@inbook{45901, author = {{Blömer, Johannes and Bobolz, Jan and Eidens, Fabian and Jager, Tibor and Kramer, Paul}}, booktitle = {{On-The-Fly Computing -- Individualized IT-services in dynamic markets}}, editor = {{Haake, Claus-Jochen and Meyer auf der Heide, Friedhelm and Platzner, Marco and Wachsmuth, Henning and Wehrheim, Heike}}, pages = {{237--246}}, publisher = {{Heinz Nixdorf Institut, Universität Paderborn}}, title = {{{Practical Cryptograhic Techniques for Secure and Privacy-Preserving Customer Loyalty Systems}}}, doi = {{10.5281/zenodo.8068755}}, volume = {{412}}, year = {{2023}}, } @inbook{45891, author = {{Blömer, Johannes and Eidens, Fabian and Jager, Tibor and Niehues, David and Scheideler, Christian}}, booktitle = {{On-The-Fly Computing -- Individualized IT-services in dynamic markets}}, editor = {{Haake, Claus-Jochen and Meyer auf der Heide, Friedhelm and Platzner, Marco and Wachsmuth, Henning and Wehrheim, Heike}}, pages = {{145--164}}, publisher = {{Heinz Nixdorf Institut, Universität Paderborn}}, title = {{{Robustness and Security}}}, doi = {{10.5281/zenodo.8068629}}, volume = {{412}}, year = {{2023}}, } @inproceedings{3105, author = {{Derler, David and Jager, Tibor and Slamanig, Daniel and Striecks, Christoph}}, booktitle = {{Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III}}, pages = {{425----455}}, title = {{{Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange}}}, doi = {{10.1007/978-3-319-78372-7_14}}, year = {{2018}}, } @inproceedings{5861, author = {{Jager, Tibor and Kurek, Rafael}}, booktitle = {{Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II}}, pages = {{221--250}}, title = {{{Short Digital Signatures and ID-KEMs via Truncation Collision Resistance}}}, doi = {{10.1007/978-3-030-03329-3_8}}, year = {{2018}}, } @inproceedings{5862, author = {{Jager, Tibor and Kurek, Rafael and Pan, Jiaxin}}, booktitle = {{Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III}}, pages = {{490--518}}, title = {{{Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH}}}, doi = {{10.1007/978-3-030-03332-3_18}}, year = {{2018}}, } @article{9606, author = {{Liu, Jia and Jager, Tibor and Kakvi, Saqib and Warinschi, Bogdan}}, issn = {{0925-1022}}, journal = {{Designs, Codes and Cryptography}}, pages = {{2549--2586}}, title = {{{How to build time-lock encryption}}}, doi = {{10.1007/s10623-018-0461-x}}, year = {{2018}}, } @inproceedings{5438, author = {{Gjøsteen, Kristian and Jager, Tibor}}, booktitle = {{Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II}}, title = {{{Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange}}}, doi = {{10.1007/978-3-319-96881-0_4}}, year = {{2018}}, } @inproceedings{5442, author = {{Jager, Tibor and Kakvi, Saqib and May, Alexander}}, booktitle = {{Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security - CCS '18}}, isbn = {{9781450356930}}, publisher = {{ACM Press}}, title = {{{On the Security of the PKCS#1 v1.5 Signature Scheme}}}, doi = {{10.1145/3243734.3243798}}, year = {{2018}}, } @article{3108, author = {{Jager, Tibor and Kohlar, Florian and Schäge, Sven and Schwenk, Jörg}}, journal = {{J. Cryptology}}, number = {{4}}, pages = {{1276----1324}}, title = {{{Authenticated Confidential Channel Establishment and the Security of TLS-DHE}}}, doi = {{10.1007/s00145-016-9248-2}}, year = {{2017}}, } @inproceedings{3109, author = {{Hale, Britta and Jager, Tibor and Lauer, Sebastian and Schwenk, Jörg}}, booktitle = {{Applied Cryptography and Network Security - 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings}}, pages = {{20----38}}, title = {{{Simple Security Definitions for and Constructions of 0-RTT Key Exchange}}}, doi = {{10.1007/978-3-319-61204-1_2}}, year = {{2017}}, } @inproceedings{3110, author = {{Günther, Felix and Hale, Britta and Jager, Tibor and Lauer, Sebastian}}, booktitle = {{Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III}}, pages = {{519----548}}, title = {{{0-RTT Key Exchange with Full Forward Secrecy}}}, doi = {{10.1007/978-3-319-56617-7_18}}, year = {{2017}}, } @inproceedings{3111, author = {{Jager, Tibor and Stam, Martijn and Stanley-Oakes, Ryan and Warinschi, Bogdan}}, booktitle = {{Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I}}, pages = {{409----441}}, title = {{{Multi-key Authenticated Encryption with Corruptions: Reductions Are Lossy}}}, doi = {{10.1007/978-3-319-70500-2_14}}, year = {{2017}}, } @article{3112, author = {{Hofheinz, Dennis and Jager, Tibor}}, journal = {{Des. Codes Cryptography}}, number = {{1}}, pages = {{29----61}}, title = {{{Tightly secure signatures and public-key encryption}}}, doi = {{10.1007/s10623-015-0062-x}}, year = {{2016}}, } @article{3113, author = {{Heuer, Felix and Jager, Tibor and Schäge, Sven and Kiltz, Eike}}, journal = {{IET Information Security}}, number = {{6}}, pages = {{304----318}}, title = {{{Selective opening security of practical public-key encryption schemes}}}, doi = {{10.1049/iet-ifs.2015.0507}}, year = {{2016}}, } @article{3114, author = {{Jager, Tibor and Rupp, Andy}}, journal = {{PoPETs}}, number = {{3}}, pages = {{62----82}}, title = {{{Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way}}}, year = {{2016}}, } @inproceedings{3115, author = {{Hofheinz, Dennis and Jager, Tibor and Khurana, Dakshita and Sahai, Amit and Waters, Brent and Zhandry, Mark}}, booktitle = {{Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II}}, pages = {{715----744}}, title = {{{How to Generate and Use Universal Samplers}}}, doi = {{10.1007/978-3-662-53890-6_24}}, year = {{2016}}, } @inproceedings{3116, author = {{Horst, Matthias and Grothe, Martin and Jager, Tibor and Schwenk, Jörg}}, booktitle = {{Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings}}, pages = {{159----175}}, title = {{{Breaking PPTP VPNs via RADIUS Encryption}}}, doi = {{10.1007/978-3-319-48965-0_10}}, year = {{2016}}, } @inproceedings{3117, author = {{Bader, Christoph and Jager, Tibor and Li, Yong and Schäge, Sven}}, booktitle = {{Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II}}, pages = {{273----304}}, title = {{{On the Impossibility of Tight Cryptographic Reductions}}}, doi = {{10.1007/978-3-662-49896-5_10}}, year = {{2016}}, } @inproceedings{3118, author = {{Hofheinz, Dennis and Jager, Tibor and Rupp, Andy}}, booktitle = {{Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part II}}, pages = {{146----168}}, title = {{{Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts}}}, doi = {{10.1007/978-3-662-53644-5_6}}, year = {{2016}}, } @inproceedings{3119, author = {{Hofheinz, Dennis and Jager, Tibor}}, booktitle = {{Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I}}, pages = {{336----362}}, title = {{{Verifiable Random Functions from Standard Assumptions}}}, doi = {{10.1007/978-3-662-49096-9_14}}, year = {{2016}}, }