default search action
Tim Ruffing
Person information
- affiliation: Saarland University, CISPA, Saarbrücken, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c17]Liam Eagen, Sanket Kanjalkar, Tim Ruffing, Jonas Nick:
Bulletproofs++: Next Generation Confidential Transactions via Reciprocal Set Membership Arguments. EUROCRYPT (5) 2024: 249-279 - 2023
- [c16]Hien Chu, Paul Gerhart, Tim Ruffing, Dominique Schröder:
Practical Schnorr Threshold Signatures Without the Algebraic Group Model. CRYPTO (1) 2023: 743-773 - [i11]Hien Chu, Paul Gerhart, Tim Ruffing, Dominique Schröder:
Practical Schnorr Threshold Signatures Without the Algebraic Group Model. IACR Cryptol. ePrint Arch. 2023: 899 (2023) - 2022
- [c15]Tim Ruffing, Viktoria Ronge, Elliott Jin, Jonas Schneider-Bensch, Dominique Schröder:
ROAST: Robust Asynchronous Schnorr Threshold Signatures. CCS 2022: 2551-2564 - [i10]Liam Eagen, Sanket Kanjalkar, Tim Ruffing, Jonas Nick:
Bulletproofs++: Next Generation Confidential Transactions via Reciprocal Set Membership Arguments. IACR Cryptol. ePrint Arch. 2022: 510 (2022) - [i9]Tim Ruffing, Viktoria Ronge, Elliott Jin, Jonas Schneider-Bensch, Dominique Schröder:
ROAST: Robust Asynchronous Schnorr Threshold Signatures. IACR Cryptol. ePrint Arch. 2022: 550 (2022) - 2021
- [c14]Jonas Nick, Tim Ruffing, Yannick Seurin:
MuSig2: Simple Two-Round Schnorr Multi-signatures. CRYPTO (1) 2021: 189-221 - 2020
- [b1]Tim Ruffing:
Cryptography for Bitcoin and friends. Saarland University, Germany, 2020 - [j2]Rainer Böhme, Lisa Eckey, Tyler Moore, Neha Narula, Tim Ruffing, Aviv Zohar:
Responsible vulnerability disclosure in cryptocurrencies. Commun. ACM 63(10): 62-71 (2020) - [c13]Jonas Nick, Tim Ruffing, Yannick Seurin, Pieter Wuille:
MuSig-DN: Schnorr Multi-Signatures with Verifiably Deterministic Nonces. CCS 2020: 1717-1731 - [c12]Tim Ruffing, Florian Tschorsch:
IEEE S&B 2020: 4th IEEE Workshop on Security and Privacy on the Blockchain. EuroS&P Workshops 2020: 356 - [i8]Jonas Nick, Tim Ruffing, Yannick Seurin, Pieter Wuille:
MuSig-DN: Schnorr Multi-Signatures with Verifiably Deterministic Nonces. IACR Cryptol. ePrint Arch. 2020: 1057 (2020) - [i7]Jonas Nick, Tim Ruffing, Yannick Seurin:
MuSig2: Simple Two-Round Schnorr Multi-Signatures. IACR Cryptol. ePrint Arch. 2020: 1261 (2020)
2010 – 2019
- 2019
- [c11]Russell W. F. Lai, Viktoria Ronge, Tim Ruffing, Dominique Schröder, Sri Aravinda Krishnan Thyagarajan, Jiafan Wang:
Omniring: Scaling Private Payments Without Trusted Setup. CCS 2019: 31-48 - [i6]Russell W. F. Lai, Viktoria Ronge, Tim Ruffing, Dominique Schröder, Sri Aravinda Krishnan Thyagarajan, Jiafan Wang:
Omniring: Scaling Up Private Payments Without Trusted Setup - Formal Foundations and Constructions of Ring Confidential Transactions with Log-size Proofs. IACR Cryptol. ePrint Arch. 2019: 580 (2019) - 2018
- [c10]Tim Ruffing, Sri Aravinda Krishnan Thyagarajan, Viktoria Ronge, Dominique Schröder:
(Short Paper) Burning Zerocoins for Fun and for Profit - A Cryptographic Denial-of-Spending Attack on the Zerocoin Protocol. CVCBT 2018: 116-119 - [i5]Tim Ruffing, Sri Aravinda Krishnan Thyagarajan, Viktoria Ronge, Dominique Schröder:
Burning Zerocoins for Fun and for Profit: A Cryptographic Denial-of-Spending Attack on the Zerocoin Protocol. IACR Cryptol. ePrint Arch. 2018: 612 (2018) - 2017
- [j1]Pedro Moreno-Sanchez, Tim Ruffing, Aniket Kate:
PathShuffle: Credit Mixing and Anonymous Payments for Ripple. Proc. Priv. Enhancing Technol. 2017(3): 110 (2017) - [c9]Tim Ruffing, Pedro Moreno-Sanchez:
ValueShuffle: Mixing Confidential Transactions for Comprehensive Transaction Privacy in Bitcoin. Financial Cryptography Workshops 2017: 133-154 - [c8]Tim Ruffing, Giulio Malavolta:
Switch Commitments: A Safety Switch for Confidential Transactions. Financial Cryptography Workshops 2017: 170-181 - [c7]Tim Ruffing, Pedro Moreno-Sanchez, Aniket Kate:
P2P Mixing and Unlinkable Bitcoin Transactions. NDSS 2017 - [i4]Tim Ruffing, Giulio Malavolta:
Switch Commitments: A Safety Switch for Confidential Transactions. IACR Cryptol. ePrint Arch. 2017: 237 (2017) - [i3]Tim Ruffing, Pedro Moreno-Sanchez:
Mixing Confidential Transactions: Comprehensive Transaction Privacy for Bitcoin. IACR Cryptol. ePrint Arch. 2017: 238 (2017) - 2016
- [i2]Tim Ruffing, Pedro Moreno-Sanchez, Aniket Kate:
P2P Mixing and Unlinkable Bitcoin Transactions. IACR Cryptol. ePrint Arch. 2016: 824 (2016) - 2015
- [c6]Michael Backes, Aniket Kate, Sebastian Meiser, Tim Ruffing:
Secrecy Without Perfect Randomness: Cryptography with (Bounded) Weak Sources. ACNS 2015: 675-695 - [c5]Tim Ruffing, Aniket Kate, Dominique Schröder:
Liar, Liar, Coins on Fire!: Penalizing Equivocation By Loss of Bitcoins. CCS 2015: 219-230 - [c4]Michael Backes, Esfandiar Mohammadi, Tim Ruffing:
Computational Soundness for Interactive Primitives. ESORICS (1) 2015: 125-145 - 2014
- [c3]Tim Ruffing, Pedro Moreno-Sanchez, Aniket Kate:
CoinShuffle: Practical Decentralized Coin Mixing for Bitcoin. ESORICS (2) 2014: 345-364 - [c2]Michael Backes, Esfandiar Mohammadi, Tim Ruffing:
Computational Soundness Results for ProVerif - Bridging the Gap from Trace Properties to Uniformity. POST 2014: 42-62 - 2013
- [c1]Tim Ruffing, Jonas Schneider, Aniket Kate:
Identity-based steganography and its applications to censorship resistance. CCS 2013: 1461-1464 - [i1]Michael Backes, Aniket Kate, Sebastian Meiser, Tim Ruffing:
Differential Indistinguishability for Cryptographic Primitives with Imperfect Randomness. IACR Cryptol. ePrint Arch. 2013: 808 (2013)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-09 00:14 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint