Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Daniel Kraschewski is active.

Publication


Featured researches published by Daniel Kraschewski.


public key cryptography | 2012

On definitions of selective opening security

Florian Böhl; Dennis Hofheinz; Daniel Kraschewski

Assume that an adversary observes many ciphertexts, and may then ask for openings, i.e. the plaintext and the randomness used for encryption, of some of them. Do the unopened ciphertexts remain secure? There are several ways to formalize this question, and the ensuing security notions are not known to be implied by standard notions of encryption security. In this work, we relate the two existing flavors of selective opening security. Our main result is that indistinguishability-based selective opening security and simulation-based selective opening security do not imply each other. We show our claims by counterexamples. Concretely, we construct two public-key encryption schemes. One scheme is secure under selective openings in a simulation-based sense, but not in an indistinguishability-based sense. The other scheme is secure in an indistinguishability-based sense, but not in a simulation-based sense. Our results settle an open question of Bellare et al. (Eurocrypt 2009). Also, taken together with known results about selective opening secure encryption, we get an almost complete picture how the two flavors of selective opening security relate to standard security notions.


theory of cryptography conference | 2011

Unconditional and composable security using a single stateful tamper-proof hardware token

Nico Döttling; Daniel Kraschewski; Jörn Müller-Quade

Cryptographic assumptions regarding tamper proof hardware tokens have gained increasing attention. Even if the tamperproof hardware is issued by one of the parties, and hence not necessarily trusted by the other, many tasks become possible: Tamper proof hardware is sufficient for universally composable protocols, for information-theoretically secure protocols, and even allow to create software which can only be used once (One-Time-Programs). However, all known protocols employing tamper-proof hardware are either indirect, i.e., additional computational assumptions must be used to obtain general two party computations or a large number of devices must be used. In this work we present the first protocol realizing universally composable two-party computations (and even trusted One-Time-Programs) with information-theoretic security using only one single tamper-proof device issued by one of the mutually distrusting parties.


theory of cryptography conference | 2011

Completeness theorems with constructive proofs for finite deterministic 2-party functions

Daniel Kraschewski; Jörn Müller-Quade

In this paper we present simple but comprehensive combinatorial criteria for completeness of finite deterministic 2-party functions with respect to information-theoretic security. We give a general protocol construction for efficient and statistically secure reduction of oblivious transfer to any finite deterministic 2-party function that fulfills our criteria. For the resulting protocols we prove universal composability. Our results are tight in the sense that our criteria still are necessary for any finite deterministic 2-party function to allow for implementation of oblivious transfer with statistical privacy and correctness. We unify and generalize results of Joe Kilian (1991, 2000) in two ways. Firstly, we show that his completeness criteria also hold in the UC framework. Secondly, what is our main contribution, our criteria also cover a wide class of primitives that are not subject of previous criteria. We show that there are non-trivial examples of finite deterministic 2- party functions that are neither symmetric nor asymmetric and therefore have not been covered by existing completeness criteria so far. As a corollary of our work, every finite deterministic 2-party function is either complete or can be considered equivalent to a noncomplete symmetric 2-party function-this assertion holds true with respect to active adversaries as well as passive adversaries. Thereby known results on non-complete symmetric 2-party functions are strengthened.


theory of cryptography conference | 2015

General Statistically Secure Computation with Bounded-Resettable Hardware Tokens

Nico Döttling; Daniel Kraschewski; Jörn Müller-Quade; Tobias Nilges

Universally composable secure computation was assumed to require trusted setups, until it was realized that parties exchanging (untrusted) tamper-proof hardware tokens allow an alternative approach (Katz; EUROCRYPT 2007). This discovery initialized a line of research dealing with two different types of tokens. Using only a single stateful token, one can implement general statistically secure two-party computation (Dottling, Kraschewski, Muller-Quade; TCC 2011); though all security is lost if an adversarial token receiver manages to physically reset and rerun the token. Stateless tokens, which are secure by definition against any such resetting-attacks, however, do provably not suffice for statistically secure computation in general (Goyal, Ishai, Mahmoody, Sahai; CRYPTO 2010).


provable security | 2015

From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions

Nico Döttling; Daniel Kraschewski; Jörn Müller-Quade; Tobias Nilges

Universally composable multi-party computation is impossible without setup assumptions. Motivated by the ubiquitous use of secure hardware in many real world security applications, Katz EUROCRYPT 2007 proposed a model of tamper-proof hardware as a UC-setup assumption. An important aspect of this model is whether the hardware token is allowed to hold a state or not. Real world examples of tamper-proof hardware that can hold a state are expensive hardware security modules commonly used in mainframes. Stateless, or resettable hardware tokens model cheaper devices such as smartcards, where an adversarial user can cut off the power supply, thus resetting the cards internal state. A natural question is how the stateful and the resettable hardware model compare in their cryptographic power, given that either the receiver or the sender of the token and thus the token itself might be malicious. In this work we show that any UC-functionality that can be implemented by a protocol using a single untrusted stateful hardware token can likewise be implemented using a single untrusted resettable hardware token, assuming only the existence of one-way functions. We present two compilers that transform UC-secure protocols in the stateful hardware model into UC-secure protocols in the resettable hardware model. The first compiler can be proven secure assuming merely the existence of one-way functions. However, it necessarily makes use of computationally rather expensive non-black-box techniques. We provide an alternative second compiler that replaces the expensive non-black-box component of the first compiler by few additional seed OTs. While this second compiler introduces the seed OTs as additional setup assumptions, it is computationally very efficient.


international conference on information theoretic security | 2012

Statistically secure linear-rate dimension extension for oblivious affine function evaluation

Nico Döttling; Daniel Kraschewski; Jörn Müller-Quade

Consider the following natural generalization of the well-known Oblivious Transfer (OT) primitive, which we call Oblivious Affine Function Evaluation (OAFE): Given some finite vector space


international conference on information theoretic security | 2011

Efficient reductions for non-signaling cryptographic primitives

Nico Döttling; Daniel Kraschewski; Jörn Müller-Quade

{\mathbb F}_q^k


IACR Cryptology ePrint Archive | 2014

General Statistically Secure Computation with Bounded-Resettable Hardware Tokens.

Nico Döttling; Daniel Kraschewski; Jörn Müller-Quade; Tobias Nilges

, a designated sender party can specify an arbitrary affine function


IACR Cryptology ePrint Archive | 2013

Completeness Theorems for All Finite Stateless 2-Party Primitives.

Daniel Kraschewski

f:{\mathbb F}_q\to{\mathbb F}_q^k


IACR Cryptology ePrint Archive | 2010

Completeness Theorems with Constructive Proofs for Finite Deterministic 2-Party Functions (full version).

Daniel Kraschewski; Jörn Müller-Quade

, such that a designated receiver party learns f(x) for a single argument

Collaboration


Dive into the Daniel Kraschewski's collaboration.

Top Co-Authors

Avatar

Jörn Müller-Quade

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Nico Döttling

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Tobias Nilges

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Dennis Hofheinz

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Florian Böhl

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Nico Döttling

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Christian Henrich

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Dirk Achenbach

Karlsruhe Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge