Seguir
Ivan Damgård
Ivan Damgård
Professor of Computer Science, Aarhus University
Dirección de correo verificada de cs.au.dk
Título
Citado por
Citado por
Año
Multiparty unconditionally secure protocols
D Chaum, C Crépeau, I Damgard
Proceedings of the twentieth annual ACM symposium on Theory of computing, 11-19, 1988
23191988
A design principle for hash functions
IB Damgård
Conference on the Theory and Application of Cryptology, 416-427, 1989
17691989
Proofs of partial knowledge and simplified design of witness hiding protocols
R Cramer, I Damgård, B Schoenmakers
Annual International Cryptology Conference, 174-187, 1994
15421994
Multiparty computation from somewhat homomorphic encryption
I Damgård, V Pastro, N Smart, S Zakarias
Annual Cryptology Conference, 643-662, 2012
15372012
A generalisation, a simplification and some applications of Paillier's probabilistic public-key system
I Damgård, M Jurik
Public Key Cryptography: 4th International Workshop on Practice and Theory …, 2001
15072001
Multiparty computation from threshold homomorphic encryption
R Cramer, I Damgård, JB Nielsen
Advances in Cryptology—EUROCRYPT 2001: International Conference on the …, 2001
8162001
Secure multiparty computation
R Cramer, IB Damgård
Cambridge University Press, 2015
7782015
Secure multiparty computation goes live
P Bogetoft, DL Christensen, I Damgård, M Geisler, T Jakobsen, ...
International Conference on Financial Cryptography and Data Security, 325-343, 2009
7532009
General secure multi-party computation from any linear secret-sharing scheme
R Cramer, I Damgård, U Maurer
International Conference on the Theory and Applications of Cryptographic …, 2000
7472000
Practical covertly secure MPC for dishonest majority–or: breaking the SPDZ limits
I Damgård, M Keller, E Larraia, V Pastro, P Scholl, NP Smart
Computer Security–ESORICS 2013: 18th European Symposium on Research in …, 2013
6062013
Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation
I Damgård, M Fitzi, E Kiltz, JB Nielsen, T Toft
Theory of Cryptography Conference, 285-304, 2006
5772006
Homomorphic encryption and secure comparison
I Damgard, M Geisler, M Kroigard
International Journal of Applied Cryptography 1 (1), 22-31, 2008
502*2008
Collision free hash functions and public key signature schemes
IB Damgård
Workshop on the Theory and Application of of Cryptographic Techniques, 203-216, 1987
4991987
Towards practical public key systems secure against chosen ciphertext attacks
I Damgård
Advances in Cryptology—CRYPTO’91: Proceedings 11, 445-456, 1992
4731992
Semi-homomorphic encryption and multiparty computation
R Bendlin, I Damgård, C Orlandi, S Zakarias
Annual International Conference on the Theory and Applications of …, 2011
4382011
A statistically-hiding integer commitment scheme based on groups with hidden order
I Damgård, E Fujisaki
Advances in Cryptology—ASIACRYPT 2002: 8th International Conference on the …, 2002
4252002
Efficient concurrent zero-knowledge in the auxiliary string model
I Damgård
International Conference on the Theory and Applications of Cryptographic …, 2000
3962000
Multiparty computations ensuring privacy of each party’s input and correctness of the result
D Chaum, IB Damgård, J Van de Graaf
Advances in Cryptology—CRYPTO’87: Proceedings 7, 87-119, 1988
3581988
Scalable and unconditionally secure multiparty computation
I Damgård, JB Nielsen
Annual International Cryptology Conference, 572-590, 2007
3412007
Asynchronous multiparty computation: Theory and implementation
I Damgård, M Geisler, M Krøigaard, JB Nielsen
International workshop on public key cryptography, 160-179, 2009
3282009
El sistema no puede realizar la operación en estos momentos. Inténtalo de nuevo más tarde.
Artículos 1–20