Doreen Riepel
Doreen Riepel
Home
Publications
Service
Contact
CV
Light
Dark
Automatic
1
Count Corruptions, Not Users: Improved Tightness for Signatures, Encryption and Authenticated Key Exchange
In the multi-user with corruptions (muc) setting there are n≥1 users, and the goal is to prove that, even in the face of an adversary …
Mihir Bellare
,
Doreen Riepel
,
Stefano Tessaro
,
Yizhao Zhang
PDF
Cite
The Concrete Security of Two-Party Computation: Simple Definitions, and Tight Proofs for PSI and OPRFs
This paper initiates a concrete-security treatment of two-party secure computation. The first step is to propose, as target, a simple, …
Mihir Bellare
,
Rishabh Ranjan
,
Doreen Riepel
,
Ali Aldakheel
PDF
Cite
Tightly-Secure Group Key Exchange with Perfect Forward Secrecy
In this work, we present a new paradigm for constructing Group Authenticated Key Exchange (GAKE). This result is the first tightly …
Emanuele Di Giandomenico
,
Doreen Riepel
,
Sven Schäge
PDF
Cite
On the Tight Security of the Double Ratchet
The Signal Protocol is a two-party secure messaging protocol used in applications such as Signal, WhatsApp, Google Messages and …
Daniel Collins
,
Doreen Riepel
,
Si An Oliver Tran
PDF
Cite
ISABELLA: Improving Structures of Attribute-Based Encryption Leveraging Linear Algebra
Attribute-based encryption (ABE) is a powerful primitive that has found applications in important real-world settings requiring access …
Doreen Riepel
,
Marloes Venema
,
Tanya Verma
PDF
Cite
Code
CCA Secure Updatable Encryption from Non-Mappable Group Actions
Ciphertext-independent updatable encryption (UE) allows to rotate encryption keys and update ciphertexts via a token without the need …
Jonas Meers
,
Doreen Riepel
PDF
Cite
Key Exchange with Tight (Full) Forward Secrecy via Key Confirmation
Weak forward secrecy (wFS) of authenticated key exchange (AKE) protocols is a pas- sive variant of (full) forward secrecy (FS). A …
Jiaxin Pan
,
Doreen Riepel
,
Runzhi Zeng
PDF
Cite
No more Reviewer #2: Subverting Automatic Paper-Reviewer Assignment using Adversarial Learning
The number of papers submitted to academic conferences is steadily rising in many scientific disciplines. To handle this growth, …
Thorsten Eisenhofer
,
Erwin Quiring
,
Jonas Möller
,
Doreen Riepel
,
Thorsten Holz
,
Konrad Rieck
PDF
Cite
Code
Generic Models for Group Actions
We define the Generic Group Action Model (GGAM), an adaptation of the Generic Group Model to the setting of group actions (such as …
Julien Duman
,
Dominik Hartmann
,
Eike Kiltz
,
Sabrina Kunzweiler
,
Jonas Lehmann
,
Doreen Riepel
PDF
Cite
Multi-User CDH Problems and the Concrete Security of NAXOS and HMQV
We introduce CorrGapCDH, the Gap Computational Diffie-Hellman problem in the multi-user setting with Corruptions. In the random oracle …
Eike Kiltz
,
Jiaxin Pan
,
Doreen Riepel
,
Magnus Ringerud
PDF
Cite
»
Cite
×