Christoph Thiel
Saarland University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Christoph Thiel.
Archive | 1995
Johannes A. Buchmann; Christoph Thiel; Hugh C. Williams
Let O be a real quadratic order of discriminant Δ. For elements α in O we develop a compact representation whose binary length is polynomially bounded in log log H(α), log N(α) and log Δ where H(α) is the height of α and N(α) is the norm of α. We show that using compact representations we can in polynomial time compute norms, signs, products, and inverses of numbers in O and principal ideals generated by numbers in O. We also show how to compare numbers given in compact representation in polynomial time.
international cryptology conference | 1994
Ingrid Biehl; Johannes A. Buchmann; Christoph Thiel
We generalize and improve the schemes of [4]. We introduce analogues of exponentiation and discrete logarithms in the principle cycle of real quadratic orders. This enables us to implement many cryptographic protocols based on discrete logarithms, e.g. a variant of the signature scheme of ElGamal [8].
PLOS ONE | 2013
Peter Walter; Jennifer Metzger; Christoph Thiel; Volkhard Helms
Small molecules that bind at protein-protein interfaces may either block or stabilize protein-protein interactions in cells. Thus, some of these binding interfaces may turn into prospective targets for drug design. Here, we collected 175 pairs of protein-protein (PP) complexes and protein-ligand (PL) complexes with known three-dimensional structures for which (1) one protein from the PP complex shares at least 40% sequence identity with the protein from the PL complex, and (2) the interface regions of these proteins overlap at least partially with each other. We found that those residues of the interfaces that may bind the other protein as well as the small molecule are evolutionary more conserved on average, have a higher tendency of being located in pockets and expose a smaller fraction of their surface area to the solvent than the remaining protein-protein interface region. Based on these findings we derived a statistical classifier that predicts patches at binding interfaces that have a higher tendency to bind small molecules. We applied this new prediction method to more than 10 000 interfaces from the protein data bank. For several complexes related to apoptosis the predicted binding patches were in direct contact to co-crystallized small molecules.
international conference on the theory and application of cryptology and information security | 1996
Ingrid Biehl; Bernd Meyer; Christoph Thiel
In [7] and [3] the difficulty of the Discrete-Logarithm problem in the cycle of reduced principal ideals in a real-quadratic number field was used as basis for the construction of secure cryptographic protcols. In [14] a Diffie-Hellman key exchange variant based on a real-quadratic congruence function fields is presented. We generalize and extend these results by investigating real-quadratic A-fields. We define the Distance problem, the Discrete-Logarithm problem and the Diffie-Hellman problem in the cycle of reduced principal ideals in real-quadratic A-fields and discuss their difficulty. We show that with respect to probabilistic polynomial time reductions the Distance problem and the Discrete-Logarithm problem are equivalent and are at least as difficult as the Diffie-Hellman problem. Moreover we introduce the problem of computing square roots of reduced principal ideals in real-quadratic A-fields as another computationally difficult problem. In real-quadratic number fields this again is at least as difficult as the integer factorization problem. In congruence function fields the problem of computing square roots is supposed to be even more difficult than in number fields. We present a secure bit commitment scheme based on the difficulty of the square root problem and an oblivious transfer protocol based on the Diffie-Hellman problem. These protocols are important since they may serve as components for the construction of more sophisticated cryptographic protocols.
algorithmic number theory symposium | 1994
Christoph Thiel
We show that under the assumption of a certain Generalized Riemann Hypothesis the problem of verifying the value of the class number of an arbitrary algebraic number field F of arbitrary degree belongs to the complexity class NP ∩ co-NP. In order to prove this result we introduce a compact representation of algebraic integers which allows us to represent a system of fundamental units by (2 + log2(Δ))O(1) bits, where Δ is the discriminant of F.
Datenschutz Und Datensicherheit - Dud | 2015
Christian Thiel; Christoph Thiel
Although there are many legal, technical and organizational protective measures the damage caused by counterfeiting has been continuously growing. Industry 4.0 will make the situation even worse: the horizontal integration of inter-corporation value network and the vertical integration of factory inside give new starting points for know-how theft. Unfortunately the necessary protective measures such as a globally accepted trust infrastructure that will permit (legally, technically and trustworthy) consistent verification and authentication methods will only be available in years. A possible way for OEMs to protect their products may be on the expansion of their products to smart products. Part of this work will also be published at ISSE 2015 [6].
Innovations in Systems and Software Engineering | 2014
Christian Thiel; Christoph Thiel
While in many cases wearable devices (involving the incorporation of computers/electronics into clothing and accessories) using all kind of different sensors may enhance our live, there is one big downside: the many privacy issues that spring out of the widespread use of wearable technology.
Datenschutz Und Datensicherheit - Dud | 2013
Christoph Thiel; Arno Fiedler
ZusammenfassungDie neue Verordnung zu Identifizierung, Authentifizierung und Signaturen will den geltenden Rechtsrahmen ablösen und Interoperabilität durch ein einheitliches System für grenzüberschreitende Transaktionen befördern, ein Vorhaben, das an Komplexität kaum zu beherrschen sein wird.
Datenschutz Und Datensicherheit - Dud | 2011
Arno Fiedler; Christoph Thiel
ZusammenfassungDie Standardisierungslandschaft in Bezug auf Dokumentenformate und deren Sicherheitsmerkmale ist zersplittert und zwischen den Branchengrößen umkämpft. In diesem Artikel wird die bisher beispiellose Erfolgsgeschichte des Portable Document Format (PDF) mit Signaturen beschrieben, mit deren Hilfe die langfristige Gültigkeit elektronischer Dokumente vereinfacht abgebildet und verlässlich geprüft werden kann. Es stellt die vom ETSI (Europäisches Institut für Telekommunikationsnormen) im Sommer 2009 veröffentlichte Spezifikation ETSI TS 102 778 vor, die auf eine Erweiterung der PDF-Norm ISO 32 000-1 abzielt.
Datenschutz Und Datensicherheit - Dud | 2010
Christian Thiel; Christoph Thiel
ZusammenfassungBei kleinen und mittelständischen Unternehmen (KMU) besteht erheblicher Nachholbedarf beim Business Continuity Management (BCM). Die existierenden Standards und Prüfvorschriften werden häufig als zu komplex und ihre Umsetzung als zu aufwändig und teuer empfunden. Der Beitrag stellt einen Leitfaden für KMU zur Implementierung eines BCM vor, der auf den Ergebnissen einer von der FHS St. Gallen durchgeführten Studie zur Erfassung von Good Practices basiert.