Skip to main content

and
  1. Chapter and Conference Paper

    A Formal Treatment of Privacy in Video Data

    Video surveillance has become prevalent both in public spaces, e.g. to prevent crimes, and in private areas, e.g. in order to assist the staff in assisted living communities. This leads to privacy concerns reg...

    Valerie Fetzer, Jörn Müller-Quade, Tobias Nilges in Computer Security – ESORICS 2016 (2016)

  2. Chapter and Conference Paper

    General Statistically Secure Computation with Bounded-Resettable Hardware Tokens

    Universally composable secure computation was assumed to require trusted setups, until it was realized that parties exchanging (untrusted) tamper-proof hardware tokens allow an alternative approach (Katz; EURO...

    Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade in Theory of Cryptography (2015)

  3. Chapter and Conference Paper

    Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens

    Resettable hardware tokens, usually in the form of smart cards, are used for a variety of security-critical tasks in open environments. Many of these tasks require trusted hardware tokens. With the complexity ...

    Nico Döttling, Thilo Mie, Jörn Müller-Quade, Tobias Nilges in Theory of Cryptography (2013)

  4. Chapter and Conference Paper

    Lossy Codes and a New Variant of the Learning-With-Errors Problem

    The hardness of the Learning-With-Errors (LWE) Problem has become one of the most useful assumptions in cryptography. It exhibits a worst-to-average-case reduction making the LWE assumption very plausible. Thi...

    Nico Döttling, Jörn Müller-Quade in Advances in Cryptology – EUROCRYPT 2013 (2013)

  5. Chapter and Conference Paper

    IND-CCA Secure Cryptography Based on a Variant of the LPN Problem

    In 2003 Michael Alekhnovich (FOCS 2003) introduced a novel variant of the learning parity with noise problem and showed that it implies IND-CPA secure public-key cryptography. In this paper we introduce the fi...

    Nico Döttling, Jörn Müller-Quade in Advances in Cryptology – ASIACRYPT 2012 (2012)

  6. Chapter and Conference Paper

    Completeness Theorems with Constructive Proofs for Finite Deterministic 2-Party Functions

    In this paper we present simple but comprehensive combinatorial criteria for completeness of finite deterministic 2-party functions with respect to information-theoretic security. We give a general protocol co...

    Daniel Kraschewski, Jörn Müller-Quade in Theory of Cryptography (2011)

  7. No Access

    Chapter and Conference Paper

    Vulnerabilities of Wireless Key Exchange Based on Channel Reciprocity

    Wireless key exchange on the physical layer is a key exchange protocol independent of computational assumptions. It relies only on the physical properties of the wireless channels to generate a common secret k...

    Nico Döttling, Dejan Lazich, Jörn Müller-Quade in Information Security Applications (2011)

  8. No Access

    Chapter and Conference Paper

    Efficient Reductions for Non-signaling Cryptographic Primitives

    Tamper-proof devices, especially one-time memories (OTMs), are very powerful primitives. They can, e.g., implement one-time programs, i.e. circuits that can be evaluated only once. Furthermore they exhibit a non-...

    Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade in Information Theoretic Security (2011)

  9. Chapter and Conference Paper

    Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token

    Cryptographic assumptions regarding tamper proof hardware tokens have gained increasing attention. Even if the tamper-proof hardware is issued by one of the parties, and hence not necessarily trusted by the ot...

    Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade in Theory of Cryptography (2011)

  10. No Access

    Chapter and Conference Paper

    A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model

    We show that a recently proposed construction by Rosen and Segev can be used for obtaining the first public key encryption scheme based on the McEliece assumptions which is secure against adaptive chosen ciphe...

    Rafael Dowsley, Jörn Müller-Quade in Topics in Cryptology – CT-RSA 2009 (2009)

  11. Chapter and Conference Paper

    Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security

    While general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model, there are SFE protocols (Goldreich et al. [STO...

    Robin Künzler, Jörn Müller-Quade, Dominik Raub in Theory of Cryptography (2009)

  12. No Access

    Chapter and Conference Paper

    Oblivious Transfer Based on the McEliece Assumptions

    We implement one-out-of-two bit oblivious transfer (OT) based on the assumptions used in the McEliece cryptosystem: the hardness of decoding random binary linear codes, and the difficulty of distinguishing a p...

    Rafael Dowsley, Jeroen van de Graaf, Jörn Müller-Quade in Information Theoretic Security (2008)

  13. Chapter and Conference Paper

    Long-Term Security and Universal Composability

    Algorithmic progress and future technology threaten today’s cryptographic protocols. Long-term secure protocols should not even in future reveal more information to a—then possibly unlimited—adversary.

    Jörn Müller-Quade, Dominique Unruh in Theory of Cryptography (2007)

  14. Chapter and Conference Paper

    On the Necessity of Rewinding in Secure Multiparty Computation

    We investigate whether security of multiparty computation in the information-theoretic setting implies their security under concurrent composition. We show that security in the stand-alone model proven using b...

    Michael Backes, Jörn Müller-Quade, Dominique Unruh in Theory of Cryptography (2007)

  15. Chapter and Conference Paper

    On the (Im-)Possibility of Extending Coin Toss

    We consider the cryptographic two-party protocol task of extending a given coin toss. The goal is to generate n common random coins from a single use of an ideal functionality which gives m < n common random coin...

    Dennis Hofheinz, Jörn Müller-Quade in Advances in Cryptology - EUROCRYPT 2006 (2006)

  16. No Access

    Chapter and Conference Paper

    Fairness and Correctness in Case of a Premature Abort

    When using cryptographic protocols for security critical applications premature abort is a serious threat. We define two important properties called quit fairness and quit correctness for protocols to resist a...

    Jens-Matthias Bohli, Jörn Müller-Quade in Progress in Cryptology - INDOCRYPT 2005 (2005)

  17. Chapter and Conference Paper

    Universally Composable Commitments Using Random Oracles

    In the setting of universal composability [Can01], commitments cannot be implemented without additional assumptions such as that of a publicly available common reference string[CF01]. Here, as an alternative to t...

    Dennis Hofheinz, Jörn Müller-Quade in Theory of Cryptography (2004)

  18. No Access

    Chapter and Conference Paper

    Calculating Generators for Invariant Fields of Linear Algebraic Groups

    We present an algorithm to calculate generators for the invariant field k(x) G of a linear algebraic group G from the defining equations of G.

    Jörn Müller—Quade, Thomas Beth Dr. in Applied Algebra, Algebraic Algorithms and … (1999)