@article{20888, author = {{Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin}}, issn = {{1549-6325}}, journal = {{ACM Transactions on Algorithms}}, number = {{4}}, pages = {{1--25}}, title = {{{A Complexity Theoretical Study of Fuzzy K-Means}}}, doi = {{10.1145/3409385}}, volume = {{16}}, year = {{2020}}, } @inbook{3012, author = {{Blömer, Johannes and May, Alexander}}, booktitle = {{Public Key Cryptography – PKC 2004}}, isbn = {{9783540210184}}, issn = {{0302-9743}}, pages = {{1--13}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{A Generalized Wiener Attack on RSA}}}, doi = {{10.1007/978-3-540-24632-9_1}}, year = {{2004}}, } @inproceedings{43458, author = {{Blömer, Johannes and Bobolz, Jan and Porzenheim, Laurens Alexander}}, location = {{Guangzhou, China}}, title = {{{A Generic Construction of an Anonymous Reputation System and Instantiations from Lattices}}}, year = {{2023}}, } @article{3028, author = {{Blömer, Johannes and Trachsler, Beat}}, journal = {{Technical report/Departement of Computer Science, ETH Zürich}}, title = {{{A lower bound for a class of graph based loss resilient codes}}}, year = {{1998}}, } @inproceedings{3017, author = {{Blömer, Johannes and Otto, Martin and Seifert, Jean-Pierre}}, booktitle = {{Proceedings of the 10th ACM conference on Computer and communication security - CCS '03}}, isbn = {{1581137389}}, publisher = {{ACM Press}}, title = {{{A new CRT-RSA algorithm secure against bellcore attacks}}}, doi = {{10.1145/948109.948151}}, year = {{2004}}, } @inproceedings{463, abstract = {{Several fault attacks against pairing-based cryptography have been described theoretically in recent years. Interestingly, none of these have been practically evaluated. We accomplished this task and prove that fault attacks against pairing-based cryptography are indeed possible and are even practical — thus posing a serious threat. Moreover, we successfully conducted a second-order fault attack against an open source implementation of the eta pairing on an AVR XMEGA A1. We injected the first fault into the computation of the Miller Algorithm and applied the second fault to skip the final exponentiation completely. We introduce a low-cost setup that allowed us to generate multiple independent faults in one computation. The setup implements these faults by clock glitches which induce instruction skips. With this setup we conducted the first practical fault attack against a complete pairing computation.}}, author = {{Blömer, Johannes and Gomes da Silva, Ricardo and Günther, Peter and Krämer, Juliane and Seifert, Jean-Pierre}}, booktitle = {{Proceedings of Fault Tolerance and Diagnosis in Cryptography(FDTC)}}, pages = {{123----136}}, title = {{{A Practical Second-Order Fault Attack against a Real-World Pairing Implementation}}}, doi = {{10.1109/FDTC.2014.22}}, year = {{2014}}, } @inbook{3026, author = {{Blömer, Johannes}}, booktitle = {{Algorithms — ESA’ 98}}, isbn = {{9783540648482}}, issn = {{0302-9743}}, pages = {{151--162}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{A Probabilistic Zero-Test for Expressions Involving Roots of Rational Numbers}}}, doi = {{10.1007/3-540-68530-8_13}}, year = {{2007}}, } @inproceedings{2367, abstract = {{One of the most popular fuzzy clustering techniques is the fuzzy K-means algorithm (also known as fuzzy-c-means or FCM algorithm). In contrast to the K-means and K-median problem, the underlying fuzzy K-means problem has not been studied from a theoretical point of view. In particular, there are no algorithms with approximation guarantees similar to the famous K-means++ algorithm known for the fuzzy K-means problem. This work initiates the study of the fuzzy K-means problem from an algorithmic and complexity theoretic perspective. We show that optimal solutions for the fuzzy K-means problem cannot, in general, be expressed by radicals over the input points. Surprisingly, this already holds for simple inputs in one-dimensional space. Hence, one cannot expect to compute optimal solutions exactly. We give the first (1+eps)-approximation algorithms for the fuzzy K-means problem. First, we present a deterministic approximation algorithm whose runtime is polynomial in N and linear in the dimension D of the input set, given that K is constant, i.e. a polynomial time approximation scheme (PTAS) for fixed K. We achieve this result by showing that for each soft clustering there exists a hard clustering with similar properties. Second, by using techniques known from coreset constructions for the K-means problem, we develop a deterministic approximation algorithm that runs in time almost linear in N but exponential in the dimension D. We complement these results with a randomized algorithm which imposes some natural restrictions on the sought solution and whose runtime is comparable to some of the most efficient approximation algorithms for K-means, i.e. linear in the number of points and the dimension, but exponential in the number of clusters.}}, author = {{Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin}}, booktitle = {{2016 IEEE 16th International Conference on Data Mining (ICDM)}}, isbn = {{9781509054732}}, keywords = {{unsolvability by radicals, clustering, fuzzy k-means, probabilistic method, approximation algorithms, randomized algorithms}}, location = {{Barcelona, Spain}}, pages = {{805--810}}, publisher = {{IEEE}}, title = {{{A Theoretical Analysis of the Fuzzy K-Means Problem}}}, doi = {{10.1109/icdm.2016.0094}}, year = {{2016}}, } @inproceedings{2977, author = {{Blömer, Johannes and Bujna, Kathrin and Kuntze, Daniel}}, booktitle = {{2014 22nd International Conference on Pattern Recognition}}, isbn = {{9781479952090}}, publisher = {{IEEE}}, title = {{{A Theoretical and Experimental Comparison of the EM and SEM Algorithm}}}, doi = {{10.1109/icpr.2014.253}}, year = {{2014}}, } @inbook{3006, author = {{Blömer, Johannes and May, Alexander}}, booktitle = {{EUROCRYPT 2005}}, isbn = {{9783540259107}}, issn = {{0302-9743}}, pages = {{251--267}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers}}}, doi = {{10.1007/11426639_15}}, year = {{2005}}, } @inbook{2970, author = {{Blömer, Johannes and Bujna, Kathrin}}, booktitle = {{Advances in Knowledge Discovery and Data Mining}}, isbn = {{9783319317496}}, issn = {{0302-9743}}, pages = {{296--308}}, publisher = {{Springer International Publishing}}, title = {{{Adaptive Seeding for Gaussian Mixture Models}}}, doi = {{10.1007/978-3-319-31750-2_24}}, year = {{2016}}, } @inbook{2978, author = {{Blömer, Johannes and Bujna, Kathrin}}, booktitle = {{Advances in Knowledge Discovery and Data Mining}}, isbn = {{9783319317496}}, issn = {{0302-9743}}, pages = {{296--308}}, publisher = {{Springer International Publishing}}, title = {{{Adaptive Seeding for Gaussian Mixture Models}}}, doi = {{10.1007/978-3-319-31750-2_24}}, year = {{2016}}, } @techreport{3038, author = {{Blömer, Johannes and Kalfane, Malik and Karp, Richard and Karpinski, Marek and Luby, Michael and Zuckerman, David}}, title = {{{An XOR-based erasure-resilient coding scheme}}}, year = {{1995}}, } @article{2976, author = {{Ackermann, Marcel Rudolf and Blömer, Johannes and Kuntze, Daniel and Sohler, Christian}}, issn = {{0178-4617}}, journal = {{Algorithmica}}, publisher = {{Springer US}}, title = {{{Analysis of Agglomerative Clustering}}}, doi = {{10.1007/s00453-012-9717-4}}, volume = {{69}}, year = {{2014}}, } @inbook{3002, author = {{Blömer, Johannes and Krummel, Volker}}, booktitle = {{Selected Areas in Cryptography}}, isbn = {{9783540773597}}, pages = {{96--109}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Analysis of Countermeasures Against Access Driven Cache Attacks on AES}}}, doi = {{10.1007/978-3-540-77360-3_7}}, year = {{2007}}, } @inproceedings{322, abstract = {{Reputation systems are used to compute and publish reputation scores for services or products. We consider reputation systems where users are allowed to rate products that they purchased previously. To obtain trustworthy reputations, they are allowed to rate these products only once. As long as users rate products once, they stay anonymous. Everybody is able to detect users deviating from the rate-products-only-once policy and the anonymity of such dishonest users can be revoked by a system manager. In this paper we present formal models for such reputation systems and their security. Based on group signatures presented by Boneh, Boyen, and Shacham we design an efficient reputation system that meets all our requirements.}}, author = {{Blömer, Johannes and Juhnke, Jakob and Kolb, Christina}}, booktitle = {{Proceedings of the 18th International Conference on Financial Cryptography and Data Security (FC)}}, pages = {{478----488}}, title = {{{Anonymous and Publicly Linkable Reputation Systems}}}, doi = {{10.1007/978-3-662-47854-7_29}}, year = {{2015}}, } @article{3037, abstract = {{For two given simple polygonsP, Q, the problem is to determine a rigid motionI ofQ giving the best possible match betweenP andQ, i.e. minimizing the Hausdorff distance betweenP andI(Q). Faster algorithms as the one for the general problem are obtained for special cases, namely thatI is restricted to translations or even to translations only in one specified direction. It turns out that determining pseudo-optimal solutions, i.e. ones that differ from the optimum by just a constant factor, can be done much more efficiently than determining optimal solutions. In the most general case, the algorithm for the pseudo-optimal solution is based on the surprising fact that for the optimal possible match betweenP and an imageI(Q) ofQ, the distance between the centroids of the edges of the convex hulls ofP andI(Q) is a constant multiple of the Hausdorff distance betweenP andI(Q). It is also shown that the Hausdorff distance between two polygons can be determined in timeO(n logn), wheren is the total number of vertices.}}, author = {{Alt, Helmut and Behrends, Bernd and Blömer, Johannes}}, issn = {{1573-7470}}, journal = {{Annals of Mathematics and Artificial Intelligence}}, number = {{3}}, title = {{{Approximate matching of polygonal shapes}}}, volume = {{13}}, year = {{1995}}, } @inproceedings{3048, author = {{Alt, Helmut and Behrends, Bernd and Blömer, Johannes}}, booktitle = {{Proceedings of the seventh annual symposium on Computational geometry - SCG '91}}, isbn = {{0897914260}}, publisher = {{ACM Press}}, title = {{{Approximate matching of polygonal shapes (extended abstract)}}}, doi = {{10.1145/109648.109669}}, year = {{1991}}, } @inbook{3050, author = {{Alt, Helmut and Blömer, Johannes and Wagener, Hubert}}, booktitle = {{Automata, Languages and Programming}}, isbn = {{3540528261}}, pages = {{703--716}}, publisher = {{Springer-Verlag}}, title = {{{Approximation of convex polygons}}}, doi = {{10.1007/bfb0032068}}, year = {{1990}}, } @inproceedings{2344, author = {{Blömer, Johannes and Günther, Peter and Krummel, Volker and Löken, Nils}}, booktitle = {{Foundations and Practice of Security}}, isbn = {{9783319756493}}, issn = {{0302-9743}}, pages = {{3--17}}, publisher = {{Springer International Publishing}}, title = {{{Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations}}}, doi = {{10.1007/978-3-319-75650-9_1}}, year = {{2017}}, } @inbook{2988, author = {{Ackermann, Marcel R. and Blömer, Johannes}}, booktitle = {{SWAT 2010}}, isbn = {{9783642137303}}, issn = {{0302-9743}}, pages = {{212--223}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Bregman Clustering for Separable Instances}}}, doi = {{10.1007/978-3-642-13731-0_21}}, year = {{2010}}, } @inbook{3023, author = {{Blömer, Johannes}}, booktitle = {{Automata, Languages and Programming}}, isbn = {{9783540677154}}, issn = {{0302-9743}}, pages = {{248--259}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Closest Vectors, Successive Minima, and Dual HKZ-Bases of Lattices}}}, doi = {{10.1007/3-540-45022-x_22}}, year = {{2000}}, } @inproceedings{2965, author = {{Blömer, Johannes and Löken, Nils}}, booktitle = {{Proceedings of the 13th International Conference on Availability, Reliability and Security, ARES 2018}}, isbn = {{978-1-4503-6448-5}}, location = {{Hamburg, Germany}}, pages = {{25:1----25:10}}, publisher = {{ACM}}, title = {{{Cloud Architectures for Searchable Encryption}}}, doi = {{10.1145/3230833.3230853}}, year = {{2018}}, } @article{2990, author = {{Ackermann, Marcel R. and Blömer, Johannes and Sohler, Christian}}, issn = {{1549-6325}}, journal = {{ACM Trans. Algorithms}}, keywords = {{k-means clustering, k-median clustering, Approximation algorithm, Bregman divergences, Itakura-Saito divergence, Kullback-Leibler divergence, Mahalanobis distance, random sampling}}, number = {{4}}, pages = {{59:1----59:26}}, title = {{{Clustering for Metric and Nonmetric Distance Measures}}}, doi = {{10.1145/1824777.1824779}}, year = {{2010}}, } @inproceedings{3049, author = {{Blömer, Johannes}}, booktitle = {{Proceedings 32nd Annual Symposium of Foundations of Computer Science}}, isbn = {{0818624450}}, publisher = {{IEEE Comput. Soc. Press}}, title = {{{Computing sums of radicals in polynomial time}}}, doi = {{10.1109/sfcs.1991.185434}}, year = {{1991}}, } @inproceedings{3041, author = {{Blömer, Johannes}}, booktitle = {{[1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science}}, isbn = {{0818624450}}, publisher = {{IEEE Comput. Soc. Press}}, title = {{{Computing sums of radicals in polynomial time}}}, doi = {{10.1109/sfcs.1991.185434}}, year = {{2002}}, } @unpublished{442, abstract = {{We present a new transformation of chosen-plaintext secure predicate encryption schemes with public index into chosen-ciphertext secure schemes. Our construction requires only a universal one-way hash function and is selectively secure in the standard model. The transformation is not generic but can be applied to various existing schemes constructed from bilinear groups. Using common structural properties of these schemes we provide an efficient and simple transformation without overhead in form of one-time signatures or message authentication codes as required in the known generic transformations.}}, author = {{Blömer, Johannes and Liske, Gennadij}}, publisher = {{Universität Paderborn}}, title = {{{Constructing CCA-secure predicate encapsulation schemes from CPA-secure schemes and universal one-way hash functions}}}, year = {{2014}}, } @inproceedings{208, abstract = {{This paper presents a new framework for constructing fully CCA-secure predicate encryption schemes from pair encoding schemes. Our construction is the first in the context of predicate encryption which uses the technique of well-formedness proofs known from public key encryption. The resulting constructions are simpler and more efficient compared to the schemes achieved using known generic transformations from CPA-secure to CCA-secure schemes. The reduction costs of our framework are comparable to the reduction costs of the underlying CPA-secure framework. We achieve this last result by applying the dual system encryption methodology in a novel way.}}, author = {{Blömer, Johannes and Liske, Gennadij}}, booktitle = {{Proceedings of the CT-RSA 2016}}, pages = {{431--447}}, title = {{{Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes}}}, doi = {{10.1007/978-3-319-29485-8_25}}, year = {{2016}}, } @inbook{2995, author = {{Ackermann, Marcel R. and Blömer, Johannes}}, booktitle = {{Proceedings of the Twentieth Annual ACM-SIAM Symposium on Discrete Algorithms}}, isbn = {{9780898716801}}, pages = {{1088--1097}}, publisher = {{Society for Industrial and Applied Mathematics}}, title = {{{Coresets and Approximate Clustering for Bregman Divergences}}}, doi = {{10.1137/1.9781611973068.118}}, year = {{2009}}, } @inproceedings{4344, author = {{Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin}}, booktitle = {{29th International Symposium on Algorithms and Computation (ISAAC 2018)}}, isbn = {{978-3-95977-094-1}}, location = {{Jiaoxi, Yilan County, Taiwan}}, pages = {{46:1----46:12}}, publisher = {{Schloss Dagstuhl--Leibniz-Zentrum fuer Informatik}}, title = {{{Coresets for Fuzzy K-Means with Applications}}}, doi = {{10.4230/LIPIcs.ISAAC.2018.46}}, year = {{2018}}, } @inproceedings{2379, abstract = {{In this paper, we introduce the notion of delegatable attribute-based anonymous credentials (DAAC). Such systems offer fine-grained anonymous access control and they give the credential holder the ability to issue more restricted credentials to other users. In our model, credentials are parameterized with attributes that (1) express what the credential holder himself has been certified and (2) define which attributes he may issue to others. Furthermore, we present a practical construction of DAAC. For this construction, we deviate from the usual approach of embedding a certificate chain in the credential. Instead, we introduce a novel approach for which we identify a new primitive we call dynamically malleable signatures (DMS) as the main ingredient. This primitive may be of independent interest. We also give a first instantiation of DMS with efficient protocols. }}, author = {{Blömer, Johannes and Bobolz, Jan}}, booktitle = {{ACNS 2018 Applied Cryptography & Network security}}, location = {{Leuven, Belgium}}, title = {{{Delegatable Attribute-based Anonymous Credentials from Dynamically Malleable Signatures}}}, doi = {{10.1007/978-3-319-93387-0_12}}, year = {{2018}}, } @inbook{3029, author = {{Blömer, Johannes}}, booktitle = {{Algorithms — ESA '97}}, isbn = {{9783540633976}}, issn = {{0302-9743}}, pages = {{53--63}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Denesting by bounded degree radicals}}}, doi = {{10.1007/3-540-63397-9_5}}, year = {{1997}}, } @inproceedings{44855, abstract = {{Market transactions are subject to information asymmetry about the delivered value proposition, causing transaction costs and adverse market effects among buyers and sellers. Information systems research has investigated how review systems can reduce information asymmetry in business-to-consumer markets. However, these systems cannot be readily applied to business-to-business markets, are vulnerable to manipulation, and suffer from conceptual weak spots since they use textual data or star ratings. Building on design science research, we conceptualize a new class of reputation systems based on monetary-based payments as quantitative ratings for each transaction stored on a blockchain. Using cryptography, we show that our system assures content confidentiality so that buyers can share and sell their ratings selectively, establishing a reputation ecosystem. Our prescriptive insights advance the design of reputation systems and offer new paths to understanding the antecedents, dynamics, and consequences to reduce information asymmetry in B2B transactions.}}, author = {{Hemmrich, Simon and Bobolz, Jan and Beverungen, Daniel and Blömer, Johannes}}, booktitle = {{ECIS 2023 Research Papers}}, title = {{{Designing Business Reputation Ecosystems — A Method for Issuing and Trading Monetary Ratings on a Blockchain}}}, year = {{2023}}, } @unpublished{538, abstract = {{We present a new technique to realize attribute-based encryption (ABE) schemes secure in the standard model against chosen-ciphertext attacks (CCA-secure). Our approach is to extend certain concrete chosen-plaintext secure (CPA-secure) ABE schemes to achieve more efficient constructions than the known generic constructions of CCA-secure ABE schemes. We restrict ourselves to the construction of attribute-based key encapsulation mechanisms (KEMs) and present two concrete CCA-secure schemes: a key-policy attribute-based KEM that is based on Goyal's key-policy ABE and a ciphertext-policy attribute-based KEM that is based on Waters' ciphertext-policy ABE. To achieve our goals, we use an appropriate hash function and need to extend the public parameters and the ciphertexts of the underlying CPA-secure encryption schemes only by a single group element. Moreover, we use the same hardness assumptions as the underlying CPA-secure encryption schemes.}}, author = {{Blömer, Johannes and Liske, Gennadij}}, publisher = {{Universität Paderborn}}, title = {{{Direct Chosen-Ciphertext Secure Attribute-Based Key Encapsulations without Random Oracles}}}, year = {{2013}}, } @inproceedings{13557, abstract = {{We present a searchable encryption scheme for dynamic document collections in a multi-user scenario. Our scheme features fine-grained access control to search results, as well as access control to operations such as adding documents to the document collection, or changing individual documents. The scheme features verifiability of search results. Our scheme also satisfies the forward privacy notion crucial for the security of dynamic searchable encryption schemes.}}, author = {{Blömer, Johannes and Löken, Nils}}, booktitle = {{12th International Symposium on Foundations and Practice of Security, FPS 2019}}, publisher = {{Springer}}, title = {{{Dynamic Searchable Encryption with Access Control}}}, volume = {{12056}}, year = {{2019}}, } @techreport{2971, author = {{Blömer, Johannes and Günther, Peter}}, publisher = {{Tagungsband des 26. Fraunhofer SIT Smartcard-Workshops}}, title = {{{Effizienz und Sicherheit paarungsbasierter Kryptographie}}}, year = {{2016}}, } @inproceedings{2994, author = {{Schäfer, Wilhelm and Trächtler, Ansgar and Birattari, Mauro and Blömer, Johannes and Dorigo, Marco and Engels, Gregor and O'Grady, Rehan and Platzner, Marco and Rammig, Franz and Reif, Wolfgang}}, booktitle = {{Proceedings of the FSE/SDP workshop on Future of software engineering research - FoSER '10}}, isbn = {{9781450304276}}, publisher = {{ACM Press}}, title = {{{Engineering self-coordinating software intensive systems}}}, doi = {{10.1145/1882362.1882428}}, year = {{2010}}, } @inproceedings{3873, author = {{Blömer, Johannes and Eidens, Fabian and Juhnke, Jakob}}, booktitle = {{The International Conference on Cryptology And Network Security (CANS)}}, isbn = {{978-3-030-00434-7}}, location = {{Naples, Italy}}, pages = {{235--255}}, publisher = {{Springer}}, title = {{{Enhanced Security of Attribute-Based Signatures}}}, doi = {{10.1007/978-3-030-00434-7_12}}, volume = {{11124}}, year = {{2018}}, } @inbook{3004, author = {{Blömer, Johannes and Krummel, Volker}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783540462507}}, issn = {{0302-9743}}, pages = {{106--120}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Fault Based Collision Attacks on AES}}}, doi = {{10.1007/11889700_11}}, year = {{2006}}, } @inbook{3018, author = {{Blömer, Johannes and Seifert, Jean-Pierre}}, booktitle = {{Financial Cryptography}}, isbn = {{9783540406631}}, issn = {{0302-9743}}, pages = {{162--181}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Fault Based Cryptanalysis of the Advanced Encryption Standard (AES)}}}, doi = {{10.1007/978-3-540-45126-6_12}}, year = {{2003}}, } @inproceedings{3265, abstract = {{We present CLARC (Cryptographic Library for Anonymous Reputation and Credentials), an anonymous credentials system (ACS) combined with an anonymous reputation system. Using CLARC, users can receive attribute-based credentials from issuers. They can efficiently prove that their credentials satisfy complex (access) policies in a privacy-preserving way. This implements anonymous access control with complex policies. Furthermore, CLARC is the first ACS that is combined with an anonymous reputation system where users can anonymously rate services. A user who gets access to a service via a credential, also anonymously receives a review token to rate the service. If a user creates more than a single rating, this can be detected by anyone, preventing users from spamming ratings to sway public opinion. To evaluate feasibility of our construction, we present an open-source prototype implementation.}}, author = {{Bemmann, Kai and Blömer, Johannes and Bobolz, Jan and Bröcher, Henrik and Diemert, Denis Pascal and Eidens, Fabian and Eilers, Lukas and Haltermann, Jan Frederik and Juhnke, Jakob and Otour, Burhan and Porzenheim, Laurens Alexander and Pukrop, Simon and Schilling, Erik and Schlichtig, Michael and Stienemeier, Marcel}}, booktitle = {{Proceedings of the 13th International Conference on Availability, Reliability and Security - ARES '18}}, isbn = {{978-1-4503-6448-5}}, location = {{Hamburg, Germany}}, publisher = {{ACM}}, title = {{{Fully-Featured Anonymous Credentials with Reputation System}}}, doi = {{10.1145/3230833.3234517}}, year = {{2018}}, } @unpublished{2969, author = {{Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin}}, publisher = {{Computing Research Repository}}, title = {{{Hard-Clustering with Gaussian Mixture Models}}}, year = {{2016}}, } @inproceedings{2985, author = {{Ackermann, Marcel R and Blömer, Johannes and Scholz, Christoph}}, title = {{{Hardness and Non-Approximability of Bregman Clustering Problems.}}}, year = {{2011}}, } @inproceedings{3047, author = {{Blömer, Johannes}}, booktitle = {{Proceedings., 33rd Annual Symposium on Foundations of Computer Science}}, isbn = {{0818629002}}, publisher = {{IEEE}}, title = {{{How to denest Ramanujan's nested radicals}}}, doi = {{10.1109/sfcs.1992.267807}}, year = {{1992}}, } @inbook{2986, author = {{Blömer, Johannes}}, booktitle = {{Algorithms Unplugged}}, isbn = {{9783642153273}}, pages = {{159--168}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{How to Share a Secret}}}, doi = {{10.1007/978-3-642-15328-0_17}}, year = {{2011}}, } @article{10790, author = {{Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin and Kuntze, Daniel}}, issn = {{1862-5347}}, journal = {{Advances in Data Analysis and Classification}}, pages = {{147–173}}, title = {{{How well do SEM algorithms imitate EM algorithms? A non-asymptotic analysis for mixture models}}}, doi = {{10.1007/s11634-019-00366-7}}, volume = {{14}}, year = {{2020}}, } @inbook{2979, author = {{Blömer, Johannes and Günther, Peter and Liske, Gennadij}}, booktitle = {{Constructive Side-Channel Analysis and Secure Design}}, isbn = {{9783642400254}}, issn = {{0302-9743}}, pages = {{154--168}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Improved Side Channel Attacks on Pairing Based Cryptography}}}, doi = {{10.1007/978-3-642-40026-1_10}}, year = {{2013}}, } @inbook{3021, author = {{Blömer, Johannes and May, Alexander}}, booktitle = {{Selected Areas in Cryptography}}, isbn = {{9783540430667}}, issn = {{0302-9743}}, pages = {{325--341}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Key Revocation with Interval Cover Families}}}, doi = {{10.1007/3-540-45537-x_26}}, year = {{2007}}, } @inbook{3020, author = {{Blömer, Johannes and May, Alexander}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783540424888}}, issn = {{0302-9743}}, pages = {{4--19}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Low Secret Exponent RSA Revisited}}}, doi = {{10.1007/3-540-44670-2_2}}, year = {{2007}}, } @inbook{3016, author = {{Blömer, Johannes and May, Alexander}}, booktitle = {{Advances in Cryptology - CRYPTO 2003}}, isbn = {{9783540406747}}, issn = {{0302-9743}}, pages = {{27--43}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{New Partial Key Exposure Attacks on RSA}}}, doi = {{10.1007/978-3-540-45146-4_2}}, year = {{2003}}, } @inproceedings{3024, author = {{Blömer, Johannes and Seifert, Jean-Pierre}}, booktitle = {{Proceedings of the thirty-first annual ACM symposium on Theory of computing - STOC '99}}, isbn = {{1581130678}}, publisher = {{ACM Press}}, title = {{{On the complexity of computing short linearly independent vectors and short bases in a lattice}}}, doi = {{10.1145/301250.301441}}, year = {{1999}}, } @inproceedings{35014, author = {{Blömer, Johannes and Bobolz, Jan and Bröcher, Henrik}}, location = {{Taipeh, Taiwan}}, title = {{{On the impossibility of surviving (iterated) deletion of weakly dominated strategies in rational MPC}}}, year = {{2023}}, } @article{2991, author = {{Krueger, Alexander and Leutnant, Volker and Haeb-Umbach, Reinhold and Ackermann, Marcel and Blömer, Johannes}}, journal = {{Proc. of ITG Fachtagung Sprachkommunikation. ITG, Bochum, Germany}}, title = {{{On the initialization of dynamic models for speech features}}}, year = {{2010}}, } @inproceedings{13554, abstract = {{We propose a novel personal reputation system for cross-platform reputation. We observe that, in certain usage scenarios, e.g. crowd work, the rater anonymity property typically imposed on reputation systems is not necessary. Instead, we propose a relaxed notion of rater anonymity that is more applicable in the crowd work scenario. This allows us to construct a secure personal reputation system from simple cryptographic primitives.}}, author = {{Blömer, Johannes and Löken, Nils}}, booktitle = {{Security and Trust Management, STM 2019}}, title = {{{Personal Cross-Platform Reputation}}}, doi = {{10.1007/978-3-030-31511-5_9}}, volume = {{11738}}, year = {{2019}}, } @inbook{45901, author = {{Blömer, Johannes and Bobolz, Jan and Eidens, Fabian and Jager, Tibor and Kramer, Paul}}, booktitle = {{On-The-Fly Computing -- Individualized IT-services in dynamic markets}}, editor = {{Haake, Claus-Jochen and Meyer auf der Heide, Friedhelm and Platzner, Marco and Wachsmuth, Henning and Wehrheim, Heike}}, pages = {{237--246}}, publisher = {{Heinz Nixdorf Institut, Universität Paderborn}}, title = {{{Practical Cryptograhic Techniques for Secure and Privacy-Preserving Customer Loyalty Systems}}}, doi = {{10.5281/zenodo.8068755}}, volume = {{412}}, year = {{2023}}, } @inproceedings{2862, author = {{Blömer, Johannes and Eidens, Fabian and Juhnke, Jakob}}, booktitle = {{Topics in Cryptology - {CT-RSA} 2018 - The Cryptographers' Track at the {RSA} Conference 2018, Proceedings}}, isbn = {{9783319769523}}, issn = {{0302-9743}}, location = {{San Francisco, CA, USA}}, pages = {{470--490}}, publisher = {{Springer International Publishing}}, title = {{{Practical, Anonymous, and Publicly Linkable Universally-Composable Reputation Systems}}}, doi = {{10.1007/978-3-319-76953-0_25}}, year = {{2018}}, } @article{3034, author = {{Albanese, Andres and Blömer, Johannes and Edmonds, Jeff and Luby, Michael and Sudan, Madhu}}, issn = {{0018-9448}}, journal = {{IEEE Transactions on Information Theory}}, number = {{6}}, pages = {{1737--1744}}, publisher = {{Institute of Electrical and Electronics Engineers (IEEE)}}, title = {{{Priority encoding transmission}}}, doi = {{10.1109/18.556670}}, volume = {{42}}, year = {{2002}}, } @inproceedings{3040, author = {{Albanese, A. and Blömer, Johannes and Edmonds, J. and Luby, M. and Sudan, M.}}, booktitle = {{Proceedings 35th Annual Symposium on Foundations of Computer Science}}, isbn = {{0818665807}}, publisher = {{IEEE Comput. Soc. Press}}, title = {{{Priority encoding transmission}}}, doi = {{10.1109/sfcs.1994.365731}}, year = {{2002}}, } @techreport{5820, abstract = {{In this paper, we investigate the use of trusted execution environments (TEEs, such as Intel's SGX) for an anonymous communication infrastructure over untrusted networks. For this, we present the general idea of exploiting trusted execution environments for the purpose of anonymous communication, including a continuous-time security framework that models strong anonymity guarantees in the presence of an adversary that observes all network traffic and can adaptively corrupt a constant fraction of participating nodes. In our framework, a participating node can generate a number of unlinkable pseudonyms. Messages are sent from and to pseudonyms, allowing both senders and receivers of messages to remain anonymous. We introduce a concrete construction, which shows viability of our TEE-based approach to anonymous communication. The construction draws from techniques from cryptography and overlay networks. Our techniques are very general and can be used as a basis for future constructions with similar goals.}}, author = {{Blömer, Johannes and Bobolz, Jan and Scheideler, Christian and Setzer, Alexander}}, title = {{{Provably Anonymous Communication Based on Trusted Execution Environments}}}, year = {{2018}}, } @inbook{3011, author = {{Blömer, Johannes and Guajardo, Jorge and Krummel, Volker}}, booktitle = {{Selected Areas in Cryptography}}, isbn = {{9783540243274}}, issn = {{0302-9743}}, pages = {{69--83}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Provably Secure Masking of AES}}}, doi = {{10.1007/978-3-540-30564-4_5}}, year = {{2004}}, } @article{3003, abstract = {{We give a brief introduction to probabilistic encryptions. This serves as an example how randomness plays a pivotal role in cryptographic systems that satisfy advanced security concepts.}}, author = {{Blömer, Johannes}}, journal = {{Journal of Universal Computer Science (J.UCS)}}, number = {{6}}, pages = {{654----671}}, title = {{{Randomness and Secrecy - A Brief Introduction}}}, doi = {{10.3217/jucs-012-06-0654}}, year = {{2006}}, } @inbook{3046, author = {{Alt, Helmut and Blömer, Johannes}}, booktitle = {{Data structures and efficient algorithms}}, isbn = {{9783540554882}}, issn = {{0302-9743}}, pages = {{1--24}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Resemblance and symmetries of geometric patterns}}}, doi = {{10.1007/3-540-55488-2_19}}, year = {{1992}}, } @inbook{45891, author = {{Blömer, Johannes and Eidens, Fabian and Jager, Tibor and Niehues, David and Scheideler, Christian}}, booktitle = {{On-The-Fly Computing -- Individualized IT-services in dynamic markets}}, editor = {{Haake, Claus-Jochen and Meyer auf der Heide, Friedhelm and Platzner, Marco and Wachsmuth, Henning and Wehrheim, Heike}}, pages = {{145--164}}, publisher = {{Heinz Nixdorf Institut, Universität Paderborn}}, title = {{{Robustness and Security}}}, doi = {{10.5281/zenodo.8068629}}, volume = {{412}}, year = {{2023}}, } @article{2999, author = {{Blömer, Johannes and Naewe, Stefanie}}, issn = {{0304-3975}}, journal = {{Theoretical Computer Science}}, keywords = {{Geometry of numbers, Lattices, Shortest vectors}}, number = {{18}}, pages = {{1648 -- 1665}}, title = {{{Sampling methods for shortest vectors, closest vectors and successive minima}}}, doi = {{10.1016/j.tcs.2008.12.045}}, year = {{2009}}, } @inproceedings{488, abstract = {{Unattended systems are key ingredients of various critical infrastruc-tures like networks of self service terminals or automated teller machines.For cost and efficiency reasons they should mostly run autonomously.Unattended systems are attractive and lucrative targets for various kindsof attacks, including attacks on the integrity of their components and thecommunication between components. In this paper, we propose a gen-eral cryptographic framework to protect unattended systems. We alsodemonstrate that instantiating the framework with techniques from iden-tity based cryptography is particularly well-suited to efficiently secureunattended systems.}}, author = {{Blömer, Johannes and Günther, Peter and Krummel, Volker}}, booktitle = {{Proceedings of the 5th International Conference on Mathematical Aspects of Computer and Information Sciences (MACIS)}}, pages = {{98--105}}, title = {{{Securing Critical Unattended Systems with Identity Based Cryptography - A Case Study}}}, year = {{2013}}, } @inproceedings{253, abstract = {{Group signatures, introduced by Chaum and van Heyst [15], are an important primitive in cryptography. In group signature schemes every group member can anonymously sign messages on behalf of the group. In case of disputes a dedicated opening manager is able to trace signatures - he can extract the identity of the producer of a given signature. A formal model for static group signatures schemes and their security is defined by Bellare, Micciancio, and Warinschi [4], the case of dynamic groups is considered by Bellare, Shi, and Zhang [5]. Both models define group signature schemes with a single opening manager. The main difference between these models is that the number of group members in static schemes is fixed, while in dynamic schemes group members can join the group over time.}}, author = {{Blömer, Johannes and Juhnke, Jakob and Löken, Nils}}, booktitle = {{Proceedings of the Sixth International Conference on Mathematical Aspects of Computer and Information Sciences (MACIS)}}, pages = {{166--180}}, title = {{{Short Group Signatures with Distributed Traceability}}}, doi = {{10.1007/978-3-319-32859-1_14}}, year = {{2015}}, } @inbook{3007, author = {{Blömer, Johannes and Otto, Martin and Seifert, Jean-Pierre}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783540462507}}, issn = {{0302-9743}}, pages = {{36--52}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Sign Change Fault Attacks on Elliptic Curve Cryptosystems}}}, doi = {{10.1007/11889700_4}}, year = {{2006}}, } @phdthesis{3043, author = {{Blömer, Johannes}}, publisher = {{PhD thesis, Freie Universität Berlin, Fachbereich Mathematik und Informatik}}, title = {{{Simplifying Expressions Involving Radicals}}}, year = {{1992}}, } @inproceedings{2947, author = {{Blömer, Johannes and Günther, Peter}}, booktitle = {{2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)}}, isbn = {{9781467375795}}, publisher = {{IEEE}}, title = {{{Singular Curve Point Decompression Attack}}}, doi = {{10.1109/fdtc.2015.17}}, year = {{2016}}, } @unpublished{2987, abstract = {{In this paper, we present a deterministic algorithm for the closest vector problem for all l_p-norms, 1 < p < \infty, and all polyhedral norms, especially for the l_1-norm and the l_{\infty}-norm. We achieve our results by introducing a new lattice problem, the lattice membership problem. We describe a deterministic algorithm for the lattice membership problem, which is a generalization of Lenstra's algorithm for integer programming. We also describe a polynomial time reduction from the closest vector problem to the lattice membership problem. This approach leads to a deterministic algorithm that solves the closest vector problem for all l_p-norms, 1 < p < \infty, in time p log_2 (r)^{O (1)} n^{(5/2+o(1))n} and for all polyhedral norms in time (s log_2 (r))^{O (1)} n^{(2+o(1))n}, where s is the number of constraints defining the polytope and r is an upper bound on the coefficients used to describe the convex body.}}, author = {{Blömer, Johannes and Naewe, Stefanie}}, booktitle = {{arXiv:1104.3720}}, title = {{{Solving the Closest Vector Problem with respect to Lp Norms}}}, year = {{2011}}, } @inproceedings{2967, author = {{Blömer, Johannes and Liske, Gennadij}}, booktitle = {{Proceedings of the International Conference of Mathematical Aspects of Computer and Information Sciences (MACIS)}}, isbn = {{9783319724522}}, issn = {{0302-9743}}, pages = {{438--453}}, publisher = {{Springer International Publishing}}, title = {{{Subtleties in Security Definitions for Predicate Encryption with Public Index}}}, doi = {{10.1007/978-3-319-72453-9_35}}, volume = {{10693}}, year = {{2017}}, } @inproceedings{355, abstract = {{In the last decade pairings have become an important, and often indispensable, ingredient in the construction of identity-based and attribute-based cryptosystems, as well as group signatures and credential systems. Consequently, the applicability of timing, power, or fault attacks to implementations of pairings is an important research topic. We will review some of the known results in this area.}}, author = {{Blömer, Johannes and Günther, Peter and Liske, Gennadij}}, booktitle = {{Proceedings of Fault Tolerance and Diagnosis in Cryptography(FDTC)}}, pages = {{1----7}}, title = {{{Tampering attacks in pairing-based cryptography}}}, doi = {{10.1109/FDTC.2014.10}}, year = {{2014}}, } @article{3033, author = {{Blömer, Johannes and Karp, Richard and Welzl, Emo}}, journal = {{Random Structures \& Algorithms}}, keywords = {{random matrices, rank, finite fields}}, number = {{4}}, pages = {{407--419}}, title = {{{The rank of sparse random matrices over finite fields}}}, doi = {{10.1002/(SICI)1098-2418(199707)10:4<407::AID-RSA1>3.0.CO;2-Y}}, year = {{1997}}, } @inbook{2968, author = {{Blömer, Johannes and Lammersen, Christiane and Schmidt, Melanie and Sohler, Christian}}, booktitle = {{Algorithm Engineering}}, isbn = {{9783319494869}}, issn = {{0302-9743}}, pages = {{81--116}}, publisher = {{Springer International Publishing}}, title = {{{Theoretical Analysis of the k-Means Algorithm – A Survey}}}, doi = {{10.1007/978-3-319-49487-6_3}}, year = {{2016}}, } @article{2984, abstract = {{Ich beschreibe die deutsche Enigma-Verschlüsselungsmaschine und skizziere, wie sie von den Codebrechern von Bletchely Park um Alan Turing gebrochen wurde. Besonderes Augenmerk lege ich auf die Beiträge Alan Turings und die Bedeutung seiner Leistung für die Entwicklung moderner Kryptografie. }}, author = {{Blömer, Johannes}}, issn = {{1432-122X}}, journal = {{Informatik-Spektrum}}, number = {{4}}, title = {{{Turing und Kryptografie}}}, doi = {{10.1007/s00287-012-0622-7}}, volume = {{35}}, year = {{2012}}, } @inproceedings{13904, abstract = {{In this paper, we introduce updatable anonymous credential systems (UACS) and use them to construct a new privacy-preserving incentive system. In a UACS, a user holding a credential certifying some attributes can interact with the corresponding issuer to update his attributes. During this, the issuer knows which update function is run, but does not learn the user's previous attributes. Hence the update process preserves anonymity of the user. One example for a class of update functions are additive updates of integer attributes, where the issuer increments an unknown integer attribute value v by some known value k. This kind of update is motivated by an application of UACS to incentive systems. Users in an incentive system can anonymously accumulate points, e.g. in a shop at checkout, and spend them later, e.g. for a discount.}}, author = {{Blömer, Johannes and Bobolz, Jan and Diemert, Denis Pascal and Eidens, Fabian}}, booktitle = {{Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security - CCS '19}}, location = {{London}}, title = {{{Updatable Anonymous Credentials and Applications to Incentive Systems}}}, doi = {{10.1145/3319535.3354223}}, year = {{2019}}, } @article{2685, author = {{Blömer, Johannes and Kohn, Kathlén}}, issn = {{2470-6566}}, journal = {{SIAM Journal on Applied Algebra and Geometry.}}, number = {{2}}, pages = {{314--338}}, title = {{{Voronoi Cells of Lattices with Respect to Arbitrary Norms}}}, doi = {{10.1137/17M1132045}}, volume = {{2}}, year = {{2018}}, } @techreport{233, abstract = {{Motivated by the deterministic single exponential time algorithm of Micciancio and Voulgaris for solving the shortest and closest vector problem for the Euclidean norm, we study the geometry and complexity of Voronoi cells of lattices with respect to arbitrary norms.On the positive side, we show that for strictly convex and smooth norms the geometry of Voronoi cells of lattices in any dimension is similar to the Euclidean case, i.e., the Voronoi cells are defined by the so-called Voronoi-relevant vectors and the facets of a Voronoi cell are in one-to-one correspondence with these vectors. On the negative side, we show that combinatorially Voronoi cells for arbitrary strictly convex and smooth norms are much more complicated than in the Euclidean case.In particular, we construct a family of three-dimensional lattices whose number of Voronoi-relevant vectors with respect to the l_3-norm is unbounded.Since the algorithm of Micciancio and Voulgaris and its run time analysis crucially dependonthefactthatfortheEuclidean normthenumber of Voronoi-relevant vectors is single exponential in the lattice dimension, this indicates that the techniques of Micciancio and Voulgaris cannot be extended to achieve deterministic single exponential time algorithms for lattice problems with respect to arbitrary l_p-norms.}}, author = {{Blömer, Johannes and Kohn, Kathlén}}, publisher = {{Universität Paderborn}}, title = {{{Voronoi Cells of Lattices with Respect to Arbitrary Norms}}}, year = {{2015}}, } @inbook{3005, author = {{Blömer, Johannes and Otto, Martin}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783540462507}}, issn = {{0302-9743}}, pages = {{13--23}}, publisher = {{Springer Berlin Heidelberg}}, title = {{{Wagner’s Attack on a Secure CRT-RSA Algorithm Reconsidered}}}, doi = {{10.1007/11889700_2}}, year = {{2006}}, }