Skip to main content

Page of 4
and
  1. No Access

    Chapter and Conference Paper

    Synchronous Universally Composable Computer Networks

    Designers of modern IT networks face tremendous security challenges. As systems grow ever more complex and connected it is essential that they resist even previously-unknown attacks. Using formal models to analys...

    Dirk Achenbach, Jörn Müller-Quade in Cryptography and Information Security in t… (2016)

  2. No Access

    Chapter and Conference Paper

    Closing the Gap: A Universal Privacy Framework for Outsourced Data

    We study formal privacy notions for data outsourcing schemes. The aim of our efforts is to define a security framework that is applicable to highly elaborate as well as practical constructions. First, we defin...

    Dirk Achenbach, Matthias Huber in Cryptography and Information Security in t… (2016)

  3. Chapter and Conference Paper

    A Formal Treatment of Privacy in Video Data

    Video surveillance has become prevalent both in public spaces, e.g. to prevent crimes, and in private areas, e.g. in order to assist the staff in assisted living communities. This leads to privacy concerns reg...

    Valerie Fetzer, Jörn Müller-Quade, Tobias Nilges in Computer Security – ESORICS 2016 (2016)

  4. No Access

    Article

    Daten verschlüsselt speichern und verarbeiten in der Cloud

    Neue Anwendungsformen kryptografi scher Verfahren erlauben es, personenbezogene Daten über unterschiedliche Vertrauenszonen hinweg verschlüsselt zu verarbeiten und speichern. Die oft als heiliger Gral der Kryp...

    Jörn Müller-Quade, Matthias Huber, Tobias Nilges in Datenschutz und Datensicherheit - DuD (2015)

  5. No Access

    Article

    Information-theoretically secure oblivious polynomial evaluation in the commodity-based model

    Oblivious polynomial evaluation (OPE) consists of a two-party protocol where a sender inputs a polynomial \(p(x)\) ...

    Rafael Tonicelli, Anderson C. A. Nascimento in International Journal of Information Secur… (2015)

  6. No Access

    Chapter and Conference Paper

    Wireless Key Exchange Using Frequency Impairments

    Security methods have traditionally been deployed in the upper layers of the protocol stack. Therefore, the properties of the physical layer, like the wireless channel, have remained unexplored for authenticat...

    Jörn Müller-Quade, Antonio Sobreira de Almeida in Information Security Applications (2015)

  7. Chapter and Conference Paper

    General Statistically Secure Computation with Bounded-Resettable Hardware Tokens

    Universally composable secure computation was assumed to require trusted setups, until it was realized that parties exchanging (untrusted) tamper-proof hardware tokens allow an alternative approach (Katz; EURO...

    Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade in Theory of Cryptography (2015)

  8. No Access

    Chapter and Conference Paper

    From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions

    Universally composable multi-party computation is impossible without setup assumptions. Motivated by the ubiquitous use of secure hardware in many real world security applications, Katz (EUROCRYPT 2007) propos...

    Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade, Tobias Nilges in Provable Security (2015)

  9. No Access

    Chapter and Conference Paper

    Universally Composable Firewall Architectures Using Trusted Hardware

    Network firewalls are a standard security measure in computer networks that connect to the Internet. Often, ready-to-use firewall appliances are trusted to protect the network from malicious Internet traffic. ...

    Dirk Achenbach, Jörn Müller-Quade in Cryptography and Information Security in t… (2015)

  10. No Access

    Article

    Das Kryptologikum

    Die Kryptographie war über Jahrhunderte eine Geheimwissenschaft. Das hat sich erst mit der Entwicklung des Internet und des daraus resultierenden Bedarfs an allgemeiner Verfügbarkeit kryptographischer Mechanis...

    Jörn Müller-Quade, Dirk Achenbach, Bernhard Löwe in Datenschutz und Datensicherheit - DuD (2013)

  11. Article

    Polynomial Runtime and Composability

    We devise a notion of polynomial runtime suitable for the simulation-based security analysis of multi-party cryptographic protocols. Somewhat surprisingly, straightforward notions of polynomial runtime lack ex...

    Dennis Hofheinz, Dominique Unruh, Jörn Müller-Quade in Journal of Cryptology (2013)

  12. Chapter and Conference Paper

    Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens

    Resettable hardware tokens, usually in the form of smart cards, are used for a variety of security-critical tasks in open environments. Many of these tasks require trusted hardware tokens. With the complexity ...

    Nico Döttling, Thilo Mie, Jörn Müller-Quade, Tobias Nilges in Theory of Cryptography (2013)

  13. Chapter and Conference Paper

    Lossy Codes and a New Variant of the Learning-With-Errors Problem

    The hardness of the Learning-With-Errors (LWE) Problem has become one of the most useful assumptions in cryptography. It exhibits a worst-to-average-case reduction making the LWE assumption very plausible. Thi...

    Nico Döttling, Jörn Müller-Quade in Advances in Cryptology – EUROCRYPT 2013 (2013)

  14. No Access

    Chapter

    Defining Privacy Based on Distributions of Privacy Breaches

    In contrast to classical cryptography, the challenge of privacy in the context of databases is to find a trade-off between a security guarantee and utility. Individuals in a database have to be protected while...

    Matthias Huber, Jörn Müller-Quade, Tobias Nilges in Number Theory and Cryptography (2013)

  15. Chapter and Conference Paper

    IND-CCA Secure Cryptography Based on a Variant of the LPN Problem

    In 2003 Michael Alekhnovich (FOCS 2003) introduced a novel variant of the learning parity with noise problem and showed that it implies IND-CPA secure public-key cryptography. In this paper we introduce the fi...

    Nico Döttling, Jörn Müller-Quade in Advances in Cryptology – ASIACRYPT 2012 (2012)

  16. No Access

    Chapter and Conference Paper

    Universally Composable Oblivious Transfer from Lossy Encryption and the McEliece Assumptions

    Oblivious transfer (OT) is a primitive of great importance in two-party and multi-party computation. We introduce a general construction of universally composable (UC) oblivious transfer protocols based on los...

    Bernardo Machado David, Anderson C. A. Nascimento in Information Theoretic Security (2012)

  17. No Access

    Chapter and Conference Paper

    Statistically Secure Linear-Rate Dimension Extension for Oblivious Affine Function Evaluation

    Consider the following natural generalization of the well-known Oblivious Transfer (OT) primitive, which we call Oblivious Affine Function Evaluation (OAFE): Given some finite vector space

    Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade in Information Theoretic Security (2012)

  18. Chapter and Conference Paper

    Completeness Theorems with Constructive Proofs for Finite Deterministic 2-Party Functions

    In this paper we present simple but comprehensive combinatorial criteria for completeness of finite deterministic 2-party functions with respect to information-theoretic security. We give a general protocol co...

    Daniel Kraschewski, Jörn Müller-Quade in Theory of Cryptography (2011)

  19. No Access

    Chapter and Conference Paper

    Vulnerabilities of Wireless Key Exchange Based on Channel Reciprocity

    Wireless key exchange on the physical layer is a key exchange protocol independent of computational assumptions. It relies only on the physical properties of the wireless channels to generate a common secret k...

    Nico Döttling, Dejan Lazich, Jörn Müller-Quade in Information Security Applications (2011)

  20. No Access

    Chapter and Conference Paper

    Efficient Reductions for Non-signaling Cryptographic Primitives

    Tamper-proof devices, especially one-time memories (OTMs), are very powerful primitives. They can, e.g., implement one-time programs, i.e. circuits that can be evaluated only once. Furthermore they exhibit a non-...

    Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade in Information Theoretic Security (2011)

Page of 4