Cramer, R.
, Damgård, I. B. & Fehr, S. (2001).
On the Cost of Reconstructing a Secret or VSS with Optimal Reconstruction. In J. Killian (Ed.),
Advances in Cryptology - CRYPTO 2001: 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19-23, 2001 Proceedings (pp. 503-524). Springer.
https://doi.org/10.1007/3-540-44647-8_30
Trifiletti, R., Nielsen, J. B., Frederiksen, T. K. & Jakobsen, T. P. (2016).
On the Complexity of Additively Homomorphic UC Commitments. In E. Kushilevitz & T. Malkin (Eds.),
Theory of Cryptography - 13th International Conference, TCC 2016-A, Proceedings (Vol. 9562, pp. 542-565). Springer VS.
https://doi.org/10.1007/978-3-662-49096-9
Polychroniadou, A., Damgård, I. B., Garg, S., Mukherjee, P.
, Nielsen, J. B. & Pandey, O. (2016).
On the Communication and Round Complexity of Secure Computation. Institut for Datalogi, Aarhus Universitet.
http://cs.au.dk/fileadmin/user_upload/IvanFest_AP.pdf
Ben-Sasson, E., Ben-Tov, I.
, Damgård, I., Ishai, Y. & Ron-Zewi, N. (2016).
On public key encryption from noisy codewords. In
Public-Key Cryptography – PKC 2016 - 19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Proceedings (Vol. 9615, pp. 417-446). Springer VS.
https://doi.org/10.1007/978-3-662-49387-8_16
Canetti, R.
, Damgård, I. B., Dziembowski, S., Ishai, Y. & Malkin, T. (2001).
On Adaptive vs. Non-adaptive Security of Multiparty Protocols. In B. Pfitzmann (Ed.),
Advances in Cryptology --- EUROCRYPT 2001: International Conference on the Theory and Application of Cryptographic Techniques Innsbruck, Austria, May 6-10, 2001 Proceedings (pp. 262-279). Springer.
https://doi.org/10.1007/3-540-44987-6_17
Damgård, I. B., Fehr, S.
, Salvail, L. & Schaffner, C. (2006).
Oblivious Transfer and Linear Functions. In C. Dwork (Ed.),
Advances in Cryptology - CRYPTO 2006: 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006. Proceedings (pp. 427-444). Springer.
https://doi.org/10.1007/11818175_26
Damgård, I. B., Nicolosi, A. & Fazio, N. (2006).
Non-interactive Zero-Knowledge from Homomorphic Encryption. In S. Halevi & T. Rabin (Eds.),
Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4-7, 2006. Proceedings (pp. 41-59). Springer.
https://doi.org/10.1007/11681878_3
Bai, G.
, Damgård, I., Orlandi, C. & Xia, Y. (2016).
Non-Interactive Verifiable Secret Sharing for Monotone Circuits. In D. Pointcheval, A. Nitaj & T. Rachidi (Eds.),
Progress in Cryptology – AFRICACRYPT 2016 - 8th International Conference on Cryptology in Africa, Proceedings (Vol. 9646, pp. 225-244). Springer VS.
https://doi.org/10.1007/978-3-319-31517-1_12
Matias, P., Y. S. Barbosa, P., N. C. Cardoso, T., Mariano, D.
& Aranha, D. F. (2018).
NIZKCTF: A Non-Interactive Zero-Knowledge Capture the Flag Platform.
IEEE Security & Privacy,
16(6), 42-51. Article 8636460.
https://doi.org/10.1109/MSEC.2018.2875324
Damgård, I. B., Escudero Ospina, D. E., Frederiksen, T. K., Keller, M.
, Scholl, P. & Volgushev, N. (2019).
New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning. In
Proceedings - 2019 IEEE Symposium on Security and Privacy, SP 2019 (pp. 1102-1120). Article 8835310 IEEE.
https://doi.org/10.1109/SP.2019.00078