Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Florian Böhl is active.

Publication


Featured researches published by Florian Böhl.


public key cryptography | 2012

On definitions of selective opening security

Florian Böhl; Dennis Hofheinz; Daniel Kraschewski

Assume that an adversary observes many ciphertexts, and may then ask for openings, i.e. the plaintext and the randomness used for encryption, of some of them. Do the unopened ciphertexts remain secure? There are several ways to formalize this question, and the ensuing security notions are not known to be implied by standard notions of encryption security. In this work, we relate the two existing flavors of selective opening security. Our main result is that indistinguishability-based selective opening security and simulation-based selective opening security do not imply each other. We show our claims by counterexamples. Concretely, we construct two public-key encryption schemes. One scheme is secure under selective openings in a simulation-based sense, but not in an indistinguishability-based sense. The other scheme is secure in an indistinguishability-based sense, but not in a simulation-based sense. Our results settle an open question of Bellare et al. (Eurocrypt 2009). Also, taken together with known results about selective opening secure encryption, we get an almost complete picture how the two flavors of selective opening security relate to standard security notions.


public key cryptography | 2014

Encryption Schemes Secure under Related-Key and Key-Dependent Message Attacks

Florian Böhl; Gareth T. Davies; Dennis Hofheinz

We construct secret-key encryption SKE schemes that are secure against related-key attacks and in the presence of key-dependent messages RKA-KDM secure. We emphasize that RKA-KDM security is not merely the conjunction of individual security properties, but covers attacks in which ciphertexts of key-dependent messages under related keys are available. Besides being interesting in their own right, RKA-KDM secure schemes allow to garble circuits with XORs very efficiently Applebaum, TCC 2013. Until now, the only known RKA-KDM secure SKE scheme due to Applebaum is based on the LPN assumption. Our schemes are based on various other computational assumptions, namely DDH, LWE, QR, and DCR. We abstract from Applebaums construction and proof, and formalize three generic technical properties that imply RKA-KDM security: one property is IND-CPA security, and the other two are the existence of suitable oracles that produce ciphertexts under related keys, resp.i¾?of key-dependent messages. We then give simple SKE schemes that achieve these properties. Our constructions are variants of known KDM-secure public-key encryption schemes. To additionally achieve RKA security, we isolate suitable homomorphic properties of the underlying schemes in order to simulate ciphertexts under related keys in the security proof. RKA-KDM security for our schemes holds w.r.t. affine functions over the respective mathematical domain. From a conceptual point of view, our work provides a generic and extensible way to construct encryption schemes with multiple special security properties.


theory and application of cryptographic techniques | 2013

Practical Signatures from Standard Assumptions

Florian Böhl; Dennis Hofheinz; Tibor Jager; Jessica Koch; Jae Hong Seo; Christoph Striecks

We put forward new techniques for designing signature schemes. As a result, we present practical signature schemes based on the CDH, the RSA, and the SIS assumptions. Our schemes compare favorably with existing schemes based on these assumptions.


international conference on software engineering | 2014

A Usability Evaluation of Interactive Theorem Provers Using Focus Groups

Bernhard Beckert; Sarah Grebing; Florian Böhl

The effectiveness of interactive theorem provers (ITPs) increased such that the bottleneck in the proof process shifted from effectiveness to efficiency. While in principle large theorems are provable, it takes much effort for the user to interact with the system. A major obstacle for the user is to understand the proof state in order to guide the prover in successfully finding a proof. We conducted two focus groups to evaluate the usability of ITPs. We wanted to evaluate the impact of the gap between the user’s model of the proof and the actual proof performed by the provers’ strategies. In addition, our goals are to explore which mechanisms already exist and to develop, based on the existing mechanisms, new mechanisms that help the user in bridging this gap.


Journal of Cryptology | 2015

Confined Guessing: New Signatures From Standard Assumptions

Florian Böhl; Dennis Hofheinz; Tibor Jager; Jessica Koch; Christoph Striecks

We put forward a new technique to construct very efficient and compact signature schemes. Our technique combines several instances of only a mildly secure signature scheme to obtain a fully secure scheme. Since the mild security notion we require is much easier to achieve than full security, we can combine our strategy with existing techniques to obtain a number of interesting new (stateless and fully secure) signature schemes. Concretely, we get (1) A scheme based on the computational Diffie–Hellman (CDH) assumption in pairing-friendly groups. Signatures contain


cryptology and network security | 2014

Proving Correctness and Security of Two-Party Computation Implemented in Java in Presence of a Semi-honest Sender

Florian Böhl; Simon Greiner; Patrik Scheidecker


ieee computer security foundations symposium | 2013

Symbolic Universal Composability

Florian Böhl; Dominique Unruh

\mathbf {O}(1)


computer and communications security | 2013

Deduction soundness: prove one, get five for free

Florian Böhl; Véronique Cortier; Bogdan Warinschi


Journal of Computer Security | 2016

Symbolic universal composability

Florian Böhl; Dominique Unruh

O(1) and verification keys


UITP | 2014

How to Put Usability into Focus: Using Focus Groups to Evaluate the Usability of Interactive Theorem Provers.

Bernhard Beckert; Sarah Grebing; Florian Böhl

Collaboration


Dive into the Florian Böhl's collaboration.

Top Co-Authors

Avatar

Dennis Hofheinz

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Christoph Striecks

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Jessica Koch

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Tibor Jager

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar

Bernhard Beckert

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Daniel Kraschewski

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Sarah Grebing

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Gareth T. Davies

Norwegian University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Simon Greiner

Karlsruhe Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge