Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Christoph Bösch is active.

Publication


Featured researches published by Christoph Bösch.


very large data bases | 2011

Conjunctive wildcard search over encrypted data

Christoph Bösch; Richard Brinkman; Pieter H. Hartel; Willem Jonker

Searchable encryption allows a party to search over encrypted data without decrypting it. Prior schemes in the symmetric setting deal only with exact or similar keyword matches. We describe a scheme for the problem of wildcard searches over encrypted data to make search queries more flexible, provide a security proof for our scheme and compare the computational, communication and space complexity with existing schemes. We develop an efficient scheme, using pseudorandom functions and Bloom filters, that supports wildcard searches over encrypted data. The scheme also supports conjunctive wildcard searches, efficient and secure updates and is more efficient than previous solutions. Besides, our construction is independent of the encryption method of the remote data and is practical to use in real world applications.


international conference on information security | 2012

Selective document retrieval from encrypted database

Christoph Bösch; Qiang Tang; Pieter H. Hartel; Willem Jonker

We propose the concept of selective document retrieval (SDR) from an encrypted database which allows a client to store encrypted data on a third-party server and perform efficient search remotely. We propose a new SDR scheme based on the recent advances in fully homomorphic encryption schemes. The proposed scheme is secure in our security model and can be adapted to support many useful search features, including aggregating search results, supporting conjunctive keyword search queries, advanced keyword search, search with keyword occurrence frequency, and search based on inner product. To evaluate the performance, we implement the search algorithm of our scheme in C. The experiment results show that a search query takes only 47 seconds in an encrypted database with 1000 documents on a Linux server, and it demonstrates that our scheme is much more efficient, i.e., around 1250 times faster, than a solution based on the SSW scheme with similar security guarantees.


vehicular networking conference | 2012

On the potential of PUF for pseudonym generation in vehicular networks

Jonathan Petit; Christoph Bösch; Michael Feiri; Frank Kargl

Most proposals for security of vehicular networks foresee the generation of a comparatively large number of changing pseudonyms to prevent vehicles from being identified or tracked. Most proposals rely on communication with backend pseudonym providers to refill a vehicles pseudonym pool which creates a number of problems, one being secure storage and handling of a large amount of private key material. In this paper we investigate the usage of Physical Unclonable Functions (PUFs) and Public PUFs (PPUFs) instead of Hardware Security Modules for this purpose. We describe a possible solution that uses PUF and Fuzzy Extractors to provide the necessary stability.


conference on privacy, security and trust | 2014

Distributed Searchable Symmetric Encryption

Christoph Bösch; Andreas Peter; Bram Leenders; Hoon Wei Lim; Qiang Tang; Huaxiong Wang; Pieter H. Hartel; Willem Jonker

Searchable Symmetric Encryption (SSE) allows a client to store encrypted data on a storage provider in such a way, that the client is able to search and retrieve the data selectively without the storage provider learning the contents of the data or the words being searched for. Practical SSE schemes usually leak (sensitive) information during or after a query (e.g., the search pattern). Secure schemes on the other hand are not practical, namely they are neither efficient in the computational search complexity, nor scalable with large data sets. To achieve efficiency and security at the same time, we introduce the concept of distributed SSE (DSSE), which uses a query proxy in addition to the storage provider. We give a construction that combines an inverted index approach (for efficiency) with scrambling functions used in private information retrieval (PIR) (for security). The proposed scheme, which is entirely based on XOR operations and pseudo-random functions, is efficient and does not leak the search pattern. For instance, a secure search in an index over one million documents and 500 keywords is executed in less than 1 second.


privacy enhancing technologies | 2016

Tales from the Dark Side: Privacy Dark Strategies and Privacy Dark Patterns

Christoph Bösch; Benjamin Erb; Frank Kargl; Henning Kopp; Stefan Pfattheicher

Abstract Privacy strategies and privacy patterns are fundamental concepts of the privacy-by-design engineering approach. While they support a privacy-aware development process for IT systems, the concepts used by malicious, privacy-threatening parties are generally less understood and known. We argue that understanding the “dark side”, namely how personal data is abused, is of equal importance. In this paper, we introduce the concept of privacy dark strategies and privacy dark patterns and present a framework that collects, documents, and analyzes such malicious concepts. In addition, we investigate from a psychological perspective why privacy dark strategies are effective. The resulting framework allows for a better understanding of these dark concepts, fosters awareness, and supports the development of countermeasures. We aim to contribute to an easier detection and successive removal of such approaches from the Internet to the benefit of its users.


international conference on acoustics, speech, and signal processing | 2014

SOFIR: Securely outsourced Forensic image recognition

Christoph Bösch; Andreas Peter; Pieter H. Hartel; Willem Jonker

Forensic image recognition tools are used by law enforcement agencies all over the world to automatically detect illegal images on confiscated equipment. This detection is commonly done with the help of a strictly confidential database consisting of hash values of known illegal images. To detect and mitigate the distribution of illegal images, for instance in network traffic of companies or Internet service providers, it is desirable to outsource the recognition of illegal images to these companies. However, law enforcement agencies want to keep their hash databases secret at all costs as an unwanted release may result in misuse which could ultimately render these databases useless. We present SOFIR, a tool for the Secure Outsourcing of Forensic Image Recognition allowing companies and law enforcement agencies to jointly detect illegal network traffic at its source, thus facilitating immediate regulatory actions. SOFIR cryptographically hides the hash database from the involved companies. At fixed intervals, SOFIR sends out an encrypted report to the law enforcement agency that only contains the number of found illegal images in the given interval, while otherwise keeping the companys legal network traffic private. Our experimental results show the effectiveness and practicality of our approach in the real-world.


international conference on information security | 2016

KopperCoin – A Distributed File Storage with Financial Incentives

Henning Kopp; Christoph Bösch; Frank Kargl

One of the current problems of peer-to-peer-based file storage systems like Freenet is missing participation, especially of storage providers. Users are expected to contribute storage resources but may have little incentive to do so. In this paper we propose KopperCoin, a token system inspired by Bitcoin’s blockchain which can be integrated into a peer-to-peer file storage system. In contrast to Bitcoin, KopperCoin does not rely on a proof of work (PoW) but instead on a proof of retrievability (PoR). Thus it is not computationally expensive and instead requires participants to contribute file storage to maintain the network. Participants can earn digital tokens by providing storage to other users, and by allowing other participants in the network to download files. These tokens serve as a payment mechanism. Thus we provide direct reward to participants contributing storage resources.


ieee european symposium on security and privacy | 2017

Design of a Privacy-Preserving Decentralized File Storage with Financial Incentives

Henning Kopp; David Mödinger; Franz J. Hauck; Frank Kargl; Christoph Bösch

Surveys indicate that users are often afraid to entrust data to cloud storage providers, because these do not offer sufficient privacy. On the other hand, peer-2-peer–based privacy-preserving storage systems like Freenet suffer from a lack of contribution and storage capacity, since there is basically no incentive to contribute own storage capacity to other participants in the network. We address these contradicting requirements by a design which combines a distributed storage with a privacy-preserving blockchain-based payment system to create incentives for participation while maintaining user privacy. By following a Privacy-by-Design strategy integrating privacy throughout the whole system life cycle, we show that it is possible to achieve levels of privacy comparable to state-of-the-art distributed storage technologies, despite integrating a payment mechanism. Our results show that it is possible to combine storage contracts and payments in a privacy-preserving way. Further, our system design may serve as an inspiration for future similar architectures.


arXiv: Cryptography and Security | 2018

Coloured Ring Confidential Transactions.

Felix Engelmann; Frank Kargl; Christoph Bösch

Privacy in block-chains is considered second to functionality, but a vital requirement for many new applications, e.g., in the industrial environment. We propose a novel transaction type, which enables privacy preserving trading of independent assets on a common block-chain. This is achieved by extending the ring confidential transaction with an additional commitment to a colour and a publicly verifiable proof of conservation. With our coloured confidential ring signatures, new token types can be introduced and transferred by any participant using the same sized anonymity set as single-token privacy aware block-chains. Thereby, our system facilitates tracking assets on an immutable ledger without compromising the confidentiality of transactions.


Archive | 2018

Publicly Verifiable Static Proofs of Storage: A Novel Scheme and Efficiency Comparisons

Henning Kopp; Frank Kargl; Christoph Bösch

Proofs of storage are cryptographic primitives that enable a storage provider to prove that it honestly stores files of its users without tampering or deleting parts of them. The performance of publicly verifiable proofs of storage is not well understood and is mostly measured asymptotically in the literature. We propose and implement a novel publicly verifiable static proof of storage based on the RSA assumption, measure its computational performance, and compare it to other state of the art schemes. In our performance evaluation, our scheme outperforms existing schemes with similar security guarantees in the time taken to encode the file. In the other metrics its runtime is comparable to that of existing schemes. We consider our scheme together with our practical evaluations to be an important contribution to the application of cloud storage security mechanisms.

Collaboration


Dive into the Christoph Bösch's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Qiang Tang

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge