Notice: Unexpected clearActionName after getActionName already called in /var/www/html/w/includes/context/RequestContext.php on line 333
Ivan B. Damgård - MaRDI portal

Ivan B. Damgård

From MaRDI portal
(Redirected from Person:268458)
Person:1272335

Available identifiers

zbMath Open damgard.ivan-bjerreDBLPd/IvanDamgaardWikidataQ3156088 ScholiaQ3156088MaRDI QIDQ1272335

List of research outcomes





PublicationDate of PublicationType
An improved threshold homomorphic cryptosystem based on class groups2025-01-10Paper
Phoenix: secure computation in an unstable network with dropouts and comebacks2024-11-22Paper
Secure communication in dynamic incomplete networks2024-11-22Paper
Broadcast-optimal two round MPC with asynchronous peer-to-peer channels2024-10-16Paper
Broadcast-optimal four-round MPC in the plain model2024-08-02Paper
Secure multiparty computation from threshold encryption based on class groups2024-02-02Paper
Minimizing setup in broadcast-optimal two round MPC2023-12-08Paper
Vector commitments over rings and compressed \(\varSigma \)-protocols2023-08-14Paper
On access control encryption without sanitization2023-07-25Paper
An algebraic framework for silent preprocessing with trustless setup and active security2023-07-07Paper
https://portal.mardi4nfdi.de/entity/Q61072502023-07-03Paper
https://portal.mardi4nfdi.de/entity/Q61072592023-07-03Paper
Improved single-round secure multiplication using regenerating codes2023-05-12Paper
Information-theoretically secure MPC against mixed dynamic adversaries2023-03-31Paper
Asymptotically good multiplicative LSSS over Galois rings and applications to MPC over \(\mathbb{Z}/p^k\mathbb{Z} \)2023-03-29Paper
Fast threshold ECDSA with honest majority2022-12-16Paper
Black-box transformations from passive to covert security with public verifiability2022-11-09Paper
Broadcast-optimal two round MPC with an honest majority2022-04-22Paper
Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices2022-04-21Paper
Stronger security and constructions of multi-designated verifier signatures2022-03-23Paper
Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices2021-12-21Paper
Oblivious TLS via multi-party computation2021-12-20Paper
Balancing privacy and accountability in blockchain identity management2021-12-20Paper
Proofs of replicated storage without timing assumptions2020-05-20Paper
Efficient UC commitment extension with homomorphism for free (and applications)2020-05-05Paper
Efficient information-theoretic secure multiparty computation over \(\mathbb{Z}/p^k\mathbb{Z}\) via Galois rings2020-04-30Paper
Communication lower bounds for statistically secure MPC, with or without preprocessing2020-03-09Paper
Stronger leakage-resilient and non-malleable secret sharing schemes for general access structures2020-03-09Paper
Multiple encryption with minimum key2019-10-10Paper
Continuous NMC secure against permutations and overwrites, with applications to CCA secure commitments2018-12-06Paper
More efficient commitments from structured lattice assumptions2018-10-17Paper
\(\mathrm{SPD}\mathbb {Z}_{2^k}\): efficient MPC \(\mod 2^k\) for dishonest majority2018-09-26Paper
Yet another compiler for active security or: efficient MPC over arbitrary rings2018-09-26Paper
Compact zero-knowledge proofs of small Hamming weight2018-05-29Paper
Linear-time non-malleable codes in the bit-wise independent tampering model2018-03-16Paper
Resource-efficient OT combiners with active security2018-01-19Paper
Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack2017-06-13Paper
Bounded tamper resilience: how to go beyond the algebraic barrier2017-03-02Paper
Access Control Encryption: Enforcing Information Flow with Cryptography2016-12-22Paper
Oblivious Transfer from Any Non-trivial Elastic Noisy Channel via Secret Key Agreement2016-12-21Paper
Rate-1, Linear Time and Additively Homomorphic UC Commitments2016-11-09Paper
On the Communication Required for Unconditionally Secure Multiplication2016-10-27Paper
Better Preprocessing for Secure Multiparty Computation2016-10-04Paper
Unconditionally Secure Computation with Reduced Interaction2016-07-15Paper
Non-Interactive Verifiable Secret Sharing for Monotone Circuits2016-06-22Paper
Fast Oblivious AES A Dedicated Application of the MiniMac Protocol2016-06-22Paper
How to re-use a one-time pad safely and almost optimally even if \(\mathrm P=\mathrm{NP}\)2016-04-15Paper
Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)2016-04-13Paper
On Public Key Encryption from Noisy Codewords2016-04-13Paper
Efficient Leakage Resilient Circuit Compilers2016-03-02Paper
New Generation of Secure and Practical RSA-Based Signatures2015-11-11Paper
Superposition Attacks on Cryptographic Protocols2015-09-30Paper
Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions2015-09-30Paper
Adaptive versus Static Security in the UC Model2015-09-29Paper
On the Orthogonal Vector Problem and the Feasibility of Unconditionally Secure Leakage-Resilient Computation2015-09-24Paper
The Chaining Lemma and Its Application2015-09-24Paper
On the Security of Distributed Multiprime RSA2015-09-11Paper
Additively Homomorphic UC Commitments with Optimal Amortized Overhead2015-08-27Paper
Secure Multiparty Computation and Secret Sharing2015-08-06Paper
Compact VSS and Efficient Homomorphic UC Commitments2015-01-06Paper
Secure identification and QKD in the bounded-quantum-storage model2014-12-02Paper
Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits2014-10-16Paper
Publicly Auditable Secure Multi-Party Computation2014-10-14Paper
An Empirical Study and Some Improvements of the MiniMac Protocol for Secure Computation2014-10-14Paper
On the complexity of verifiable secret sharing and multiparty computation2014-09-26Paper
On the amortized complexity of zero-knowledge protocols2014-09-25Paper
New Convertible Undeniable Signature Schemes2014-08-20Paper
Universally Composable Symbolic Analysis for Two-Party Protocols Based on Homomorphic Encryption2014-05-27Paper
Secure Key Management in the Cloud2014-01-17Paper
Unconditionally Secure and Universally Composable Commitments from Physical Assumptions2013-12-10Paper
Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier2013-12-10Paper
Efficient Multiparty Protocols via Log-Depth Threshold Formulae2013-09-17Paper
Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing2013-03-18Paper
On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations2012-11-06Paper
Zero-Knowledge Proofs with Low Amortized Communication from Lattice Assumptions2012-09-25Paper
Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol2012-09-25Paper
Multiparty Computation from Somewhat Homomorphic Encryption2012-09-25Paper
DDH-Like Assumptions Based on Extension Rings2012-07-20Paper
Secure Two-Party Computation with Low Communication2012-06-15Paper
Secure Computation, I/O-Efficient Algorithms and Distributed Signatures2012-06-08Paper
Semi-homomorphic Encryption and Multiparty Computation2011-05-27Paper
Perfectly Secure Oblivious RAM without Random Oracles2011-05-19Paper
Quantum Communication Attacks on Classical Cryptographic Protocols2011-05-19Paper
Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost2010-08-24Paper
Secure Multiparty AES2010-08-17Paper
Non-interactive and reusable non-malleable commitment schemes2010-08-16Paper
Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography2010-06-01Paper
Fundamentals of Computation Theory2010-04-20Paper
Fundamentals of Computation Theory2010-04-20Paper
On the Necessary and Sufficient Assumptions for UC Computation2010-02-24Paper
From Passive to Covert Security at Low Cost2010-02-24Paper
Efficient, Robust and Constant-Round Distributed RSA Key Generation2010-02-24Paper
Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems2010-02-24Paper
Secure Multiparty Computation Goes Live2010-01-07Paper
Quantum-Secure Coin-Flipping and Applications2009-12-15Paper
On the Amortized Complexity of Zero-Knowledge Protocols2009-10-20Paper
Improving the Security of Quantum Protocols via Commit-and-Open2009-10-20Paper
A correction to `efficient and secure comparison for on-line auctions'2009-10-12Paper
Theory of Cryptography2009-05-14Paper
Theory of Cryptography2009-05-14Paper
Asynchronous Multiparty Computation: Theory and Implementation2009-03-24Paper
On the Theory and Practice of Personal Digital Signatures2009-03-24Paper
Secure Identification and QKD in the Bounded-Quantum-Storage Model2009-03-10Paper
A Tight High-Order Entropic Quantum Uncertainty Relation with Applications2009-03-10Paper
Scalable and Unconditionally Secure Multiparty Computation2009-03-10Paper
Efficient and Secure Comparison for On-Line Auctions2009-03-06Paper
Universally Composable Multiparty Computation with Partially Isolated Parties2009-03-03Paper
Homomorphic encryption and secure comparison2009-01-15Paper
Cryptography in the Bounded-Quantum-Storage Model2008-12-22Paper
Theory and Practice of Multiparty Computation2008-11-27Paper
A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation2008-09-09Paper
Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography2008-06-13Paper
Secure Protocols with Asymmetric Trust2008-05-15Paper
Public-Key Encryption with Non-interactive Opening2008-04-24Paper
RFID Security: Tradeoffs between Security and Efficiency2008-04-24Paper
Isolated Proofs of Knowledge and Isolated Zero Knowledge2008-04-15Paper
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator2008-03-17Paper
A Quantum Cipher with Near Optimal Key-Recycling2008-03-17Paper
Atomic Secure Multi-party Multiplication with Low Communication2007-11-29Paper
Non-interactive Proofs for Integer Multiplication2007-11-29Paper
Advances in Cryptology - CRYPTO 20032007-11-28Paper
A “proof-reading” of Some Issues in Cryptography2007-11-28Paper
Efficient algorithms for the gcd and cubic residuosity in the ring of Eisenstein integers2007-10-19Paper
Advances in Cryptology - EUROCRYPT 20042007-09-25Paper
Unclonable Group Identification2007-09-24Paper
Simplified Threshold RSA with Adaptive and Proactive Security2007-09-24Paper
Oblivious Transfer and Linear Functions2007-09-04Paper
Scalable Secure Multiparty Computation2007-09-04Paper
Public Key Cryptography - PKC 20062007-05-02Paper
Theory of Cryptography2007-02-12Paper
Theory of Cryptography2007-02-12Paper
An extended quadratic Frobenius primality test with average- and worst-case error estimate2007-01-24Paper
https://portal.mardi4nfdi.de/entity/Q54890592006-09-25Paper
https://portal.mardi4nfdi.de/entity/Q33749182006-03-01Paper
https://portal.mardi4nfdi.de/entity/Q33749262006-03-01Paper
Public Key Cryptography - PKC 20052005-12-07Paper
Theory of Cryptography2005-12-07Paper
Advances in Cryptology – CRYPTO 20042005-08-23Paper
Adaptive versus non-adaptive security of multi-party protocols2004-10-01Paper
https://portal.mardi4nfdi.de/entity/Q47372492004-08-11Paper
https://portal.mardi4nfdi.de/entity/Q30439322004-08-09Paper
https://portal.mardi4nfdi.de/entity/Q44507622004-02-16Paper
A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order2003-07-16Paper
https://portal.mardi4nfdi.de/entity/Q44091362003-06-30Paper
https://portal.mardi4nfdi.de/entity/Q44091442003-06-30Paper
https://portal.mardi4nfdi.de/entity/Q47837222002-12-08Paper
https://portal.mardi4nfdi.de/entity/Q47837432002-12-08Paper
https://portal.mardi4nfdi.de/entity/Q31496712002-09-30Paper
https://portal.mardi4nfdi.de/entity/Q45368172002-08-06Paper
https://portal.mardi4nfdi.de/entity/Q27245872002-06-23Paper
https://portal.mardi4nfdi.de/entity/Q27788472002-03-21Paper
https://portal.mardi4nfdi.de/entity/Q27788542002-03-21Paper
https://portal.mardi4nfdi.de/entity/Q27074292001-12-18Paper
https://portal.mardi4nfdi.de/entity/Q42493482001-07-23Paper
https://portal.mardi4nfdi.de/entity/Q45270112001-02-28Paper
Short non-interactive cryptographic proofs2000-12-21Paper
On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions2000-03-13Paper
https://portal.mardi4nfdi.de/entity/Q42664922000-03-07Paper
https://portal.mardi4nfdi.de/entity/Q49406952000-03-01Paper
https://portal.mardi4nfdi.de/entity/Q49347392000-02-01Paper
https://portal.mardi4nfdi.de/entity/Q49347402000-02-01Paper
https://portal.mardi4nfdi.de/entity/Q49500562000-01-01Paper
Two-key triple encryption1999-09-12Paper
https://portal.mardi4nfdi.de/entity/Q42507701999-06-17Paper
https://portal.mardi4nfdi.de/entity/Q42508971999-06-17Paper
Statistical secrecy and multibit commitments1998-08-02Paper
https://portal.mardi4nfdi.de/entity/Q43434431997-12-01Paper
https://portal.mardi4nfdi.de/entity/Q43657351997-11-18Paper
https://portal.mardi4nfdi.de/entity/Q43417521997-11-02Paper
On the existence of statistically hiding bit commitment schemes and fail-stop signatures1997-08-28Paper
https://portal.mardi4nfdi.de/entity/Q43417361997-07-20Paper
https://portal.mardi4nfdi.de/entity/Q43434451997-07-06Paper
https://portal.mardi4nfdi.de/entity/Q48801461997-01-06Paper
Practical and provably secure release of a secret and exchange of signatures1996-07-04Paper
https://portal.mardi4nfdi.de/entity/Q43187091995-09-14Paper
https://portal.mardi4nfdi.de/entity/Q43228491995-09-14Paper
https://portal.mardi4nfdi.de/entity/Q43140501995-07-23Paper
https://portal.mardi4nfdi.de/entity/Q42796881994-12-04Paper
https://portal.mardi4nfdi.de/entity/Q42796991994-03-10Paper
Convertible Undeniable Signatures1994-03-07Paper
Average Case Error Estimates for the Strong Probable Prime Test1993-11-09Paper
https://portal.mardi4nfdi.de/entity/Q40357381993-05-18Paper
https://portal.mardi4nfdi.de/entity/Q57524881990-01-01Paper
https://portal.mardi4nfdi.de/entity/Q32122791990-01-01Paper
https://portal.mardi4nfdi.de/entity/Q32122801990-01-01Paper
https://portal.mardi4nfdi.de/entity/Q37926241988-01-01Paper
https://portal.mardi4nfdi.de/entity/Q38264751988-01-01Paper
Concatenated group codes and their exponents1987-01-01Paper

Research outcomes over time

This page was built for person: Ivan B. Damgård