Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Markus Rohe is active.

Publication


Featured researches published by Markus Rohe.


ChemPhysChem | 2010

Probing the Reactivity of ZnO and Au/ZnO Nanoparticles by Methanol Adsorption: A TPD and DRIFTS Study†

Kevin Kähler; Marie Christine Holz; Markus Rohe; Jennifer Strunk; Martin Muhler

The adsorption of methanol on pure ZnO and Au-decorated ZnO nanoparticles and its thermal decomposition monitored by temperature-programmed desorption (TPD) experiments and by diffuse reflectance infrared Fourier transform spectroscopy (DRIFTS), both applied under continuous flow conditions in fixed bed reactors, is reported. Two distinguishable methoxy species are formed during methanol adsorption on ZnO differing in the C-O stretching bands. During the subsequent TPD experiments two different H(2) peaks are observed, indicating the conversion of methoxy into formate species. By applying different heating rates, activation energies of 109 kJ mol(-1) and 127 kJ mol(-1) for the selective oxidation of the two methoxy species are derived. Correspondingly, the methoxy decomposition results in two distinguishable formate species, which are identified by the asymmetric and symmetric OCO stretching bands on pure ZnO and Au/ZnO. Based on the decreased intensities of the OH bands during methanol adsorption, which are specific for the various ZnO single crystal surfaces, on the different reactivities of these surfaces, and on the formate FTIR bands observed on ZnO single crystal surfaces, the two methoxy and the corresponding formate species are identified to be adsorbed on the exposed less reactive non-polar ZnO(10 10) surface and on the highly reactive polar ZnO(000 1) surface. The simultaneous formation of H(2), CO, and CO(2) at about 550-600 K during the TPD experiments indicate the decomposition of adsorbed formate species. The CO/CO(2) ratio decreases with increasing Au loading, and a broad band due to electronic transitions from donor sites to the conduction band is observed in the DRIFT spectra for the Au-decorated ZnO nanoparticles. Thus, the presence of the Au nanoparticles results in an enhanced reducibility of ZnO facilitating the generation of oxygen vacancies.


acm workshop on multimedia and security | 2004

Overcoming the obstacles of zero-knowledge watermark detection

André Adelsbach; Markus Rohe; Ahmad-Reza Sadeghi

Standard watermarking schemes suffer from a major problem: They require to reveal security critical information to potentially untrusted parties, when proving the presence of a watermark to these parties. Zero-knowledge watermark detection is a promising means to overcome this problem and to improve the security of digital watermarking schemes in the context of various applications: it allows to cryptographically conceal the information required for the detection of a watermark and to prove the presence of the hidden watermark by efficient zero-knowledge proof systems.However, concealing the watermark prevents the verifying party from performing additional checks on the watermark, e.g., on its probability distribution, which may be required for certain applications. This is a limitation in the use of zero-knowledge watermark detection and we present several strategies to overcome this issue.Furthermore, we propose concrete and practical protocols, which pursue two promising strategies: the first strategy is to prove in zero-knowledge that a concealed watermark suffices a certain desired distribution, whereas the second strategy is to interactively and verifiably generate watermarks that suffice the desired distribution.


international conference on communications | 2005

Non-interactive watermark detection for a correlation-based watermarking scheme

André Adelsbach; Markus Rohe; Ahmad-Reza Sadeghi

Cryptographic techniques have been deployed to securely prove the presence of a watermark in stego-data without disclosing any security critical information to the detecting party. This paper presents a detailed practical construction and implementation results of a correlation-based non-blind watermarking scheme in the non-interactive zero-knowledge setting. We extensively describe the modifications and hurdles that had to be overcome to transform a well-known watermarking scheme – whose general detection principle is applied in many other known schemes – into a two-party setting where the critical detection input, i.e. the watermark vector and the original data is cryptographically concealed from the verifying party using a commitment scheme. Our prototype implementation is very efficient and is an evidence of the practical feasibility of zero-knowledge watermark detection.


digital rights management | 2005

Towards multilateral secure digital rights distribution infrastructures

André Adelsbach; Markus Rohe; Ahmad-Reza Sadeghi

Digital Rights Management (DRM) systems and applications appear to increasingly attract the interest of e-commerce business developers. DRM systems aim at secure distribution of digital content and commonly comprise a huge variety of different technologies. Current DRM systems focus mainly on right-holders security needs and commonly neglect those of consumers. In particular, these systems even lack reliable means for users to verify that they purchase usage-rights on works (licenses) from the rightful authors (rights-holder). This seems to be simply achievable in centralistic systems where only global players or a few large collecting societies control the distribution of licenses. However, in a large distributed system with many unknown and potentially untrusted sellers/distributors of digital content it is crucial from the legal and security perspectives that any user/device of the DRM platform can reliably verify that a purchased license is authorised by the rightful author/rights-holder.In this paper we introduce a formal model and the corresponding schemes for establishing a multilateral secure rights-distribution infrastructure. The key features of our proposal are: firstly, consumers can directly verify that a seller is indeed authorised to grant certain usage-rights. Secondly, the authorship and rights licenses are invariant with respect to perceptibly similar works, i.e., they are not only valid for the original work but also for a set of closely related similar works which are modifications of the original work (e.g., different resolutions or encodings of an image or a video). The reason for providing this property is that these works are still considered to be under the copyright of the author.Our scheme provides an enabling technology for decentralised right distribution infrastructures for intellectual property with multilateral security.


Multimedia Systems | 2005

Complementing zero-knowledge watermark detection: Proving properties of embedded information without revealing it

Andr; X E; Adelsbach; Markus Rohe; Ahmad-Reza Sadeghi

Zero-knowledge Watermark Detection (ZKWMD) is a promising and powerful means to improve the security of digital watermarking schemes in the context of various copyright-protection applications: in contrast to standard watermarking schemes, ZKWMD allows a proving party to prove to untrusted parties the presence of hidden information (embedded in digital data) without requiring to disclose this information or any other secrets necessary to detect its presence. However, typical applications presume the embedded information to have certain properties such as to be drawn from a specific probability distribution, and/or to have a specific form to counter ambiguity attacks. Hence, additional verifications must be performed that are more involved since the input to a ZKWMD protocol is cryptographically concealed.We present concrete and practical protocols to securely perform these verifications as complementary protocols to ZKWMD. In this context we consider two different approaches whose deployment depends on the underlying applications: the first one allows to securely prove that the concealed information (watermark) suffices certain desired properties, whereas the second approach allows both parties to jointly, securely and verifiably generate this information with the desired properties.


Lecture Notes in Computer Science | 2006

Efficient implementation of zero-knowledge proofs for watermark detection in multimedia data

André Adelsbach; Markus Rohe; Ahmad-Reza Sadeghi

Robust digital watermarking systems are important building blocks in applications such as fingerprinting, dispute resolving or direct proofs of authorship, where the presence of a watermark serves as evidence for some fact, e.g., illegal redistribution or authorship. A major drawback of (symmetric) watermarking schemes in this context is that proving the presence of a watermark requires disclosing security critical detection information (watermark, detection key, original data) to a (potentially malicious) verifying party. This may completely jeopardise the security of embedded watermarks once this information is revealed. To overcome this problem recent work on secure watermark detection proposes cryptographic proofs that perform the detection on concealed detection information. The proposed solutions focus on correlation-based detection and can be applied to any watermarking scheme whose detection criteria can be expressed as a polynomial relation between the quantities required for the detection. In this paper, we present in-depth guidelines for the adoptions required to transform well-established watermarking schemes by Cox et al and Piva et al into secure cryptographic proofs in the non-interactive setting. Moreover, we present our implementation, its performance results and the corresponding tool we have developed for this purpose. Our results underpin the practicability of the cryptographic approach.


scalable trusted computing | 2006

A protocol for property-based attestation

Liqun Chen; Rainer Landfermann; Hans Löhr; Markus Rohe; Ahmad-Reza Sadeghi; Christian Stüble


Journal of Catalysis | 2013

Methanol oxidation as probe reaction for active sites in Au/ZnO and Au/TiO2 catalysts

Kevin Kähler; Marie Christine Holz; Markus Rohe; Andre C. van Veen; Martin Muhler


Archive | 2005

Sokrates - A Compiler Framework for Zero-Knowledge Protocols

Ahmad-Reza Sadeghi; Markus Rohe; Jan Camenisch


Chemical Communications | 2008

Active peroxo titanium complexes: syntheses, characterization and their potential in the photooxidation of 2-propanol

Markus Rohe; Klaus Merz

Collaboration


Dive into the Markus Rohe's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Klaus Merz

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Adelsbach

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge