Follow
Tim Ruffing
Tim Ruffing
Unknown affiliation
Verified email at real-or-random.org - Homepage
Title
Cited by
Cited by
Year
CoinShuffle: Practical decentralized coin mixing for bitcoin
T Ruffing, P Moreno-Sanchez, A Kate
European Symposium on Research in Computer Security, 345-364, 2014
5732014
P2P Mixing and Unlinkable Bitcoin Transactions.
T Ruffing, P Moreno-Sanchez, A Kate
NDSS, 1-15, 2017
1702017
MuSig2: Simple two-round Schnorr multi-signatures
J Nick, T Ruffing, Y Seurin
Annual International Cryptology Conference, 189-221, 2021
1282021
ValueShuffle: Mixing confidential transactions for comprehensive transaction privacy in bitcoin
T Ruffing, P Moreno-Sanchez
International Conference on Financial Cryptography and Data Security, 133-154, 2017
1032017
Liar, liar, coins on fire! Penalizing equivocation by loss of bitcoins
T Ruffing, A Kate, D Schröder
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015
1002015
Omniring: Scaling private payments without trusted setup
RWF Lai, V Ronge, T Ruffing, D Schröder, SAK Thyagarajan, J Wang
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications …, 2019
75*2019
MuSig-DN: Schnorr multi-signatures with verifiably deterministic nonces
J Nick, T Ruffing, Y Seurin, P Wuille
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications …, 2020
722020
PathShuffle: Mixing credit paths for anonymous transactions in ripple
P Moreno-Sanchez, T Ruffing, A Kate
Proceedings on Privacy Enhancing Technologies 3, 107-126, 2017
37*2017
ROAST: robust asynchronous schnorr threshold signatures
T Ruffing, V Ronge, E Jin, J Schneider-Bensch, D Schröder
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications …, 2022
312022
Burning Zerocoins for Fun and for Profit-A Cryptographic Denial-of-Spending Attack on the Zerocoin Protocol
T Ruffing, SA Thyagarajan, V Ronge, D Schroder
2018 Crypto Valley Conference on Blockchain Technology (CVCBT), 116-119, 2018
232018
Responsible vulnerability disclosure in cryptocurrencies
R Böhme, L Eckey, T Moore, N Narula, T Ruffing, A Zohar
Communications of the ACM 63 (10), 62-71, 2020
212020
Computational soundness results for ProVerif: bridging the gap from trace properties to uniformity
M Backes, E Mohammadi, T Ruffing
Principles of Security and Trust: Third International Conference, POST 2014 …, 2014
20*2014
Differential Indistinguishability for Cryptographic Primitives with Imperfect Randomness.
M Backes, A Kate, S Meiser, T Ruffing
IACR Cryptol. ePrint Arch. 2013, 808, 2013
20*2013
Schnorr signatures for secp256k1
P Wuille, J Nick, T Ruffing
Bitcoin Improvement Proposal 340, 2020
182020
Practical schnorr threshold signatures without the algebraic group model
H Chu, P Gerhart, T Ruffing, D Schröder
Annual International Cryptology Conference, 743-773, 2023
132023
Bulletproofs++: next generation confidential transactions via reciprocal set membership arguments
L Eagen, S Kanjalkar, T Ruffing, J Nick
Annual International Conference on the Theory and Applications of …, 2024
12*2024
Switch commitments: A safety switch for confidential transactions
T Ruffing, G Malavolta
Financial Cryptography and Data Security: FC 2017 International Workshops …, 2017
122017
POSTER: Identity-based steganography and its applications to censorship resistance
T Ruffing, J Schneider, A Kate
Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013
102013
Computational soundness for interactive primitives
M Backes, E Mohammadi, T Ruffing
Computer Security--ESORICS 2015: 20th European Symposium on Research in …, 2015
32015
Cryptography for Bitcoin and friends
T Ruffing
Saarländische Universitäts-und Landesbibliothek, 2019
12019
The system can't perform the operation now. Try again later.
Articles 1–20