Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Tobias Nilges is active.

Publication


Featured researches published by Tobias Nilges.


theory of cryptography conference | 2013

Implementing resettable UC-Functionalities with untrusted tamper-proof hardware-tokens

Nico Döttling; Thilo Mie; Jörn Müller-Quade; Tobias Nilges

Resettable hardware tokens, usually in the form of smart cards, are used for a variety of security-critical tasks in open environments. Many of these tasks require trusted hardware tokens. With the complexity of hardware, however, it is not feasible to check if the hardware contains an internal state or gives away information over side channels. This inspires the question of the cryptographic strength of untrusted resettable hardware tokens in the universal composability framework. In this work, we consider the problem of realizing general UC-functionalities from untrusted resettable hardware-tokens, with the goal of minimizing both the amount of interaction and the number of tokens employed. Our main result consists of two protocols, realizing functionalities that are sufficient to UC-realize any resettable two-party functionality. The first protocol requires two rounds of interaction in an initialization phase and only a single hardware-token. The second protocol is fully non-interactive and requires two tokens. One of these relaxations, allowing either communication with the issuer of the token or issuing two tokens, is necessary. We show that even a simple functionality cannot be realized non-interactively using a single token.


theory of cryptography conference | 2015

General Statistically Secure Computation with Bounded-Resettable Hardware Tokens

Nico Döttling; Daniel Kraschewski; Jörn Müller-Quade; Tobias Nilges

Universally composable secure computation was assumed to require trusted setups, until it was realized that parties exchanging (untrusted) tamper-proof hardware tokens allow an alternative approach (Katz; EUROCRYPT 2007). This discovery initialized a line of research dealing with two different types of tokens. Using only a single stateful token, one can implement general statistically secure two-party computation (Dottling, Kraschewski, Muller-Quade; TCC 2011); though all security is lost if an adversarial token receiver manages to physically reset and rerun the token. Stateless tokens, which are secure by definition against any such resetting-attacks, however, do provably not suffice for statistically secure computation in general (Goyal, Ishai, Mahmoody, Sahai; CRYPTO 2010).


international conference on the theory and application of cryptology and information security | 2017

Maliciously Secure Oblivious Linear Function Evaluation with Constant Overhead

Satrajit Ghosh; Jesper Buus Nielsen; Tobias Nilges

In this work we consider the problem of oblivious linear function evaluation (OLE). OLE is a special case of oblivious polynomial evaluation (OPE) and deals with the oblivious evaluation of a linear function \(f(x)=ax+b\). This problem is non-trivial in the sense that the sender chooses a, b and the receiver x, but the receiver may only learn f(x). We present a highly efficient and UC-secure construction of OLE in the OT-hybrid model that requires only O(1) OTs per OLE. The construction is based on noisy encodings introduced by Naor and Pinkas (STOC’99) and used for passive secure OLEs by Ishai, Prabhakaran and Sahai (TCC’09). A result asymptotically similar to ours is known by applying the IPS compiler to the mentioned passive secure OLE protocol, but our protocol provides better constants and would be considerably simpler to implement. Concretely we use only 16 OTs to generate one active secure OLE, and our protocol achieves active security by adding fairly simple checks to the passive secure protocol. We therefore believe our protocol takes an important step towards basing practical active-secure arithmetic computations on OLEs. Our result requires novel techniques that might be of independent interest. As an application we present the currently most efficient OPE construction.


provable security | 2015

From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions

Nico Döttling; Daniel Kraschewski; Jörn Müller-Quade; Tobias Nilges

Universally composable multi-party computation is impossible without setup assumptions. Motivated by the ubiquitous use of secure hardware in many real world security applications, Katz EUROCRYPT 2007 proposed a model of tamper-proof hardware as a UC-setup assumption. An important aspect of this model is whether the hardware token is allowed to hold a state or not. Real world examples of tamper-proof hardware that can hold a state are expensive hardware security modules commonly used in mainframes. Stateless, or resettable hardware tokens model cheaper devices such as smartcards, where an adversarial user can cut off the power supply, thus resetting the cards internal state. A natural question is how the stateful and the resettable hardware model compare in their cryptographic power, given that either the receiver or the sender of the token and thus the token itself might be malicious. In this work we show that any UC-functionality that can be implemented by a protocol using a single untrusted stateful hardware token can likewise be implemented using a single untrusted resettable hardware token, assuming only the existence of one-way functions. We present two compilers that transform UC-secure protocols in the stateful hardware model into UC-secure protocols in the resettable hardware model. The first compiler can be proven secure assuming merely the existence of one-way functions. However, it necessarily makes use of computationally rather expensive non-black-box techniques. We provide an alternative second compiler that replaces the expensive non-black-box component of the first compiler by few additional seed OTs. While this second compiler introduces the seed OTs as additional setup assumptions, it is computationally very efficient.


computer and communications security | 2017

TinyOLE: Efficient Actively Secure Two-Party Computation from Oblivious Linear Function Evaluation

Nico Döttling; Satrajit Ghosh; Jesper Buus Nielsen; Tobias Nilges; Roberto Trifiletti

We introduce a new approach to actively secure two-party computation based on so-called oblivious linear function evaluation (OLE), a natural generalisation of oblivious transfer (OT) and a special case of the notion of oblivious polynomial evaluation introduced by Naor and Pinkas at STOC 1999. OLE works over a finite field F. In an OLE the sender inputs two field elements a ƒ F and b ƒ F, and the receiver inputs a field element x ∈ F and learns only ƒx) = ax + b. Our protocol can evaluate an arithmetic circuit over a finite field F given black-box access to OLE for F. The protocol is unconditionally secure and consumes only a constant number of OLEs per multiplication gate. An OLE over a field F of size O(2κ) be implemented with communication O(κ). This gives a protocol with communication complexity O(C κ) for large enough fields, where C is an arithmetic circuit computing the desired function. This asymptotically matches the best previous protocols, but our protocol at the same time obtains significantly smaller constants hidden by the big-O notation, yielding a highly practical protocol. Conceptually our techniques lift the techniques for basing practical actively secure 2PC of Boolean circuits on OT introduced under the name TinyOT by Nielsen, Nordholt, Orlandi and Burra at Crypto 2012 to the arithmetic setting. In doing so we develop several novel techniques for generating various flavours of OLE and combining these. We believe that the efficiency of our protocols, both in asymptotic and practical terms, establishes OLE and its variants as an important foundation for efficient actively secure 2PC.


public key cryptography | 2018

Reusing Tamper-Proof Hardware in UC-Secure Protocols

Jeremias Mechler; Jörn Müller-Quade; Tobias Nilges

Universally composable protocols provide security even in highly complex environments like the Internet. Without setup assumptions, however, UC-secure realizations of cryptographic tasks are impossible. Tamper-proof hardware tokens, e.g. smart cards and USB tokens, can be used for this purpose. Apart from the fact that they are widely available, they are also cheap to manufacture and well understood.


international conference on information theoretic security | 2015

Weakening the Isolation Assumption of Tamper-Proof Hardware Tokens

Rafael Dowsley; Jörn Müuller-Quade; Tobias Nilges

Recent results have shown the usefulness of tamper-proof hardware tokens as a setup assumption for building UC-secure two-party computation protocols, thus providing broad security guarantees and allowing the use of such protocols as buildings blocks in the modular design of complex cryptography protocols. All these works have in common that they assume the tokens to be completely isolated from their creator, but this is a strong assumption. In this work we investigate the feasibility of cryptographic protocols in the setting where the isolation of the hardware token is weakened.


Datenschutz Und Datensicherheit | 2015

Daten verschlüsselt speichern und verarbeiten in der Cloud

Jörn Müller-Quade; Matthias Huber; Tobias Nilges

Neue Anwendungsformen kryptografi scher Verfahren erlauben es, personenbezogene Daten über unterschiedliche Vertrauenszonen hinweg verschlüsselt zu verarbeiten und speichern. Die oft als heiliger Gral der Kryptographie bezeichnete voll-homomorphe Verschlüsselung ist theoretisch eine perfekte Lösung für den Datenschutz im Cloud Computing. Für den Einsatz in der Praxis ist sie jedoch bisher deutlich zu aufwändig. Eine Alternative sind Verfahren mit einer an die konkrete Anwendung angepassten Sicherheit.


Number Theory and Cryptography : Papers in Honor of Johannes Buchmann on the Occasion of His 60th Birthday. Ed.: M. Fischlin | 2013

Defining Privacy Based on Distributions of Privacy Breaches

Matthias Huber; Jörn Müller-Quade; Tobias Nilges

In contrast to classical cryptography, the challenge of privacy in the context of databases is to find a trade-off between a security guarantee and utility. Individuals in a database have to be protected while preseving the usefullnes of the data. In this paper, we provide an overview over the results in the field of database privacy with focus on privacy notions. On the basis of these notions, we provide a framework that allows for the definition meaningful guarantees based on the distribution on privacy breaches and sesitive predicates. Interestingly, these notions do not fulfill the privacy axioms defined by Kifer et al. in [1,2].


IACR Cryptology ePrint Archive | 2011

Basing Obfuscation on Simple Tamper-Proof Hardware Assumptions

Nico Döttling; Thilo Mie; Jörn Müller-Quade; Tobias Nilges

Collaboration


Dive into the Tobias Nilges's collaboration.

Top Co-Authors

Avatar

Jörn Müller-Quade

Forschungszentrum Informatik

View shared research outputs
Top Co-Authors

Avatar

Nico Döttling

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Daniel Kraschewski

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Matthias Huber

Forschungszentrum Informatik

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Nico Döttling

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Jeremias Mechler

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Thilo Mie

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge