Ivan Damgård
#16,163
Most Influential Person Now
Danish cryptographer
Ivan Damgård's AcademicInfluence.com Rankings
Ivan Damgårdcomputer-science Degrees
Computer Science
#1117
World Rank
#1157
Historical Rank
Database
#1264
World Rank
#1333
Historical Rank
Download Badge
Computer Science
Ivan Damgård's Degrees
- PhD Computer Science Aarhus University
Similar Degrees You Can Earn
Why Is Ivan Damgård Influential?
(Suggest an Edit or Addition)According to Wikipedia, Ivan Bjerre Damgård is a Danish cryptographer and currently a professor at the Department of Computer Science, Aarhus University, Denmark. Academic background In 1983, he obtained a master's degree in mathematics at Aarhus University. He began his PhD studies in 1985 at the same university, and was for a period a guest researcher at CWI in Amsterdam in 1987. He earned his PhD degree in May, 1988, with the thesis Ubetinget beskyttelse i kryptografiske protokoller and has been employed at Aarhus University ever since. Damgård became full professor in 2005.
Ivan Damgård's Published Works
Published Works
- Multiparty unconditionally secure protocols (1988) (1436)
- A Design Principle for Hash Functions (1989) (1276)
- Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols (1994) (1210)
- A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System (2001) (1065)
- Multiparty Computation from Somewhat Homomorphic Encryption (2012) (1055)
- Multiparty Computation from Threshold Homomorphic Encryption (2000) (609)
- Secure Multiparty Computation Goes Live (2009) (554)
- General Secure Multi-party Computation from any Linear Secret-Sharing Scheme (2000) (511)
- Multiparty Unconditionally Secure Protocols (Extended Abstract) (1988) (510)
- Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits (2013) (440)
- Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks (1991) (387)
- Collision Free Hash Functions and Public Key Signature Schemes (1987) (367)
- Secure Multiparty Computation and Secret Sharing (2015) (365)
- Efficient Concurrent Zero-Knowledge in the Auxiliary String Model (2000) (327)
- Semi-Homomorphic Encryption and Multiparty Computation (2011) (318)
- A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order (2002) (301)
- Asynchronous Multiparty Computation: Theory and Implementation (2009) (267)
- Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result (1987) (261)
- Linear Zero-Knowledgde. A Note on Efficient Zero-Knowledge Proofs and Arguments (1996) (244)
- Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation (2005) (231)
- Efficient Multiparty Computations Secure Against an Adaptive Adversary (1999) (231)
- Cryptography in the bounded quantum-storage model (2005) (222)
- A Generalisation, a Simplification and some Applications of Paillier’s Probabilistic Public-Key System (2000) (221)
- Scalable and Unconditionally Secure Multiparty Computation (2007) (219)
- Convertible Undeniable Signatures (1990) (212)
- Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption (2003) (211)
- Homomorphic encryption and secure comparison (2008) (206)
- Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor (2001) (197)
- Efficient and Secure Comparison for On-Line Auctions (2007) (190)
- Perfectly Secure Oblivious RAM Without Random Oracles (2011) (190)
- A generalization of Paillier’s public-key system with applications to electronic voting (2010) (186)
- Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals (1988) (185)
- Practical Threshold RSA Signatures without a Trusted Dealer (2000) (181)
- Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes (2000) (176)
- Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator (2005) (171)
- Advances in Cryptology — EUROCRYPT ’90 (2001) (165)
- Linear zero-knowledge—a note on efficient zero-knowledge proofs and arguments (1997) (162)
- Zero-Knowledge Proofs for Finite Field Arithmetic; or: Can Zero-Knowledge be for Free? (1998) (160)
- Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography (2010) (157)
- Improved Non-committing Encryption Schemes Based on a General Complexity Assumption (2000) (157)
- Commitment Schemes and Zero-Knowledge Protocols (1998) (155)
- On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions (1998) (153)
- Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions (2000) (152)
- A Length-Flexible Threshold Cryptosystem with Applications (2003) (144)
- Gradual and Verifiable Release of a Secret (1987) (138)
- Non-interactive and reusable non-malleable commitment schemes (2003) (132)
- Scalable Secure Multiparty Computation (2006) (124)
- A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation (2006) (120)
- Practical and provably secure release of a secret and exchange of signatures (1994) (120)
- Scalable Multiparty Computation with Nearly Optimal Work and Resilience (2008) (118)
- Secure Two-Party Computation with Low Communication (2012) (118)
- Multiparty Computation, an Introduction (2005) (115)
- A correction to 'efficient and secure comparison for on-line auctions' (2009) (110)
- A Tight High-Order Entropic Quantum Uncertainty Relation with Applications (2006) (109)
- Integrity primitives for secure information systems : final report of RACE Integrity Primitives Evaluation RIPE-RACE 1040 (1995) (107)
- On the existence of statistically hiding bit commitment schemes and fail-stop signatures (1994) (106)
- Publicly Auditable Secure Multi-Party Computation (2014) (101)
- New Convertible Undeniable Signature Schemes (1996) (100)
- Average case error estimates for the strong probable prime test (1993) (99)
- Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing (2013) (97)
- New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning (2019) (97)
- An Integer Commitment Scheme based on Groups with Hidden Order (2001) (96)
- On the Randomness of Legendre and Jacobi Sequences (1990) (95)
- New Generation of Secure and Practical RSA-Based Signatures (1996) (95)
- Secure Distributed Linear Algebra in a Constant Number of Rounds (2001) (93)
- On the Amortized Complexity of Zero-Knowledge Protocols (2009) (89)
- RFID Security: Tradeoffs between Security and Efficiency (2008) (87)
- More Efficient Commitments from Structured Lattice Assumptions (2018) (86)
- SPDℤ 2 k : Efficient MPC mod 2 k for Dishonest Majority. (2018) (84)
- Zero-Knowledge Proofs for Finite Field Arithmetic or: Can Zero-Knowledge be for Free? (1997) (81)
- Confidential Benchmarking Based on Multiparty Computation (2016) (75)
- SPDℤ2k: Efficient MPC mod 2k for Dishonest Majority (2018) (74)
- Secure identification and QKD in the bounded-quantum-storage model (2007) (74)
- Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems (2010) (73)
- Supporting Non-membership Proofs with Bilinear-map Accumulators (2008) (71)
- The Theory and Implementation of an Electronic Voting System (2003) (71)
- Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups (2002) (68)
- Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost (2010) (67)
- Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol (2012) (66)
- Non-interactive Zero-Knowledge from Homomorphic Encryption (2006) (66)
- Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks (2004) (65)
- Multiparty Computation Goes Live (2008) (64)
- On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs (1989) (64)
- Superposition Attacks on Cryptographic Protocols (2011) (64)
- Unclonable Group Identification (2006) (62)
- On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase (2001) (61)
- On the complexity of verifiable secret sharing and multiparty computation (2000) (61)
- Statistical Secrecy and Multibit Commitments (1998) (60)
- Unfair Noisy Channels and Oblivious Transfer (2003) (59)
- Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions (2015) (59)
- Access Control Encryption: Enforcing Information Flow with Cryptography (2016) (56)
- Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures (2019) (54)
- Secure Multiparty AES (2010) (53)
- Secure Signature Schemes based on Interactive Protocols (1994) (53)
- Secure Arithmetic Computation with Constant Computational Overhead (2017) (52)
- Simplified Threshold RSA with Adaptive and Proactive Security (2006) (52)
- Non-Interactive Circuit Based Proofs and Non-Interactive Perfect Zero-knowledge with Proprocessing (1992) (52)
- Non-interactive Proofs for Integer Multiplication (2007) (51)
- Honest Verifier vs Dishonest Verifier in Public Coin Zero-Knowledge Proofs (1995) (51)
- Bounded Tamper Resilience: How to Go Beyond the Algebraic Barrier (2013) (51)
- The TinyTable Protocol for 2-Party Secure Computation, or: Gate-Scrambling Revisited (2017) (50)
- Multiparty Unconditionally Secure Protocols (Abstract) (1987) (49)
- Efficient, Robust and Constant-Round Distributed RSA Key Generation (2010) (47)
- Improving the Security of Quantum Protocols via Commit-and-Open (2009) (47)
- Client/Server Tradeoffs for Online Elections (2002) (46)
- Interactive Hashing can Simplify Zero-Knowledge Protocol Design Without Computational Assumptions (Extended Abstract) (1993) (45)
- On Generation of Probable Primes By Incremental Search (1992) (45)
- A Quantum Cipher with Near Optimal Key-Recycling (2005) (43)
- Zero-Knowledge Authentication Scheme with Secret Key Exchange (1988) (43)
- Linear Integer Secret Sharing and Distributed Exponentiation (2006) (41)
- Verifiable Encryption and Applications to Group Signatures and Signature Sharing (1998) (40)
- Unconditionally Secure and Universally Composable Commitments from Physical Assumptions (2013) (40)
- Public-Key Encryption with Non-interactive Opening (2008) (40)
- Essentially Optimal Universally Composable Oblivious Transfer (2009) (37)
- Rate-1, Linear Time and Additively Homomorphic UC Commitments (2016) (36)
- On Adaptive vs. Non-adaptive Security of Multiparty Protocols (2001) (36)
- Efficient Multiparty Protocols via Log-Depth Threshold Formulae (2013) (35)
- Secure Multiparty Computation and Secret Sharing: Preliminaries (2015) (35)
- Secure Key Management in the Cloud (2013) (35)
- Universally Composable Multiparty Computation with Partially Isolated Parties (2009) (35)
- How to Prove Knowledge of Small Secrets (2016) (35)
- Speeding up Prime Number Generation (1991) (34)
- SPDZ2k: Efficient MPC mod 2 for Dishonest Majority (2022) (34)
- Isolated Proofs of Knowledge and Isolated Zero Knowledge (2008) (34)
- Efficient Protocols based on Probabilistic Encryption using Composite Degree Residue Classes (2000) (33)
- Efficient algorithms for the gcd and cubic residuosity in the ring of Eisenstein integers (2003) (33)
- Adaptive versus Non-Adaptive Security of Multi-Party Protocols (2004) (32)
- Hashing Functions can Simplify Zero-Knowledge Protocol Design (too) (1994) (32)
- Statistical Secrecy and Multi-Bit Commitments (1996) (32)
- Contemporary Cryptology (Advanced Courses in Mathematics - CRM Barcelona) (2005) (32)
- Sequential Iteration of Interactive Arguments and an Efficient Zero-Knowledge Argument for NP (1997) (31)
- An Empirical Study and Some Improvements of the MiniMac Protocol for Secure Computation (2014) (31)
- From Passive to Covert Security at Low Cost (2010) (30)
- Additively Homomorphic UC Commitments with Optimal Amortized Overhead (2015) (29)
- Two-Key Triple Encryption (1998) (29)
- Lectures on Data Security (2003) (28)
- Expanding Pseudorandom Functions; or: From Known-Plaintext Security to Chosen-Plaintext Security (2002) (28)
- Is Public-Key Encryption Based on LPN Practical? (2012) (28)
- Better Preprocessing for Secure Multiparty Computation (2016) (28)
- Fast Threshold ECDSA with Honest Majority (2020) (27)
- Efficient Information-Theoretic Secure Multiparty Computation over ℤ/pk ℤ via Galois Rings (2019) (27)
- Efficient Commitments and Zero-Knowledge Protocols from Ring-SIS with Applications to Lattice-based Threshold Cryptosystems (2016) (27)
- On the Communication Required for Unconditionally Secure Multiplication (2016) (26)
- Secure Computing, Economy, and Trust: A Generic Solution for Secure Auctions with Real-World Applications (2005) (26)
- The Application of Claw Free Functions in Cryptography: - Unconditional Protection in Cryptographic Protocols (1988) (25)
- Secret-Key Zero-Knowlegde and Non-interactive Verifiable Exponentiation (2004) (25)
- Contemporary cryptology (2005) (24)
- Short Non-Interactive Cryptographic Proofs (2015) (24)
- Span Programs and General Secure Multi-Party Computation (1997) (23)
- Efficient Threshold RSA Signatures with General Moduli and No Extra Assumptions (2005) (23)
- On the Necessary and Sufficient Assumptions for UC Computation (2010) (23)
- Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack (2016) (23)
- Oblivious Transfer and Linear Functions (2006) (22)
- Compact VSS and Efficient Homomorphic UC Commitments (2014) (22)
- An Extended Quadratic Frobenius Primality Test with Average and Worst Case Error Estimates (2003) (21)
- Efficient Conversion of Secret-shared Values Between Different Fields (2008) (21)
- Two-Round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices (2022) (21)
- Secure Protocols with Asymmetric Trust (2007) (20)
- Experimental quantum key distribution with proven security against realistic attacks (2001) (20)
- Entangled cloud storage (2016) (20)
- Communication Lower Bounds for Statistically Secure MPC, with or without Preprocessing (2019) (19)
- A "proof-reading" of Some Issues in Cryptography (2007) (19)
- Quantum-Secure Coin-Flipping and Applications (2009) (18)
- The Chaining Lemma and Its Application (2015) (18)
- Atomic Secure Multi-party Multiplication with Low Communication (2007) (18)
- Proofs of Replicated Storage Without Timing Assumptions (2019) (17)
- Fast Oblivious AES A Dedicated Application of the MiniMac Protocol (2016) (17)
- Lectures on Data Security, Modern Cryptology in Theory and Practice, Summer School, Aarhus, Denmark, July 1998 (1999) (16)
- On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-Way Quantum Transmission (2004) (16)
- Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings (2018) (16)
- Balancing Privacy and Accountability in Blockchain Identity Management (2021) (15)
- Fast and Secure Immunization Against Adaptive Man-in-the-Middle Impersonation (1997) (15)
- An Extended Quadratic Frobenius Primality Test with Average Case Error Estimates (2001) (14)
- An error in the mixed adversary protocol by Fitzi, Hirt and Maurer (1999) (13)
- Enhancing the Strength of Conventional Cryptosystems (1994) (13)
- Financial Cryptography and Data Security - FC 2010 (2010) (13)
- From Known-Plaintext Security to Chosen-Plaintext Security (2001) (12)
- Anonymous and Verifiable Registration in Databases (1988) (12)
- How Practical is Public-Key Encryption Based on LPN and Ring-LPN ? (2014) (12)
- Gate-scrambling Revisited - or: The TinyTable protocol for 2-Party Secure Computation (2016) (12)
- Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE) (2016) (11)
- Leakage Resilient Secure Two-Party Computation (2011) (11)
- Parallel Divertibility of Proofs of Knowledge (Extended Abstract) (1994) (11)
- Theory and Practice of Multiparty Computation (2006) (11)
- Adaptive versus Static Security in the UC Model (2014) (11)
- On the Theory and Practice of Personal Digital Signatures (2009) (11)
- How to re-use a one-time pad safely and almost optimally even if P = NP (2014) (11)
- Scalable Key-Escrow (2003) (11)
- Trading Sugar Beet Quotas - Secure Multiparty Computation in Practice (2008) (10)
- Concurrent Zero-Knowledge is Easy in Practice (1999) (10)
- DDH-like Assumptions Based on Extension Rings (2012) (9)
- QIP Note : On the Quantum Fourier Transform and Applications (2007) (9)
- Compact Zero-Knowledge Proofs of Small Hamming Weight (2018) (9)
- Security Bounds for Parallel Versions of Identification Protocols (Extended Abstract) (1992) (9)
- How to Split a Shared Secret into Shared Bits in Constant-Round (2005) (8)
- The Breaking of the AR Hash Function (1993) (8)
- Efficient UC Commitment Extension with Homomorphism for Free (and Applications) (2019) (8)
- Efficient Information-Theoretic Secure Multiparty Computation over Z /p k Z via Galois Rings (2019) (8)
- Proceedings of the 35th international colloquium on Automata, Languages and Programming, Part II (2008) (8)
- Efficient and Provable Security Amplifications (1996) (8)
- Unconditionally Secure Computation with Reduced Interaction (2016) (8)
- The Number of Cross-Join Pairs in Maximum Length Linear Sequences (1991) (8)
- Zero-Knowledge Proofs with Low Amortized Communication from Lattice Assumptions (2012) (8)
- Universally Composable Symbolic Analysis for Two-Party Protocols based on Homomorphic Encryption (2014) (7)
- Black-Box Transformations from Passive to Covert Security with Public Verifiability (2020) (7)
- Broadcast-Optimal Two Round MPC with an Honest Majority (2020) (7)
- Non-Interactive Verifiable Secret Sharing for Monotone Circuits (2016) (7)
- Improved single-round secure multiplication using regenerating codes (2021) (7)
- Universally Composable Disk Encryption Schemes (2005) (7)
- On the Orthogonal Vector Problem and the Feasibility of Unconditionally Secure Leakage-Resilient Computation (2015) (7)
- Commodity-Based 2PC for Arithmetic Circuits (2019) (7)
- On Public Key Encryption from Noisy Codewords (2016) (7)
- Secure Multiparty AES (full paper) (2009) (7)
- Multiple Encryption with Minimum Key (1995) (6)
- On the Generic Hardness of DDH-II (2012) (6)
- Efficient Leakage Resilient Circuit Compilers (2015) (6)
- Adaptively Secure UC Constant Round Multi-Party Computation Protocols (2014) (6)
- Oblivious Transfer from Any Non-trivial Elastic Noisy Channel via Secret Key Agreement (2016) (6)
- Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over Z/p^k Z (2020) (6)
- Resource-Efficient OT Combiners with Active Security (2017) (6)
- An Algebraic Framework for Silent Preprocessing with Trustless Setup and Active Security (2022) (5)
- Vector Commitments over Rings and Compressed Σ-Protocols (2022) (5)
- Commitment Schemes and Zero-Knowledge Protocols ( 2011 ) (5)
- Dakota- Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography (2008) (5)
- Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments (2018) (5)
- Stronger Security and Constructions of Multi-designated Verifier Signatures (2020) (5)
- On the Security of Distributed Multiprime RSA (2014) (4)
- Entangled Encodings and Data Entanglement (2015) (4)
- Using Compilers to Enhance Cryptographic Product Development (2009) (4)
- Challenges for Cryptology Research in Europe for 2007-2013 and beyond (2006) (4)
- An Extended Quadratic Frobenius Primality Test with Average- and Worst-Case Error Estimate (2006) (4)
- Definitions and results for Cryptosystems (2004) (3)
- Linear-Time Non-Malleable Codes in the Bit-Wise Independent Tampering Model (2016) (3)
- Towards Optimally Efficient Secret-Key Authentication from PRG (2014) (3)
- Automata, Languages and Programming (2008) (3)
- Concatenated group codes and their exponents (1987) (3)
- Constant-Overhead Secure Computation for Boolean Circuits in the Preprocessing Model (2012) (3)
- BOOKS THAT NEED REVIEWERS FOR THE SIGACT NEWS COLUMN Algorithms 1. Distributed Systems: An algorithmic approach (second edition), by Ghosh 2. Tractability: Practical approach to Hard Problems, Edited by Bordeaux, (2012) (3)
- Software Run-Time Protection : A Cryptographic Issue (2001) (3)
- Balancing Privacy and Accountability in Blockchain Transactions (2020) (3)
- Tamper Resilient Cryptography Without Self-Destruct (2013) (3)
- Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over $\mathbb {Z}/p^k\mathbb {Z} $ (2020) (2)
- Vector Commitments over Rings and Compressed $\varSigma $-Protocols (2022) (2)
- A discrete logarithm blob for noninteractive XOR gates (1990) (2)
- Share conversion , pseudorandom secret-sharing and applications to secure distributed computing (2005) (2)
- Secret Sharing and Secure Computing from Monotone Formulae (2012) (2)
- Fast Multiparty Multiplications from shared bits (2016) (2)
- Oblivious TLS via Multi-Party Computation (2021) (2)
- Information-Theoretically Secure MPC against Mixed Dynamic Adversaries (2021) (2)
- Broadcast Secret-Sharing, Bounds and Applications (2021) (1)
- Bounded Tamper Resilience: How to Go Beyond the Algebraic Barrier (2015) (1)
- SPD Z 2 k : Efficient MPC mod 2 k for Dishonest Majority To appear at CRYPTO 2018 (2018) (1)
- Communication Lower Bounds for Perfect Maliciously Secure MPC (2020) (1)
- RIPE integrity primitives Part II Final report of RACE 1040 (1993) (1)
- Name Affiliation (2015) (1)
- Proceedings of the 38th international conference on Automata, languages and programming - Volume Part II (2008) (1)
- Stronger Notions and Constructions for Multi-Designated Verifier Signatures (2019) (1)
- Secure Computation, I/O-Efficient Algorithms and Distributed Signatures (2012) (1)
- Minimizing Setup in Broadcast-Optimal Two Round MPC (2022) (1)
- Bounds on Ad Hoc Threshold Encryption (2020) (1)
- Advances in cryptology--EUROCRYPT '90 : Workshop on the Theory and Application of Cryptographic Techniques, Aarhus, Denmark, May 21-24, 1990 : proceedings (1991) (1)
- On the Amortized Complexity of Zero-Knowledge Protocols (2013) (1)
- Concordium White Paper [Vol. 1.0-April 2020] (2020) (1)
- "Practical IP" <= MA (1988) (1)
- On Monotone Function Closure of Statistical Zero-Knowledge (1996) (1)
- Proofs of Replicated Storage Without Timing Assumptions (cid:63) (2019) (0)
- CPT Notes , Graph Non-Isomorphism , Zero-Knowledge for NP and Exercises (2008) (0)
- More Communication Lower Bounds for Information-Theoretic MPC (2021) (0)
- Server-Aided Two-Party Computation with Simultaneous Corruption (2014) (0)
- Information-Theoretic Robust MPC Protocols (2015) (0)
- with Optimal Amortized Overhead (2015) (0)
- A Note on Computationally Sound Proof in Group of Unknown Order (2001) (0)
- Commodity-Based 2 PC for Arithmetic Circuits ? (2019) (0)
- Two-Round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices (2022) (0)
- Control Encryption : Enforcing Information Flow with Cryptography ⋆ ⋆ ⋆ (2021) (0)
- DNA Screening Technical Note Cryptographic Aspects of DNA Screening (2020) (0)
- Ubiquitous Authentication : Definitions , Attacks , and Constructions (2016) (0)
- Quantum Communication Attacks on Classical Cryptographic Protocols - (Invited Talk) (2011) (0)
- 4.4 Security for the Merchant (2007) (0)
- SPD Z 2 k : Efficient MPC mod 2 k for Dishonest Majority (2018) (0)
- MPC from General Linear Secret-Sharing Schemes (2015) (0)
- SIMAP Kontraktbørs: Simpel, effektiv og sikker handel med kontrakter (2008) (0)
- Computer Security -- ESORICS 2015 (2015) (0)
- Proceedings of the workshop on the theory and application of cryptographic techniques on Advances in cryptology (1991) (0)
- MPC Protocols with Passive Security (2015) (0)
- On Electronic Voting Schemes (2006) (0)
- How to re-use a one-time pad safely and almost optimally even if P = NP (2014) (0)
- An Efficient Pseudo-Random Generator with Applications to Public-Key Encryption and Constant-Round Multiparty Computation (2014) (0)
- Oblivious TLS via Multi-Party Computation Full Version (2021) (0)
- Non-intera tive Opening (2008) (0)
- On Access Control Encryption Without Sanitization (2022) (0)
- Information Security Solutions Europe - ISSE 2010 (2010) (0)
- Quantum Mechanics Quick Reference (2009) (0)
- Secure Multiparty AES (short paper) (2009) (0)
- Single-Use Oblivious Transfer Combiners (2014) (0)
- Phoenix: Secure Computation in an Unstable Network with Dropouts and Comebacks (2021) (0)
- Summary Report on Unconditionally Secure Protocols (2006) (0)
- Some Techniques for Efficiency Improvements (2015) (0)
- Secret Key Awareness Security Public Key Encryption Scheme.dvi (2011) (0)
- Secure Multiparty Computation from Threshold Encryption based on Class Groups (2022) (0)
- Applications of MPC (2015) (0)
- Second Summary Report on Multiparty Protocols Second Summary Report on Multiparty Protocols (2006) (0)
- Control and Cybernetics Contemporary Cryptology (2008) (0)
- Cryptographic MPC Protocols (2015) (0)
This paper list is powered by the following services:
Other Resources About Ivan Damgård
What Schools Are Affiliated With Ivan Damgård?
Ivan Damgård is affiliated with the following schools: