Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Reto Strobl is active.

Publication


Featured researches published by Reto Strobl.


computer and communications security | 2002

Asynchronous verifiable secret sharing and proactive cryptosystems

Christian Cachin; Klaus Kursawe; Anna Lysyanskaya; Reto Strobl

Verifiable secret sharing is an important primitive in distributed cryptography. With the growing interest in the deployment of threshold cryptosystems in practice, the traditional assumption of a synchronous network has to be reconsidered and generalized to an asynchronous model. This paper proposes the first practical verifiable secret sharing protocol for asynchronous networks. The protocol creates a discrete logarithm-based sharing and uses only a quadratic number of messages in the number of participating servers. It yields the first asynchronous Byzantine agreement protocol in the standard model whose efficiency makes it suitable for use in practice. Proactive cryptosystems are another important application of verifiable secret sharing. The second part of this paper introduces proactive cryptosystems in asynchronous networks and presents an efficient protocol for refreshing the shares of a secret key for discrete logarithm-based sharings.


principles of distributed computing | 2004

Asynchronous group key exchange with failures

Christian Cachin; Reto Strobl

Group key exchange protocols allow a group of servers communicating over an asynchronous network of point-to-point links to establish a common key, such that an adversary which fully controls the network links (but not the group members) cannot learn the key. Currently known group key exchange protocols rely on the assumption that all group members participate in the protocol and if a single server crashes, then no server may terminate the protocol. In this paper, we propose the first purely asynchronous group key exchange protocol that tolerates a minority of servers to crash. Our solution uses a constant number of rounds, which makes it suitable for use in practice. Furthermore, we also investigate how to provide forward secrecy with respect to an adversary that may break into some servers and observe their internal state. We show that any group key exchange protocol among n servers that tolerates tc > 0 servers to crash can only provide forward secrecy if the adversary breaks into less than n - 2tc servers, and propose a group key exchange protocol that achieves this bound.


principles of distributed computing | 2003

Proactive secure message transmission in asynchronous networks

Michael Backes; Christian Cachin; Reto Strobl

We study the problem of secure message transmission among a group of parties in an insecure asynchronous network, where an adversary may repeatedly break into some parties for transient periods of time. A solution for this task is needed in order to use proactive cryptosystems in wide-area networks with loose synchronization. Parties have access to a secure hardware device that stores some cryptographic keys, but can carry out only a very limited set of operations. We provide a formal model of the system, using the framework for asynchronous reactive systems proposed by Pfitzmann and Waidner (Symposium on Security & Privacy, 2001), present a protocol for proactive message transmission, and prove it secure using the composability property of the framework.


international conference on the theory and application of cryptology and information security | 2004

Asynchronous Proactive Cryptosystems Without Agreement

Bartosz Przydatek; Reto Strobl

In this paper, we present efficient asynchronous protocols that allow to build proactive cryptosystems secure against a mobile fail-stop adversary. Such systems distribute the power of a public-key cryptosystem among a set of servers, so that the security and functionality of the overall system is preserved against an adversary that crashes and/or eavesdrops every server repeatedly and transiently, but no more than a certain fraction of the servers at a given time. The building blocks of proactive cryptosystems — to which we present novel solutions — are protocols for joint random secret sharing and for proactive secret sharing.


Archive | 2002

Method of verifiably sharing a secret in potentially asynchronous networks

Christian Cachin; Klaus Kursawe; Anna Lysyanskaya; Reto Strobl


Archive | 2008

Group key exchanges with failures

Reto Strobl; Christian Cachin


international conference on the theory and application of cryptology and information security | 2004

Asynchronous Proactive Cryptosystems Without Agreement (Extended Abstract).

Bartosz Przydatek; Reto Strobl


Lecture Notes in Computer Science | 2004

Asynchronous proactive cryptosystems without agreement

Bartosz Przydatek; Reto Strobl


Archive | 2003

Building Dependable Trusted Services

Christian Cachin; Klaus Kursawe; Jonathan A. Poritz; Victor Shoup; Reto Strobl


Archive | 2002

Verfahren zur prüfbaren teilung eines geheimnisses in potentiell asynchronen netzwerken A method for testable distribution of a mystery in potentially asynchronous networks

Christian Cachin; Klaus Kursawe; Anna Lysyanskaya; Reto Strobl

Collaboration


Dive into the Reto Strobl's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge