Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Heike Schröder is active.

Publication


Featured researches published by Heike Schröder.


international cryptology conference | 2011

Physically uncloneable functions in the universal composition framework

Christina Brzuska; Marc Fischlin; Heike Schröder; Stefan Katzenbeisser

Recently, there have been numerous works about hardwareassisted cryptographic protocols, either improving previous constructions in terms of efficiency, or in terms of security. In particular, many suggestions use Canettis universal composition (UC) framework to model hardware tokens and to derive schemes with strong security guarantees in the UC framework. In this paper, we augment this approach by considering Physically Uncloneable Functions (PUFs) in the UC framework. Interestingly, when doing so, one encounters several peculiarities specific to PUFs, such as the intrinsic non-programmability of such functions. Using our UC notion of PUFs, we then devise efficient UC-secure protocols for basic tasks like oblivious transfer, commitments, and key exchange. It turns out that designing PUF-based protocols is fundamentally different than for other hardware tokens. For one part this is because of the non-programmability. But also, since the functional behavior is unpredictable even for the creator of the PUF, this causes an asymmetric situation in which only the party in possession of the PUF has full access to the secrets.


international workshop on information forensics and security | 2010

Secure computations on non-integer values

Martin Franz; Björn Deiseroth; Kay Hamacher; Somesh Jha; Stefan Katzenbeisser; Heike Schröder

In this paper we present for the first time a framework that allows secure two-party computations on approximations of real valued signals. In our solution, we use a quantized logarithmic representation of the signal samples, which enables to represent both very small and very large numbers with bounded relative error. We show that numbers represented in this way can be encrypted using standard homomorphic encryption schemes; furthermore we give protocols that allow to perform all arithmetic operations on such encrypted values. Finally we demonstrate the practicality of our framework by applying it to the problem of filtering encrypted signals.


financial cryptography | 2011

Towards secure bioinformatics services (short paper)

Martin Franz; Björn Deiseroth; Kay Hamacher; Somesh Jha; Stefan Katzenbeisser; Heike Schröder

In this paper we show how privacy of genomic sequences can be protected while they are analyzed using Hidden Markov Models (HMM), which is commonly done in bioinformatics to detect certain non-beneficial patterns in the genome. Besides offering strong privacy guarantees, our solution also allows protecting the intellectual property of the parties involved, which makes the solution viable for implementation of secure bioinformatics services. In particular, we show how two mutually mistrusting parties can obliviously run the forward algorithm in a setup where one party knows a HMM and another party knows a genomic string; while the parties learn whether the model fits the genome, they neither have to disclose the parameterization of the model nor the sequence to each other. Despite the huge number of arithmetic operations required to solve the problem, we experimentally show that HMMs with sizes of practical importance can obliviously be evaluated using computational resources typically found in medical laboratories. As a central technical contribution, we give improved protocols for secure and numerically stable computations on non-integer values.


Information Security Technical Report | 2013

Secure computations on non-integer values with applications to privacy-preserving sequence analysis

Martin Franz; Björn Deiseroth; Kay Hamacher; Somesh Jha; Stefan Katzenbeisser; Heike Schröder

In this work we describe a framework which allows to perform secure computations on non-integer values. To this end, we encode values in a way similar to floating point representation and describe protocols that allow to perform efficient secure two party computations on such encoded values. We present two approaches to realize the functionality of the framework. Both approaches come with different properties and are ready to use in various application scenarios. We implemented the framework in C++ and ran several experiments. This allows for a complexity analysis and for a comparison of the two different approaches. We further describe applications to privacy-preserving computations, which greatly benefit from the use of the new framework. In particular, we show how to run an important algorithm in the context of data analysis using Hidden Markov Models (HMM), namely the Viterbi algorithm, in a secure manner.


cryptographic hardware and embedded systems | 2011

Recyclable PUFs: logically reconfigurable PUFs

Stefan Katzenbeisser; Ünal Kocabaş; Vincent van der Leest; Ahmad-Reza Sadeghi; Geert Jan Schrijen; Heike Schröder; Christian Wachsmann


Archive | 2010

Towards Secure Bioinformatics Services

Björn Deiseroth; Martin Franz; Kay Hamacher; Somesh Jha; Stefan Katzenbeisser; Heike Schröder


IACR Cryptology ePrint Archive | 2010

Secure Computations on Non-Integer Values.

Martin Franz; Björn Deiseroth; Kay Hamacher; Somesh Jha; Stefan Katzenbeisser; Heike Schröder


IACR Cryptology ePrint Archive | 2013

Verifiable Data Streaming.

Dominique Schröder; Heike Schröder


Archive | 1989

Logische Programmierung von Graphik und Dialogen

Heike Schröder


Archive | 2013

Physically Uncloneable Functions in the Stand-Alone and Universally Composable Framework

Heike Schröder

Collaboration


Dive into the Heike Schröder's collaboration.

Top Co-Authors

Avatar

Stefan Katzenbeisser

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Björn Deiseroth

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Kay Hamacher

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Martin Franz

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Somesh Jha

University of Wisconsin-Madison

View shared research outputs
Top Co-Authors

Avatar

Ahmad-Reza Sadeghi

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Christian Wachsmann

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ünal Kocabaş

Technische Universität Darmstadt

View shared research outputs
Researchain Logo
Decentralizing Knowledge