Dominik Raub
ETH Zurich
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Dominik Raub.
international conference on the theory and application of cryptology and information security | 2007
Ueli Maurer; Dominik Raub
The black-box field (BBF) extraction problem is, for a given field F, to determine a secret field element hidden in a black-box which allows to add and multiply values in F in the box and which reports only equalities of elements in the box. This problem is of cryptographic interest for two reasons. First, for F = Fp it corresponds to the generic reduction of the discrete logarithm problem to the computational Diffie-Hellman problem in a group of prime order p. Second, an efficient solution to the BBF extraction problem proves the inexistence of field-homomorphic one-way permutations whose realization is an interesting open problem in algebra-based cryptography. BBFs are also of independent interest in computational algebra. In the previous literature BBFs had only been considered for the prime field case. In this paper we consider a generalization of the extraction problem to BBFs that are extension fields. More precisely we discuss the representation problem defined as follows: For given generators g1,..., gd algebraically generating a BBF and an additional element x, all hidden in a black-box, express x algebraically in terms of g1,..., gd. We give an efficient algorithm for this representation problem and related problems for fields with small characteristic (e.g. F = F2n for some n). We also consider extension fields of large characteristic and show how to reduce the representation problem to the extraction problem for the underlying prime field. These results imply the inexistence of field-homomorphic (as opposed to only group-homomorphic, like RSA) one-way permutations for fields of small characteristic.
Lecture Notes in Computer Science | 2006
Dominik Raub; Rainer Steinwandt
A prerequisite for processing privacy-sensitive data with automatic tools is a fine-grained formalization of privacy policies along with appropriate operators to manipulate such policies. The most promising results for the formalization of privacy policies so far have been achieved with the language EPAL resp. its academic counterpart E-P3P. As shown at ESORICS 2004, in the existing form E-P3P has fundamental limitations in the expressability of composed policies as desired in projects involving multiple departments or enterprises. We describe a Novel Algebraic Privacy Specification (NAPS) which addresses these problems by offering conjunction, composition and scoping operators, which are defined analogously to those known from E-P3P, but exhibit desirable algebraic properties. Most notably NAPS is, in contrast to E-P3P, closed under all of these operators. Also, we show how existing E-P3P policies fit into the NAPS framework.
conference on current trends in theory and practice of informatics | 2005
Dominik Raub; Rainer Steinwandt; Jörn Müller-Quade
Motivated by a potentially flawed deployment of the one time pad in a recent quantum cryptographic application securing a bank transfer [1], we show how to implement a statistically secure system for message passing, that is, a channel with negligible failure rate secure against unbounded adversaries, using a one time pad based cryptosystem. We prove the security of our system in the framework put forward by Backes, Pfitzmann, and Waidner [2].
international conference on information theoretic security | 2011
Martin Hirt; Christoph Lucas; Ueli Maurer; Dominik Raub
The goal of Multi-Party Computation (MPC) is to perform an arbitrary computation in a distributed, private, and fault-tolerant way. For this purpose, a fixed set of n parties runs a protocol that tolerates an adversary corrupting a subset of the participating parties, and still preserves certain security guarantees.
international conference on information theoretic security | 2012
Martin Hirt; Christoph Lucas; Ueli Maurer; Dominik Raub
The goal of Multi-Party Computation (MPC) is to perform an arbitrary computation in a distributed, private, and fault-tolerant way. For this purpose, a fixed set of n parties runs a protocol that tolerates an adversary corrupting a subset of the parties, preserving certain security guarantees like correctness, secrecy, robustness, and fairness. Corruptions can be either passive or active: A passively corrupted party follows the protocol correctly, but the adversary learns the entire internal state of this party. An actively corrupted party is completely controlled by the adversary, and may deviate arbitrarily from the protocol. A mixed adversary may at the same time corrupt some parties actively and some additional parties passively. In this work, we consider the statistical setting with mixed adversaries and study the exact consequences of active and passive corruptions on secrecy, correctness, robustness, and fairness separately (i.e., hybrid security). Clearly, the number of passive corruptions affects the thresholds for secrecy, while the number of active corruptions affects all thresholds. It turns out that in the statistical setting, the number of passive corruptions in particular also affects the threshold for correctness, i.e., in all protocols there are (tolerated) adversaries for which a single additional passive corruption is sufficient to break correctness. This is in contrast to both the perfect and the computational setting, where such an influence cannot be observed. Apparently, this effect arises from the use of information-theoretic signatures, which are part of most (if not all) statistical protocols.
theory of cryptography conference | 2009
Robin Künzler; Jörn Müller-Quade; Dominik Raub
conference of the international speech communication association | 2004
Dominik Raub; John W. McDonough; Matthias Wölfel
principles of distributed computing | 2010
Christoph Lucas; Dominik Raub; Ueli Maurer
medical image computing and computer assisted intervention | 2013
Masayuki Abe; Kazumaro Aoki; Giuseppe Ateniese; Roberto Maria Avanzi; Zuzana Beerliova; Olivier Billet; Alex Biryukov; Ian F. Blake; Colin Boyd; Eric Brier; Aniello Castiglione; Juyoung Cha; Aldar Chan; Liqun Chen; Kookrae Cho; Scott Contini; Paolo D'Arco; Jintai Ding; Christophe Doche; Orr Dunkelman; Matthias Fitzi; Pierre Alain Fouque; Jacques J. A. Fournier; Kouichi Fujisaki; Eiichiro Fujisaki; Jun Furukawa; David Galindo; Shai Halevi; Helena Handschuh; Chris Heneghan
international conference on information theoretic security | 2011
Martin Hirt; Christoph Lucas; Ueli Maurer; Dominik Raub