Proofs of restricted shuffles B Terelius, D Wikström Progress in Cryptology–AFRICACRYPT 2010: Third International Conference on …, 2010 | 129 | 2010 |
A universally composable mix-net D Wikström Theory of Cryptography Conference, 317-335, 2004 | 128 | 2004 |
How to shuffle in public B Adida, D Wikström Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007 …, 2007 | 110 | 2007 |
A sender verifiable mix-net and a new proof of a shuffle D Wikström International Conference on the Theory and Application of Cryptology and …, 2005 | 101 | 2005 |
A commitment-consistent proof of a shuffle D Wikström Australasian Conference on Information Security and Privacy, 407-421, 2009 | 98 | 2009 |
A new implementation of a dual (paper and cryptographic) voting system J Ben-Nun, N Fahri, M Llewellyn, B Riva, A Rosen, A Ta-Shma, ... Gesellschaft für Informatik eV, 2012 | 67 | 2012 |
Five practical attacks for “optimistic mixing for exit-polls” D Wikström Selected Areas in Cryptography: 10th Annual International Workshop, SAC 2003 …, 2004 | 66 | 2004 |
An efficient parallel repetition theorem J Håstad, R Pass, D Wikström, K Pietrzak Theory of Cryptography: 7th Theory of Cryptography Conference, TCC 2010 …, 2010 | 52 | 2010 |
Hierarchical group signatures M Trolin, D Wikström Automata, Languages and Programming: 32nd International Colloquium, ICALP …, 2005 | 50 | 2005 |
Randomized partial checking revisited S Khazaei, D Wikström Cryptographers’ Track at the RSA Conference, 115-128, 2013 | 49 | 2013 |
A mix-net from any CCA2 secure cryptosystem S Khazaei, T Moran, D Wikström Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012 | 37 | 2012 |
Parallel repetition of computationally sound protocols revisited K Pietrzak, D Wikström Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007 …, 2007 | 37 | 2007 |
Simplified submission of inputs to protocols D Wikström International Conference on Security and Cryptography for Networks, 293-308, 2008 | 35 | 2008 |
Special soundness in the random oracle model D Wikström Cryptology ePrint Archive, 2021 | 31 | 2021 |
Offline/online mixing B Adida, D Wikström International Colloquium on Automata, Languages, and Programming, 484-495, 2007 | 28 | 2007 |
An adaptively secure mix-net without erasures D Wikström, J Groth International Colloquium on Automata, Languages, and Programming, 276-287, 2006 | 25 | 2006 |
Sorald: Automatic patch suggestions for sonarqube static analysis violations K Etemadi, N Harrand, S Larsén, H Adzemovic, HL Phu, A Verma, ... IEEE Transactions on Dependable and Secure Computing 20 (4), 2794-2810, 2022 | 24 | 2022 |
On the composition of public-coin zero-knowledge protocols R Pass, WLD Tseng, D Wikström Annual International Cryptology Conference, 160-176, 2009 | 24 | 2009 |
Designated confirmer signatures revisited D Wikström Theory of Cryptography Conference, 342-361, 2007 | 23 | 2007 |
Special soundness revisited D Wikström Cryptology ePrint Archive, 2018 | 21 | 2018 |