Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nico Döttling is active.

Publication


Featured researches published by Nico Döttling.


international cryptology conference | 2017

Identity-Based Encryption from the Diffie-Hellman Assumption

Nico Döttling; Sanjam Garg

We provide the first constructions of identity-based encryption and hierarchical identity-based encryption based on the hardness of the (Computational) Diffie-Hellman Problem (without use of groups with pairings) or Factoring. Our construction achieves the standard notion of identity-based encryption as considered by Boneh and Franklin [CRYPTO 2001]. We bypass known impossibility results using garbled circuits that make a non-black-box use of the underlying cryptographic primitives.


international cryptology conference | 2015

Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions

Ronald Cramer; Ivan Damgård; Nico Döttling; Serge Fehr; Gabriele Spini

We present a novel method for constructing linear secret sharing schemes (LSSS) from linear error correcting codes and linear universal hash functions in a blackbox way. The main advantage of this new construction is that the privacy property of the resulting secret sharing scheme essentially becomes independent of the code we use, only depending on its rate. This allows us to fully harness the algorithmic properties of recent code constructions such as efficient encoding and decoding or efficient list-decoding. Choosing the error correcting codes and universal hash functions involved carefully, we obtain solutions to the following open problems:


public key cryptography | 2015

Low Noise LPN: KDM Secure Public Key Encryption and Sample Amplification

Nico Döttling

Cryptographic schemes based on the Learning Parity with Noise (LPN) problem have several very desirable aspects: Low computational overhead, simple implementation and conjectured post-quantum hardness. Choosing the LPN noise parameter sufficiently low allows for public key cryptography. In this work, we construct the first standard model public key encryption scheme with key dependent message security based solely on the low noise LPN problem. Additionally, we establish a new connection between LPN with a bounded number of samples and LPN with an unbounded number of samples. In essence, we show that if LPN with a small error and a small number of samples is hard, then LPN with a slightly larger error and an unbounded number of samples is also hard. The key technical ingredient to establish both results is a variant of the LPN problem called the extended LPN problem.


international cryptology conference | 2015

Efficient Pseudorandom Functions via On-the-Fly Adaptation

Nico Döttling; Dominique Schröder

Pseudorandom functions (PRFs) are one of the most fundamental building blocks in cryptography with numerous applications such as message authentication codes and private key encryption. In this work, we propose a new framework to construct PRFs with the overall goal to build efficient PRFs from standard assumptions with an almost tight proof of security. The main idea of our framework is to start from a PRF for any small domain (i.e. poly-sized domain) and turn it into an \(\ell \)-bounded pseudorandom function, i.e., into a PRF whose outputs are pseudorandom for the first \(\ell \) distinct queries to F. In the second step, we apply a novel technique which we call on-the-fly adaptation that turns any bounded PRF into a fully-fledged (large domain) PRF. Both steps of our framework have a tight security reduction, meaning that any successful attacker can be turned into an efficient algorithm for the underlying hard computational problem without any significant increase in the running time or loss of success probability.


international cryptology conference | 2016

Rate-1, Linear Time and Additively Homomorphic UC Commitments

Ignacio Cascudo; Ivan Damgård; Bernardo David; Nico Döttling; Jesper Buus Nielsen

We construct the first UC commitment scheme for binary strings with the optimal properties of rate approaching 1 and linear time complexity in the amortised sense, using a small number of seed OTs. On top of this, the scheme is additively homomorphic, which allows for applications to maliciously secure 2-party computation. As tools for obtaining this, we make three contributions of independent interest: we construct the first binary linear time encodable codes with non-trivial distance and rate approaching 1, we construct the first almost universal hash function with small seed that can be computed in linear time, and we introduce a new primitive called interactive proximity testing that can be used to verify whether a string is close to a given linear code.


international cryptology conference | 2017

Laconic Oblivious Transfer and Its Applications

Chongwon Cho; Nico Döttling; Sanjam Garg; Divya Gupta; Peihan Miao; Antigoni Polychroniadou

In this work, we introduce a novel technique for secure computation over large inputs. Specifically, we provide a new oblivious transfer (OT) protocol with a laconic receiver. Laconic OT allows a receiver to commit to a large input D (of length M) via a short message. Subsequently, a single short message by a sender allows the receiver to learn \(m_{D[L]}\), where the messages \(m_0, m_1\) and the location \(L \in [M]\) are dynamically chosen by the sender. All prior constructions of OT required the receiver’s outgoing message to grow with D.


theory of cryptography conference | 2017

From Selective IBE to Full IBE and Selective HIBE

Nico Döttling; Sanjam Garg

Starting with any selectively secure identity-based encryption (IBE) scheme, we give generic constructions of fully secure IBE and selectively secure hierarchical IBE (HIBE) schemes. Our HIBE scheme allows for delegation arbitrarily many times.


theory of cryptography conference | 2015

General Statistically Secure Computation with Bounded-Resettable Hardware Tokens

Nico Döttling; Daniel Kraschewski; Jörn Müller-Quade; Tobias Nilges

Universally composable secure computation was assumed to require trusted setups, until it was realized that parties exchanging (untrusted) tamper-proof hardware tokens allow an alternative approach (Katz; EUROCRYPT 2007). This discovery initialized a line of research dealing with two different types of tokens. Using only a single stateful token, one can implement general statistically secure two-party computation (Dottling, Kraschewski, Muller-Quade; TCC 2011); though all security is lost if an adversarial token receiver manages to physically reset and rerun the token. Stateless tokens, which are secure by definition against any such resetting-attacks, however, do provably not suffice for statistically secure computation in general (Goyal, Ishai, Mahmoody, Sahai; CRYPTO 2010).


public key cryptography | 2018

New Constructions of Identity-Based and Key-Dependent Message Secure Encryption Schemes

Nico Döttling; Sanjam Garg; Mohammad Hajiabadi; Daniel Masny

Recently, Dottling and Garg (CRYPTO 2017) showed how to build identity-based encryption (IBE) from a novel primitive termed Chameleon Encryption, which can in turn be realized from simple number theoretic hardness assumptions such as the computational Diffie-Hellman assumption (in groups without pairings) or the factoring assumption. In a follow-up work (TCC 2017), the same authors showed that IBE can also be constructed from a slightly weaker primitive called One-Time Signatures with Encryption (OTSE).


international cryptology conference | 2016

Two-Message, Oblivious Evaluation of Cryptographic Functionalities

Nico Döttling; Nils Fleischhacker; Johannes Krupp; Dominique Schröder

We study the problem of two round oblivious evaluation of cryptographic functionalities. In this setting, one party

Collaboration


Dive into the Nico Döttling's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sanjam Garg

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jörn Müller-Quade

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Tobias Nilges

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Daniel Kraschewski

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge