@misc{40440, author = {{Pilot, Matthias}}, title = {{{Updatable Privacy-Preserving Reputation System based on Blockchain}}}, year = {{2023}}, } @misc{43374, author = {{Schürmann, Patrick}}, title = {{{ A Formal Comparison of Advanced Digital Signature Primitives}}}, year = {{2023}}, } @inproceedings{44855, abstract = {{Market transactions are subject to information asymmetry about the delivered value proposition, causing transaction costs and adverse market effects among buyers and sellers. Information systems research has investigated how review systems can reduce information asymmetry in business-to-consumer markets. However, these systems cannot be readily applied to business-to-business markets, are vulnerable to manipulation, and suffer from conceptual weak spots since they use textual data or star ratings. Building on design science research, we conceptualize a new class of reputation systems based on monetary-based payments as quantitative ratings for each transaction stored on a blockchain. Using cryptography, we show that our system assures content confidentiality so that buyers can share and sell their ratings selectively, establishing a reputation ecosystem. Our prescriptive insights advance the design of reputation systems and offer new paths to understanding the antecedents, dynamics, and consequences to reduce information asymmetry in B2B transactions.}}, author = {{Hemmrich, Simon and Bobolz, Jan and Beverungen, Daniel and Blömer, Johannes}}, booktitle = {{ECIS 2023 Research Papers}}, title = {{{Designing Business Reputation Ecosystems — A Method for Issuing and Trading Monetary Ratings on a Blockchain}}}, year = {{2023}}, } @misc{43375, author = {{Koch, Angelina}}, title = {{{Privacy-Preserving Collection and Evaluation of Log Files}}}, year = {{2023}}, } @inproceedings{35014, author = {{Blömer, Johannes and Bobolz, Jan and Bröcher, Henrik}}, location = {{Taipeh, Taiwan}}, title = {{{On the impossibility of surviving (iterated) deletion of weakly dominated strategies in rational MPC}}}, year = {{2023}}, } @inproceedings{43458, author = {{Blömer, Johannes and Bobolz, Jan and Porzenheim, Laurens Alexander}}, location = {{Guangzhou, China}}, title = {{{A Generic Construction of an Anonymous Reputation System and Instantiations from Lattices}}}, year = {{2023}}, } @misc{47658, author = {{Anonymous, A.}}, title = {{{Private Set Intersection using Third Generation FHE}}}, year = {{2023}}, } @misc{47659, author = {{Anonymous, A.}}, title = {{{Rational Models in Cryptography Applied to Matching}}}, year = {{2023}}, } @misc{32399, author = {{Vahle, Ella}}, title = {{{Modelling and Proving Security for a Secure MPC Protocol for Stable Matching}}}, year = {{2022}}, } @misc{32398, author = {{Siek, Hanna}}, title = {{{Bringing Structure to Structure-Preserving Signatures: Overview, Implementation and Comparison of Selected SPS Schemes}}}, year = {{2022}}, } @misc{31485, author = {{Kramer, Paul}}, title = {{{On Transforming Lattice-Based Cryptography to the Ring Setting}}}, year = {{2022}}, } @misc{34962, author = {{Anonymous, A}}, title = {{{Evaluating database systems relying on secure multiparty computation}}}, year = {{2022}}, } @misc{34963, author = {{Anonymous, A}}, title = {{{Cost of Privacy-preserving SMPC Protocols for NN-Based Inference}}}, year = {{2022}}, } @misc{35772, author = {{Lohse, Jan}}, title = {{{Lattice Revocation Mechanisms}}}, year = {{2022}}, } @phdthesis{35188, author = {{Eidens, Fabian}}, title = {{{Privacy-Preserving Cryptography: Attribute-Based Signatures and Updatable Credentials}}}, doi = {{10.17619/UNIPB/1-1653}}, year = {{2022}}, } @misc{45255, author = {{Anonymous, Anonymous}}, title = {{{ Comparison of Open Source Software in Quantum Computing from the Perspective of Software Development}}}, year = {{2022}}, } @misc{45256, author = {{Anonymous, Anonymous}}, title = {{{A Detailed Survey and Comparison of the Selected Homomorphic Encryption Libraries}}}, year = {{2022}}, } @misc{45257, author = {{Beckmann, Marvin}}, title = {{{Analysis of an Interactive Lattice Based Aggregated Signature Scheme}}}, year = {{2022}}, } @unpublished{26645, author = {{Bobolz, Jan and Eidens, Fabian and Heitjohann, Raphael and Fell, Jeremy}}, publisher = {{IACR eprint}}, title = {{{Cryptimeleon: A Library for Fast Prototyping of Privacy-Preserving Cryptographic Schemes}}}, year = {{2021}}, } @inproceedings{29566, author = {{Bobolz, Jan and Eidens, Fabian and Krenn, Stephan and Ramacher, Sebastian and Samelin, Kai}}, booktitle = {{Cryptology and Network Security}}, isbn = {{9783030925475}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Issuer-Hiding Attribute-Based Credentials}}}, doi = {{10.1007/978-3-030-92548-2_9}}, year = {{2021}}, } @misc{32401, author = {{Siemer, Jan Niklas}}, title = {{{Lattice reductions and their applications to cryptographic systems}}}, year = {{2021}}, } @misc{32400, author = {{Anonymous, Anonymous}}, title = {{{Performance Analysis of FHE Libraries}}}, year = {{2021}}, } @misc{32402, author = {{Böttger, Meret Amalia Elisabeth}}, title = {{{IND-CCA Secure PKE Schemes - Based on Lattices}}}, year = {{2021}}, } @misc{45254, author = {{Anonymous, Anonymous}}, title = {{{Device-Independent Security Proofs Via Entropy Accumulation}}}, year = {{2021}}, } @misc{21117, author = {{Manegold, Philipp}}, title = {{{On Batch Proofs of Partial Knowledge}}}, year = {{2020}}, } @misc{21118, author = {{Anonymous, Anonymous}}, title = {{{Measuring the Performance of SNARK Libraries}}}, year = {{2020}}, } @misc{21119, author = {{Westerwelle, Max}}, title = {{{Trapdoors and Sampling Procedures for Lattice-Based Cryptographic Constructions}}}, year = {{2020}}, } @misc{21121, author = {{Anonymous, Anonymous}}, title = {{{Benchmarking the Efficiency of Secure Multiparty Computation for Real World Problems}}}, year = {{2020}}, } @article{20888, author = {{Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin}}, issn = {{1549-6325}}, journal = {{ACM Transactions on Algorithms}}, number = {{4}}, pages = {{1--25}}, title = {{{A Complexity Theoretical Study of Fuzzy K-Means}}}, doi = {{10.1145/3409385}}, volume = {{16}}, year = {{2020}}, } @misc{18085, author = {{Heimann, Jonas}}, title = {{{Distributed Key Generation for Attribute-Based Signatures}}}, year = {{2020}}, } @misc{18637, author = {{Schürmann, Patrick}}, publisher = {{Universität Paderborn}}, title = {{{A Group Signature Scheme from Flexible Public Key Signatures and Structure-Preserving Signatures on Equivalence Classes}}}, year = {{2020}}, } @misc{18639, author = {{Terfort, Tobias}}, publisher = {{Universität Paderborn}}, title = {{{Enhancing Security by Usage of Universal One-Way Hash Functions}}}, year = {{2020}}, } @inproceedings{16487, author = {{Bobolz, Jan and Eidens, Fabian and Krenn, Stephan and Slamanig, Daniel and Striecks, Christoph}}, booktitle = {{Proceedings of the 15th ACM Asia Conference on Computer and Communications Security (ASIA CCS ’20),}}, location = {{Taiwan}}, publisher = {{ACM}}, title = {{{Privacy-Preserving Incentive Systems with Highly Efficient Point-Collection}}}, doi = {{10.1145/3320269.3384769}}, year = {{2020}}, } @article{10790, author = {{Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin and Kuntze, Daniel}}, issn = {{1862-5347}}, journal = {{Advances in Data Analysis and Classification}}, pages = {{147–173}}, title = {{{How well do SEM algorithms imitate EM algorithms? A non-asymptotic analysis for mixture models}}}, doi = {{10.1007/s11634-019-00366-7}}, volume = {{14}}, year = {{2020}}, } @phdthesis{15482, author = {{Löken, Nils}}, title = {{{Cryptography for the Crowd — A Study of Cryptographic Schemes with Applications to Crowd Work}}}, doi = {{10.17619/UNIPB/1-854}}, year = {{2020}}, } @misc{18638, author = {{Kramer, Paul}}, publisher = {{Universität Paderborn}}, title = {{{Comparison of Zero-Knowledge Range Proofs}}}, year = {{2020}}, } @article{2916, author = {{Brauer, Sascha}}, issn = {{0304-3975}}, journal = {{Theoretical Computer Science}}, pages = {{88--106}}, publisher = {{Elsevier}}, title = {{{Complexity of single-swap heuristics for metric facility location and related problems}}}, doi = {{10.1016/j.tcs.2018.04.048}}, volume = {{754}}, year = {{2019}}, } @misc{15746, author = {{Otte, Oliver}}, title = {{{Outsourced Decryption of Attribute-based Ciphertexts}}}, year = {{2019}}, } @misc{15747, author = {{Wördenweber, Nico Christof}}, title = {{{On the Security of the Rouselakis-Waters Ciphertext-Policy Attribute-Based Encryption Scheme in the Random Oracle Model}}}, year = {{2019}}, } @misc{15819, author = {{Leutnant, Matthias}}, title = {{{Experimentelle Untersuchung des SEM-Algorithmus}}}, year = {{2019}}, } @misc{13128, author = {{Bröcher, Henrik}}, publisher = {{Universität Paderborn}}, title = {{{Rational Secure Multiparty Computation}}}, year = {{2019}}, } @misc{10306, author = {{Porzenheim, Laurens Alexander}}, title = {{{Post-Quantum Secure Group Signatures}}}, year = {{2019}}, } @inproceedings{13554, abstract = {{We propose a novel personal reputation system for cross-platform reputation. We observe that, in certain usage scenarios, e.g. crowd work, the rater anonymity property typically imposed on reputation systems is not necessary. Instead, we propose a relaxed notion of rater anonymity that is more applicable in the crowd work scenario. This allows us to construct a secure personal reputation system from simple cryptographic primitives.}}, author = {{Blömer, Johannes and Löken, Nils}}, booktitle = {{Security and Trust Management, STM 2019}}, title = {{{Personal Cross-Platform Reputation}}}, doi = {{10.1007/978-3-030-31511-5_9}}, volume = {{11738}}, year = {{2019}}, } @inproceedings{13557, abstract = {{We present a searchable encryption scheme for dynamic document collections in a multi-user scenario. Our scheme features fine-grained access control to search results, as well as access control to operations such as adding documents to the document collection, or changing individual documents. The scheme features verifiability of search results. Our scheme also satisfies the forward privacy notion crucial for the security of dynamic searchable encryption schemes.}}, author = {{Blömer, Johannes and Löken, Nils}}, booktitle = {{12th International Symposium on Foundations and Practice of Security, FPS 2019}}, publisher = {{Springer}}, title = {{{Dynamic Searchable Encryption with Access Control}}}, volume = {{12056}}, year = {{2019}}, } @misc{13592, author = {{Pilot, Matthias}}, publisher = {{Universität Paderborn}}, title = {{{Efficient Finite-Field Arithmetic for Elliptic Curve Cryptography in Java}}}, year = {{2019}}, } @misc{13648, author = {{Scholz, Swante}}, publisher = {{Universität Paderborn}}, title = {{{Implementation and Comparison of Elliptic Curve Algorithms in Java}}}, year = {{2019}}, } @phdthesis{13679, author = {{Brauer, Sascha}}, title = {{{Classification and Approximation of Geometric Location Problems}}}, doi = {{10.17619/UNIPB/1-816}}, year = {{2019}}, } @inproceedings{13904, abstract = {{In this paper, we introduce updatable anonymous credential systems (UACS) and use them to construct a new privacy-preserving incentive system. In a UACS, a user holding a credential certifying some attributes can interact with the corresponding issuer to update his attributes. During this, the issuer knows which update function is run, but does not learn the user's previous attributes. Hence the update process preserves anonymity of the user. One example for a class of update functions are additive updates of integer attributes, where the issuer increments an unknown integer attribute value v by some known value k. This kind of update is motivated by an application of UACS to incentive systems. Users in an incentive system can anonymously accumulate points, e.g. in a shop at checkout, and spend them later, e.g. for a discount.}}, author = {{Blömer, Johannes and Bobolz, Jan and Diemert, Denis Pascal and Eidens, Fabian}}, booktitle = {{Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security - CCS '19}}, location = {{London}}, title = {{{Updatable Anonymous Credentials and Applications to Incentive Systems}}}, doi = {{10.1145/3319535.3354223}}, year = {{2019}}, } @inproceedings{2862, author = {{Blömer, Johannes and Eidens, Fabian and Juhnke, Jakob}}, booktitle = {{Topics in Cryptology - {CT-RSA} 2018 - The Cryptographers' Track at the {RSA} Conference 2018, Proceedings}}, isbn = {{9783319769523}}, issn = {{0302-9743}}, location = {{San Francisco, CA, USA}}, pages = {{470--490}}, publisher = {{Springer International Publishing}}, title = {{{Practical, Anonymous, and Publicly Linkable Universally-Composable Reputation Systems}}}, doi = {{10.1007/978-3-319-76953-0_25}}, year = {{2018}}, } @article{2685, author = {{Blömer, Johannes and Kohn, Kathlén}}, issn = {{2470-6566}}, journal = {{SIAM Journal on Applied Algebra and Geometry.}}, number = {{2}}, pages = {{314--338}}, title = {{{Voronoi Cells of Lattices with Respect to Arbitrary Norms}}}, doi = {{10.1137/17M1132045}}, volume = {{2}}, year = {{2018}}, } @inproceedings{3265, abstract = {{We present CLARC (Cryptographic Library for Anonymous Reputation and Credentials), an anonymous credentials system (ACS) combined with an anonymous reputation system. Using CLARC, users can receive attribute-based credentials from issuers. They can efficiently prove that their credentials satisfy complex (access) policies in a privacy-preserving way. This implements anonymous access control with complex policies. Furthermore, CLARC is the first ACS that is combined with an anonymous reputation system where users can anonymously rate services. A user who gets access to a service via a credential, also anonymously receives a review token to rate the service. If a user creates more than a single rating, this can be detected by anyone, preventing users from spamming ratings to sway public opinion. To evaluate feasibility of our construction, we present an open-source prototype implementation.}}, author = {{Bemmann, Kai and Blömer, Johannes and Bobolz, Jan and Bröcher, Henrik and Diemert, Denis Pascal and Eidens, Fabian and Eilers, Lukas and Haltermann, Jan Frederik and Juhnke, Jakob and Otour, Burhan and Porzenheim, Laurens Alexander and Pukrop, Simon and Schilling, Erik and Schlichtig, Michael and Stienemeier, Marcel}}, booktitle = {{Proceedings of the 13th International Conference on Availability, Reliability and Security - ARES '18}}, isbn = {{978-1-4503-6448-5}}, location = {{Hamburg, Germany}}, publisher = {{ACM}}, title = {{{Fully-Featured Anonymous Credentials with Reputation System}}}, doi = {{10.1145/3230833.3234517}}, year = {{2018}}, } @inproceedings{2965, author = {{Blömer, Johannes and Löken, Nils}}, booktitle = {{Proceedings of the 13th International Conference on Availability, Reliability and Security, ARES 2018}}, isbn = {{978-1-4503-6448-5}}, location = {{Hamburg, Germany}}, pages = {{25:1----25:10}}, publisher = {{ACM}}, title = {{{Cloud Architectures for Searchable Encryption}}}, doi = {{10.1145/3230833.3230853}}, year = {{2018}}, } @techreport{5820, abstract = {{In this paper, we investigate the use of trusted execution environments (TEEs, such as Intel's SGX) for an anonymous communication infrastructure over untrusted networks. For this, we present the general idea of exploiting trusted execution environments for the purpose of anonymous communication, including a continuous-time security framework that models strong anonymity guarantees in the presence of an adversary that observes all network traffic and can adaptively corrupt a constant fraction of participating nodes. In our framework, a participating node can generate a number of unlinkable pseudonyms. Messages are sent from and to pseudonyms, allowing both senders and receivers of messages to remain anonymous. We introduce a concrete construction, which shows viability of our TEE-based approach to anonymous communication. The construction draws from techniques from cryptography and overlay networks. Our techniques are very general and can be used as a basis for future constructions with similar goals.}}, author = {{Blömer, Johannes and Bobolz, Jan and Scheideler, Christian and Setzer, Alexander}}, title = {{{Provably Anonymous Communication Based on Trusted Execution Environments}}}, year = {{2018}}, } @inproceedings{4344, author = {{Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin}}, booktitle = {{29th International Symposium on Algorithms and Computation (ISAAC 2018)}}, isbn = {{978-3-95977-094-1}}, location = {{Jiaoxi, Yilan County, Taiwan}}, pages = {{46:1----46:12}}, publisher = {{Schloss Dagstuhl--Leibniz-Zentrum fuer Informatik}}, title = {{{Coresets for Fuzzy K-Means with Applications}}}, doi = {{10.4230/LIPIcs.ISAAC.2018.46}}, year = {{2018}}, } @misc{5426, author = {{von Heißen, Oliver}}, title = {{{Implementierung und Analyse von Searchable Encryption}}}, year = {{2018}}, } @phdthesis{6597, author = {{Juhnke, Jakob}}, publisher = {{Universität Paderborn}}, title = {{{Models and Constructions for Secure Reputation Systems}}}, doi = {{10.17619/UNIPB/1-570}}, year = {{2018}}, } @inproceedings{3873, author = {{Blömer, Johannes and Eidens, Fabian and Juhnke, Jakob}}, booktitle = {{The International Conference on Cryptology And Network Security (CANS)}}, isbn = {{978-3-030-00434-7}}, location = {{Naples, Italy}}, pages = {{235--255}}, publisher = {{Springer}}, title = {{{Enhanced Security of Attribute-Based Signatures}}}, doi = {{10.1007/978-3-030-00434-7_12}}, volume = {{11124}}, year = {{2018}}, } @inproceedings{2379, abstract = {{In this paper, we introduce the notion of delegatable attribute-based anonymous credentials (DAAC). Such systems offer fine-grained anonymous access control and they give the credential holder the ability to issue more restricted credentials to other users. In our model, credentials are parameterized with attributes that (1) express what the credential holder himself has been certified and (2) define which attributes he may issue to others. Furthermore, we present a practical construction of DAAC. For this construction, we deviate from the usual approach of embedding a certificate chain in the credential. Instead, we introduce a novel approach for which we identify a new primitive we call dynamically malleable signatures (DMS) as the main ingredient. This primitive may be of independent interest. We also give a first instantiation of DMS with efficient protocols. }}, author = {{Blömer, Johannes and Bobolz, Jan}}, booktitle = {{ACNS 2018 Applied Cryptography & Network security}}, location = {{Leuven, Belgium}}, title = {{{Delegatable Attribute-based Anonymous Credentials from Dynamically Malleable Signatures}}}, doi = {{10.1007/978-3-319-93387-0_12}}, year = {{2018}}, } @phdthesis{2908, author = {{Bujna, Kathrin}}, publisher = {{Universität Paderborn}}, title = {{{Soft Clustering Algorithms - Theoretical and Practical Improvements}}}, doi = {{10.17619/UNIPB/1-226}}, year = {{2017}}, } @inproceedings{2967, author = {{Blömer, Johannes and Liske, Gennadij}}, booktitle = {{Proceedings of the International Conference of Mathematical Aspects of Computer and Information Sciences (MACIS)}}, isbn = {{9783319724522}}, issn = {{0302-9743}}, pages = {{438--453}}, publisher = {{Springer International Publishing}}, title = {{{Subtleties in Security Definitions for Predicate Encryption with Public Index}}}, doi = {{10.1007/978-3-319-72453-9_35}}, volume = {{10693}}, year = {{2017}}, } @phdthesis{116, author = {{Liske, Gennadij}}, publisher = {{Universität Paderborn}}, title = {{{CCA-Security for Predicate Encryption Schemes}}}, doi = {{10.17619/UNIPB/1-220}}, year = {{2017}}, } @inproceedings{2343, author = {{Löken, Nils}}, booktitle = {{Proceedings of the 12th International Conference on Availability, Reliability and Security - ARES '17}}, isbn = {{9781450352574}}, publisher = {{ACM Press}}, title = {{{Searchable Encryption with Access Control}}}, doi = {{10.1145/3098954.3098987}}, year = {{2017}}, } @inproceedings{2344, author = {{Blömer, Johannes and Günther, Peter and Krummel, Volker and Löken, Nils}}, booktitle = {{Foundations and Practice of Security}}, isbn = {{9783319756493}}, issn = {{0302-9743}}, pages = {{3--17}}, publisher = {{Springer International Publishing}}, title = {{{Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations}}}, doi = {{10.1007/978-3-319-75650-9_1}}, year = {{2017}}, } @inbook{2381, abstract = {{Metric facility location and K-means are well-known problems of combinatorial optimization. Both admit a fairly simple heuristic called single-swap, which adds, drops or swaps open facilities until it reaches a local optimum. For both problems, it is known that this algorithm produces a solution that is at most a constant factor worse than the respective global optimum. In this paper, we show that single-swap applied to the weighted metric uncapacitated facility location and weighted discrete K-means problem is tightly PLS-complete and hence has exponential worst-case running time.}}, author = {{Brauer, Sascha}}, booktitle = {{Lecture Notes in Computer Science}}, editor = {{Fotakis, Dimitris and Pagourtzis, Aris and Paschos, Vangelis Th.}}, isbn = {{9783319575858}}, issn = {{0302-9743}}, location = {{Athens, Greece}}, pages = {{116--127}}, publisher = {{Springer International Publishing}}, title = {{{Complexity of Single-Swap Heuristics for Metric Facility Location and Related Problems}}}, doi = {{10.1007/978-3-319-57586-5_11}}, volume = {{10236}}, year = {{2017}}, } @misc{60, author = {{Niehus, David}}, publisher = {{Universität Paderborn}}, title = {{{Semantically Secure Attribute-based Searchable Encryption}}}, year = {{2017}}, } @misc{88, author = {{Ganesh Athreya, Advait}}, publisher = {{Universität Paderborn}}, title = {{{Instantiating a Predicate Encryption Scheme via Pair Encodings}}}, year = {{2017}}, } @misc{67, author = {{Jürgens, Mirko}}, publisher = {{Universität Paderborn}}, title = {{{Provably Secure Key-Derivation-Functions for Certain Types of Applications}}}, year = {{2017}}, } @misc{104, author = {{Diemert, Denis}}, publisher = {{Universität Paderborn}}, title = {{{EAX - An Authenticated Encryption Mode for Block Ciphers}}}, year = {{2017}}, } @misc{117, author = {{Bemmann, Pascal}}, publisher = {{Universität Paderborn}}, title = {{{Attribute-based Signatures using Structure Preserving Signatures}}}, year = {{2017}}, } @misc{2898, author = {{Weis, Eduard}}, title = {{{Searchable Encryption}}}, year = {{2016}}, } @inproceedings{2947, author = {{Blömer, Johannes and Günther, Peter}}, booktitle = {{2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)}}, isbn = {{9781467375795}}, publisher = {{IEEE}}, title = {{{Singular Curve Point Decompression Attack}}}, doi = {{10.1109/fdtc.2015.17}}, year = {{2016}}, } @inbook{2948, author = {{Günther, Peter and Krummel, Volker}}, booktitle = {{Mathematical Aspects of Computer and Information Sciences}}, isbn = {{9783319328584}}, issn = {{0302-9743}}, pages = {{151--165}}, publisher = {{Springer International Publishing}}, title = {{{Implementing Cryptographic Pairings on Accumulator Based Smart Card Architectures}}}, doi = {{10.1007/978-3-319-32859-1_13}}, year = {{2016}}, } @inbook{2968, author = {{Blömer, Johannes and Lammersen, Christiane and Schmidt, Melanie and Sohler, Christian}}, booktitle = {{Algorithm Engineering}}, isbn = {{9783319494869}}, issn = {{0302-9743}}, pages = {{81--116}}, publisher = {{Springer International Publishing}}, title = {{{Theoretical Analysis of the k-Means Algorithm – A Survey}}}, doi = {{10.1007/978-3-319-49487-6_3}}, year = {{2016}}, } @unpublished{2969, author = {{Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin}}, publisher = {{Computing Research Repository}}, title = {{{Hard-Clustering with Gaussian Mixture Models}}}, year = {{2016}}, } @inbook{2970, author = {{Blömer, Johannes and Bujna, Kathrin}}, booktitle = {{Advances in Knowledge Discovery and Data Mining}}, isbn = {{9783319317496}}, issn = {{0302-9743}}, pages = {{296--308}}, publisher = {{Springer International Publishing}}, title = {{{Adaptive Seeding for Gaussian Mixture Models}}}, doi = {{10.1007/978-3-319-31750-2_24}}, year = {{2016}}, } @techreport{2971, author = {{Blömer, Johannes and Günther, Peter}}, publisher = {{Tagungsband des 26. Fraunhofer SIT Smartcard-Workshops}}, title = {{{Effizienz und Sicherheit paarungsbasierter Kryptographie}}}, year = {{2016}}, } @misc{213, author = {{Porzenheim, Laurens}}, publisher = {{Universität Paderborn}}, title = {{{Comparison of different Definitions of Chosen-Ciphertext Security in Encryption schemes}}}, year = {{2016}}, } @misc{214, author = {{Bemmann, Kai Sören}}, publisher = {{Universität Paderborn}}, title = {{{Commitment Schemes - Definitions, Variants, and Security}}}, year = {{2016}}, } @inproceedings{2367, abstract = {{One of the most popular fuzzy clustering techniques is the fuzzy K-means algorithm (also known as fuzzy-c-means or FCM algorithm). In contrast to the K-means and K-median problem, the underlying fuzzy K-means problem has not been studied from a theoretical point of view. In particular, there are no algorithms with approximation guarantees similar to the famous K-means++ algorithm known for the fuzzy K-means problem. This work initiates the study of the fuzzy K-means problem from an algorithmic and complexity theoretic perspective. We show that optimal solutions for the fuzzy K-means problem cannot, in general, be expressed by radicals over the input points. Surprisingly, this already holds for simple inputs in one-dimensional space. Hence, one cannot expect to compute optimal solutions exactly. We give the first (1+eps)-approximation algorithms for the fuzzy K-means problem. First, we present a deterministic approximation algorithm whose runtime is polynomial in N and linear in the dimension D of the input set, given that K is constant, i.e. a polynomial time approximation scheme (PTAS) for fixed K. We achieve this result by showing that for each soft clustering there exists a hard clustering with similar properties. Second, by using techniques known from coreset constructions for the K-means problem, we develop a deterministic approximation algorithm that runs in time almost linear in N but exponential in the dimension D. We complement these results with a randomized algorithm which imposes some natural restrictions on the sought solution and whose runtime is comparable to some of the most efficient approximation algorithms for K-means, i.e. linear in the number of points and the dimension, but exponential in the number of clusters.}}, author = {{Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin}}, booktitle = {{2016 IEEE 16th International Conference on Data Mining (ICDM)}}, isbn = {{9781509054732}}, keywords = {{unsolvability by radicals, clustering, fuzzy k-means, probabilistic method, approximation algorithms, randomized algorithms}}, location = {{Barcelona, Spain}}, pages = {{805--810}}, publisher = {{IEEE}}, title = {{{A Theoretical Analysis of the Fuzzy K-Means Problem}}}, doi = {{10.1109/icdm.2016.0094}}, year = {{2016}}, } @inproceedings{208, abstract = {{This paper presents a new framework for constructing fully CCA-secure predicate encryption schemes from pair encoding schemes. Our construction is the first in the context of predicate encryption which uses the technique of well-formedness proofs known from public key encryption. The resulting constructions are simpler and more efficient compared to the schemes achieved using known generic transformations from CPA-secure to CCA-secure schemes. The reduction costs of our framework are comparable to the reduction costs of the underlying CPA-secure framework. We achieve this last result by applying the dual system encryption methodology in a novel way.}}, author = {{Blömer, Johannes and Liske, Gennadij}}, booktitle = {{Proceedings of the CT-RSA 2016}}, pages = {{431--447}}, title = {{{Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes}}}, doi = {{10.1007/978-3-319-29485-8_25}}, year = {{2016}}, } @phdthesis{167, author = {{Günther, Peter}}, publisher = {{Universität Paderborn}}, title = {{{Physical attacks on pairing-based cryptography}}}, year = {{2016}}, } @misc{146, author = {{Hamm, Julian}}, publisher = {{Universität Paderborn}}, title = {{{Symmetric Anonymous Credentials with Protocols for Relations on Attributes}}}, year = {{2016}}, } @misc{152, author = {{Dallmeier, Fynn}}, publisher = {{Universität Paderborn}}, title = {{{Short Randomizable Aggregatable Signatures: Constructions and Security Analysis}}}, year = {{2016}}, } @inbook{2978, author = {{Blömer, Johannes and Bujna, Kathrin}}, booktitle = {{Advances in Knowledge Discovery and Data Mining}}, isbn = {{9783319317496}}, issn = {{0302-9743}}, pages = {{296--308}}, publisher = {{Springer International Publishing}}, title = {{{Adaptive Seeding for Gaussian Mixture Models}}}, doi = {{10.1007/978-3-319-31750-2_24}}, year = {{2016}}, } @inproceedings{253, abstract = {{Group signatures, introduced by Chaum and van Heyst [15], are an important primitive in cryptography. In group signature schemes every group member can anonymously sign messages on behalf of the group. In case of disputes a dedicated opening manager is able to trace signatures - he can extract the identity of the producer of a given signature. A formal model for static group signatures schemes and their security is defined by Bellare, Micciancio, and Warinschi [4], the case of dynamic groups is considered by Bellare, Shi, and Zhang [5]. Both models define group signature schemes with a single opening manager. The main difference between these models is that the number of group members in static schemes is fixed, while in dynamic schemes group members can join the group over time.}}, author = {{Blömer, Johannes and Juhnke, Jakob and Löken, Nils}}, booktitle = {{Proceedings of the Sixth International Conference on Mathematical Aspects of Computer and Information Sciences (MACIS)}}, pages = {{166--180}}, title = {{{Short Group Signatures with Distributed Traceability}}}, doi = {{10.1007/978-3-319-32859-1_14}}, year = {{2015}}, } @misc{286, author = {{Kalde, Benedikt}}, publisher = {{Universität Paderborn}}, title = {{{Implementierung eines hybriden Verschlüsselungsverfahrens nach Cramer und Shoup}}}, year = {{2015}}, } @misc{2865, author = {{Strotmann, Daniela}}, title = {{{Singulärwertzerlegung für μ-ähnliche Bregman-Divergenzen}}}, year = {{2015}}, } @misc{261, author = {{Eisenhofer, Thorsten}}, publisher = {{Universität Paderborn}}, title = {{{Protokolle zur authentifizierten Schüsselvereinbarung}}}, year = {{2015}}, } @misc{321, author = {{Eidens, Fabian}}, publisher = {{Universität Paderborn}}, title = {{{Anonymous credential system based on q-Strong Diffie-Hellman Assumption}}}, year = {{2015}}, } @inproceedings{322, abstract = {{Reputation systems are used to compute and publish reputation scores for services or products. We consider reputation systems where users are allowed to rate products that they purchased previously. To obtain trustworthy reputations, they are allowed to rate these products only once. As long as users rate products once, they stay anonymous. Everybody is able to detect users deviating from the rate-products-only-once policy and the anonymity of such dishonest users can be revoked by a system manager. In this paper we present formal models for such reputation systems and their security. Based on group signatures presented by Boneh, Boyen, and Shacham we design an efficient reputation system that meets all our requirements.}}, author = {{Blömer, Johannes and Juhnke, Jakob and Kolb, Christina}}, booktitle = {{Proceedings of the 18th International Conference on Financial Cryptography and Data Security (FC)}}, pages = {{478----488}}, title = {{{Anonymous and Publicly Linkable Reputation Systems}}}, doi = {{10.1007/978-3-662-47854-7_29}}, year = {{2015}}, } @misc{325, author = {{Löken, Nils}}, publisher = {{Universität Paderborn}}, title = {{{A Group Signature Scheme with Distributed Group Management - An Application of Threshold Encryption}}}, year = {{2015}}, } @misc{326, author = {{Heihoff, Frederic}}, publisher = {{Universität Paderborn}}, title = {{{A group signature scheme based on the LSRW assumption}}}, year = {{2015}}, } @misc{297, author = {{Sosniak, Martin}}, publisher = {{Universität Paderborn}}, title = {{{Evaluation of Pairing Optimization for Embedded Platforms}}}, year = {{2015}}, } @misc{299, author = {{Gerken, Britta}}, publisher = {{Universität Paderborn}}, title = {{{Elektromagnetische Seitenkanalangriffe auf paarungsbasierte Kryptographie}}}, year = {{2015}}, } @misc{301, author = {{Bobolz, Jan}}, publisher = {{Universität Paderborn}}, title = {{{Efficient Verifier-Local Revocation for Anonymous Credentials}}}, year = {{2015}}, } @misc{302, author = {{Stroh, Christian}}, publisher = {{Universität Paderborn}}, title = {{{Efficient Attributes for Pairing-Based Anonymous Credentials}}}, year = {{2015}}, } @misc{312, author = {{Schleiter, Patrick}}, publisher = {{Universität Paderborn}}, title = {{{Constructions of Fully Secure Predicate Encryption Schemes}}}, year = {{2015}}, } @misc{273, author = {{Kohn, Kathlén}}, publisher = {{Universität Paderborn}}, title = {{{Number of Voronoi-relevant vectors in lattices with respect to arbitrary norms}}}, year = {{2015}}, } @techreport{233, abstract = {{Motivated by the deterministic single exponential time algorithm of Micciancio and Voulgaris for solving the shortest and closest vector problem for the Euclidean norm, we study the geometry and complexity of Voronoi cells of lattices with respect to arbitrary norms.On the positive side, we show that for strictly convex and smooth norms the geometry of Voronoi cells of lattices in any dimension is similar to the Euclidean case, i.e., the Voronoi cells are defined by the so-called Voronoi-relevant vectors and the facets of a Voronoi cell are in one-to-one correspondence with these vectors. On the negative side, we show that combinatorially Voronoi cells for arbitrary strictly convex and smooth norms are much more complicated than in the Euclidean case.In particular, we construct a family of three-dimensional lattices whose number of Voronoi-relevant vectors with respect to the l_3-norm is unbounded.Since the algorithm of Micciancio and Voulgaris and its run time analysis crucially dependonthefactthatfortheEuclidean normthenumber of Voronoi-relevant vectors is single exponential in the lattice dimension, this indicates that the techniques of Micciancio and Voulgaris cannot be extended to achieve deterministic single exponential time algorithms for lattice problems with respect to arbitrary l_p-norms.}}, author = {{Blömer, Johannes and Kohn, Kathlén}}, publisher = {{Universität Paderborn}}, title = {{{Voronoi Cells of Lattices with Respect to Arbitrary Norms}}}, year = {{2015}}, } @misc{2866, author = {{Biermeier, Felix}}, title = {{{Untersuchung des Erreichbarkeitsproblems in ungerichteten Graphen bezüglich den Komplexitätsklassen L und SL}}}, year = {{2014}}, }