Folgen
Bernardo David
Bernardo David
Associate Professor, IT University of Copenhagen
Bestätigte E-Mail-Adresse bei itu.dk - Startseite
Titel
Zitiert von
Zitiert von
Jahr
Ouroboros: A provably secure proof-of-stake blockchain protocol
A Kiayias, A Russell, B David, R Oliynykov
Advances in Cryptology–CRYPTO 2017: 37th Annual International Cryptology …, 2017
19192017
Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain
B David, P Gaži, A Kiayias, A Russell
Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference …, 2018
654*2018
SCRAPE: Scalable randomness attested by public entities
I Cascudo, B David
Applied Cryptography and Network Security: 15th International Conference …, 2017
1652017
Constant-size structure-preserving signatures: Generic constructions and simple assumptions
M Abe, M Chase, B David, M Kohlweiss, R Nishimaki, M Ohkubo
International Conference on the Theory and Application of Cryptology and …, 2012
135*2012
Tagged one-time signatures: Tight security and optimal tag size
M Abe, B David, M Kohlweiss, R Nishimaki, M Ohkubo
Public-Key Cryptography–PKC 2013: 16th International Conference on Practice …, 2013
962013
A Formal Classification of Internet Banking Attacks and Vulnerabilities
L Peotta, MD Holtz, BM David, FG Deus, RT de Sousa
International Journal of Computer Science & Information Technology 3 (1 …, 2011
822011
ALBATROSS: Publicly AttestabLe BATched Randomness Based On Secret Sharing
I Cascudo, B David
International Conference on the Theory and Application of Cryptology and …, 2020
632020
P2DEX: privacy-preserving decentralized cryptocurrency exchange
C Baum, B David, TK Frederiksen
Applied Cryptography and Network Security: 19th International Conference …, 2021
602021
TARDIS: a foundation of time-lock puzzles in UC
C Baum, B David, R Dowsley, JB Nielsen, S Oechsner
Advances in Cryptology–EUROCRYPT 2021: 40th Annual International Conference …, 2021
49*2021
Insured MPC: Efficient secure computation with financial penalties
C Baum, B David, R Dowsley
Financial Cryptography and Data Security: 24th International Conference, FC …, 2020
432020
Rate-1, linear time and additively homomorphic UC commitments
I Cascudo, I Damgård, B David, N Döttling, JB Nielsen
Annual Cryptology Conference, 179-207, 2016
412016
A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM
PSLM Barreto, B David, R Dowsley, K Morozov, ACA Nascimento
39*
Universally composable oblivious transfer based on a variant of LPN
B David, R Dowsley, ACA Nascimento
Cryptology and Network Security: 13th International Conference, CANS 2014 …, 2014
382014
Building scalable distributed intrusion detection systems based on the mapreduce framework
MD Holtz, B David, RT de Sousa Júnior
Revista Telecommun 13 (2), 22, 2011
382011
Compact VSS and efficient homomorphic UC commitments
I Damgård, B David, I Giacomelli, JB Nielsen
Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the …, 2014
372014
Efficient unconditionally secure comparison and privacy preserving machine learning classification protocols
B David, R Dowsley, R Katti, ACA Nascimento
Provable Security: 9th International Conference, ProvSec 2015, Kanazawa …, 2015
342015
CRAFT: Composable Randomness Beacons and Output-Independent Abort MPC From Time
C Baum, B David, R Dowsley, R Kishore, JB Nielsen, S Oechsner
IACR International Conference on Public-Key Cryptography, 439-470, 2023
32*2023
Encryption to the future: a paradigm for sending secret messages to future (anonymous) committees
M Campanelli, B David, H Khoshakhlagh, A Konring, JB Nielsen
International Conference on the Theory and Application of Cryptology and …, 2022
322022
Sok: Mitigation of front-running in decentralized finance
C Baum, J Hsin-yu Chiang, B David, TK Frederiksen, L Gentile
International Conference on Financial Cryptography and Data Security, 250-271, 2022
322022
Additively Homomorphic UC commitments with Optimal Amortized Overhead
IC Pueyo, IB Damgård, BM David, I Giacomelli, JB Nielsen, R Trifiletti
International Conference on Practice and Theory in Public-Key Cryptography, 2015
322015
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20