Skip to main content

and
  1. Chapter and Conference Paper

    General Statistically Secure Computation with Bounded-Resettable Hardware Tokens

    Universally composable secure computation was assumed to require trusted setups, until it was realized that parties exchanging (untrusted) tamper-proof hardware tokens allow an alternative approach (Katz; EURO...

    Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade in Theory of Cryptography (2015)

  2. Chapter and Conference Paper

    Lossy Codes and a New Variant of the Learning-With-Errors Problem

    The hardness of the Learning-With-Errors (LWE) Problem has become one of the most useful assumptions in cryptography. It exhibits a worst-to-average-case reduction making the LWE assumption very plausible. Thi...

    Nico Döttling, Jörn Müller-Quade in Advances in Cryptology – EUROCRYPT 2013 (2013)

  3. No Access

    Chapter

    Defining Privacy Based on Distributions of Privacy Breaches

    In contrast to classical cryptography, the challenge of privacy in the context of databases is to find a trade-off between a security guarantee and utility. Individuals in a database have to be protected while...

    Matthias Huber, Jörn Müller-Quade, Tobias Nilges in Number Theory and Cryptography (2013)

  4. Chapter and Conference Paper

    IND-CCA Secure Cryptography Based on a Variant of the LPN Problem

    In 2003 Michael Alekhnovich (FOCS 2003) introduced a novel variant of the learning parity with noise problem and showed that it implies IND-CPA secure public-key cryptography. In this paper we introduce the fi...

    Nico Döttling, Jörn Müller-Quade in Advances in Cryptology – ASIACRYPT 2012 (2012)

  5. No Access

    Chapter and Conference Paper

    A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model

    We show that a recently proposed construction by Rosen and Segev can be used for obtaining the first public key encryption scheme based on the McEliece assumptions which is secure against adaptive chosen ciphe...

    Rafael Dowsley, Jörn Müller-Quade in Topics in Cryptology – CT-RSA 2009 (2009)

  6. Chapter and Conference Paper

    Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security

    While general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model, there are SFE protocols (Goldreich et al. [STO...

    Robin Künzler, Jörn Müller-Quade, Dominik Raub in Theory of Cryptography (2009)

  7. Chapter and Conference Paper

    Long-Term Security and Universal Composability

    Algorithmic progress and future technology threaten today’s cryptographic protocols. Long-term secure protocols should not even in future reveal more information to a—then possibly unlimited—adversary.

    Jörn Müller-Quade, Dominique Unruh in Theory of Cryptography (2007)

  8. Chapter and Conference Paper

    On the Necessity of Rewinding in Secure Multiparty Computation

    We investigate whether security of multiparty computation in the information-theoretic setting implies their security under concurrent composition. We show that security in the stand-alone model proven using b...

    Michael Backes, Jörn Müller-Quade, Dominique Unruh in Theory of Cryptography (2007)

  9. Chapter and Conference Paper

    On the (Im-)Possibility of Extending Coin Toss

    We consider the cryptographic two-party protocol task of extending a given coin toss. The goal is to generate n common random coins from a single use of an ideal functionality which gives m < n common random coin...

    Dennis Hofheinz, Jörn Müller-Quade in Advances in Cryptology - EUROCRYPT 2006 (2006)

  10. No Access

    Chapter and Conference Paper

    Fairness and Correctness in Case of a Premature Abort

    When using cryptographic protocols for security critical applications premature abort is a serious threat. We define two important properties called quit fairness and quit correctness for protocols to resist a...

    Jens-Matthias Bohli, Jörn Müller-Quade in Progress in Cryptology - INDOCRYPT 2005 (2005)