Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Tibor Jager is active.

Publication


Featured researches published by Tibor Jager.


international cryptology conference | 2012

On the Security of TLS-DHE in the Standard Model

Tibor Jager; Florian Kohlar; Sven Schäge; Jörg Schwenk

TLS is the most important cryptographic protocol in use today. However, up to now there is no complete cryptographic security proof in the standard model, nor in any other model. We give the first such proof for the core cryptographic protocol of TLS ciphersuites based on ephemeral Diffie-Hellman key exchange TLS-DHE, which include the cipher suite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA mandatory in TLS 1.0 and TLS 1.1. It is impossible to prove security of the TLS Handshake protocol in any classical key-indistinguishability-based security model like for instance the Bellare-Rogaway or the Canetti-Krawczyk model, due to subtle issues with the encryption of the final Finished messages. Therefore we start with proving the security of a truncated version of the TLS-DHE Handshake protocol, which has been considered in previous works on TLS. Then we define the notion of authenticated and confidential channel establishment ACCE as a new security model which captures precisely the security properties expected from TLS in practice, and show that the combination of the TLS Handshake with data encryption in the TLS Record Layer can be proven secure in this model.


international cryptology conference | 2012

Tightly Secure Signatures and Public-Key Encryption

Dennis Hofheinz; Tibor Jager

We construct the first public-key encryption scheme whose chosen-ciphertext i.e., IND-CCA security can be proved under a standard assumption and does not degrade in either the number of users or the number of ciphertexts. In particular, our scheme can be safely deployed in unknown settings in which no a-priori bound on the number of encryptions and/or users is known. As a central technical building block, we construct the first structure-preserving signature scheme with a tight security reduction. This signature scheme may be of independent interest. Combining this scheme with Groth-Sahai proofs yields a tightly simulation-sound non-interactive zero-knowledge proof system for group equations. If we use this proof system in the Naor-Yung double encryption scheme, we obtain a tightly IND-CCA secure public-key encryption scheme from the Decision Linear assumption. We point out that our techniques are not specific to public-key encryption security. Rather, we view our signature scheme and proof system as general building blocks that can help to achieve a tight security reduction.


international conference on the theory and application of cryptology and information security | 2011

Short signatures from weaker assumptions

Dennis Hofheinz; Tibor Jager; Eike Kiltz

We provide constructions of (m,1)-programmable hash functions (PHFs) for m≥2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into the generic constructions by Hofheinz and Kiltz (J. Cryptol. 2011) to yield digital signature schemes from the strong RSA and strong q-Diffie-Hellman assumptions. As another application of PHFs, we propose new and efficient constructions of digital signature schemes from weaker assumptions, i.e., from the (standard, non-strong) RSA and the (standard, non-strong) q-Diffie-Hellman assumptions. The resulting signature schemes offer interesting tradeoffs between efficiency/signature length and the size of the public-keys. For example, our q-Diffie-Hellman signatures can be as short as 200 bits; the signing algorithm of our Strong RSA signature scheme can be as efficient as the one in RSA full domain hash; compared to previous constructions, our RSA signatures are shorter (by a factor of roughly 2) and we obtain a considerable efficiency improvement (by an even larger factor). All our constructions are in the standard model, i.e., without random oracles.


public key cryptography | 2010

Simple and efficient public-key encryption from computational diffie-hellman in the standard model

Kristiyan Haralambiev; Tibor Jager; Eike Kiltz; Victor Shoup

This paper proposes practical chosen-ciphertext secure public-key encryption systems that are provably secure under the computational Diffie-Hellman assumption, in the standard model. Our schemes are conceptually simpler and more efficient than previous constructions. We also show that in bilinear groups the size of the public-key can be shrunk from n to


public key cryptography | 2012

Waters signatures with optimal security reduction

Dennis Hofheinz; Tibor Jager; Edward Knapp

2\sqrt{n}


computer and communications security | 2011

How to break XML encryption

Tibor Jager; Juraj Somorovsky

group elements, where n is the security parameter.


theory and application of cryptographic techniques | 2013

Practical Signatures from Standard Assumptions

Florian Böhl; Dennis Hofheinz; Tibor Jager; Jessica Koch; Jae Hong Seo; Christoph Striecks

Waters signatures (Eurocrypt 2005) can be shown existentially unforgeable under chosen-message attacks under the assumption that the computational Diffie-Hellman problem in the underlying (pairing-friendly) group is hard. The corresponding security proof has a reduction loss of O (l·q ), where l is the bitlength of messages, and q is the number of adversarial signature queries. The original reduction could meanwhile be improved to


european symposium on research in computer security | 2012

Bleichenbacher’s Attack Strikes again: Breaking PKCS#1 v1.5 in XML Encryption

Tibor Jager; Sebastian Schinzel; Juraj Somorovsky

O(\sqrt{\ell}\cdot q)


theory of cryptography conference | 2015

Tightly-Secure Authenticated Key Exchange

Christoph Bader; Dennis Hofheinz; Tibor Jager; Eike Kiltz; Yong Li

(Hofheinz and Kiltz, Crypto 2008); however, it is currently unknown whether a better reduction exists. We answer this question as follows: We give a simple modification of Waters signatures, where messages are encoded such that each two encoded messages have a suitably large Hamming distance. Somewhat surprisingly, this simple modification suffices to prove security under the CDH assumption with a reduction loss of O (q ). We also show that any black-box security proof for a signature scheme with re-randomizable signatures must have a reduction loss of at least Ω(q ), or the underlying hardness assumption is false. Since both Waters signatures and our variant from (a) are re-randomizable, this proves our reduction from (a) optimal up to a constant factor. Understanding and optimizing the security loss of a cryptosystem is important to derive concrete parameters, such as the size of the underlying group. We provide a complete picture for Waters-like signatures: there is an inherent lower bound for the security loss, and we show how to achieve it.


international conference on the theory and application of cryptology and information security | 2010

Generic Compilers for Authenticated Key Exchange

Tibor Jager; Florian Kohlar; Sven Schäge; Jörg Schwenk

XML Encryption was standardized by W3C in 2002, and is implemented in XML frameworks of major commercial and open-source organizations like Apache, redhat, IBM, and Microsoft. It is employed in a large number of major web-based applications, ranging from business communications, e-commerce, and financial services over healthcare applications to governmental and military infrastructures. In this work we describe a practical attack on XML Encryption, which allows to decrypt a ciphertext by sending related ciphertexts to a Web Service and evaluating the server response. We show that an adversary can decrypt a ciphertext by performing only 14 requests per plaintext byte on average. This poses a serious and truly practical security threat on all currently used implementations of XML Encryption. In a sense the attack can be seen as a generalization of padding oracle attacks (Vaudenay, Eurocrypt 2002). It exploits a subtle correlation between the block cipher mode of operation, the character encoding of encrypted text, and the response behaviour of a Web Service if an XML message cannot be parsed correctly.

Collaboration


Dive into the Tibor Jager's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Dennis Hofheinz

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Eike Kiltz

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Christoph Striecks

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Andy Rupp

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge