default search action
Ronald Cramer
Person information
- affiliation: National Research Institute for Mathematics and Computer Science, Amsterdam, Netherlands
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2022
- [j14]Gabriele Spini, Emiliano Mancini, Thomas Attema, Mark Abspoel, Jan de Gier, Serge Fehr, Thijs Veugen, Maran van Heesch, Daniël Worm, Andrea De Luca, Ronald Cramer, Peter M. A. Sloot:
New Approach to Privacy-Preserving Clinical Decision Support Systems for HIV Treatment. J. Medical Syst. 46(12): 84 (2022) - [c64]Thomas Attema, Ignacio Cascudo, Ronald Cramer, Ivan Damgård, Daniel Escudero:
Vector Commitments over Rings and Compressed $\varSigma $-Protocols. TCC (1) 2022: 173-202 - [i55]Thomas Attema, Ignacio Cascudo, Ronald Cramer, Ivan Bjerre Damgård, Daniel Escudero:
Vector Commitments over Rings and Compressed Σ-Protocols. IACR Cryptol. ePrint Arch. 2022: 181 (2022) - 2021
- [j13]Ronald Cramer, Léo Ducas, Benjamin Wesolowski:
Mildly Short Vectors in Cyclotomic Ideal Lattices in Quantum Polynomial Time. J. ACM 68(2): 8:1-8:26 (2021) - [c63]Mark Abspoel, Ronald Cramer, Daniel Escudero, Ivan Damgård, Chaoping Xing:
Improved Single-Round Secure Multiplication Using Regenerating Codes. ASIACRYPT (2) 2021: 222-244 - [c62]Thomas Attema, Ronald Cramer, Matthieu Rambaud:
Compressed $\varSigma $-Protocols for Bilinear Group Arithmetic Circuits and Application to Logarithmic Transparent Threshold Signatures. ASIACRYPT (4) 2021: 526-556 - [c61]Thomas Attema, Ronald Cramer, Serge Fehr:
Compressing Proofs of k-Out-Of-n Partial Knowledge. CRYPTO (4) 2021: 65-91 - [c60]Thomas Attema, Ronald Cramer, Lisa Kohl:
A Compressed $\varSigma $-Protocol Theory for Lattices. CRYPTO (2) 2021: 549-579 - [c59]Ronald Cramer, Matthieu Rambaud, Chaoping Xing:
Asymptotically-Good Arithmetic Secret Sharing over $\mathbb {Z}/p^{\ell }\mathbb {Z}$ with Strong Multiplication and Its Applications to Efficient MPC. CRYPTO (3) 2021: 656-686 - [i54]Mark Abspoel, Ronald Cramer, Daniel Escudero:
Secure Computation over Integers Modulo Powers of Two. ERCIM News 2021(126) (2021) - [i53]Mark Abspoel, Ronald Cramer, Daniel Escudero, Ivan Damgård, Chaoping Xing:
Improved single-round secure multiplication using regenerating codes. IACR Cryptol. ePrint Arch. 2021: 253 (2021) - [i52]Thomas Attema, Ronald Cramer, Lisa Kohl:
A Compressed Σ-Protocol Theory for Lattices. IACR Cryptol. ePrint Arch. 2021: 307 (2021) - 2020
- [j12]Ronald Cramer, Chaoping Xing, Chen Yuan:
Efficient Multi-Point Local Decoding of Reed-Muller Codes via Interleaved Codex. IEEE Trans. Inf. Theory 66(1): 263-272 (2020) - [c58]Mark Abspoel, Ronald Cramer, Ivan Damgård, Daniel Escudero, Matthieu Rambaud, Chaoping Xing, Chen Yuan:
Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over $\mathbb {Z}/p^k\mathbb {Z} $. ASIACRYPT (3) 2020: 151-180 - [c57]Thomas Attema, Ronald Cramer:
Compressed $\varSigma $-Protocol Theory and Practical Application to Plug & Play Secure Algorithmics. CRYPTO (3) 2020: 513-543 - [c56]Ronald Cramer, Chaoping Xing:
Blackbox Secret Sharing Revisited: A Coding-Theoretic Approach with Application to Expansionless Near-Threshold Schemes. EUROCRYPT (1) 2020: 499-528 - [c55]Ronald Cramer, Chaoping Xing, Chen Yuan:
On the Complexity of Arithmetic Secret Sharing. TCC (3) 2020: 444-469 - [i51]Thomas Attema, Ronald Cramer:
Compressed Σ-Protocol Theory and Practical Application to Plug & Play Secure Algorithmics. IACR Cryptol. ePrint Arch. 2020: 152 (2020) - [i50]Thomas Attema, Ronald Cramer, Serge Fehr:
Compressing Proofs of k-Out-Of-n Partial Knowledge. IACR Cryptol. ePrint Arch. 2020: 753 (2020) - [i49]Mark Abspoel, Ronald Cramer, Ivan Damgård, Daniel Escudero, Matthieu Rambaud, Chaoping Xing, Chen Yuan:
Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over Z/p^k Z. IACR Cryptol. ePrint Arch. 2020: 1256 (2020) - [i48]Thomas Attema, Ronald Cramer, Matthieu Rambaud:
Compressed Sigma-Protocols for Bilinear Circuits and Applications to Logarithmic-Sized Transparent Threshold Signature Schemes. IACR Cryptol. ePrint Arch. 2020: 1447 (2020)
2010 – 2019
- 2019
- [c54]Mark Abspoel, Ronald Cramer, Ivan Damgård, Daniel Escudero, Chen Yuan:
Efficient Information-Theoretic Secure Multiparty Computation over Z/pkZ via Galois Rings. TCC (1) 2019: 471-501 - [i47]Ronald Cramer, Matthieu Rambaud, Chaoping Xing:
Asymptotically-Good Arithmetic Secret Sharing over Z/(p^\ell Z) with Strong Multiplication and Its Applications to Efficient MPC. IACR Cryptol. ePrint Arch. 2019: 832 (2019) - [i46]Mark Abspoel, Ronald Cramer, Ivan Damgård, Daniel Escudero, Chen Yuan:
Efficient Information-Theoretic Secure Multiparty Computation over ℤ/pk ℤ via Galois Rings. IACR Cryptol. ePrint Arch. 2019: 872 (2019) - [i45]Ronald Cramer, Chaoping Xing:
Blackbox Secret Sharing Revisited: A Coding-Theoretic Approach with Application to Expansionless Near-Threshold Schemes. IACR Cryptol. ePrint Arch. 2019: 1134 (2019) - [i44]Ronald Cramer, Chaoping Xing, Chen Yuan:
On the Complexity of Arithmetic Secret Sharing. IACR Cryptol. ePrint Arch. 2019: 1137 (2019) - [i43]Thomas Attema, Ronald Cramer, Chaoping Xing:
A note on short invertible ring elements and applications to cyclotomic and trinomials number fields. IACR Cryptol. ePrint Arch. 2019: 1200 (2019) - 2018
- [c53]Ignacio Cascudo, Ronald Cramer, Chaoping Xing, Chen Yuan:
Amortized Complexity of Information-Theoretically Secure MPC Revisited. CRYPTO (3) 2018: 395-426 - [c52]Ronald Cramer, Ivan Damgård, Daniel Escudero, Peter Scholl, Chaoping Xing:
SPDℤ2k: Efficient MPC mod 2k for Dishonest Majority. CRYPTO (2) 2018: 769-798 - [i42]Thomas Attema, Emiliano Mancini, Gabriele Spini, Mark Abspoel, Jan de Gier, Serge Fehr, Thijs Veugen, Maran van Heesch, Daniël Worm, Andrea De Luca, Ronald Cramer, Peter M. A. Sloot:
A New Approach to Privacy-Preserving Clinical Decision Support Systems for HIV Treatment. CoRR abs/1810.01107 (2018) - [i41]Ignacio Cascudo, Ronald Cramer, Chaoping Xing, Chen Yuan:
Amortized Complexity of Information-Theoretically Secure MPC Revisited. IACR Cryptol. ePrint Arch. 2018: 429 (2018) - [i40]Ronald Cramer, Ivan Damgård, Daniel Escudero, Peter Scholl, Chaoping Xing:
SPDℤ2k: Efficient MPC mod 2k for Dishonest Majority. IACR Cryptol. ePrint Arch. 2018: 482 (2018) - 2017
- [c51]Ronald Cramer, Léo Ducas, Benjamin Wesolowski:
Short Stickelberger Class Relations and Application to Ideal-SVP. EUROCRYPT (1) 2017: 324-348 - [c50]Ronald Cramer, Ivan Damgård, Chaoping Xing, Chen Yuan:
Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack. EUROCRYPT (1) 2017: 479-500 - [c49]Ronald Cramer, Ivan Damgård, Nico Döttling, Irene Giacomelli, Chaoping Xing:
Linear-Time Non-Malleable Codes in the Bit-Wise Independent Tampering Model. ICITS 2017: 1-25 - 2016
- [c48]Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev:
Recovering Short Generators of Principal Ideals in Cyclotomic Rings. EUROCRYPT (2) 2016: 559-585 - [i39]Ronald Cramer, Chaoping Xing, Chen Yuan:
On Multi-Point Local Decoding of Reed-Muller Codes. CoRR abs/1604.01925 (2016) - [i38]Ronald Cramer, Chaoping Xing, Chen Yuan:
On Multi-Point Local Decoding of Reed-Muller Codes. Electron. Colloquium Comput. Complex. TR16 (2016) - [i37]Ronald Cramer, Chaoping Xing, Chen Yuan:
On Multi-Point Local Decoding of Reed-Muller Codes. IACR Cryptol. ePrint Arch. 2016: 369 (2016) - [i36]Ronald Cramer, Ivan Damgård, Nico Döttling, Irene Giacomelli, Chaoping Xing:
Linear-Time Non-Malleable Codes in the Bit-Wise Independent Tampering Model. IACR Cryptol. ePrint Arch. 2016: 397 (2016) - [i35]Ronald Cramer, Ivan Damgård:
Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack. IACR Cryptol. ePrint Arch. 2016: 681 (2016) - [i34]Ronald Cramer, Léo Ducas, Benjamin Wesolowski:
Short Stickelberger Class Relations and application to Ideal-SVP. IACR Cryptol. ePrint Arch. 2016: 885 (2016) - 2015
- [b2]Ronald Cramer, Ivan Damgård, Jesper Buus Nielsen:
Secure Multiparty Computation and Secret Sharing. Cambridge University Press 2015, ISBN 9781107043053 - [j11]Ignacio Cascudo, Ronald Cramer, Diego Mirandola, Carles Padró, Chaoping Xing:
On Secret Sharing with Nonlinear Product Reconstruction. SIAM J. Discret. Math. 29(2): 1114-1131 (2015) - [j10]Thijs Veugen, Robbert de Haan, Ronald Cramer, Frank Muller:
A Framework for Secure Computations With Two Non-Colluding Servers and Multiple Clients, Applied to Recommendations. IEEE Trans. Inf. Forensics Secur. 10(3): 445-457 (2015) - [j9]Ignacio Cascudo, Ronald Cramer, Diego Mirandola, Gilles Zémor:
Squares of Random Linear Codes. IEEE Trans. Inf. Theory 61(3): 1159-1173 (2015) - [c47]Ronald Cramer, Ivan Bjerre Damgård, Nico Döttling, Serge Fehr, Gabriele Spini:
Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions. EUROCRYPT (2) 2015: 313-336 - [c46]Ronald Cramer, Carles Padró, Chaoping Xing:
Optimal Algebraic Manipulation Detection Codes in the Constant-Error Model. TCC (1) 2015: 481-501 - [i33]Ronald Cramer, Chaoping Xing:
An Improvement on the Hasse-Weil Bound and applications to Character Sums, Cryptography and Coding. CoRR abs/1505.01700 (2015) - [i32]Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev:
Recovering Short Generators of Principal Ideals in Cyclotomic Rings. IACR Cryptol. ePrint Arch. 2015: 313 (2015) - [i31]Ronald Cramer, Ivan Damgård, Marcel Keller:
On the Amortized Complexity of Zero-knowledge Protocols. IACR Cryptol. ePrint Arch. 2015: 446 (2015) - [i30]Ronald Cramer, Ivan Bjerre Damgård, Nico Döttling, Serge Fehr, Gabriele Spini:
Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions. IACR Cryptol. ePrint Arch. 2015: 1089 (2015) - 2014
- [j8]Ronald Cramer, Ivan Damgård, Marcel Keller:
On the Amortized Complexity of Zero-Knowledge Protocols. J. Cryptol. 27(2): 284-316 (2014) - [j7]Ignacio Cascudo, Ronald Cramer, Chaoping Xing:
Torsion Limits and Riemann-Roch Systems for Function Fields and Applications. IEEE Trans. Inf. Theory 60(7): 3871-3888 (2014) - [i29]Ignacio Cascudo, Ronald Cramer, Diego Mirandola, Gilles Zémor:
On powers of codes. CoRR abs/1407.0848 (2014) - [i28]Ronald Cramer, Carles Padró, Chaoping Xing:
Optimal Algebraic Manipulation Detection Codes. IACR Cryptol. ePrint Arch. 2014: 116 (2014) - [i27]Ignacio Cascudo, Ronald Cramer, Chaoping Xing:
Torsion Limits and Riemann-Roch Systems for Function Fields and Applications. IACR Cryptol. ePrint Arch. 2014: 298 (2014) - [i26]Ignacio Cascudo, Ronald Cramer, Diego Mirandola, Gilles Zémor:
On powers of codes. IACR Cryptol. ePrint Arch. 2014: 520 (2014) - 2013
- [j6]Ignacio Cascudo Pueyo, Ronald Cramer, Chaoping Xing:
Bounds on the Threshold Gap in Secret Sharing and its Applications. IEEE Trans. Inf. Theory 59(9): 5600-5612 (2013) - [i25]Ignacio Cascudo Pueyo, Ronald Cramer, Diego Mirandola, Carles Padró, Chaoping Xing:
On secret sharing with nonlinear product reconstruction. IACR Cryptol. ePrint Arch. 2013: 503 (2013) - 2012
- [j5]Ignacio Cascudo Pueyo, Ronald Cramer, Chaoping Xing, An Yang:
Asymptotic Bound for Multiplication Complexity in the Extensions of Small Finite Fields. IEEE Trans. Inf. Theory 58(7): 4930-4935 (2012) - [c45]Ronald Cramer, Ivan Damgård, Valerio Pastro:
On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations. ICITS 2012: 62-79 - [c44]Ignacio Cascudo, Ronald Cramer, Chaoping Xing:
The arithmetic codex. ITW 2012: 75-79 - [c43]Ronald Cramer, Ivan Damgård, Eike Kiltz, Sarah Zakarias, Angela Zottarel:
DDH-Like Assumptions Based on Extension Rings. Public Key Cryptography 2012: 644-661 - [e4]Ronald Cramer:
Theory of Cryptography - 9th Theory of Cryptography Conference, TCC 2012, Taormina, Sicily, Italy, March 19-21, 2012. Proceedings. Lecture Notes in Computer Science 7194, Springer 2012, ISBN 978-3-642-28913-2 [contents] - [i24]Ignacio Cascudo Pueyo, Ronald Cramer, Chaoping Xing:
Torsion Limits and Riemann-Roch Systems for Function Fields and Applications. CoRR abs/1207.2936 (2012) - [i23]Ignacio Cascudo Pueyo, Ronald Cramer, Chaoping Xing:
Bounds on the Threshold Gap in Secret Sharing over Small Fields. IACR Cryptol. ePrint Arch. 2012: 319 (2012) - [i22]Ignacio Cascudo Pueyo, Ronald Cramer, Chaoping Xing:
The Arithmetic Codex. IACR Cryptol. ePrint Arch. 2012: 388 (2012) - 2011
- [c42]Ignacio Cascudo Pueyo, Ronald Cramer, Chaoping Xing:
The Torsion-Limit for Algebraic Function Fields and Its Application to Arithmetic Secret Sharing. CRYPTO 2011: 685-705 - [c41]Ronald Cramer:
The Arithmetic Codex: Theory and Applications. EUROCRYPT 2011: 1 - [i21]Ronald Cramer, Ivan Damgård, Eike Kiltz, Sarah Zakarias, Angela Zottarel:
DDH-like Assumptions Based on Extension Rings. IACR Cryptol. ePrint Arch. 2011: 280 (2011) - [i20]Ronald Cramer, Ivan Damgård, Valerio Pastro:
On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations. IACR Cryptol. ePrint Arch. 2011: 301 (2011) - 2010
- [c40]Ronald Cramer, Dennis Hofheinz, Eike Kiltz:
A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems. TCC 2010: 146-164
2000 – 2009
- 2009
- [c39]Ronald Cramer, Ivan Damgård:
On the Amortized Complexity of Zero-Knowledge Protocols. CRYPTO 2009: 177-191 - [c38]Ignacio Cascudo Pueyo, Hao Chen, Ronald Cramer, Chaoping Xing:
Asymptotically Good Ideal Linear Secret Sharing with Strong Multiplication over Any Fixed Finite Field. CRYPTO 2009: 466-486 - [i19]Ronald Cramer, Dennis Hofheinz, Eike Kiltz:
Chosen-ciphertext Secure Encryption from Hard Algebraic Set Systems. IACR Cryptol. ePrint Arch. 2009: 142 (2009) - 2008
- [j4]Ronald Cramer, Vanesa Daza, Ignacio Gracia, Jorge Jiménez Urroz, Gregor Leander, Jaume Martí-Farré, Carles Padró:
On Codes, Matroids, and Secure Multiparty Computation From Linear Secret-Sharing Schemes. IEEE Trans. Inf. Theory 54(6): 2644-2657 (2008) - [c37]Hao Chen, Ronald Cramer, Robbert de Haan, Ignacio Cascudo Pueyo:
Strongly Multiplicative Ramp Schemes from High Degree Rational Points on Curves. EUROCRYPT 2008: 451-470 - [c36]Ronald Cramer, Yevgeniy Dodis, Serge Fehr, Carles Padró, Daniel Wichs:
Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors. EUROCRYPT 2008: 471-488 - [e3]Johannes Blömer, Dan Boneh, Ronald Cramer, Ueli M. Maurer:
Cryptography, 16.09. - 21.09.2007. Dagstuhl Seminar Proceedings 07381, Internationales Begegnungs- und Forschungszentrum fuer Informatik (IBFI), Schloss Dagstuhl, Germany 2008 [contents] - [e2]Ronald Cramer:
Public Key Cryptography - PKC 2008, 11th International Workshop on Practice and Theory in Public-Key Cryptography, Barcelona, Spain, March 9-12, 2008. Proceedings. Lecture Notes in Computer Science 4939, Springer 2008, ISBN 978-3-540-78439-5 [contents] - [i18]Ronald Cramer, Yevgeniy Dodis, Serge Fehr, Carles Padró, Daniel Wichs:
Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors. IACR Cryptol. ePrint Arch. 2008: 30 (2008) - 2007
- [c35]Ronald Cramer, Goichiro Hanaoka, Dennis Hofheinz, Hideki Imai, Eike Kiltz, Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan:
Bounded CCA2-Secure Encryption. ASIACRYPT 2007: 502-518 - [c34]Ronald Cramer, Eike Kiltz, Carles Padró:
A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra. CRYPTO 2007: 613-630 - [c33]Hao Chen, Ronald Cramer, Shafi Goldwasser, Robbert de Haan, Vinod Vaikuntanathan:
Secure Computation from Random Error Correcting Codes. EUROCRYPT 2007: 291-310 - [c32]Ronald Cramer, Ivan Damgård, Robbert de Haan:
Atomic Secure Multi-party Multiplication with Low Communication. EUROCRYPT 2007: 329-346 - [i17]Johannes Blömer, Dan Boneh, Ronald Cramer, Ueli M. Maurer:
07381 Executive Summary - Cryptography. Cryptography 2007 - [i16]Johannes Blömer, Dan Boneh, Ronald Cramer, Ueli M. Maurer:
07381 Abstracts Collection -- Cryptography. Cryptography 2007 - 2006
- [c31]Saurabh Agarwal, Ronald Cramer, Robbert de Haan:
Asymptotically Optimal Two-Round Perfectly Secure Message Transmission. CRYPTO 2006: 394-408 - [c30]Hao Chen, Ronald Cramer:
Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields. CRYPTO 2006: 521-536 - [i15]Ronald Cramer, Dennis Hofheinz, Eike Kiltz:
A Note on Bounded Chosen Ciphertext Security from Black-box Semantical Security. IACR Cryptol. ePrint Arch. 2006: 391 (2006) - 2005
- [b1]Dario Catalano, Ronald Cramer, Ivan Bjerre Damgård, Giovanni Di Crescenzo, David Pointcheval:
Contemporary cryptology. Advanced courses in mathematics : CRM Barcelona, Birkhäuser 2005, ISBN 978-3-7643-7294-1, pp. I-VIII, 1-237 - [c29]Ronald Cramer, Vanesa Daza, Ignacio Gracia, Jorge Jiménez Urroz, Gregor Leander, Jaume Martí-Farré, Carles Padró:
On Codes, Matroids and Secure Multi-party Computation from Linear Secret Sharing Schemes. CRYPTO 2005: 327-343 - [c28]Ronald Cramer, Serge Fehr, Martijn Stam:
Black-Box Secret Sharing from Primitive Sets in Algebraic Number Fields. CRYPTO 2005: 344-360 - [c27]Ronald Cramer, Ivan Damgård, Yuval Ishai:
Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation. TCC 2005: 342-362 - [e1]Ronald Cramer:
Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings. Lecture Notes in Computer Science 3494, Springer 2005, ISBN 3-540-25910-4 [contents] - 2004
- [c26]Ronald Cramer, Ivan Damgård:
Secret-Key Zero-Knowlegde and Non-interactive Verifiable Exponentiation. TCC 2004: 223-237 - [i14]Ronald Cramer, Vanesa Daza, Ignacio Gracia, Jorge Jiménez Urroz, Gregor Leander, Jaume Martí-Farré, Carles Padró:
On codes, matroids and secure multi-party computation from linear secret sharing schemes. IACR Cryptol. ePrint Arch. 2004: 245 (2004) - 2003
- [j3]Ronald Cramer, Victor Shoup:
Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack. SIAM J. Comput. 33(1): 167-226 (2003) - [c25]Ronald Cramer, Serge Fehr, Yuval Ishai, Eyal Kushilevitz:
Efficient Multi-party Computation over Rings. EUROCRYPT 2003: 596-613 - [i13]Ronald Cramer, Serge Fehr, Yuval Ishai, Eyal Kushilevitz:
Efficient Multi-Party Computation over Rings. IACR Cryptol. ePrint Arch. 2003: 30 (2003) - 2002
- [c24]Masayuki Abe, Ronald Cramer, Serge Fehr:
Non-interactive Distributed-Verifier Proofs and Proving Relations among Commitments. ASIACRYPT 2002: 206-223 - [c23]Ronald Cramer, Serge Fehr:
Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups. CRYPTO 2002: 272-287 - [c22]Ronald Cramer, Victor Shoup:
Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. EUROCRYPT 2002: 45-64 - [i12]Ronald Cramer, Serge Fehr:
Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups. IACR Cryptol. ePrint Arch. 2002: 36 (2002) - 2001
- [c21]Ronald Cramer, Ivan Damgård:
Secure Distributed Linear Algebra in a Constant Number of Rounds. CRYPTO 2001: 119-136 - [c20]Ronald Cramer, Ivan Damgård, Serge Fehr:
On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase. CRYPTO 2001: 503-523 - [c19]Ronald Cramer, Ivan Damgård, Jesper Buus Nielsen:
Multiparty Computation from Threshold Homomorphic Encryption. EUROCRYPT 2001: 280-299 - [i11]Ronald Cramer, Victor Shoup:
Universal Hash Proofs and and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. Electron. Colloquium Comput. Complex. TR01 (2001) - [i10]Ronald Cramer, Victor Shoup:
Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. IACR Cryptol. ePrint Arch. 2001: 85 (2001) - [i9]Ronald Cramer, Victor Shoup:
Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack. IACR Cryptol. ePrint Arch. 2001: 108 (2001) - 2000
- [j2]Ronald Cramer, Victor Shoup:
Signature schemes based on the strong RSA assumption. ACM Trans. Inf. Syst. Secur. 3(3): 161-185 (2000) - [c18]Ronald Cramer, Ivan Damgård, Ueli M. Maurer:
General Secure Multi-party Computation from any Linear Secret-Sharing Scheme. EUROCRYPT 2000: 316-334 - [c17]Ronald Cramer, Ivan Damgård, Philip D. MacKenzie:
Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions. Public Key Cryptography 2000: 354-373 - [c16]Ronald Cramer, Ivan Damgård, Stefan Dziembowski:
On the complexity of verifiable secret sharing and multiparty computation. STOC 2000: 325-334 - [i8]Ronald Cramer, Ivan Damgård, Ueli Maurer:
General Secure Multi-Party Computation from any Linear Secret Sharing Scheme. IACR Cryptol. ePrint Arch. 2000: 37 (2000) - [i7]Ronald Cramer, Ivan Damgård, Stefan Dziembowski:
On the Complexity of Verifiable Secret Sharing and Multi-Party Computation. IACR Cryptol. ePrint Arch. 2000: 38 (2000) - [i6]Ronald Cramer, Ivan Damgård, Philip D. MacKenzie:
Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions. IACR Cryptol. ePrint Arch. 2000: 45 (2000) - [i5]Ronald Cramer, Ivan Damgård, Jesper Buus Nielsen:
Multiparty Computation from Threshold Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2000: 55 (2000)
1990 – 1999
- 1999
- [c15]Ronald Cramer, Victor Shoup:
Signature Schemes Based on the Strong RSA Assumption. CCS 1999: 46-51 - [c14]Ronald Cramer, Ivan Damgård, Stefan Dziembowski, Martin Hirt, Tal Rabin:
Efficient Multiparty Computations Secure Against an Adaptive Adversary. EUROCRYPT 1999: 311-326 - [i4]Ronald Cramer, Victor Shoup:
Signature Schemes Based on the Strong RSA Assumption. IACR Cryptol. ePrint Arch. 1999: 1 (1999) - 1998
- [c13]Ronald Cramer:
Introduction to Secure Computation. Lectures on Data Security 1998: 16-62 - [c12]Ronald Cramer, Victor Shoup:
A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. CRYPTO 1998: 13-25 - [c11]Ronald Cramer, Ivan Damgård:
Zero-Knowledge Proofs for Finite Field Arithmetic; or: Can Zero-Knowledge be for Free? CRYPTO 1998: 424-441 - [i3]Ronald Cramer, Victor Shoup:
A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. IACR Cryptol. ePrint Arch. 1998: 6 (1998) - 1997
- [j1]Ronald Cramer, Rosario Gennaro, Berry Schoenmakers:
A secure and optimally efficient multi-authority election scheme. Eur. Trans. Telecommun. 8(5): 481-490 (1997) - [c10]Ronald Cramer, Ivan Damgård:
Fast and Secure Immunization Against Adaptive Man-in-the-Middle Impersonation. EUROCRYPT 1997: 75-87 - [c9]Ronald Cramer, Rosario Gennaro, Berry Schoenmakers:
A Secure and Optimally Efficient Multi-Authority Election Scheme. EUROCRYPT 1997: 103-118 - [c8]Ronald Cramer, Ivan Damgård:
Linear Zero-Knowledge - A Note on Efficient Zero-Knowledge Proofs and Arguments. STOC 1997: 436-445 - 1996
- [c7]Ronald Cramer, Ivan Damgård:
New Generation of Secure and Practical RSA-Based Signatures. CRYPTO 1996: 173-185 - [c6]Ronald Cramer, Matthew K. Franklin, Berry Schoenmakers, Moti Yung:
Multi-Autority Secret-Ballot Elections with Linear Work. EUROCRYPT 1996: 72-83 - [c5]Ronald Cramer, Ivan Damgård, Torben P. Pedersen:
Efficient and Provable Security Amplifications. Security Protocols Workshop 1996: 101-109 - [i2]Ronald Cramer, Ivan Damgård:
On Monotone Function Closure of Statistical Zero-Knowledge. IACR Cryptol. ePrint Arch. 1996: 3 (1996) - [i1]Ronald Cramer, Ivan Damgård:
Linear Zero-Knowledge - A note on Efficient Zero-Knowledge Proofs and Arguments. IACR Cryptol. ePrint Arch. 1996: 4 (1996) - 1995
- [c4]Ronald Cramer, Ivan Damgård:
Secure Signature Schemes based on Interactive Protocols. CRYPTO 1995: 297-310 - 1994
- [c3]Ronald Cramer, Ivan Damgård, Berry Schoenmakers:
Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. CRYPTO 1994: 174-187 - [c2]Jean-Paul Boly, Antoon Bosselaers, Ronald Cramer, Rolf Michelsen, Stig Fr. Mjølsnes, Frank Muller, Torben P. Pedersen, Birgit Pfitzmann, Peter de Rooij, Berry Schoenmakers, Matthias Schunter, Luc Vallée, Michael Waidner:
The ESPRIT Project CAFE - High Security Digital Payment Systems. ESORICS 1994: 217-230 - 1993
- [c1]Ronald Cramer, Torben P. Pedersen:
Improved Privacy in Wallets with Observers (Extended Abstract). EUROCRYPT 1993: 329-343
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-09 13:27 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint