Cryptographic Protocols


Description / Outline

The junior group "cryptographic protocols" examines questions of the possibility and efficiency of cryptographic techniques, especially two-party computation and public key encryption.

Secure two-party computations allow two parties who mistrust each other to mutually compute a function on secret inputs, so each party learns the result, but no further information about the input of the other party. Efficient two-party computations are the basis of many more cryptographic protocols, especially secure multi-party computations (e.g. auctions without an auctioneer). A basic building block of the realisation of secure two-party computations is oblivious transfer (OT), which ensures the secure computation of affine functions. The junior group researches  actively secure oblivious transfer protocols with a minimal number of rounds, the security of which can be reduced to weak assumptions.

Another focus is the area of multi-party computation. The junior group researches so-called identity based encryption methods. This means that identity based secret keys can be delegated using a master secret key. To encrypt a message, only the master public key and the identity of the receiver are needed. For decryption, an identity based secret key is sufficient. Such proceedings are of central importance for key and identity management. Moreover, using this method, other types of encryption systems can be constructed, e.g. methods that are secure against chosen-ciphertext attacks (CCA-encryption).

Faculty/Institution