedersen:
New Convertible Undeniable Signature Schemes. EUROCRYPT 1996: 372-386 - [c28]Ronald Cramer, Ivan Damgård, Torben P. Pedersen:
Efficient and Provable Security Amplifications. Security Protocols Workshop 1996: 101-109 - 1995
- [c27]Ivan Damgård, Lars R. Knudsen:
Multiple Encryption with Minimum Key. Cryptography: Policy and Algorithms 1995: 156-164 - [c26]Ronald Cramer, Ivan Damgård:
Secure Signature Schemes based on Interactive Protocols. CRYPTO 1995: 297-310 - [c25]Ivan Damgård, Oded Goldreich, Tatsuaki Okamoto, Avi Wigderson:
Honest Verifier vs Dishonest Verifier in Public Coin Zero-Knowledge Proofs. CRYPTO 1995: 325-338 - 1994
- [c24]Ronald Cramer, Ivan Damgård, Berry Schoenmakers:
Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. CRYPTO 1994: 174-187 - [c23]Lidong Chen, Ivan Damgård, Torben P. Pedersen:
Parallel Divertibility of Proofs of Knowledge (Extended Abstract). EUROCRYPT 1994: 140-155 - 1993
- [c22]Ivan Damgård:
Interactive Hashing can Simplify Zero-Knowledge Protocol Design Without Computational Assumptions (Extended Abstract). CRYPTO 1993: 100-109 - [c21]Ivan Damgård, Torben P. Pedersen, Birgit Pfitzmann:
On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures. CRYPTO 1993: 250-265 - [c20]Ivan Damgård:
Practical and Provably Secure Release of a Secret and Exchange of Signatures. EUROCRYPT 1993: 200-217 - [c19]Ivan Damgård, Lars R. Knudsen:
The Breaking of the AR Hash Function. EUROCRYPT 1993: 286-292 - 1992
- [c18]Jørgen Brandt, Ivan Damgård:
On Generation of Probable Primes By Incremental Search. CRYPTO 1992: 358-370 - [c17]Ivan Damgård:
Non-Interactive Circuit Based Proofs and Non-Interactive Perfect Zero-knowledge with Proprocessing. EUROCRYPT 1992: 341-355 - [c16]Lidong Chen, Ivan Damgård:
Security Bounds for Parallel Versions of Identification Protocols (Extended Abstract). EUROCRYPT 1992: 461-466 - 1991
- [c15]Jørgen Brandt, Ivan Damgård, Peter Landrock:
Speeding up Prime Number Generation. ASIACRYPT 1991: 440-449 - [c14]Ivan Damgård:
Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks. CRYPTO 1991: 445-456 - 1990
- [c13]Joan Boyar, David Chaum, Ivan Damgård, Torben P. Pedersen:
Convertible Undeniable Signatures. CRYPTO 1990: 189-205 - 1989
- [c12]Ivan Damgård:
On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs. CRYPTO 1989: 17-27 - [c11]Ivan Damgård:
A Design Principle for Hash Functions. CRYPTO 1989: 416-427 - 1988
- [c10]Ivan Damgård:
On the Randomness of Legendre and Jacobi Sequences. CRYPTO 1988: 163-172 - [c9]Ivan Damgård:
Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals. CRYPTO 1988: 328-335 - [c8]Gilles Brassard, Ivan Damgård:
"Practical IP" <= MA. CRYPTO 1988: 580-582 - [c7]Jørgen Brandt, Ivan Damgård, Peter Landrock, Torben P. Pedersen:
Zero-Knowledge Authentication Scheme with Secret Key Exchange (Extended Abstract). CRYPTO 1988: 583-588 - [c6]Jørgen Brandt, Ivan Damgård, Peter Landrock:
Anonymous and Verifiable Registration in Databases. EUROCRYPT 1988: 167-176 - [c5]David Chaum, Claude Crépeau, Ivan Damgård:
Multiparty Unconditionally Secure Protocols (Extended Abstract). STOC 1988: 11-19 - 1987
- [c4]David Chaum, Ivan Damgård, Jeroen van de Graaf:
Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result. CRYPTO 1987: 87-119 - [c3]Ernest F. Brickell, David Chaum, Ivan Damgård, Jeroen van de Graaf:
Gradual and Verifiable Release of a Secret. CRYPTO 1987: 156-166 - [c2]David Chaum, Claude Crépeau, Ivan Damgård:
Multiparty Unconditionally Secure Protocols (Abstract). CRYPTO 1987: 462 - [c1]Ivan Damgård:
Collision Free Hash Functions and Public Key Signature Schemes. EUROCRYPT 1987: 203-216
Parts in Books or Collections
- 2003
- [p1]Ivan Damgård, Jens Groth, Gorm Salomonsen:
The Theory and Implementation of an Electronic Voting System. Secure Electronic Voting 2003: 77-98
Editorship
- 2008
- [e4]Luca Aceto, Ivan Damgård, Leslie Ann Goldberg, Magnús M. Halldórsson, Anna Ingólfsdóttir, Igor Walukiewicz:
Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part I: Tack A: Algorithms, Automata, Complexity, and Games. Lecture Notes in Computer Science 5125, Springer 2008, ISBN 978-3-540-70574-1 [contents] - [e3]Luca Aceto, Ivan Damgård, Leslie Ann Goldberg, Magnús M. Halldórsson, Anna Ingólfsdóttir, Igor Walukiewicz:
Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations. Lecture Notes in Computer Science 5126, Springer 2008, ISBN 978-3-540-70582-6 [contents] - 1999
- [e2]Ivan Damgård:
Lectures on Data Security, Modern Cryptology in Theory and Practice, Summer School, Aarhus, Denmark, July 1998. Lecture Notes in Computer Science 1561, Springer 1999, ISBN 3-540-65757-6 [contents] - 1991
- [e1]Ivan Damgård:
Advances in Cryptology - EUROCRYPT '90, Workshop on the Theory and Application of of Cryptographic Techniques, Aarhus, Denmark, May 21-24, 1990, Proceedings. Lecture Notes in Computer Science 473, Springer 1991, ISBN 3-540-53587-X [contents]
Informal and Other Publications
- 2024
- [i142]Carsten Baum, Jens Berlips, Walther Chen, Hongrui Cui, Ivan Damgård, Jiangbin Dong, Kevin M. Esvelt, Mingyu Gao, Dana Gretton, Leonard Foner, Martin Kysel, Kaiyi Zhang, Juanru Li, Xiang Li, Omer Paneth, Ronald L. Rivest, Francesca Sage-Ling, Adi Shamir, Yue Shen, Meicen Sun, Vinod Vaikuntanathan, Lynn Van Hauwe, Theia Vogel, Benjamin Weinstein-Raun, Yun Wang, Daniel Wichs, Stephen Wooster, Andrew C. Yao, Yu Yu, Haoling Zhang:
A system capable of verifiably and privately screening global DNA synthesis. CoRR abs/2403.14023 (2024) - [i141]Lennart Braun, Guilhem Castagnos, Ivan Damgård, Fabien Laguillaumie, Kelsey Melissaris, Claudio Orlandi, Ida Tucker:
An Improved Threshold Homomorphic Cryptosystem Based on Class Groups. IACR Cryptol. ePrint Arch. 2024: 717 (2024) - [i140]Ivan Damgård, Divya Ravi, Lawrence Roy, Daniel Tschudi, Sophia Yakoubov:
Efficient Secure Communication Over Dynamic Incomplete Networks With Minimal Connectivity. IACR Cryptol. ePrint Arch. 2024: 972 (2024) - [i139]Amit Agarwal, Alexander Bienstock, Ivan Damgård, Daniel Escudero:
Honest Majority GOD MPC with O(depth(C)) Rounds and Low Online Communication. IACR Cryptol. ePrint Arch. 2024: 1479 (2024) - [i138]Carsten Baum, Jens Berlips, Walther Chen, Ivan Damgård, Kevin M. Esvelt, Leonard Foner, Dana Gretton, Martin Kysel, Ronald L. Rivest, Lawrence Roy, Francesca Sage-Ling, Adi Shamir, Vinod Vaikuntanathan, Lynn Van Hauwe, Theia Vogel, Benjamin Weinstein-Raun, Daniel Wichs, Stephen Wooster, Andrew C. Yao, Yu Yu:
Efficient Maliciously Secure Oblivious Exponentiations. IACR Cryptol. ePrint Arch. 2024: 1613 (2024) - [i137]James Hsin-Yu Chiang, Ivan Damgård, Claudio Orlandi, Mahak Pancholi, Mark Simkin:
Securely Computing One-Sided Matching Markets. IACR Cryptol. ePrint Arch. 2024: 1657 (2024) - 2023
- [i136]Ivan Damgård, Hannah Keller, Boel Nelson, Claudio Orlandi, Rasmus Pagh:
Differentially Private Selection from Secure Distributed Computing. CoRR abs/2306.04564 (2023) - [i135]Ivan Damgård, Divya Ravi, Daniel Tschudi, Sophia Yakoubov:
Secure Communication in Dynamic Incomplete Networks. IACR Cryptol. ePrint Arch. 2023: 529 (2023) - [i134]Jakob Burkhardt, Ivan Damgård, Tore Kasper Frederiksen, Satrajit Ghosh, Claudio Orlandi:
Improved Distributed RSA Key Generation Using the Miller-Rabin Test. IACR Cryptol. ePrint Arch. 2023: 644 (2023) - [i133]Ivan Damgård, Hannah Keller, Boel Nelson, Claudio Orlandi, Rasmus Pagh:
Differentially Private Selection from Secure Distributed Computing. IACR Cryptol. ePrint Arch. 2023: 894 (2023) - [i132]Ivan Damgård, Divya Ravi, Luisa Siniscalchi, Sophia Yakoubov:
Broadcast-Optimal Two Round MPC with Asynchronous Peer-to-Peer Channels. IACR Cryptol. ePrint Arch. 2023: 1187 (2023) - [i131]Michele Ciampi, Ivan Damgård, Divya Ravi, Luisa Siniscalchi, Yu Xia, Sophia Yakoubov:
Broadcast-Optimal Four-Round MPC in the Plain Model. IACR Cryptol. ePrint Arch. 2023: 1739 (2023) - 2022
- [i130]Thomas Attema, Ignacio Cascudo, Ronald Cramer, Ivan Bjerre Damgård, Daniel Escudero:
Vector Commitments over Rings and Compressed Σ-Protocols. IACR Cryptol. ePrint Arch. 2022: 181 (2022) - [i129]Ivan Damgård, Divya Ravi, Luisa Siniscalchi, Sophia Yakoubov:
Minimizing Setup in Broadcast-Optimal Two Round MPC. IACR Cryptol. ePrint Arch. 2022: 293 (2022) - [i128]Damiano Abram, Ivan Damgård, Claudio Orlandi, Peter Scholl:
An Algebraic Framework for Silent Preprocessing with Trustless Setup and Active Security. IACR Cryptol. ePrint Arch. 2022: 363 (2022) - [i127]Cecilia Boschini, Ivan Damgård, Claudio Orlandi:
On Access Control Encryption without Sanitization. IACR Cryptol. ePrint Arch. 2022: 854 (2022) - [i126]Lennart Braun, Ivan Damgård, Claudio Orlandi:
Secure Multiparty Computation from Threshold Encryption based on Class Groups. IACR Cryptol. ePrint Arch. 2022: 1437 (2022) - 2021
- [i125]Mark Abspoel, Ronald Cramer, Daniel Escudero, Ivan Damgård, Chaoping Xing:
Improved single-round secure multiplication using regenerating codes. IACR Cryptol. ePrint Arch. 2021: 253 (2021) - [i124]Ivan Damgård, Boyang Li, Nikolaj I. Schwartzbach:
More Communication Lower Bounds for Information-Theoretic MPC. IACR Cryptol. ePrint Arch. 2021: 278 (2021) - [i123]Damiano Abram, Ivan Damgård, Peter Scholl, Sven Trieflinger:
Oblivious TLS via Multi-Party Computation. IACR Cryptol. ePrint Arch. 2021: 318 (2021) - [i122]Ivan Damgård, Daniel Escudero, Divya Ravi:
Information-Theoretically Secure MPC against Mixed Dynamic Adversaries. IACR Cryptol. ePrint Arch. 2021: 1163 (2021) - [i121]Ivan Damgård, Daniel Escudero, Antigoni Polychroniadou:
Phoenix: Secure Computation in an Unstable Network with Dropouts and Comebacks. IACR Cryptol. ePrint Arch. 2021: 1376 (2021) - 2020
- [i120]Ivan Damgård, Nikolaj I. Schwartzbach:
Communication Lower Bounds for Perfect Maliciously Secure MPC. IACR Cryptol. ePrint Arch. 2020: 251 (2020) - [i119]Ivan Damgård, Thomas Pelle Jakobsen, Jesper Buus Nielsen, Jakob Illeborg Pagter, Michael Bæksvang Østergård:
Fast Threshold ECDSA with Honest Majority. IACR Cryptol. ePrint Arch. 2020: 501 (2020) - [i118]Ivan Damgård, Sophia Yakoubov:
Bounds on Ad Hoc Threshold Encryption. IACR Cryptol. ePrint Arch. 2020: 618 (2020) - [i117]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Black-Box Transformations from Passive to Covert Security with Public Verifiability. IACR Cryptol. ePrint Arch. 2020: 916 (2020) - [i116]Ivan Damgård, Claudio Orlandi, Akira Takahashi, Mehdi Tibouchi:
Two-round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices. IACR Cryptol. ePrint Arch. 2020: 1110 (2020) - [i115]Ivan Damgård, Bernardo Magri, Luisa Siniscalchi, Sophia Yakoubov:
Broadcast-Optimal Two Round MPC with an Honest Majority. IACR Cryptol. ePrint Arch. 2020: 1254 (2020) - [i114]Mark Abspoel, Ronald Cramer, Ivan Damgård, Daniel Escudero, Matthieu Rambaud, Chaoping Xing, Chen Yuan:
Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over Z/p^k Z. IACR Cryptol. ePrint Arch. 2020: 1256 (2020) - [i113]Ivan Damgård, Chaya Ganesh, Hamidreza Khoshakhlagh, Claudio Orlandi, Luisa Siniscalchi:
Balancing Privacy and Accountability in Blockchain Transactions. IACR Cryptol. ePrint Arch. 2020: 1511 (2020) - 2019
- [i112]Ivan Damgård, Kasper Green Larsen, Jesper Buus Nielsen:
Communication Lower Bounds for Statistically Secure MPC, with or without Preprocessing. IACR Cryptol. ePrint Arch. 2019: 220 (2019) - [i111]Ivan Damgård, Daniel Escudero, Tore Kasper Frederiksen, Marcel Keller, Peter Scholl, Nikolaj Volgushev:
New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning. IACR Cryptol. ePrint Arch. 2019: 599 (2019) - [i110]Ivan Damgård, Helene Haagh, Michael Nielsen, Claudio Orlandi:
Commodity-Based 2PC for Arithmetic Circuits. IACR Cryptol. ePrint Arch. 2019: 705 (2019) - [i109]Mark Abspoel, Ronald Cramer, Ivan Damgård, Daniel Escudero, Chen Yuan:
Efficient Information-Theoretic Secure Multiparty Computation over ℤ/pk ℤ via Galois Rings. IACR Cryptol. ePrint Arch. 2019: 872 (2019) - [i108]Ivan Damgård, Helene Haagh, Rebekah Mercer, Anca Nitulescu, Claudio Orlandi, Sophia Yakoubov:
Stronger Notions and Constructions for Multi-Designated Verifier Signatures. IACR Cryptol. ePrint Arch. 2019: 1153 (2019) - 2018
- [i107]Ronald Cramer, Ivan Damgård, Daniel Escudero, Peter Scholl, Chaoping Xing:
SPDℤ2k: Efficient MPC mod 2k for Dishonest Majority. IACR Cryptol. ePrint Arch. 2018: 482 (2018) - [i106]Ivan Damgård, Tomasz Kazana, Maciej Obremski, Varun Raj, Luisa Siniscalchi:
Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments. IACR Cryptol. ePrint Arch. 2018: 596 (2018) - [i105]Ivan Damgård, Chaya Ganesh, Claudio Orlandi:
Proofs of Replicated Storage Without Timing Assumptions. IACR Cryptol. ePrint Arch. 2018: 654 (2018) - [i104]Ignacio Cascudo, Ivan Damgård, Bernardo David, Nico Döttling, Rafael Dowsley, Irene Giacomelli:
Efficient UC Commitment Extension with Homomorphism for Free (and Applications). IACR Cryptol. ePrint Arch. 2018: 983 (2018) - [i103]Divesh Aggarwal, Ivan Damgård, Jesper Buus Nielsen, Maciej Obremski, Erick Purwanto, João Ribeiro, Mark Simkin:
Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures. IACR Cryptol. ePrint Arch. 2018: 1147 (2018) - 2017
- [i102]Ignacio Cascudo, Ivan Damgård, Oriol Farràs, Samuel Ranellucci:
Resource-efficient OT combiners with active security. IACR Cryptol. ePrint Arch. 2017: 545 (2017) - [i101]Benny Applebaum, Ivan Damgård, Yuval Ishai, Michael Nielsen, Lior Zichron:
Secure Arithmetic Computation with Constant Computational Overhead. IACR Cryptol. ePrint Arch. 2017: 617 (2017) - [i100]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings. IACR Cryptol. ePrint Arch. 2017: 908 (2017) - [i99]Ivan Damgård, Ji Luo, Sabine Oechsner, Peter Scholl, Mark Simkin:
Compact Zero-Knowledge Proofs of Small Hamming Weight. IACR Cryptol. ePrint Arch. 2017: 1041 (2017) - 2016
- [i98]Ivan Damgård, Helene Haagh, Claudio Orlandi:
Access Control Encryption: Enforcing Information Flow with Cryptography. CoRR abs/1602.03642 (2016) - [i97]Carsten Baum, Ivan Damgård, Tomas Toft, Rasmus Winther Zakarias:
Better Preprocessing for Secure Multiparty Computation. IACR Cryptol. ePrint Arch. 2016: 48 (2016) - [i96]Ge Bai, Ivan Damgård, Claudio Orlandi, Yu Xia:
Non-Interactive Verifiable Secret Sharing For Monotone Circuits. IACR Cryptol. ePrint Arch. 2016: 78 (2016) - [i95]Ivan Damgård, Helene Haagh, Claudio Orlandi:
Access Control Encryption: Enforcing Information Flow with Cryptography. IACR Cryptol. ePrint Arch. 2016: 106 (2016) - [i94]Ivan Damgård, Tomas Toft, Rasmus Winther Zakarias:
Fast Multiparty Multiplications from shared bits. IACR Cryptol. ePrint Arch. 2016: 109 (2016) - [i93]Ignacio Cascudo, Ivan Damgård, Felipe Lacerda, Samuel Ranellucci:
Oblivious Transfer from Any Non-Trivial Elastic Noisy Channels via Secret Key Agreement. IACR Cryptol. ePrint Arch. 2016: 120 (2016) - [i92]Ignacio Cascudo, Ivan Damgård, Bernardo David, Nico Döttling, Jesper Buus Nielsen:
Rate-1, Linear Time and Additively Homomorphic UC Commitments. IACR Cryptol. ePrint Arch. 2016: 137 (2016) - [i91]Ronald Cramer, Ivan Damgård, Nico Döttling, Irene Giacomelli, Chaoping Xing:
Linear-Time Non-Malleable Codes in the Bit-Wise Independent Tampering Model. IACR Cryptol. ePrint Arch. 2016: 397 (2016) - [i90]Carsten Baum, Ivan Damgård, Kasper Green Larsen, Michael Nielsen:
How to prove knowledge of small secrets. IACR Cryptol. ePrint Arch. 2016: 538 (2016) - [i89]Ronald Cramer, Ivan Damgård:
Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack. IACR Cryptol. ePrint Arch. 2016: 681 (2016) - [i88]Ivan Damgård, Jesper Buus Nielsen, Michael Nielsen, Samuel Ranellucci:
Gate-scrambling Revisited - or: The TinyTable protocol for 2-Party Secure Computation. IACR Cryptol. ePrint Arch. 2016: 695 (2016) - [i87]Carsten Baum, Ivan Damgård, Sabine Oechsner, Chris Peikert:
Efficient Commitments and Zero-Knowledge Protocols from Ring-SIS with Applications to Lattice-based Threshold Cryptosystems. IACR Cryptol. ePrint Arch. 2016: 997 (2016) - 2015
- [i86]Eli Ben-Sasson, Iddo Bentov, Ivan Bjerre Damgård, Yuval Ishai, Noga Ron-Zewi:
On Public Key Encryption from Noisy Codewords. Electron. Colloquium Comput. Complex. TR15 (2015) - [i85]Ronald Cramer, Ivan Damgård, Marcel Keller:
On the Amortized Complexity of Zero-knowledge Protocols. IACR Cryptol. ePrint Arch. 2015: 446 (2015) - [i84]Eli Ben-Sasson, Iddo Bentov, Ivan Damgård, Yuval Ishai, Noga Ron-Zewi:
On Public Key Encryption from Noisy Codewords. IACR Cryptol. ePrint Arch. 2015: 572 (2015) - [i83]Ivan Damgård, Jesper Buus Nielsen:
Unconditionally Secure Computation with Reduced Interaction. IACR Cryptol. ePrint Arch. 2015: 630 (2015) - [i82]Ivan Damgård, Rasmus Winther Zakarias:
Fast Oblivious AES\\A dedicated application of the MiniMac protocol. IACR Cryptol. ePrint Arch. 2015: 989 (2015) - [i81]Ivan Damgård, Kasper Damgård, Kurt Nielsen, Peter Sebastian Nordholt, Tomas Toft:
Confidential Benchmarking based on Multiparty Computation. IACR Cryptol. ePrint Arch. 2015: 1006 (2015) - [i80]Ronald Cramer, Ivan Bjerre Damgård, Nico Döttling, Serge Fehr, Gabriele Spini:
Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions. IACR Cryptol. ePrint Arch. 2015: 1089 (2015) - [i79]Ivan Damgård, Jesper Buus Nielsen, Antigoni Polychroniadou:
On the Communication required for Unconditionally Secure Multiplication. IACR Cryptol. ePrint Arch. 2015: 1097 (2015) - 2014
- [i78]Ivan Damgård, Jesper Buus Nielsen:
An Efficient Pseudo-Random Generator with Applications to Public-Key Encryption and Constant-Round Multiparty Computation. IACR Cryptol. ePrint Arch. 2014: 24 (2014) - [i77]Carsten Baum, Ivan Damgård, Claudio Orlandi:
Publicly Auditable Secure Multi-Party Computation. IACR Cryptol. ePrint Arch. 2014: 75 (2014) - [i76]Ivan Damgård, Frédéric Dupuis, Jesper Buus Nielsen:
On The Orthogonal Vector Problem and The Feasibility of Unconditionally Secure Leakage Resilient Computation. IACR Cryptol. ePrint Arch. 2014: 282 (2014) - [i75]Ivan Damgård, Rasmus Lauritsen, Tomas Toft:
An Empirical Study and some Improvements of the MiniMac Protocol for Secure Computation. IACR Cryptol. ePrint Arch. 2014: 289 (2014) - [i74]Ivan Damgård, Bernardo David, Irene Giacomelli, Jesper Buus Nielsen:
Compact VSS and Efficient Homomorphic UC Commitments. IACR Cryptol. ePrint Arch. 2014: 370 (2014) - [i73]Ivan Damgård, Sunoo Park:
Towards Optimally Efficient Secret-Key Authentication from PRG. IACR Cryptol. ePrint Arch. 2014: 426 (2014) - [i72]Ivan Damgård, Jesper Buus Nielsen:
Adaptive versus Static Security in the UC Model. IACR Cryptol. ePrint Arch. 2014: 601 (2014) - [i71]Ignacio Cascudo, Ivan Damgård, Samuel Ranellucci:
Server-Aided Two-Party Computation with Simultaneous Corruption. IACR Cryptol. ePrint Arch. 2014: 809 (2014) - [i70]Ignacio Cascudo, Ivan Damgård, Bernardo David, Irene Giacomelli, Jesper Buus Nielsen, Roberto Trifiletti:
Additively Homomorphic UC commitments with Optimal Amortized Overhead. IACR Cryptol. ePrint Arch. 2014: 829 (2014) - [i69]Ivan Damgård, Antigoni Polychroniadou, Vanishree Rao:
Adaptively Secure UC Constant Round Multi-Party Computation Protocols. IACR Cryptol. ePrint Arch. 2014: 830 (2014) - [i68]Ivan Damgård, Sebastian Faust, Pratyay Mukherjee, Daniele Venturi:
The Chaining Lemma and its application. IACR Cryptol. ePrint Arch. 2014: 979 (2014) - 2013
- [i67]Gil Cohen, Ivan Bjerre Damgård, Yuval Ishai, Jonas Kölker, Peter Bro Miltersen, Ran Raz, Ron Rothblum:
Efficient Multiparty Protocols via Log-Depth Threshold Formulae. Electron. Colloquium Comput. Complex. TR13 (2013) - [i66]Ivan Damgård, Alessandra Scafuro:
Unconditionally Secure and Universally Composable Commitments from Physical Assumptions. IACR Cryptol. ePrint Arch. 2013: 108 (2013) - [i65]Morten Dahl, Ivan Damgård:
Universally Composable Symbolic Analysis for Two-Party Protocols based on Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2013: 296 (2013) - [i64]Gil Cohen, Ivan Bjerre Damgård, Yuval Ishai, Jonas Kölker, Peter Bro Miltersen, Ran Raz, Ron D. Rothblum:
Efficient Multiparty Protocols via Log-Depth Threshold Formulae. IACR Cryptol. ePrint Arch. 2013: 480 (2013) - [i63]Ivan Damgård, Thomas P. Jakobsen, Jesper Buus Nielsen, Jakob Illeborg Pagter:
Secure Key Management in the Cloud. IACR Cryptol. ePrint Arch. 2013: 629 (2013) - [i62]Ivan Damgård, Sebastian Faust, Pratyay Mukherjee, Daniele Venturi:
Bounded Tamper Resilience: How to go beyond the Algebraic Barrier. IACR Cryptol. ePrint Arch. 2013: 677 (2013) - 2012
- [i61]Ivan Damgård, Marcel Keller, Enrique Larraia, Christian Miles, Nigel P. Smart:
Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol. IACR Cryptol. ePrint Arch. 2012: 262 (2012) - [i60]Ivan Damgård, Adriana López-Alt:
Zero-Knowledge Proofs with Low Amortized Communication from Lattice Assumptions. IACR Cryptol. ePrint Arch. 2012: 364 (2012) - [i59]Giuseppe Ateniese, Özgür Dagdelen, Ivan Damgård, Daniele Venturi:
Entangled Cloud Storage. IACR Cryptol. ePrint Arch. 2012: 511 (2012) - [i58]Ivan Damgård, Sarah Zakarias:
Constant-Overhead Secure Computation for Boolean Circuits in the Preprocessing Model. IACR Cryptol. ePrint Arch. 2012: 512 (2012) - [i57]Ivan Bjerre Damgård, Jonas Kölker, Peter Bro Miltersen:
Secret Sharing and Secure Computing from Monotone Formulae. IACR Cryptol. ePrint Arch. 2012: 536 (2012) - [i56]Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, Nigel P. Smart:
Practical Covertly Secure MPC for Dishonest Majority - or: Breaking the SPDZ Limits. IACR Cryptol. ePrint Arch. 2012: 642 (2012) - [i55]Ivan Damgård, Sunoo Park:
Is Public-Key Encryption Based on LPN Practical? IACR Cryptol. ePrint Arch. 2012: 699 (2012) - 2011
- [i54]Ivan Damgård, Jakob Funder, Jesper Buus Nielsen, Louis Salvail:
Superposition Attacks on Cryptographic Protocols. CoRR abs/1108.6313 (2011) - [i53]Ronald Cramer, Ivan Damgård, Eike Kiltz, Sarah Zakarias, Angela Zottarel:
DDH-like Assumptions Based on Extension Rings. IACR Cryptol. ePrint Arch. 2011: 280 (2011) - [i52]Ronald Cramer, Ivan Damgård, Valerio Pastro:
On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations. IACR Cryptol. ePrint Arch. 2011: 301 (2011) - [i51]Ivan Damgård, Jakob Funder, Jesper Buus Nielsen, Louis Salvail:
Superposition Attacks on Cryptographic Protocols}. IACR Cryptol. ePrint Arch. 2011: 421 (2011) - [i50]Ivan Damgård, Sebastian Faust, Carmit Hazay:
Secure Two-Party Computation with Low Communication. IACR Cryptol. ePrint Arch. 2011: 508 (2011) - [i49]Ivan Damgård, Valerio Pastro, Nigel P. Smart, Sarah Zakarias:
Multiparty Computation from Somewhat Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2011: 535 (2011) - 2010
- [i48]Ivan Damgård, Yuval Ishai, Mikkel Krøigaard:
Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography. IACR Cryptol. ePrint Arch. 2010: 106 (2010) - [i47]Ivan Damgård, Sigurd Meldgaard, Jesper Buus Nielsen:
Perfectly Secure Oblivious RAM Without Random Oracles. IACR Cryptol. ePrint Arch. 2010: 108 (2010) - [i46]Ivan Damgård, Claudio Orlandi:
Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost. IACR Cryptol. ePrint Arch. 2010: 318 (2010) - [i45]Rikke Bendlin, Ivan Damgård, Claudio Orlandi, Sarah Zakarias:
Semi-Homomorphic Encryption and Multiparty Computation. IACR Cryptol. ePrint Arch. 2010: 514 (2010) - 2009
- [i44]Ivan Damgård, Gert Læssøe Mikkelsen:
On the Theory and Practice of Personal Digital Signatures. IACR Cryptol. ePrint Arch. 2009: 171 (2009) - [i43]Ivan Damgård, Jesper Buus Nielsen, Claudio Orlandi:
On the Necessary and Sufficient Assumptions for UC Computation. IACR Cryptol. ePrint Arch. 2009: 247 (2009) - [i42]Rikke Bendlin, Ivan Damgård:
Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems. IACR Cryptol. ePrint Arch. 2009: 391 (2009) - [i41]Ivan Damgård, Martin Geisler, Jesper Buus Nielsen:
From Passive to Covert Security at Low Cost. IACR Cryptol. ePrint Arch. 2009: 592 (2009) - [i40]Ivan Damgård, Marcel Keller:
Secure Multiparty AES (full paper). IACR Cryptol. ePrint Arch. 2009: 614 (2009) - 2008
- [i39]Ivan Damgård, Tomas Toft:
Trading Sugar Beet Quotas - Secure Multiparty Computation in Practice. ERCIM News 2008(73) (2008) - [i38]Peter Bogetoft, Dan Lund Christensen, Ivan Damgård, Martin Geisler, Thomas P. Jakobsen, Mikkel Krøigaard, Janus Dam Nielsen, Jesper Buus Nielsen, Kurt Nielsen, Jakob Pagter, Michael I. Schwartzbach, Tomas Toft:
Multiparty Computation Goes Live. IACR Cryptol. ePrint Arch. 2008: 68 (2008) - [i37]Ivan Damgård, Jesper Buus Nielsen, Claudio Orlandi:
Essentially Optimal Universally Composable Oblivious Transfer. IACR Cryptol. ePrint Arch. 2008: 220 (2008) - [i36]Ivan Damgård, Rune Thorbek:
Efficient Conversion of Secret-shared Values Between Different Fields. IACR Cryptol. ePrint Arch. 2008: 221 (2008) - [i35]Ivan Damgård, Martin Geisler, Mikkel Krøigaard:
A correction to "Efficient and Secure Comparison for On-Line Auctions". IACR Cryptol. ePrint Arch. 2008: 321 (2008) - [i34]Ivan Damgård, Martin Geisler, Mikkel Krøigaard, Jesper Buus Nielsen:
Asynchronous Multiparty Computation: Theory and Implementation. IACR Cryptol. ePrint Arch. 2008: 415 (2008) - [i33]Ivan Damgård, Nikos Triandopoulos:
Supporting Non-membership Proofs with Bilinear-map Accumulators. IACR Cryptol. ePrint Arch. 2008: 538 (2008) - 2007
- [i32]Ivan Damgård, Rune Thorbek:
Non-Interactive Proofs for Integer Multiplication. IACR Cryptol. ePrint Arch. 2007: 86 (2007) - [i31]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Secure Identification and QKD in the Bounded-Quantum-Storage Model. IACR Cryptol. ePrint Arch. 2007: 327 (2007) - [i30]Ivan Damgård, Serge Fehr, Renato Renner, Louis Salvail, Christian Schaffner:
A Tight High-Order Entropic Quantum Uncertainty Relation With Applications. IACR Cryptol. ePrint Arch. 2007: 328 (2007) - [i29]Ivan Damgård, Jesper Buus Nielsen, Daniel Wichs:
Isolated Proofs of Knowledge and Isolated Zero Knowledge. IACR Cryptol. ePrint Arch. 2007: 331 (2007) - [i28]Ivan Damgård, Jesper Buus Nielsen, Daniel Wichs:
Universally Composable Multiparty Computation with Partially Isolated Parties. IACR Cryptol. ePrint Arch. 2007: 332 (2007) - 2006
- [i27]Ivan Damgård, Serge Fehr, Renato Renner, Louis Salvail, Christian Schaffner:
A Tight High-Order Entropic Quantum Uncertainty Relation With Applications. CoRR abs/quant-ph/0612014 (2006) - [i26]Ivan Damgård, Rune Thorbek:
Linear Integer Secret Sharing and Distributed Exponentiation. IACR Cryptol. ePrint Arch. 2006: 44 (2006) - [i25]Ivan Damgård, Michael Østergaard Pedersen:
RFID Security: Tradeoffs between Security and Efficiency. IACR Cryptol. ePrint Arch. 2006: 234 (2006) - 2005
- [i24]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Cryptography In the Bounded Quantum-Storage Model. CoRR abs/quant-ph/0508222 (2005) - [i23]Ivan Damgård, Matthias Fitzi, Jesper Buus Nielsen, Tomas Toft:
How to Split a Shared Secret into Shared Bits in Constant-Round. IACR Cryptol. ePrint Arch. 2005: 140 (2005) - [i22]Ivan Damgård, Kasper Dupont, Michael Østergaard Pedersen:
Unclonable Group Identification. IACR Cryptol. ePrint Arch. 2005: 170 (2005) - [i21]Ivan Damgård, Yuval Ishai:
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator. IACR Cryptol. ePrint Arch. 2005: 262 (2005) - [i20]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Cryptography In the Bounded Quantum-Storage Model. IACR Cryptol. ePrint Arch. 2005: 291 (2005) - [i19]Ivan Damgård, Kasper Dupont:
Universally Composable Disk Encryption Schemes. IACR Cryptol. ePrint Arch. 2005: 333 (2005) - [i18]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Oblivious Transfer and Linear Functions. IACR Cryptol. ePrint Arch. 2005: 349 (2005) - 2004
- [i17]Ivan Damgård, Thomas Pedersen, Louis Salvail:
On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-way Quantum Transmission. IACR Cryptol. ePrint Arch. 2004: 162 (2004) - 2003
- [i16]Ivan Damgård, Jens Groth:
Non-interactive and Reusable Non-malleable Commitment Schemes. IACR Cryptol. ePrint Arch. 2003: 80 (2003) - 2002
- [i15]Ivan Damgård, Maciej Koprowski:
Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups. IACR Cryptol. ePrint Arch. 2002: 13 (2002) - 2001
- [i14]Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin:
On adaptive vs. non-adaptive security of multiparty protocols. IACR Cryptol. ePrint Arch. 2001: 17 (2001) - [i13]Ivan Damgård, Eiichiro Fujisaki:
An Integer Commitment Scheme based on Groups with Hidden Order. IACR Cryptol. ePrint Arch. 2001: 64 (2001) - [i12]Ivan Damgård, Jesper Buus Nielsen:
Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor. IACR Cryptol. ePrint Arch. 2001: 91 (2001) - [i11]Ivan Damgård, Gudmund Skovbjerg Frandsen:
An Extended Quadratic Frobenius Primality Test with Average Case Error Estimates. IACR Cryptol. ePrint Arch. 2001: 102 (2001) - 2000
- [i10]Ivan Damgård, Mads Jurik:
Efficient Protocols based on Probabilistic Encryption using Composite Degree Residue Classes. IACR Cryptol. ePrint Arch. 2000: 8 (2000) - [i9]Ronald Cramer, Ivan Damgård, Ueli Maurer:
General Secure Multi-Party Computation from any Linear Secret Sharing Scheme. IACR Cryptol. ePrint Arch. 2000: 37 (2000) - [i8]Ronald Cramer, Ivan Damgård, Stefan Dziembowski:
On the Complexity of Verifiable Secret Sharing and Multi-Party Computation. IACR Cryptol. ePrint Arch. 2000: 38 (2000) - [i7]Ronald Cramer, Ivan Damgård, Philip D. MacKenzie:
Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions. IACR Cryptol. ePrint Arch. 2000: 45 (2000) - [i6]Ronald Cramer, Ivan Damgård, Jesper Buus Nielsen:
Multiparty Computation from Threshold Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2000: 55 (2000) - 1999
- [i5]Ivan Damgård:
An error in the mixed adversary protocol by Fitzi, Hirt and Maurer. IACR Cryptol. ePrint Arch. 1999: 3 (1999) - [i4]Jan Camenisch, Ivan Damgård:
Verifiable Encryption and Applications to Group Signatures and Signature Sharing. IACR Cryptol. ePrint Arch. 1999: 8 (1999) - [i3]Ivan Damgård:
Concurrent Zero-Knowledge is Easy in Practice. IACR Cryptol. ePrint Arch. 1999: 14 (1999) - 1996
- [i2]Ronald Cramer, Ivan Damgård:
On Monotone Function Closure of Statistical Zero-Knowledge. IACR Cryptol. ePrint Arch. 1996: 3 (1996) - [i1]Ronald Cramer, Ivan Damgård:
Linear Zero-Knowledge - A note on Efficient Zero-Knowledge Proofs and Arguments. IACR Cryptol. ePrint Arch. 1996: 4 (1996)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-08 21:31 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint