@misc{43374, author = {{Schürmann, Patrick}}, title = {{{ A Formal Comparison of Advanced Digital Signature Primitives}}}, year = {{2023}}, } @inproceedings{43458, author = {{Blömer, Johannes and Bobolz, Jan and Porzenheim, Laurens Alexander}}, location = {{Guangzhou, China}}, title = {{{A Generic Construction of an Anonymous Reputation System and Instantiations from Lattices}}}, year = {{2023}}, } @misc{326, author = {{Heihoff, Frederic}}, publisher = {{Universität Paderborn}}, title = {{{A group signature scheme based on the LSRW assumption}}}, year = {{2015}}, } @misc{18637, author = {{Schürmann, Patrick}}, publisher = {{Universität Paderborn}}, title = {{{A Group Signature Scheme from Flexible Public Key Signatures and Structure-Preserving Signatures on Equivalence Classes}}}, year = {{2020}}, } @misc{325, author = {{Löken, Nils}}, publisher = {{Universität Paderborn}}, title = {{{A Group Signature Scheme with Distributed Group Management - An Application of Threshold Encryption}}}, year = {{2015}}, } @inproceedings{463, abstract = {{Several fault attacks against pairing-based cryptography have been described theoretically in recent years. Interestingly, none of these have been practically evaluated. We accomplished this task and prove that fault attacks against pairing-based cryptography are indeed possible and are even practical — thus posing a serious threat. Moreover, we successfully conducted a second-order fault attack against an open source implementation of the eta pairing on an AVR XMEGA A1. We injected the first fault into the computation of the Miller Algorithm and applied the second fault to skip the final exponentiation completely. We introduce a low-cost setup that allowed us to generate multiple independent faults in one computation. The setup implements these faults by clock glitches which induce instruction skips. With this setup we conducted the first practical fault attack against a complete pairing computation.}}, author = {{Blömer, Johannes and Gomes da Silva, Ricardo and Günther, Peter and Krämer, Juliane and Seifert, Jean-Pierre}}, booktitle = {{Proceedings of Fault Tolerance and Diagnosis in Cryptography(FDTC)}}, pages = {{123----136}}, title = {{{A Practical Second-Order Fault Attack against a Real-World Pairing Implementation}}}, doi = {{10.1109/FDTC.2014.22}}, year = {{2014}}, } @misc{2896, author = {{Liske, Gennadij}}, title = {{{Analyse und Evaluation eines identitätsbasierten Signcryption-Verfahrens}}}, year = {{2009}}, } @inproceedings{322, abstract = {{Reputation systems are used to compute and publish reputation scores for services or products. We consider reputation systems where users are allowed to rate products that they purchased previously. To obtain trustworthy reputations, they are allowed to rate these products only once. As long as users rate products once, they stay anonymous. Everybody is able to detect users deviating from the rate-products-only-once policy and the anonymity of such dishonest users can be revoked by a system manager. In this paper we present formal models for such reputation systems and their security. Based on group signatures presented by Boneh, Boyen, and Shacham we design an efficient reputation system that meets all our requirements.}}, author = {{Blömer, Johannes and Juhnke, Jakob and Kolb, Christina}}, booktitle = {{Proceedings of the 18th International Conference on Financial Cryptography and Data Security (FC)}}, pages = {{478----488}}, title = {{{Anonymous and Publicly Linkable Reputation Systems}}}, doi = {{10.1007/978-3-662-47854-7_29}}, year = {{2015}}, } @misc{321, author = {{Eidens, Fabian}}, publisher = {{Universität Paderborn}}, title = {{{Anonymous credential system based on q-Strong Diffie-Hellman Assumption}}}, year = {{2015}}, } @misc{553, author = {{Kohn, Kathlén}}, publisher = {{Universität Paderborn}}, title = {{{Attributbasierte Verschlüsselung mittels Gittermethoden - Mathematische Grundlagen, Verfahren und Sicherheitsbeweise}}}, year = {{2013}}, } @inproceedings{2344, author = {{Blömer, Johannes and Günther, Peter and Krummel, Volker and Löken, Nils}}, booktitle = {{Foundations and Practice of Security}}, isbn = {{9783319756493}}, issn = {{0302-9743}}, pages = {{3--17}}, publisher = {{Springer International Publishing}}, title = {{{Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations}}}, doi = {{10.1007/978-3-319-75650-9_1}}, year = {{2017}}, } @misc{117, author = {{Bemmann, Pascal}}, publisher = {{Universität Paderborn}}, title = {{{Attribute-based Signatures using Structure Preserving Signatures}}}, year = {{2017}}, } @misc{629, author = {{Schleiter, Patrick}}, publisher = {{Universität Paderborn}}, title = {{{Attribute-basierte Verschlüsselung}}}, year = {{2012}}, } @misc{32398, author = {{Siek, Hanna}}, title = {{{Bringing Structure to Structure-Preserving Signatures: Overview, Implementation and Comparison of Selected SPS Schemes}}}, year = {{2022}}, } @phdthesis{116, author = {{Liske, Gennadij}}, publisher = {{Universität Paderborn}}, title = {{{CCA-Security for Predicate Encryption Schemes}}}, doi = {{10.17619/UNIPB/1-220}}, year = {{2017}}, } @inproceedings{2965, author = {{Blömer, Johannes and Löken, Nils}}, booktitle = {{Proceedings of the 13th International Conference on Availability, Reliability and Security, ARES 2018}}, isbn = {{978-1-4503-6448-5}}, location = {{Hamburg, Germany}}, pages = {{25:1----25:10}}, publisher = {{ACM}}, title = {{{Cloud Architectures for Searchable Encryption}}}, doi = {{10.1145/3230833.3230853}}, year = {{2018}}, } @misc{214, author = {{Bemmann, Kai Sören}}, publisher = {{Universität Paderborn}}, title = {{{Commitment Schemes - Definitions, Variants, and Security}}}, year = {{2016}}, } @misc{213, author = {{Porzenheim, Laurens}}, publisher = {{Universität Paderborn}}, title = {{{Comparison of different Definitions of Chosen-Ciphertext Security in Encryption schemes}}}, year = {{2016}}, } @misc{18638, author = {{Kramer, Paul}}, publisher = {{Universität Paderborn}}, title = {{{Comparison of Zero-Knowledge Range Proofs}}}, year = {{2020}}, } @unpublished{442, abstract = {{We present a new transformation of chosen-plaintext secure predicate encryption schemes with public index into chosen-ciphertext secure schemes. Our construction requires only a universal one-way hash function and is selectively secure in the standard model. The transformation is not generic but can be applied to various existing schemes constructed from bilinear groups. Using common structural properties of these schemes we provide an efficient and simple transformation without overhead in form of one-time signatures or message authentication codes as required in the known generic transformations.}}, author = {{Blömer, Johannes and Liske, Gennadij}}, publisher = {{Universität Paderborn}}, title = {{{Constructing CCA-secure predicate encapsulation schemes from CPA-secure schemes and universal one-way hash functions}}}, year = {{2014}}, } @inproceedings{208, abstract = {{This paper presents a new framework for constructing fully CCA-secure predicate encryption schemes from pair encoding schemes. Our construction is the first in the context of predicate encryption which uses the technique of well-formedness proofs known from public key encryption. The resulting constructions are simpler and more efficient compared to the schemes achieved using known generic transformations from CPA-secure to CCA-secure schemes. The reduction costs of our framework are comparable to the reduction costs of the underlying CPA-secure framework. We achieve this last result by applying the dual system encryption methodology in a novel way.}}, author = {{Blömer, Johannes and Liske, Gennadij}}, booktitle = {{Proceedings of the CT-RSA 2016}}, pages = {{431--447}}, title = {{{Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes}}}, doi = {{10.1007/978-3-319-29485-8_25}}, year = {{2016}}, } @misc{312, author = {{Schleiter, Patrick}}, publisher = {{Universität Paderborn}}, title = {{{Constructions of Fully Secure Predicate Encryption Schemes}}}, year = {{2015}}, } @misc{34963, author = {{Anonymous, A}}, title = {{{Cost of Privacy-preserving SMPC Protocols for NN-Based Inference}}}, year = {{2022}}, } @unpublished{26645, author = {{Bobolz, Jan and Eidens, Fabian and Heitjohann, Raphael and Fell, Jeremy}}, publisher = {{IACR eprint}}, title = {{{Cryptimeleon: A Library for Fast Prototyping of Privacy-Preserving Cryptographic Schemes}}}, year = {{2021}}, } @inproceedings{2379, abstract = {{In this paper, we introduce the notion of delegatable attribute-based anonymous credentials (DAAC). Such systems offer fine-grained anonymous access control and they give the credential holder the ability to issue more restricted credentials to other users. In our model, credentials are parameterized with attributes that (1) express what the credential holder himself has been certified and (2) define which attributes he may issue to others. Furthermore, we present a practical construction of DAAC. For this construction, we deviate from the usual approach of embedding a certificate chain in the credential. Instead, we introduce a novel approach for which we identify a new primitive we call dynamically malleable signatures (DMS) as the main ingredient. This primitive may be of independent interest. We also give a first instantiation of DMS with efficient protocols. }}, author = {{Blömer, Johannes and Bobolz, Jan}}, booktitle = {{ACNS 2018 Applied Cryptography & Network security}}, location = {{Leuven, Belgium}}, title = {{{Delegatable Attribute-based Anonymous Credentials from Dynamically Malleable Signatures}}}, doi = {{10.1007/978-3-319-93387-0_12}}, year = {{2018}}, } @inproceedings{44855, abstract = {{Market transactions are subject to information asymmetry about the delivered value proposition, causing transaction costs and adverse market effects among buyers and sellers. Information systems research has investigated how review systems can reduce information asymmetry in business-to-consumer markets. However, these systems cannot be readily applied to business-to-business markets, are vulnerable to manipulation, and suffer from conceptual weak spots since they use textual data or star ratings. Building on design science research, we conceptualize a new class of reputation systems based on monetary-based payments as quantitative ratings for each transaction stored on a blockchain. Using cryptography, we show that our system assures content confidentiality so that buyers can share and sell their ratings selectively, establishing a reputation ecosystem. Our prescriptive insights advance the design of reputation systems and offer new paths to understanding the antecedents, dynamics, and consequences to reduce information asymmetry in B2B transactions.}}, author = {{Hemmrich, Simon and Bobolz, Jan and Beverungen, Daniel and Blömer, Johannes}}, booktitle = {{ECIS 2023 Research Papers}}, title = {{{Designing Business Reputation Ecosystems — A Method for Issuing and Trading Monetary Ratings on a Blockchain}}}, year = {{2023}}, } @unpublished{538, abstract = {{We present a new technique to realize attribute-based encryption (ABE) schemes secure in the standard model against chosen-ciphertext attacks (CCA-secure). Our approach is to extend certain concrete chosen-plaintext secure (CPA-secure) ABE schemes to achieve more efficient constructions than the known generic constructions of CCA-secure ABE schemes. We restrict ourselves to the construction of attribute-based key encapsulation mechanisms (KEMs) and present two concrete CCA-secure schemes: a key-policy attribute-based KEM that is based on Goyal's key-policy ABE and a ciphertext-policy attribute-based KEM that is based on Waters' ciphertext-policy ABE. To achieve our goals, we use an appropriate hash function and need to extend the public parameters and the ciphertexts of the underlying CPA-secure encryption schemes only by a single group element. Moreover, we use the same hardness assumptions as the underlying CPA-secure encryption schemes.}}, author = {{Blömer, Johannes and Liske, Gennadij}}, publisher = {{Universität Paderborn}}, title = {{{Direct Chosen-Ciphertext Secure Attribute-Based Key Encapsulations without Random Oracles}}}, year = {{2013}}, } @misc{104, author = {{Diemert, Denis}}, publisher = {{Universität Paderborn}}, title = {{{EAX - An Authenticated Encryption Mode for Block Ciphers}}}, year = {{2017}}, } @misc{302, author = {{Stroh, Christian}}, publisher = {{Universität Paderborn}}, title = {{{Efficient Attributes for Pairing-Based Anonymous Credentials}}}, year = {{2015}}, } @misc{13592, author = {{Pilot, Matthias}}, publisher = {{Universität Paderborn}}, title = {{{Efficient Finite-Field Arithmetic for Elliptic Curve Cryptography in Java}}}, year = {{2019}}, } @misc{301, author = {{Bobolz, Jan}}, publisher = {{Universität Paderborn}}, title = {{{Efficient Verifier-Local Revocation for Anonymous Credentials}}}, year = {{2015}}, } @misc{299, author = {{Gerken, Britta}}, publisher = {{Universität Paderborn}}, title = {{{Elektromagnetische Seitenkanalangriffe auf paarungsbasierte Kryptographie}}}, year = {{2015}}, } @inproceedings{3873, author = {{Blömer, Johannes and Eidens, Fabian and Juhnke, Jakob}}, booktitle = {{The International Conference on Cryptology And Network Security (CANS)}}, isbn = {{978-3-030-00434-7}}, location = {{Naples, Italy}}, pages = {{235--255}}, publisher = {{Springer}}, title = {{{Enhanced Security of Attribute-Based Signatures}}}, doi = {{10.1007/978-3-030-00434-7_12}}, volume = {{11124}}, year = {{2018}}, } @misc{18639, author = {{Terfort, Tobias}}, publisher = {{Universität Paderborn}}, title = {{{Enhancing Security by Usage of Universal One-Way Hash Functions}}}, year = {{2020}}, } @misc{34962, author = {{Anonymous, A}}, title = {{{Evaluating database systems relying on secure multiparty computation}}}, year = {{2022}}, } @misc{297, author = {{Sosniak, Martin}}, publisher = {{Universität Paderborn}}, title = {{{Evaluation of Pairing Optimization for Embedded Platforms}}}, year = {{2015}}, } @misc{659, author = {{Liske, Gennadij}}, publisher = {{Universität Paderborn}}, title = {{{Fault attacks in pairing-based cryptography}}}, year = {{2011}}, } @misc{421, author = {{Lippert, Jan}}, publisher = {{Universität Paderborn}}, title = {{{Fujisaki-Okamoto Transformation}}}, year = {{2014}}, } @inproceedings{3265, abstract = {{We present CLARC (Cryptographic Library for Anonymous Reputation and Credentials), an anonymous credentials system (ACS) combined with an anonymous reputation system. Using CLARC, users can receive attribute-based credentials from issuers. They can efficiently prove that their credentials satisfy complex (access) policies in a privacy-preserving way. This implements anonymous access control with complex policies. Furthermore, CLARC is the first ACS that is combined with an anonymous reputation system where users can anonymously rate services. A user who gets access to a service via a credential, also anonymously receives a review token to rate the service. If a user creates more than a single rating, this can be detected by anyone, preventing users from spamming ratings to sway public opinion. To evaluate feasibility of our construction, we present an open-source prototype implementation.}}, author = {{Bemmann, Kai and Blömer, Johannes and Bobolz, Jan and Bröcher, Henrik and Diemert, Denis Pascal and Eidens, Fabian and Eilers, Lukas and Haltermann, Jan Frederik and Juhnke, Jakob and Otour, Burhan and Porzenheim, Laurens Alexander and Pukrop, Simon and Schilling, Erik and Schlichtig, Michael and Stienemeier, Marcel}}, booktitle = {{Proceedings of the 13th International Conference on Availability, Reliability and Security - ARES '18}}, isbn = {{978-1-4503-6448-5}}, location = {{Hamburg, Germany}}, publisher = {{ACM}}, title = {{{Fully-Featured Anonymous Credentials with Reputation System}}}, doi = {{10.1145/3230833.3234517}}, year = {{2018}}, } @misc{416, author = {{Bemmann, Pascal}}, publisher = {{Universität Paderborn}}, title = {{{Group Signature Schemes with Strong Exculpability}}}, year = {{2014}}, } @misc{414, author = {{Jochheim, Janek}}, publisher = {{Universität Paderborn}}, title = {{{Hiding software components using functional encryption}}}, year = {{2014}}, } @misc{607, author = {{Haarhoff, Thomas}}, publisher = {{Universität Paderborn}}, title = {{{Identitätsbasierte Kryptographie - Implementierung von Paarungen für Körper der Charakteristik 2}}}, year = {{2012}}, } @misc{606, author = {{Löken, Nils}}, publisher = {{Universität Paderborn}}, title = {{{Identitätsbasierte Signaturen - Ein Sicherheitsbeweis für Signaturen auf Grundlage von Gap-Diffie-Hellman-Gruppen mit Hilfe des Forking-Lemmas}}}, year = {{2012}}, } @misc{13648, author = {{Scholz, Swante}}, publisher = {{Universität Paderborn}}, title = {{{Implementation and Comparison of Elliptic Curve Algorithms in Java}}}, year = {{2019}}, } @misc{286, author = {{Kalde, Benedikt}}, publisher = {{Universität Paderborn}}, title = {{{Implementierung eines hybriden Verschlüsselungsverfahrens nach Cramer und Shoup}}}, year = {{2015}}, } @misc{88, author = {{Ganesh Athreya, Advait}}, publisher = {{Universität Paderborn}}, title = {{{Instantiating a Predicate Encryption Scheme via Pair Encodings}}}, year = {{2017}}, } @inproceedings{29566, author = {{Bobolz, Jan and Eidens, Fabian and Krenn, Stephan and Ramacher, Sebastian and Samelin, Kai}}, booktitle = {{Cryptology and Network Security}}, isbn = {{9783030925475}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Issuer-Hiding Attribute-Based Credentials}}}, doi = {{10.1007/978-3-030-92548-2_9}}, year = {{2021}}, } @misc{32399, author = {{Vahle, Ella}}, title = {{{Modelling and Proving Security for a Secure MPC Protocol for Stable Matching}}}, year = {{2022}}, } @phdthesis{6597, author = {{Juhnke, Jakob}}, publisher = {{Universität Paderborn}}, title = {{{Models and Constructions for Secure Reputation Systems}}}, doi = {{10.17619/UNIPB/1-570}}, year = {{2018}}, } @misc{273, author = {{Kohn, Kathlén}}, publisher = {{Universität Paderborn}}, title = {{{Number of Voronoi-relevant vectors in lattices with respect to arbitrary norms}}}, year = {{2015}}, } @inproceedings{35014, author = {{Blömer, Johannes and Bobolz, Jan and Bröcher, Henrik}}, location = {{Taipeh, Taiwan}}, title = {{{On the impossibility of surviving (iterated) deletion of weakly dominated strategies in rational MPC}}}, year = {{2023}}, } @misc{31485, author = {{Kramer, Paul}}, title = {{{On Transforming Lattice-Based Cryptography to the Ring Setting}}}, year = {{2022}}, } @phdthesis{167, author = {{Günther, Peter}}, publisher = {{Universität Paderborn}}, title = {{{Physical attacks on pairing-based cryptography}}}, year = {{2016}}, } @inproceedings{2862, author = {{Blömer, Johannes and Eidens, Fabian and Juhnke, Jakob}}, booktitle = {{Topics in Cryptology - {CT-RSA} 2018 - The Cryptographers' Track at the {RSA} Conference 2018, Proceedings}}, isbn = {{9783319769523}}, issn = {{0302-9743}}, location = {{San Francisco, CA, USA}}, pages = {{470--490}}, publisher = {{Springer International Publishing}}, title = {{{Practical, Anonymous, and Publicly Linkable Universally-Composable Reputation Systems}}}, doi = {{10.1007/978-3-319-76953-0_25}}, year = {{2018}}, } @misc{43375, author = {{Koch, Angelina}}, title = {{{Privacy-Preserving Collection and Evaluation of Log Files}}}, year = {{2023}}, } @phdthesis{35188, author = {{Eidens, Fabian}}, title = {{{Privacy-Preserving Cryptography: Attribute-Based Signatures and Updatable Credentials}}}, doi = {{10.17619/UNIPB/1-1653}}, year = {{2022}}, } @inproceedings{16487, author = {{Bobolz, Jan and Eidens, Fabian and Krenn, Stephan and Slamanig, Daniel and Striecks, Christoph}}, booktitle = {{Proceedings of the 15th ACM Asia Conference on Computer and Communications Security (ASIA CCS ’20),}}, location = {{Taiwan}}, publisher = {{ACM}}, title = {{{Privacy-Preserving Incentive Systems with Highly Efficient Point-Collection}}}, doi = {{10.1145/3320269.3384769}}, year = {{2020}}, } @misc{261, author = {{Eisenhofer, Thorsten}}, publisher = {{Universität Paderborn}}, title = {{{Protokolle zur authentifizierten Schüsselvereinbarung}}}, year = {{2015}}, } @techreport{5820, abstract = {{In this paper, we investigate the use of trusted execution environments (TEEs, such as Intel's SGX) for an anonymous communication infrastructure over untrusted networks. For this, we present the general idea of exploiting trusted execution environments for the purpose of anonymous communication, including a continuous-time security framework that models strong anonymity guarantees in the presence of an adversary that observes all network traffic and can adaptively corrupt a constant fraction of participating nodes. In our framework, a participating node can generate a number of unlinkable pseudonyms. Messages are sent from and to pseudonyms, allowing both senders and receivers of messages to remain anonymous. We introduce a concrete construction, which shows viability of our TEE-based approach to anonymous communication. The construction draws from techniques from cryptography and overlay networks. Our techniques are very general and can be used as a basis for future constructions with similar goals.}}, author = {{Blömer, Johannes and Bobolz, Jan and Scheideler, Christian and Setzer, Alexander}}, title = {{{Provably Anonymous Communication Based on Trusted Execution Environments}}}, year = {{2018}}, } @misc{67, author = {{Jürgens, Mirko}}, publisher = {{Universität Paderborn}}, title = {{{Provably Secure Key-Derivation-Functions for Certain Types of Applications}}}, year = {{2017}}, } @misc{13128, author = {{Bröcher, Henrik}}, publisher = {{Universität Paderborn}}, title = {{{Rational Secure Multiparty Computation}}}, year = {{2019}}, } @misc{369, abstract = {{RSA Full Domain Hash ist im Zufallsorakelmodell ein EUF-CMA sicheres Signaturverfahren (existentially unforgeable under chosen-message attacks). Der Sicherheitsbeweis wird unter anderem in der Vorlesung Einf{\"u}hrung in die Kryptographie vorgestellt. Auch bei einer genaueren Analyse verliert man bei der Reduktion einen Faktor \nicefrac{1}{q_{s}}(wobei q_{s}die Anzahl der Anfragen an das Signaturorakel darstellt), was f{\"u}r die Praxis in relativ großen Systemparametern (RSA-Modul) resultiert [1].Seit der Ver{\"o}ffentlichung von [2] wurde geglaubt, dass der Faktor \nicefrac{1}{q_{s}}optimal ist. Erst zehn Jahre sp{\"a}ter offenbarten die Autoren von [3] einen Fehler in [2] und zeigten eine bessere Reduktion allerdings unter einer etwas st{\"a}rkeren Sicherheitsannahme.Die Ergebnisse aus [3] lassen sich auf PSS-Verfahren (Probabilistic Signature Scheme), das z.B. in PKCS #1 benutzt wird, {\"u}bertragen und sind somit von großer Bedeutung f{\"u}r die Praxis. Weiterhin sind die in den Beweisen verwendete Techniken n{\"u}tzlich auch bei anderen kryptographischen Verfahren.In Rahmen dieser Arbeit sollen die entsprechenden Sicherheitsbeweise aufgearbeitet und dessen Auswirkungen f{\"u}r die Praxis analysiert werden.[1] J.S. Coron, “On the Exact Security of Full Domain Hash”, CRYPTO 2000. LNCS 1880, pp. 229-235, 2000.[2] J.S. Coron, “Optimal security proofs for PPS and other signature schemes”, EUROCRYPT 2002. LNCS 2332, pp 272-287, 2002.[3] S.A. Kakvi and E. Kiltz, “Optimal Security Proofs for Full Domain Hash, Revisited”, in EUROCRYPT 2012. LNCS 7237, pp 537-553, 2012.}}, author = {{Rath, Timo}}, publisher = {{Universität Paderborn}}, title = {{{RSA-Full Domain Hash Revisited}}}, year = {{2014}}, } @inproceedings{488, abstract = {{Unattended systems are key ingredients of various critical infrastruc-tures like networks of self service terminals or automated teller machines.For cost and efficiency reasons they should mostly run autonomously.Unattended systems are attractive and lucrative targets for various kindsof attacks, including attacks on the integrity of their components and thecommunication between components. In this paper, we propose a gen-eral cryptographic framework to protect unattended systems. We alsodemonstrate that instantiating the framework with techniques from iden-tity based cryptography is particularly well-suited to efficiently secureunattended systems.}}, author = {{Blömer, Johannes and Günther, Peter and Krummel, Volker}}, booktitle = {{Proceedings of the 5th International Conference on Mathematical Aspects of Computer and Information Sciences (MACIS)}}, pages = {{98--105}}, title = {{{Securing Critical Unattended Systems with Identity Based Cryptography - A Case Study}}}, year = {{2013}}, } @misc{487, author = {{Bobolz, Jan}}, publisher = {{Universität Paderborn}}, title = {{{Security Proofs for Pairing-Based Cryptography in the Generic Group Model}}}, year = {{2013}}, } @misc{486, author = {{Otte, Oliver}}, publisher = {{Universität Paderborn}}, title = {{{Seitenkanalresistenz paarungsbasierter Kryptographie}}}, year = {{2013}}, } @misc{60, author = {{Niehus, David}}, publisher = {{Universität Paderborn}}, title = {{{Semantically Secure Attribute-based Searchable Encryption}}}, year = {{2017}}, } @inproceedings{253, abstract = {{Group signatures, introduced by Chaum and van Heyst [15], are an important primitive in cryptography. In group signature schemes every group member can anonymously sign messages on behalf of the group. In case of disputes a dedicated opening manager is able to trace signatures - he can extract the identity of the producer of a given signature. A formal model for static group signatures schemes and their security is defined by Bellare, Micciancio, and Warinschi [4], the case of dynamic groups is considered by Bellare, Shi, and Zhang [5]. Both models define group signature schemes with a single opening manager. The main difference between these models is that the number of group members in static schemes is fixed, while in dynamic schemes group members can join the group over time.}}, author = {{Blömer, Johannes and Juhnke, Jakob and Löken, Nils}}, booktitle = {{Proceedings of the Sixth International Conference on Mathematical Aspects of Computer and Information Sciences (MACIS)}}, pages = {{166--180}}, title = {{{Short Group Signatures with Distributed Traceability}}}, doi = {{10.1007/978-3-319-32859-1_14}}, year = {{2015}}, } @misc{152, author = {{Dallmeier, Fynn}}, publisher = {{Universität Paderborn}}, title = {{{Short Randomizable Aggregatable Signatures: Constructions and Security Analysis}}}, year = {{2016}}, } @inproceedings{2967, author = {{Blömer, Johannes and Liske, Gennadij}}, booktitle = {{Proceedings of the International Conference of Mathematical Aspects of Computer and Information Sciences (MACIS)}}, isbn = {{9783319724522}}, issn = {{0302-9743}}, pages = {{438--453}}, publisher = {{Springer International Publishing}}, title = {{{Subtleties in Security Definitions for Predicate Encryption with Public Index}}}, doi = {{10.1007/978-3-319-72453-9_35}}, volume = {{10693}}, year = {{2017}}, } @misc{146, author = {{Hamm, Julian}}, publisher = {{Universität Paderborn}}, title = {{{Symmetric Anonymous Credentials with Protocols for Relations on Attributes}}}, year = {{2016}}, } @inproceedings{355, abstract = {{In the last decade pairings have become an important, and often indispensable, ingredient in the construction of identity-based and attribute-based cryptosystems, as well as group signatures and credential systems. Consequently, the applicability of timing, power, or fault attacks to implementations of pairings is an important research topic. We will review some of the known results in this area.}}, author = {{Blömer, Johannes and Günther, Peter and Liske, Gennadij}}, booktitle = {{Proceedings of Fault Tolerance and Diagnosis in Cryptography(FDTC)}}, pages = {{1----7}}, title = {{{Tampering attacks in pairing-based cryptography}}}, doi = {{10.1109/FDTC.2014.10}}, year = {{2014}}, } @inproceedings{13904, abstract = {{In this paper, we introduce updatable anonymous credential systems (UACS) and use them to construct a new privacy-preserving incentive system. In a UACS, a user holding a credential certifying some attributes can interact with the corresponding issuer to update his attributes. During this, the issuer knows which update function is run, but does not learn the user's previous attributes. Hence the update process preserves anonymity of the user. One example for a class of update functions are additive updates of integer attributes, where the issuer increments an unknown integer attribute value v by some known value k. This kind of update is motivated by an application of UACS to incentive systems. Users in an incentive system can anonymously accumulate points, e.g. in a shop at checkout, and spend them later, e.g. for a discount.}}, author = {{Blömer, Johannes and Bobolz, Jan and Diemert, Denis Pascal and Eidens, Fabian}}, booktitle = {{Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security - CCS '19}}, location = {{London}}, title = {{{Updatable Anonymous Credentials and Applications to Incentive Systems}}}, doi = {{10.1145/3319535.3354223}}, year = {{2019}}, } @misc{40440, author = {{Pilot, Matthias}}, title = {{{Updatable Privacy-Preserving Reputation System based on Blockchain}}}, year = {{2023}}, } @misc{471, author = {{Tezer, Alina}}, publisher = {{Universität Paderborn}}, title = {{{Verteilte Erstellung und Aktualisierung von Schlüsselservern in identitätsbasierten Verschlüsselungssystemen}}}, year = {{2013}}, } @article{2685, author = {{Blömer, Johannes and Kohn, Kathlén}}, issn = {{2470-6566}}, journal = {{SIAM Journal on Applied Algebra and Geometry.}}, number = {{2}}, pages = {{314--338}}, title = {{{Voronoi Cells of Lattices with Respect to Arbitrary Norms}}}, doi = {{10.1137/17M1132045}}, volume = {{2}}, year = {{2018}}, } @techreport{233, abstract = {{Motivated by the deterministic single exponential time algorithm of Micciancio and Voulgaris for solving the shortest and closest vector problem for the Euclidean norm, we study the geometry and complexity of Voronoi cells of lattices with respect to arbitrary norms.On the positive side, we show that for strictly convex and smooth norms the geometry of Voronoi cells of lattices in any dimension is similar to the Euclidean case, i.e., the Voronoi cells are defined by the so-called Voronoi-relevant vectors and the facets of a Voronoi cell are in one-to-one correspondence with these vectors. On the negative side, we show that combinatorially Voronoi cells for arbitrary strictly convex and smooth norms are much more complicated than in the Euclidean case.In particular, we construct a family of three-dimensional lattices whose number of Voronoi-relevant vectors with respect to the l_3-norm is unbounded.Since the algorithm of Micciancio and Voulgaris and its run time analysis crucially dependonthefactthatfortheEuclidean normthenumber of Voronoi-relevant vectors is single exponential in the lattice dimension, this indicates that the techniques of Micciancio and Voulgaris cannot be extended to achieve deterministic single exponential time algorithms for lattice problems with respect to arbitrary l_p-norms.}}, author = {{Blömer, Johannes and Kohn, Kathlén}}, publisher = {{Universität Paderborn}}, title = {{{Voronoi Cells of Lattices with Respect to Arbitrary Norms}}}, year = {{2015}}, }