Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Christoph Striecks is active.

Publication


Featured researches published by Christoph Striecks.


international cryptology conference | 2013

Programmable Hash Functions in the Multilinear Setting

Eduarda S. V. Freire; Dennis Hofheinz; Kenneth G. Paterson; Christoph Striecks

We adapt the concept of a programmable hash function (PHF, Crypto 2008) to a setting in which a multilinear map is available. This enables new PHFs with previously unachieved parameters.


public key cryptography | 2015

Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting

Dennis Hofheinz; Jessica Koch; Christoph Striecks

We construct an identity-based encryption (IBE) scheme that is tightly secure in a very strong sense. Specifically, we consider a setting with many instances of the scheme and many encryptions per instance. In this setting, we reduce the security of our scheme to a variant of a simple assumption used for a similar purpose by Chen and Wee (Crypto 2013). The security loss of our reduction is (\(\mathbf {O}\) (\(k\)) ) (where \(k \) is the security parameter). Our scheme is the first IBE scheme to achieve this strong flavor of tightness under a simple assumption.


theory and application of cryptographic techniques | 2013

Practical Signatures from Standard Assumptions

Florian Böhl; Dennis Hofheinz; Tibor Jager; Jessica Koch; Jae Hong Seo; Christoph Striecks

We put forward new techniques for designing signature schemes. As a result, we present practical signature schemes based on the CDH, the RSA, and the SIS assumptions. Our schemes compare favorably with existing schemes based on these assumptions.


Journal of Cryptology | 2015

Confined Guessing: New Signatures From Standard Assumptions

Florian Böhl; Dennis Hofheinz; Tibor Jager; Jessica Koch; Christoph Striecks

We put forward a new technique to construct very efficient and compact signature schemes. Our technique combines several instances of only a mildly secure signature scheme to obtain a fully secure scheme. Since the mild security notion we require is much easier to achieve than full security, we can combine our strategy with existing techniques to obtain a number of interesting new (stateless and fully secure) signature schemes. Concretely, we get (1) A scheme based on the computational Diffie–Hellman (CDH) assumption in pairing-friendly groups. Signatures contain


international conference on information systems security | 2017

Batch-verifiable Secret Sharing with Unconditional Privacy.

Stephan Krenn; Thomas Lorünser; Christoph Striecks


theory and application of cryptographic techniques | 2018

Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange

David Derler; Tibor Jager; Daniel Slamanig; Christoph Striecks

\mathbf {O}(1)


Elektrotechnik Und Informationstechnik | 2017

Agile cryptographic solutions for the cloud

Thomas Lorünser; Stephan Krenn; Christoph Striecks; Thomas Länger


public key cryptography | 2018

Revisiting Proxy Re-encryption: Forward Secrecy, Improved Security, and Applications

David Derler; Stephan Krenn; Thomas Lorünser; Sebastian Ramacher; Daniel Slamanig; Christoph Striecks

O(1) and verification keys


IFIP International Summer School on Privacy and Identity Management | 2016

Opportunities and Challenges of CREDENTIAL

Farzaneh Karegar; Christoph Striecks; Stephan Krenn; Felix Hörandner; Thomas Lorünser; Simone Fischer-Hübner


the cryptographers’ track at the rsa conference | 2014

A Generic View on Trace-and-Revoke Broadcast Encryption Schemes

Dennis Hofheinz; Christoph Striecks

\mathbf {O}(\log k)

Collaboration


Dive into the Christoph Striecks's collaboration.

Top Co-Authors

Avatar

Stephan Krenn

Austrian Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Thomas Lorünser

Austrian Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Dennis Hofheinz

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Tibor Jager

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar

Daniel Slamanig

Austrian Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Jessica Koch

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

David Derler

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Florian Böhl

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Felix Hörandner

Graz University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge