Information Security and Cryptography Research Group

Publications of 2024

Closing The Efficiency Gap Between Synchronous and Network-Agnostic Consensus

Giovanni Deligios and Mose Mizrahi Erbes
Eurocrypt, May 2024.

From Random Probing to Noisy Leakages Without Field-Size Dependence

Gianluca Brian, Stefan Dziembowski, and Sebastian Faust
Eurocrypt, May 2024.

Publications of 2023

Perfect MPC over Layered Graphs

Bernardo David, Giovanni Deligios, Aarushi Goel, Yuval Ishai, Anders Konring, Eyal Kushileviz, Chen-Da Liu-Zhang, and Varun Narayanan
Advances in Cryptology—CRYPTO 2023, LNCS, Springer Nature Switzerland, vol. 14081, pp. 360–392, Aug 2023.

Efficient Synchronization-Light Work Stealing

Rafael Custódio, Hervé Paulino, and Guilherme Rito
ACM Symposium on Parallelism in Algorithms and Architectures—SPAA 2023, ACM, pp. 39–49, Jun 2023.

Deniable Authentication when Signing Keys Leak

Suvradip Chakraborty, Dennis Hofheinz, Ueli Maurer, Christopher Portmann, and Guilherme Rito
Advances in Cryptology—EUROCRYPT 2023, Lecture Notes in Computer Science, Springer International Publishing, vol. 14006, pp. 69–100, May 2023.

Synchronous Perfectly Secure Message Transmission with Optimal Asynchronous Fallback Guarantees

Giovanni Deligios and Chen-Da Liu Zhang
Financial Cryptography and Data Security, Springer Nature Switzerland, vol. , pp. 77–93, May 2023.

Practical Provably Secure Flooding for Blockchains

Chen-Da Liu-Zhang, Christian Matt, Ueli Maurer, Guilherme Rito, and Søren Eller Thomsen
Advances in Cryptology—ASIACRYPT 2022, Lecture Notes in Computer Science, Springer International Publishing, vol. 13791, pp. 774–805, Feb 2023.

Publications of 2022

Anonymous Authenticated Communication

Fabio Banfi and Ueli Maurer
Security and Cryptography for Networks – SCN 2022, LNCS, Springer, vol. 13409, pp. 289–312, Sep 2022.

Multi-Designated Receiver Signed Public Key Encryption

Ueli Maurer, Christopher Portmann, and Guilherme Rito
Advances in Cryptology—EUROCRYPT 2022, Lecture Notes in Computer Science, Springer International Publishing, vol. 13276, pp. 644–673, May 2022.

SCB Mode: Semantically Secure Length-Preserving Encryption

Fabio Banfi
IACR Trans. Symm. Cryptol., Ruhr-Universität Bochum, vol. 2022, no. 4, pp. 1–23, 2022.

Publications of 2021

Giving an Adversary Guarantees (Or: How to Model Designated Verifier Signatures in a Composable Framework)

Ueli Maurer, Christopher Portmann, and Guilherme Rito
Advances in Cryptology—ASIACRYPT 2021, Lecture Notes in Computer Science, Springer International Publishing, vol. 13092, pp. 189–219, Dec 2021.

Adaptive Security of Multi-Party Protocols, Revisited

Martin Hirt, Chen-Da Liu Zhang, and Ueli Maurer
Theory of Cryptography — TCC 2021, LNCS, Springer International Publishing, vol. 13042, pp. 686–716, Nov 2021.

Direct Product Hardness Amplification

David Lanzenberger and Ueli Maurer
Theory of Cryptography — TCC 2021, LNCS, Springer International Publishing, vol. 13043, pp. 605–625, Nov 2021.

Generalized Proofs of Knowledge with Fully Dynamic Setup

Christian Badertscher, Daniel Jost, and Ueli Maurer
Theory of Cryptography – TCC 2021, LNCS, Springer International Publishing, vol. 13042, pp. 499–528, Nov 2021.

On Communication-Efficient Asynchronous MPC with Adaptive Security

Annick Chopard, Martin Hirt, and Chen-Da Liu Zhang
Theory of Cryptography — TCC 2021, LNCS, Springer International Publishing, vol. 13043, pp. 35–65, Nov 2021.

Round-Efficient Byzantine Agreement and Multi-Party Computation with Asynchronous Fallback

Giovanni Deligios, Martin Hirt, and Chen-Da Liu Zhang
Theory of Cryptography — TCC 2021, LNCS, Springer International Publishing, vol. 13042, pp. 623–653, Nov 2021.

Scheduling computations with provably low synchronization overheads

Guilherme Rito and Hervé Paulino
Journal of Scheduling, Springer International Publishing, Oct 2021.

Revisiting (R)CCA Security and Replay Protection

Christian Badertscher, Ueli Maurer, Christopher Portmann, and Guilherme Rito
Public-Key Cryptography – PKC 2021, Lecture Notes in Computer Science, Springer International Publishing, vol. 12711, pp. 173–202, May 2021.

Abstract Modeling of System Communication in Constructive Cryptography using CryptHOL

David Basin, Andreas Lochbihler, Ueli Maurer, and S. Reza Sefidgar
Computer Security Foundations Symposium – CSF 2021, pp. 1–16, 2021.

Publications of 2020

Asynchronous Byzantine Agreement with Subquadratic Communication

Erica Blum, Jonathan Katz, Chen-Da Liu Zhang, and Julian Loss
Theory of Cryptography — TCC 2020, LNCS, Springer International Publishing, vol. 12552, pp. 353–380, Dec 2020.

Continuous Group Key Agreement with Active Security

Joël Alwen, Sandro Coretti, Daniel Jost, and Marta Mularczyk
Theory of Cryptography — TCC 2020, LNCS, Springer International Publishing, vol. 12552, pp. 261–290, Dec 2020.

Coupling of Random Systems

David Lanzenberger and Ueli Maurer
Theory of Cryptography — TCC 2020, LNCS, Springer International Publishing, vol. 12552, pp. 207–240, Dec 2020.

MPC with Synchronous Security and Asynchronous Responsiveness

Chen-Da Liu Zhang, Julian Loss, Ueli Maurer, Tal Moran, and Daniel Tschudi
Advances in Cryptology—ASIACRYPT 2020, Dec 2020.

Multi-Threshold Asynchronous Reliable Broadcast and Consensus

Martin Hirt, Ard Kastrati, and Chen-Da Liu Zhang
International Conference on Principles of Distributed Systems — OPODIS 2020, Dec 2020.

On Broadcast in Generalized Network and Adversarial Models

Chen-Da Liu Zhang, Varun Maram, and Ueli Maurer
International Conference on Principles of Distributed Systems — OPODIS 2020, Dec 2020.

Synchronous Constructive Cryptography

Chen-Da Liu Zhang and Ueli Maurer
Theory of Cryptography — TCC 2020, LNCS, Springer International Publishing, vol. 12552, pp. 439–472, Dec 2020.

Brief Announcement: Multi-Threshold Asynchronous Reliable Broadcast and Consensus

Martin Hirt, Ard Kastrati, and Chen-Da Liu Zhang
International Symposium on Distributed Computing — DISC 2020, Oct 2020.

From Partial to Global Asynchronous Reliable Broadcast

Diana Ghinea, Martin Hirt, and Chen-Da Liu Zhang
International Symposium on Distributed Computing — DISC 2020, Oct 2020.

Anonymous Symmetric-Key Communication

Fabio Banfi and Ueli Maurer
Security and Cryptography for Networks – SCN 2020, LNCS, Springer, vol. 12238, pp. 471–491, Sep 2020.

Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback

Erica Blum, Chen-Da Liu Zhang, and Julian Loss
Advances in Cryptology – CRYPTO 2020, LNCS, Springer, vol. 12171, pp. 707–731, Aug 2020.

Overcoming Impossibility Results in Composable Security Using Interval-Wise Guarantees

Daniel Jost and Ueli Maurer
Advances in Cryptology – CRYPTO 2020, LNCS, Springer, vol. 12170, pp. 33–62, Aug 2020.

Efficient MPC with a Mixed Adversary

Martin Hirt and Marta Mularczyk
1st Conference on Information-Theoretic Cryptography (ITC 2020), Leibniz International Proceedings in Informatics (LIPIcs), Schloss Dagstuhl–Leibniz-Zentrum für Informatik, vol. 163, pp. 3:1–3:23, Jun 2020.

Topology-Hiding Computation for Networks with Unknown Delays

Rio LaVigne, Chen-Da Liu Zhang, Ueli Maurer, Tal Moran, Marta Mularczyk, and Daniel Tschudi
Public-Key Cryptography — PKC 2020, LNCS, Springer, vol. 12111, pp. 215–245, Apr 2020.

On Generalizations of Composable Security

Daniel Jost
PhD Thesis, ETH Zurich, 2020.

Publications of 2019

A Unified and Composable Take on Ratcheting

Daniel Jost, Ueli Maurer, and Marta Mularczyk
Theory of Cryptography — TCC 2019, LNCS, Springer International Publishing, vol. 11891, pp. 180–210, Dec 2019.

Composable and Finite Computational Security of Quantum Message Transmission

Fabio Banfi, Ueli Maurer, Christopher Portmann, and Jiamin Zhu
Theory of Cryptography – TCC 2019, LNCS, Springer, vol. 11891, pp. 282–311, Dec 2019.

Brief Announcement: Towards Byzantine Broadcast in Generalized Communication and Adversarial Models

Chen-Da Liu Zhang, Varun Maram, and Ueli Maurer
International Symposium on Distributed Computing — DISC 2019, Oct 2019.

Formalizing Constructive Cryptography using CryptHOL

Andreas Lochbihler, S. Reza Sefidgar, David Basin, and Ueli Maurer
IEEE 32rd Computer Security Foundations Symposium (CSF), IEEE Press, Jun 2019.

Efficient Ratcheting: Almost-Optimal Guarantees for Secure Messaging

Daniel Jost, Ueli Maurer, and Marta Mularczyk
Advances in Cryptology – EUROCRYPT 2019, LNCS, Springer International Publishing, vol. 11476, pp. 159–188, May 2019.

Per-session Security: Password-based Cryptography Revisited

Grégory Demay, Peter Gaži, Ueli Maurer, and Björn Tackmann
Journal of Computer Security, IOS Press, vol. 27, pp. 75–111, 2019.

Publications of 2018

Information-Theoretic Secret-Key Agreement: The Asymptotically Tight Relation Between the Secret-Key Rate and the Channel Quality Ratio

Daniel Jost , Ueli Maurer, and João L. Ribeiro
Theory of Cryptography — TCC 2018, LNCS, Springer International Publishing, vol. 11239, pp. 345–369, Nov 2018.

Topology-Hiding Computation Beyond Semi-Honest Adversaries

Rio LaVigne, Chen-Da Liu Zhang, Ueli Maurer, Tal Moran, Marta Mularczyk, and Daniel Tschudi
Theory of Cryptography — TCC, LNCS, Springer International Publishing, vol. 11240, pp. 3–35, Nov 2018.

Toward an Algebraic Theory of Systems

Christian Matt, Ueli Maurer, Christopher Portmann, Renato Renner, and Björn Tackmann
Theoretical Computer Science, vol. 747, pp. 1–25, Nov 2018.

A Constructive Perspective on Signcryption Security

Christian Badertscher, Fabio Banfi, and Ueli Maurer
Security and Cryptography for Networks – SCN 2018, LNCS, Springer, vol. 11035, pp. 102–120, Sep 2018.

Security Definitions For Hash Functions: Combining UCE and Indifferentiability

Daniel Jost and Ueli Maurer
International Conference on Security and Cryptography for Networks – SCN 2018, LNCS, Springer, vol. 11035, pp. 83–101, Sep 2018.

But Why does it Work? A Rational Protocol Design Treatment of Bitcoin

Christian Badertscher, Juan Garay, Ueli Maurer, Daniel Tschudi, and Vassilis Zikas
Advances in Cryptology — EUROCRYPT 2018, LNCS, Springer, vol. 10821 (Proceedings Part II), pp. 34–65, Apr 2018.

Composable and Robust Outsourced Storage

Christian Badertscher and Ueli Maurer
Topics in Cryptology — CT-RSA 2018, LNCS, Springer, vol. 10808, pp. 354-373, Apr 2018.

On Composable Security for Digital Signatures

Christian Badertscher, Ueli Maurer, and Björn Tackmann
Public-Key Cryptography — PKC 2018, LNCS, Springer, vol. 10769 (Proceedings Part I), pp. 494–523, Mar 2018.

An End-to-End System for Large Scale P2P MPC-as-a-Service and Low-Bandwidth MPC for Weak Participants

Assi Barak, Martin Hirt, Lior Koskas, and Yehuda Lindell
Computer and Communications Security — CCS 2018", 2018.

CRYSTALS – Kyber: a CCA-secure module-lattice-based KEM

Joppe Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehlé
2018 IEEE European Symposium on Security and Privacy (EuroS&P), IEEE, pp. 353-367, 2018.

CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme

Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, and Damien Stehlé
IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES), vol. 2018, no. 1, pp. 238-268, 2018.

Faster AVX2 optimized NTT multiplication for Ring-LWE lattice cryptography

Gregor Seiler
Cryptology ePrint Archive, 2018, Report 2018/039.

Idealizations of Practical Cryptographic Building Blocks

Christian Badertscher
PhD Thesis, ETH Zurich, 2018.

Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability

Rafael del Pino, Vadim Lyubashevsky, and Gregor Seiler
CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, ACM, pp. 574-591, 2018.

Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability

Christian Badertscher, Peter Gaži, Aggelos Kiayias, Alexander Russell, and Vassilis Zikas
The 25th ACM Conference on Computer and Communications Security, 2018.

Short, Invertible Elements in Partially Splitting Cyclotomic Rings and Applications to Lattice-Based Zero-Knowledge Proofs

Vadim Lyubashevsky and Gregor Seiler
Advances in Cryptology — EUROCRYPT 2018, Springer, pp. 204-224, 2018.

Publications of 2017

Strengthening Access Control Encryption

Christian Badertscher, Christian Matt, and Ueli Maurer
Advances in Cryptology—ASIACRYPT 2017, Lecture Notes in Computer Science, Springer International Publishing, vol. 10624, pp. 502–532, Nov 2017.

Per-session Security: Password-based Cryptography Revisited

Grégory Demay, Peter Gaži, Ueli Maurer, and Björn Tackmann
Computer Security – ESORICS 2017, Lecture Notes in Computer Science, Springer International Publishing, vol. 10492, pp. 408–426, Sep 2017.

Bitcoin as a Transaction Ledger: A Composable Treatment

Christian Badertscher, Ueli Maurer, Daniel Tschudi, and Vassilis Zikas
Advances in Cryptology – CRYPTO 2017, LNCS, Springer, vol. 10401 (Proceedings Part I), pp. 324–356, Aug 2017.

An Information-theoretic Approach to Hardness Amplification

Ueli Maurer
2017 IEEE International Symposium on Information Theory (ISIT), Jun 2017.

Efficiency Lower Bounds for Commit-and-Prove Constructions

Christian Badertscher, Sandro Coretti, Chen-Da Liu Zhang, and Ueli Maurer
2017 IEEE International Symposium on Information Theory (ISIT), IEEE, pp. 1788–1792, Jun 2017.

Witness-Hiding Proofs of Knowledge for Cable Locks

Chen-Da Liu Zhang, Ueli Maurer, Martin Raszyk, and Daniel Tschudi
IEEE International Symposium on Information Theory (ISIT), pp. 953-957, Jun 2017.

(Quantum) Min-Entropy Resources

Christopher Portmann
Eprint arXiv:1705.10595, May 2017.

Causal Boxes: Quantum Information-Processing Systems Closed Under Composition

Christopher Portmann, Christian Matt, Ueli Maurer, Renato Renner, and Björn Tackmann
IEEE Transactions on Information Theory, vol. 63, no. 5, pp. 3277-3305, May 2017.

Quantum Authentication with Key Recycling

Christopher Portmann
Advances in Cryptology – EUROCRYPT 2017, Proceedings, Part III, Lecture Notes in Computer Science, Springer, vol. 10212, pp. 339–368, Apr 2017.

Publications of 2016

From Indifferentiability to Constructive Cryptography (and Back)

Ueli Maurer and Renato Renner
Theory of Cryptography, Lecture Notes in Computer Science, Springer Berlin Heidelberg, vol. 9985, pp. 1–22, Nov 2016.

Memory Erasability Amplification

Jan Camenisch, Robert R. Enderlein, and Ueli Maurer
Security and Cryptography for Networks (SCN), Lecture Notes in Computer Science, Springer, vol. 9841, pp. 104–125, Aug 2016.

Network-Hiding Communication and Applications to Multi-Party Protocols

Martin Hirt, Ueli Maurer, Daniel Tschudi, and Vassilis Zikas
Advances in Cryptology – CRYPTO 2016, Security and Cryptology, Springer-Verlag Berlin Heidelberg, vol. 9814, pp. 335-365, Aug 2016.

Hierarchy of Three-Party Consistency Specifications

Julian Loss, Ueli Maurer, and Daniel Tschudi
2016 IEEE International Symposium on Information Theory (ISIT), IEEE, pp. 3048-3052, Jul 2016.

New Perspectives on Weak Oblivious Transfer

Ueli Maurer and João Ribeiro
2016 IEEE International Symposium on Information Theory (ISIT), pp. 790–794, Jul 2016.

On the Impossibility of Information-Theoretic Composable Coin Toss Extension

Gregor Seiler and Ueli Maurer
2016 IEEE International Symposium on Information Theory, pp. 3058–3061, Jul 2016.

Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions

Sandro Coretti, Juan Garay, Martin Hirt, and Vassilis Zikas
Advances in Cryptology — ASIACRYPT 2016, Lecture Notes in Computer Science, Springer-Verlag, vol. 10032, 2016.

Cryptography and Computation after Turing

Ueli Maurer
The Once and Future Turing, Cambridge University Press, 2016.

Publications of 2015

Robust Authenticated Encryption and the Limits of Symmetric Cryptography

Christian Badertscher, Christian Matt, Ueli Maurer, Phillip Rogaway, and Björn Tackmann
15th IMA International Conference on Cryptography and Coding - IMACC 2015, LNCS, Springer, vol. 9496, pp. 112–129, Dec 2015.

Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer

Christian Badertscher, Christian Matt, Ueli Maurer, Phillip Rogaway, and Björn Tackmann
The 9th International Conference on Provable Security - ProvSec 2015, LNCS, Springer, vol. 9451, pp. 85–104, Nov 2015.

Incoercible Multi-Party Computation and Universally Composable Receipt-Free Voting

Joël Alwen, Rafail Ostrovsky, Hong-Sheng Zhou, and Vassilis Zikas
Advances in Cryptology – CRYPTO 2015, LNCS, Springer, vol. 9216, pp. 763-780, Aug 2015.

A Definitional Framework for Functional Encryption

Christian Matt and Ueli Maurer
Computer Security Foundations Symposium (CSF), 2015 IEEE 28th, pp. 217-231, Jul 2015.

How Fair is Your Protocol? A Utility-based Approach to Protocol Optimality

Juan Garay, Jonathan Katz, Björn Tackmann, and Vassilis Zikas
ACM Symposium on Principles of Distributed Computing — PODC 2015, ACM, pp. 281-290, Jul 2015.

Query-Complexity Amplification for Random Oracles

Grégory Demay, Peter Gaži, Ueli Maurer, and Björn Tackmann
Information Theoretic Security, Lecture Notes in Computer Science, Springer International Publishing, vol. 9063, pp. 159-180, May 2015.

The Hidden Communication Graph Model: Achieving Communication Locality and Optimal Resilience in the Presence of Adaptive Faults

Nishanth Chandran, Wutichai Chongchitmate, Juan A. Garay, Shafi Goldwasser, Rafail Ostrovsky, and Vassilis Zikas
Innovations in Theoretical Computer Science — ITCS 2015, ACM, pp. 153-162, Jan 2015.

From Single-Bit to Multi-Bit Public-Key Encryption via Non-Malleable Codes

Sandro Coretti, Ueli Maurer, Björn Tackmann, and Daniele Venturi
Theory of Cryptography, Lecture Notes in Computer Science, Springer Berlin Heidelberg, vol. 9014, pp. 532-560, 2015.

Idealizing Identity-Based Encryption

Dennis Hofheinz, Christian Matt, and Ueli Maurer
Advances in Cryptology – ASIACRYPT 2015, Lecture Notes in Computer Science, Springer Berlin Heidelberg, vol. 9452, pp. 495-520, 2015.

Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions

Jan Camenisch, Robert R. Enderlein, and Gregory Neven
Public-Key Cryptography – PKC 2015, Lecture Notes in Computer Science, Springer Berlin Heidelberg, vol. 9020, pp. 283–307, 2015.

Zero-knowledge proofs of knowledge for group homomorphisms

Ueli Maurer
Designs, Codes and Cryptography, vol. 77, pp. 663–676, 2015.

Publications of 2014

Multi-Valued Byzantine Broadcast: the $t < n$ Case

Martin Hirt and Pavel Raykov
Advances in Cryptology — ASIACRYPT 2014, Lecture Notes in Computer Science, Springer, vol. 8874, pp. 448–465, Dec 2014.

Anonymous Authentication with Shared Secrets

Joël Alwen, Martin Hirt, Ueli Maurer, Arpita Patra, and Pavel Raykov
Progress in Cryptology — LATINCRYPT 2014, Sep 2014.

Key-Indistinguishable Message Authentication Codes

Joël Alwen, Martin Hirt, Ueli Maurer, Arpita Patra, and Pavel Raykov
The 9th Conference on Security and Cryptography for Networks — SCN 2014, Lecture Notes in Computer Science, Springer, vol. 8642, pp. 476–493, Sep 2014.

Efficient Three-Party Computation from Cut-and-Choose

Seung Geol Choi, Jonathan Katz, Alex J. Malozemoff, and Vassilis Zikas
Advances in Cryptology — CRYPTO 2014, Lecture Notes in Computer Science, Springer-Verlag, vol. 8617, pp. 513-530, Aug 2014.

Secure Multi-Party Computation with Identifiable Abort

Yuval Ishai, Rafail Ostrovsky, and Vassilis Zikas
Advances in Cryptology — CRYPTO 2014, Lecture Notes in Computer Science, Springer-Verlag, vol. 8617, pp. 369-386, Aug 2014.

Distributing the Setup in Universally Composable Multi-Party Computation

Jonathan Katz, Aggelos Kiayias, Hong-Sheng Zhou, and Vassilis Zikas
ACM Symposium on Principles of Distributed Computing – PODC 2014, Jul 2014.

Fast and Unconditionally Secure Anonymous Channel

Juan Garay, Clint Givens, Rafail Ostrovsky, and Pavel Raykov
Proc. 33rd ACM Symposium on Principles of Distributed Computing — PODC 2014, ACM, pp. 313–321, Jul 2014.

Optimality of Non-Adaptive Strategies: The Case of Parallel Games

Grégory Demay, Peter Gaži, Ueli Maurer, and Björn Tackmann
2014 IEEE International Symposium on Information Theory (ISIT), pp. 1707-1711, Jun 2014.

Broadcast Amplification

Martin Hirt, Ueli Maurer, and Pavel Raykov
Theory of Cryptography Conference — TCC 2014, Lecture Notes in Computer Science, Springer, vol. 8349, pp. 419–439, Feb 2014.

Concepts and Languages for Privacy-Preserving Attribute-Based Authentication

Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Anja Lehmann, Gregory Neven, Christian Paquin, and Franz-Stefan Preiss
Journal of Information Security and Applications, vol. 19, no. 1, pp. 25–44, Feb 2014.

Publications of 2013

Constructing Confidential Channels from Authenticated Channels—Public-Key Encryption Revisited

Sandro Coretti, Ueli Maurer, and Björn Tackmann
Advances in Cryptology—ASIACRYPT 2013, Lecture Notes in Computer Science, Springer, vol. 8269, pp. 134–153, Dec 2013.

Efficient General-Adversary Multi-Party Computation

Martin Hirt and Daniel Tschudi
Advances in Cryptology—ASIACRYPT 2013, Lecture Notes in Computer Science, Springer-Verlag, vol. 8270, pp. 181-200, Dec 2013.

Broadcast (and Round) Efficient Verifiable Secret Sharing

Juan Garay, Clint Givens, Rafail Ostrovsky, and Pavel Raykov
The 7th International Conference on Information Theoretic Security — ICITS 2013, Lecture Notes in Computer Science, Springer, vol. 8317, pp. 200–219, Nov 2013.

Rational Protocol Design: Cryptography Against Incentive-driven Adversaries

Juan Garay, Jonathan Katz, Ueli Maurer, Björn Tackmann, and Vassilis Zikas
FOCS 2013, IEEE, Oct 2013.

A Dynamic Tradeoff Between Active and Passive Corruptions in Secure Multi-Party Computation

Martin Hirt, Christoph Lucas, and Ueli Maurer
Advances in Cryptology — CRYPTO 2013, Lecture Notes in Computer Science, Springer-Verlag, vol. 8043, pp. 203–219, Aug 2013.

Learning with Rounding, Revisited: New Reduction, Properties and Applications

Joël Alwen, Stephan Krenn, Krzysztof Pietrzak, and Daniel Wichs
Advances in Cryptology — CRYPTO 2013, Lecture Notes in Computer Science, Springer-Verlag, Aug 2013.

Plain versus Randomized Cascading-Based Key-Length Extension for Block Ciphers

Peter Gaži
Advances in Cryptology — CRYPTO 2013, Lecture Notes in Computer Science, Springer-Verlag, vol. 8042, pp. 551–570, Aug 2013.

Anonymity-preserving Public-Key Encryption: A Constructive Approach

Markulf Kohlweiss, Ueli Maurer, Cristina Onete, Björn Tackmann, and Daniele Venturi
Privacy Enhancing Technologies — 13th International Symposium, Lecture Notes in Computer Science, Springer, vol. 7981, pp. 19–39, Jul 2013.

Authentication Amplification by Synchronization

Ueli Maurer
2013 IEEE International Symposium on Information Theory Proceedings (ISIT), pp. 2711–2714, Jul 2013.

Conditional Equivalence of Random Systems and Indistinguishability Proofs

Ueli Maurer
2013 IEEE International Symposium on Information Theory Proceedings (ISIT), pp. 3150–3154, Jul 2013.

On the Complexity of Broadcast Setup

Martin Hirt and Pavel Raykov
Automata, Languages, and Programming — 40th International Colloquium, ICALP (1), Lecture Notes in Computer Science, Springer, vol. 7965, pp. 552–563, Jul 2013.

The One-Time Pad Revisited

Christian Matt and Ueli Maurer
Information Theory Proceedings (ISIT), 2013 IEEE International Symposium on, pp. 2706-2710, Jul 2013.

Unfair Coin Tossing

Grégory Demay and Ueli Maurer
2013 IEEE International Symposium on Information Theory Proceedings (ISIT), pp. 1556–1560, Jul 2013.

Resource-Restricted Indifferentiability

Grégory Demay, Peter Gaži, Martin Hirt, and Ueli Maurer
Advances in Cryptology — EUROCRYPT 2013, Lecture Notes in Computer Science, Springer-Verlag, vol. 7881, pp. 665–684, May 2013, this is the full version.

Feasibility and Completeness of Cryptographic Tasks in the Quantum World

Jonathan Katz, Serge Fehr, Fang Song, Hong-Sheng Zhou, and Vassilis Zikas
Theory of Cryptography Conference — TCC 2013, Lecture Notes in Computer Science, Springer-Verlag, vol. 7785, pp. 281-296, Mar 2013.

Universally Composable Synchronous Computation

Jonathan Katz, Ueli Maurer, Björn Tackmann, and Vassilis Zikas
Theory of Cryptography — TCC 2013, Lecture Notes in Computer Science, Springer, vol. 7785, pp. 477-498, Mar 2013.

A Constructive Perspective on Key Encapsulation

Sandro Coretti, Ueli Maurer, and Björn Tackmann
Number Theory and Cryptography, Lecture Notes in Computer Science, Springer, vol. 8260, pp. 226–239, 2013.

Practical and Employable Protocols for UC-Secure Circuit Evaluation over Zn

Jan Camenisch, Robert R. Enderlein, and Victor Shoup
Computer Security - ESORICS 2013 - 18th European Symposium on Research in Computer Security, Lecture Notes in Computer Science, Springer, vol. 8134, pp. 19–37, 2013.

Publications of 2012

UOWHFs from OWFs: Trading regularity for efficiency

Kfir Barhum and Ueli Maurer
Progress in Cryptology — LATINCRYPT 2012, Lecture Notes in Computer Science, Springer-Verlag, vol. 7533, pp. 234–253, Oct 2012.

Common Randomness Amplification: A Constructive View

Grégory Demay and Ueli Maurer
IEEE Information Theory Workshop (ITW), pp. 35 -39, Sep 2012.

Collusion-Preserving Computation

Joël Alwen, Jonathan Katz, Ueli Maurer, and Vassilis Zikas
Advances in Cryptology — CRYPTO 2012, Lecture Notes in Computer Science, Springer-Verlag, vol. 7417, pp. 124-143, Aug 2012.

Synchrony Amplification

Ueli Maurer and Björn Tackmann
Information Theory Proceedings — ISIT 2012, IEEE, pp. 1583-1587, Jul 2012.

Efficient and Optimally Secure Key-Length Extension for Block Ciphers via Randomized Cascading

Peter Gaži and Stefano Tessaro
Advances in Cryptology — EUROCRYPT 2012, Lecture Notes in Computer Science, Springer-Verlag, vol. 7237, pp. 63–80, Apr 2012, this is the full version.

Confidentiality and Integrity: A Constructive Perspective

Ueli Maurer, Andreas Rüedlinger, and Björn Tackmann
Theory of Cryptography — TCC 2012, Lecture Notes in Computer Science, Springer, vol. 7194, pp. 209–229, Mar 2012.

Improved hardness results for unique shortest vector problem

Divesh Aggarwal and Chandan Dubey
In submission, 2012.

New Preimage Attacks Against Reduced SHA-1

Simon Knellwolf and Dmitry Khovratovich
CRYPTO, Lecture Notes in Computer Science, Springer, vol. 7417, pp. 367-383, 2012.

Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption

Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, and Gregory Neven
Security and Cryptography for Networks - 8th International Conference, Lecture Notes in Computer Science, Springer, vol. 7485, pp. 559–579, 2012.

Passive Corruption in Statistical Multi-Party Computation

Martin Hirt, Christoph Lucas, Ueli Maurer, and Dominik Raub
The 6th International Conference on Information Theoretic Security - ICITS 2012, Lecture Notes in Computer Science, Springer-Verlag, 2012, Full Version available from http://eprint.iacr.org/2012/272.

Publications of 2011

Byzantine Fault-Tolerance with Commutative Commands

Pavel Raykov, Nicolas Schiper, and Fernando Pedone
Principles of Distributed Systems — OPODIS 2011, Lecture Notes in Computer Science, Springer, vol. 7109, pp. 329–342, Dec 2011.

Privacy-Preserving Outsourcing of Brute-Force Key Searches

Ghassan O. Karame, Srdjan Capkun, and Ueli Maurer
Proc. 2011 ACM Cloud Computing Security Workshop (CCSW), ACM, Oct 2011.

Nonlocality is Transitive

Sandro Coretti, Esther Hänggi, and Stefan Wolf
Phys. Rev. Lett., American Physical Society, vol. 107, pp. 100402, Aug 2011.

Player-Centric Byzantine Agreement

Martin Hirt and Vassilis Zikas
Automata, Languages and Programming — 38th International Colloquium, ICALP 2011, Lecture Notes in Computer Science, Springer-Verlag, vol. 6755, pp. 281–292, Jul 2011.

The Equivalence of Strong RSA and Factoring in the Generic Ring Model of Computation.

Divesh Aggarwal, Ueli Maurer, and Igor Shparlinski
Workshop on Coding and Cryptography - WCC 2011, INRIA, vol. inria00607256, version 1, Jul 2011.

Constructive cryptography – A new paradigm for security definitions and proofs

Ueli Maurer
Theory of Security and Applications (TOSCA 2011), Lecture Notes in Computer Science, Springer-Verlag, vol. 6993, pp. 33–56, Apr 2011.

Security Amplification for the Cascade of Arbitrarily Weak PRPs: Tight Bounds via the Interactive Hardcore Lemma

Stefano Tessaro
Theory of Cryptography — TCC 2011, Lecture Notes in Computer Science, Springer-Verlag, vol. 6597, pp. 37–54, Mar 2011.

Abstract Cryptography

Ueli Maurer and Renato Renner
The Second Symposium on Innovations in Computer Science, ICS 2011, Tsinghua University Press, pp. 1–21, Jan 2011.

Communication Optimal Multi-valued Asynchronous Byzantine Agreement with Optimal Resilience

Arpita Patra and C. Pandu Rangan
ICITS, Lecture Notes in Computer Science, Springer, vol. 6673, pp. 206-226, 2011.

Computational Verifiable Secret Sharing Revisited

Michael Backes, Aniket Kate, Arpita Patra
ASIACRYPT, Lecture Notes in Computer Science, Springer, vol. 7073, pp. 590-609, 2011.

Conditional Differential Cryptanalysis of Trivium and KATAN

Simon Knellwolf, Willi Meier, and María Naya-Plasencia
Selected Areas in Cryptography, Lecture Notes in Computer Science, Springer, vol. 7118, pp. 200-212, 2011.

Cryptanalysis of the Knapsack Generator

Simon Knellwolf and Willi Meier
FSE, Lecture Notes in Computer Science, Springer, vol. 6733, pp. 188-198, 2011.

Error-free Multi-valued Broadcast and Byzantine Agreement with Optimal Communication Complexity

Arpita Patra
OPODIS, Lecture Notes in Computer Science, Springer, vol. 7109, pp. 34-49, 2011.

Generating Shorter Bases for Hard Random Lattices

Joël Alwen and Chris Peikert
Theory Comput. Syst., vol. 48, no. 3, pp. 535-553, 2011.

Graceful Degradation in Multi-Party Computation

Martin Hirt, Christoph Lucas, Ueli Maurer, and Dominik Raub
The 5th International Conference on Information Theoretic Security - ICITS 2011, Lecture Notes in Computer Science, Springer-Verlag, vol. 6673, pp. 163–180, 2011, Full Version available from http://eprint.iacr.org/2011/094.

Secure message transmission in asynchronous networks

Ashish Choudhury, Arpita Patra, B. V. Ashwinkumar, Kannan Srinathan, and C. Pandu Rangan
J. Parallel Distrib. Comput., vol. 71, no. 8, pp. 1067-1074, 2011.

Simple and Efficient Single Round almost Perfectly Secure Message Transmission Tolerating Generalized Adversary.

Ashish Choudhury, Kaoru Kurosawa, Arpita Patra
ACNS, Lecture Notes in Computer Science, vol. 6715, pp. 292-308, 2011.

The Leakage-Resilience Limit of a Computational Problem is Equal to its Unpredictability Entropy

Divesh Aggarwal and Ueli Maurer
Advances in Cryptology - Asiacrypt 2011, Lecture Notes in Computer Science, Springer-Verlag, vol. 7073, pp. 686-701, 2011.

The Round Complexity of Perfectly Secure General VSS

Ashish Choudhury, Kaoru Kurosawa, Arpita Patra
ICITS, Lecture Notes in Computer Science, Springer, vol. 6673, pp. 143-162, 2011.

Publications of 2010

Random Oracles With(out) Programmability

Marc Fischlin, Anja Lehmann, Thomas Ristenpart, Thomas Shrimpton, Martijn Stam, and Stefano Tessaro
Advances in Cryptology — ASIACRYPT 2010, Lecture Notes in Computer Science, Springer-Verlag, vol. 6477, pp. 303–320, Dec 2010.

On the Soundness of Authenticate-then-Encrypt: Formalizing the Malleability of Symmetric Encryption

Ueli Maurer and Björn Tackmann
Proceedings of the 17th ACM Conference on Computer and Communication Security, ACM, pp. 505–515, Oct 2010.

Optimality of LDGM-LDPC Compound Codes for Lossy Compression of Binary Erasure Source

Grégory Demay, Vishwambhar Rathi, and Lars K. Rasmussen
Proceedings of the International Symposium on Information Theory and its Applications, Oct 2010.

Public-Key Encryption in the Bounded-Retrieval Model

Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, and Daniel Wichs
Advances in Cryptology - EUROCRYPT 2010, Lecture Notes in Computer Science, Springer-Verlag, vol. 6110, pp. 113-134, Aug 2010.

Hybrid-Secure MPC: Trading Information-Theoretic Robustness for Computational Privacy

Christoph Lucas, Dominik Raub, and Ueli Maurer
Proc. of the 2010 ACM Symposium on Principles of Distributed Computing — PODC '10, pp. 219–228, Jul 2010, Full Version available from http://eprint.iacr.org/2009/009.

On the Theoretical Gap Between Synchronous and Asynchronous MPC Protocols

Zuzana Beerliova-Trubiniova, Martin Hirt, and Jesper Buus Nielsen
Proc. of the 2010 ACM Symposium on Principles of Distributed Computing — PODC '10, pp. 211–218, Jul 2010.

Receipt-Free K-out-of-L Voting Based on ElGamal Encryption

Martin Hirt
Towards Trustworthy Elections, Lecture Notes in Computer Science, Springer-Verlag, vol. 6000, pp. 64–82, Jun 2010.

Adaptively Secure Broadcast

Martin Hirt and Vassilis Zikas
Advances in Cryptology — EUROCRYPT 2010, Lecture Notes in Computer Science, Springer-Verlag, vol. 6110, pp. 466–485, May 2010.

Rate Distortion Bounds for Binary Erasure Source Using Sparse Graph Codes

Grégory Demay, Vishwambhar Rathi, and Lars K. Rasmussen
Proceedings of the Data Compression Conference, IEEE Computer Society, Mar 2010.

A Hardcore Lemma for Computational Indistinguishability: Security Amplification for Arbitrarily Weak PRGs with Optimal Stretch

Ueli Maurer and Stefano Tessaro
Theory of Cryptography — TCC 2010, Lecture Notes in Computer Science, Springer-Verlag, vol. 5978, pp. 237–254, Feb 2010.

Constructive Cryptography – A Primer

Ueli Maurer
Financial Cryptography 2010, Lecture Notes in Computer Science, Springer-Verlag, vol. 6052, pp. 1, Jan 2010.

Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems

Simon Knellwolf, Willi Meier, and María Naya-Plasencia
ASIACRYPT, Lecture Notes in Computer Science, Springer, vol. 6477, pp. 130–145, 2010.

Differential and Invertibility Properties of BLAKE

Jean-Philippe Aumasson, Jian Guo, Simon Knellwolf, Krystian Matusiewicz, and Willi Meier
FSE, Lecture Notes in Computer Science, Springer, vol. 6147, pp. 318–332, 2010.

Free-Start Distinguishing: Combining Two Types of Indistinguishability Amplification

Peter Gaži and Ueli Maurer
The 4th International Conference on Information Theoretic Security - ICITS 2009, Lecture Notes in Computer Science, Springer-Verlag, vol. 5973, pp. 28–44, 2010.

Improved Linear Differential Attacks on CubeHash

Shahram Khazaei, Simon Knellwolf, Willi Meier, and Deian Stefan
AFRICACRYPT, Lecture Notes in Computer Science, Springer, vol. 6055, pp. 407–418, 2010.

Publications of 2009

A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical

Anja Lehmann and Stefano Tessaro
Advances in Cryptology — ASIACRYPT 2009, Lecture Notes in Computer Science, Springer-Verlag, vol. 5912, pp. 364–381, Dec 2009.

Cascade Encryption Revisited

Peter Gaži and Ueli Maurer
Advances in Cryptology — ASIACRYPT 2009, Lecture Notes in Computer Science, Springer-Verlag, vol. 5912, pp. 37–51, Dec 2009.

Abstraction in Cryptography

Ueli Maurer
Advances in Cryptology — CRYPTO 2009, Lecture Notes in Computer Science, Springer-Verlag, vol. 5677, pp. 459, Aug 2009.

Collusion-Free Multiparty Computation in the Mediated Model

Joël Alwen, Jonathan Katz, Yehuda Lindell, Giuseppe Persiano, Abhi Shelat, and Ivan Visconti
Advances in Cryptology — CRYPTO 2009, Lecture Notes in Computer Science, Springer-Verlag, vol. 5677, pp. 524-540, Aug 2009.

Computational Indistinguishability Amplification: Tight Product Theorems for System Composition

Ueli Maurer and Stefano Tessaro
Advances in Cryptology — CRYPTO 2009, Lecture Notes in Computer Science, Springer-Verlag, vol. 5677, pp. 350–368, Aug 2009.

Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model

Joël Alwen, Yevgeniy Dodis, and Daniel Wichs
Advances in Cryptology — CRYPTO 2009, Lecture Notes in Computer Science, Springer-Verlag, vol. 5973, pp. 36-54, Aug 2009.

Unifying Zero-knowledge Proofs of Knowledge

Ueli Maurer
Advances in Cryptology - AfricaCrypt 2009, Lecture Notes in Computer Science, Springer-Verlag, Jun 2009.

Breaking RSA Generically is Equivalent to Factoring

Divesh Aggarwal and Ueli Maurer
Advances in Cryptology - EUROCRYPT 2009, Lecture Notes in Computer Science, Springer-Verlag, vol. 5479, pp. 36-53, Apr 2009.

Realistic Failures in Secure Multi-party Computation

Vassilis Zikas , Sarah Hauser , and Ueli Maurer
Theory of Cryptography Conference — TCC 2009, Lecture Notes in Computer Science, Springer-Verlag, vol. 5444, pp. 274-293, Mar 2009.

Secure Computability of Functions in the IT setting with Dishonest Majority and Applications to Long-Term Security

Robin Künzler, Jörn Müller-Quade, and Dominik Raub
Theory of Cryptography — TCC 2009, Lecture Notes in Computer Science, Springer-Verlag, Mar 2009.

Abstract Storage Devices

Robert Koenig, Ueli Maurer, and Stefano Tessaro
Theory and Practice of Computer Science — SOFSEM 2009, Lecture Notes in Computer Science, Springer-Verlag, vol. 5404, pp. 341–352, Jan 2009.

Generating Shorter Bases for Hard Random Lattices

Joël Alwen and Chris Peikert
26th International Symposium on Theoretical Aspects of Computer Science, STACS 2009, Leibniz International Proceedings in Informatics (LIPIcs), Schloss Dagstuhl–Leibniz-Zentrum fuer Informatik, vol. 3, pp. 75-86, 2009.

Random Systems: Theory and Applications

Ueli Maurer
ICITS 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4883, pp. 44–45, 2009.

Survey: Leakage Resilience and the Bounded Retrieval Model

Joël Alwen, Yevgeniy Dodis, and Daniel Wichs
Information Theoretic Security, 4th International Conference, ICITS 2009, Lecture Notes in Computer Science, Springer-Verlag, vol. 5973, pp. 1-18, 2009.

Publications of 2008

Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography

Ueli Maurer and Stefano Tessaro
Advances in Cryptology — ASIACRYPT 2008, Lecture Notes in Computer Science, Springer-Verlag, vol. 5350, pp. 161–178, Dec 2008.

MPC vs. SFE: Unconditional and Computational Security

Martin Hirt, Ueli Maurer, and Vassilis Zikas
Advances in Cryptology — ASIACRYPT 2008, Lecture Notes in Computer Science, Springer-Verlag, vol. 5350, pp. 1–18, Dec 2008.

Efficient Multi-Party Computation with Information-Theoretic Security

Zuzana Beerliova-Trubiniova
PhD Thesis, ETH Zurich, 2008.

Collusion-Free Protocols in the Mediated Model

Joël Alwen, Abhi Shelat, and Ivan Visconti
Advances in Cryptology — CRYPTO 2008, Lecture Notes in Computer Science, Springer-Verlag, vol. 5157, pp. 497-514, Aug 2008.

Asynchronous Multi-Party Computation With Quadratic Communication

Martin Hirt, Jesper Buus Nielsen, and Bartosz Przydatek
Automata, Languages and Programming — ICALP 2008, Lecture Notes in Computer Science, Springer-Verlag, vol. 5126, pp. 473–485, Jul 2008.

Rethinking Digital Signatures

Ueli Maurer
Proc. of SECRYPT 2008, INSTICC, pp. IS-31–IS-33, Jul 2008.

Weak Pseudorandom Functions in Minicrypt

Krzysztof Pietrzak and Johan Sjödin
Automata, Languages and Programming — ICALP 2008, Lecture Notes in Computer Science, Springer-Verlag, vol. 5126, pp. 423–436, Jul 2008.

The Bare Bounded-storage Model: The Tight Bound on the Storage Requirement for Key Agreement

Stefan Dziembowski and Ueli Maurer
IEEE Transactions on Information Theory, vol. 54, no. 6, pp. 2790–2792, Jun 2008.

Perfectly-Secure MPC with Linear Communication Complexity

Zuzana Beerliova-Trubiniova and Martin Hirt
Theory of Cryptography Conference — TCC 2008, Lecture Notes in Computer Science, Springer-Verlag, vol. 4948, pp. 213–230, Mar 2008.

MPC vs. SFE: Perfect Security in a Unified Corruption Model

Zuzana Beerliova-Trubiniova, Matthias Fitzi, Martin Hirt, Ueli Maurer, and Vassilis Zikas
Theory of Cryptography Conference — TCC 2008, Lecture Notes in Computer Science, Springer-Verlag, vol. 4948, pp. 231–250, Mar 2008.

Publications of 2007

Black-Box Extension Fields and the Inexistence of Field-Homomorphic One-Way Permutations

Ueli Maurer and Dominik Raub
Advances in Cryptology — ASIACRYPT 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4833, pp. 427–443, Dec 2007.

Efficient Byzantine Agreement with Faulty Minority

Zuzana Beerliova-Trubiniova, Martin Hirt, and Micha Riser
Advances in Cryptology — ASIACRYPT 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4833, pp. 393 - 409, Dec 2007.

Simple and Efficient Perfectly-Secure Asynchronous MPC

Zuzana Beerliova-Trubiniova and Martin Hirt
Advances in Cryptology — ASIACRYPT 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4833, pp. 376–392, Dec 2007.

Domain Extension of Public Random Functions: Beyond the Birthday Barrier

Ueli Maurer and Stefano Tessaro
Advances in Cryptology — CRYPTO 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4622, pp. 187–204, Aug 2007, Full version available from http://eprint.iacr.org/2007/229.

Indistinguishability Amplification

Ueli Maurer, Krzysztof Pietrzak, and Renato Renner
Advances in Cryptology — CRYPTO 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4622, pp. 130–149, Aug 2007.

Approaches to Efficient and Robust Cryptographic Protocols

Bartosz Przydatek
PhD Thesis, ETH Zurich, 2007, Diss. ETH No. 17102, ISBN 978-3-86628-153-0.

Parallel Repetition: Simplifications and the No-Signaling Case

Thomas Holenstein
Proc. 39th ACM Symposium on Theory of Computing — STOC 2007, pp. 411–419, Jun 2007.

A Fast and Key-Efficient Reduction of Chosen-Ciphertext to Known-Plaintext Security

Ueli Maurer and Johan Sjödin
Advances in Cryptology — EUROCRYPT 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4515, pp. 498–516, May 2007.

Range Extension for Weak PRFs; The Good, the Bad, and the Ugly

Krzysztof Pietrzak and Johan Sjödin
Advances in Cryptology — EUROCRYPT 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4515, pp. 517–533, May 2007.

Small Accessible Quantum Information Does Not Imply Security

Robert Koenig, Renato Renner, Andor Bariska, and Ueli Maurer
Physical Review Letters, vol. 98, no. 140502, Apr 2007, Preliminary version available at http://arxiv.org/abs/quant-ph/0512021.

Robuster Combiners for Oblivious Transfer

Remo Meier, Bartosz Przydatek, and Jürg Wullschleger
Theory of Cryptography Conference — TCC 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4392, pp. 404–418, Feb 2007.

Security of Quantum Key Distribution Protocols using two-way Classical Communication or Weak Coherent Pulses

Barbara Kraus, Cyril Branciard, and Renato Renner
Physical Review Letters A, vol. 75, pp. 012316, Jan 2007, Available at http://arxiv.org/abs/quant-ph/0610151.

SIA: Secure Information Aggregation in Sensor Networks

Haowen Chan, Adrian Perrig, Bartosz Przydatek, and Dawn Song
Journal of Computer Security, vol. 15, no. 1, pp. 69–102, Jan 2007, Special Issue on Security of Ad-Hoc and Sensor Networks. Preliminary version: [PrSoPe03].

Designated Confirmer Signatures Revisited

Douglas Wikström
Theory of Cryptography Conference — TCC 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4392, pp. 342–361, 2007.

How to Shuffle in Public

Ben Adida and Douglas Wikström
Theory of Cryptography Conference — TCC 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4392, 2007.

Parallel Repetition of Computationally Sound Protocols Revisited

Krzysztof Pietrzak and Douglas Wikström
Theory of Cryptography Conference — TCC 2007, Lecture Notes in Computer Science, Springer-Verlag, vol. 4392, pp. 86–102, 2007.

Unbreakable keys from random noise

Ueli Maurer, Renato Renner, and Stefan Wolf
Security with Noisy Data, Springer-Verlag, pp. 21–44, 2007.

Weak Pseudorandom Functions in Minicrypt

Krzysztof Pietrzak and Johan Sjödin
2007, Manuscript.

Weak Pseudorandomness and Unpredictability

Johan Sjödin
PhD Thesis, ETH Zurich, 2007, ETH Series in Information Security and Cryptography, vol. 8, Hartung-Gorre Verlag, ISBN 3-86628-088-2.

Publications of 2006

A Tight High-Order Entropic Quantum Uncertainty Relation With Applications

Ivan Damgård, Serge Fehr, Renato Renner, Louis Salvail, and Christian Schaffner
Dec 2006, Available at http://arxiv.org/abs/quant-ph/0612014.

Algorithms on Graphs with Small Dominating Targets.

Divesh Aggarwal, Chandan Dubey, and Shashank Mehta
Algorithms and Computation, 17th International Symposium, ISAAC 2006, Lecture Notes in Computer Science, Springer, vol. 4288, pp. 141-152, Dec 2006.

On Robust Combiners for Private Information Retrieval and Other Primitives

Remo Meier and Bartosz Przydatek
Advances in Cryptology — CRYPTO 2006, Lecture Notes in Computer Science, Springer-Verlag, vol. 4117, pp. 555–569, Aug 2006.

Robust Multiparty Computation with Linear Communication Complexity

Martin Hirt and Jesper Buus Nielsen
Advances in Cryptology — CRYPTO 2006, Lecture Notes in Computer Science, Springer-Verlag, vol. 4117, pp. 463–482, Aug 2006.

Unifying classical and quantum key distillation

Matthias Christandl, Artur Ekert, Michal Horodecki, Pawel Horodecki, Jonathan Oppenheim, and Renato Renner
Theory of Cryptography Conference — TCC 2007, Lecture Notes in Computer Science, Springer-Verlag, Aug 2006, Available at http://arxiv.org/abs/quant-ph/0608199.

On the Impossibility of Extracting Classical Randomness Using a Quantum Computer

Yevgeniy Dodis and Renato Renner
Automata, Languages and Programming — ICALP 2006, Springer-Verlag, pp. 204–215, Jul 2006, Available at http://arxiv.org/abs/quant-ph/0612012.

Optimally Efficient Multi-Valued Byzantine Agreement

Matthias Fitzi and Martin Hirt
Proc. 25th ACM Symposium on Principles of Distributed Computing — PODC 2006, ACM, Jul 2006.

The single-serving channel capacity

Renato Renner, Stefan Wolf, and Jürg Wullschleger
IEEE International Symposium on Information Theory — ISIT 2006, IEEE, Jul 2006, Available at http://arxiv.org/abs/cs.IT/0608018.

An Algebra for Enterprise Privacy Policies Closed Under Composition and Conjunction

Dominik Raub and Rainer Steinwandt
Emerging Trends in Information and Communication Security — ETRICS 2006, Lecture Notes in Computer Science, Springer-Verlag, vol. 3995, pp. 130–144, Jun 2006.

Optimal Resilience for Erasure-Coded Byzantine Distributed Storage

Christian Cachin and Stefano Tessaro
Proc. Intl. Conference on Dependable Systems and Networks — DSN 2006, pp. 115–124, Jun 2006.

Strengthening Key Agreement using Hard-Core Sets

Thomas Holenstein
PhD Thesis, ETH Zurich, 2006, Reprint as vol. 7 of ETH Series in Information Security and Cryptography, ISBN 3-86626-088-2, Hartung-Gorre Verlag, Konstanz, 2006.

Luby-Rackoff Ciphers from Weak Round Functions?

Ueli Maurer, Yvonne Anne Oswald, Krzysztof Pietrzak, and Johan Sjödin
Advances in Cryptology — EUROCRYPT 2006, Lecture Notes in Computer Science, Springer-Verlag, vol. 4004, pp. 391–408, May 2006, Proceedings version of [MOPS06b].

Efficient Multi-Party Computation with Dispute Control

Zuzana Beerliova-Trubiniova and Martin Hirt
Theory of Cryptography Conference — TCC 2006, Lecture Notes in Computer Science, Springer-Verlag, vol. 3876, pp. 305–328, Mar 2006.

Pseudorandom Generators from One-Way Functions: A Simple Construction for Any Hardness

Thomas Holenstein
Theory of Cryptography Conference — TCC 2006, Lecture Notes in Computer Science, Springer-Verlag, pp. 443–461, Mar 2006.

Separating Sources for Encryption and Secret Sharing

Yevgeniy Dodis, Krzysztof Pietrzak, and Bartosz Przydatek
Theory of Cryptography Conference — TCC 2006, Lecture Notes in Computer Science, Springer-Verlag, vol. 3876, pp. 601–616, Mar 2006.

An Adaptively Secure Mix-Net Without Erasures

Douglas Wikström and Jens Groth
Automata, Languages and Programming — ICALP 2006, Lecture Notes in Computer Science, Springer-Verlag, vol. 4052, pp. 276–287, 2006.

Secure Multi-party Computation made Simple

Ueli Maurer
Discrete Applied Mathematics, vol. 154, pp. 370–381, 2006.

Publications of 2005

Abstract Models of Computation in Cryptography

Ueli Maurer
Cryptography and Coding 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3796, pp. 1–12, Dec 2005.

Domain Expansion of MACs: Alternative Uses of the FIL-MAC

Ueli Maurer and Johan Sjödin
Cryptography and Coding 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3796, pp. 168–185, Dec 2005.

Generalized Strong Extractors and Deterministic Privacy Amplification

Robert Koenig and Ueli Maurer
Cryptography and Coding 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3796, pp. 322–339, Dec 2005.

Simple and Tight Bounds for Information Reconciliation and Privacy Amplification

Renato Renner and Stefan Wolf
Advances in Cryptology — ASIACRYPT 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3788, pp. 199–216, Dec 2005.

Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation

Martin Hirt and Jesper Buus Nielsen
Advances in Cryptology — ASIACRYPT 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3788, pp. 79–99, Dec 2005.

Asynchronous Verifiable Information Dispersal

Christian Cachin and Stefano Tessaro
Proceedings of the 24th Symposium on Reliable Distributed Systems — SRDS 2005, pp. 191–202, Oct 2005.

Communication-Efficient Non-Interactive Proofs of Knowledge with Online Extractors

Marc Fischlin
Advances in Cryptology — CRYPTO 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3621, pp. 152–168, Aug 2005.

Composition Does Not Imply Adaptive Security

Krzysztof Pietrzak
Advances in Cryptology — CRYPTO 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3621, pp. 55–65, Aug 2005.

Impossibility and Feasibility Results for Zero Knowledge with Public Keys

Joël Alwen, Giuseppe Persiano, and Ivan Visconti
Advances in Cryptology — CRYPTO 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3621, pp. 135-151, Aug 2005.

Improved Security Analyses for CBC MACs

Mihir Bellare, Krzysztof Pietrzak, and Phillip Rogaway
Advances in Cryptology — CRYPTO 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3621, pp. 527–545, Aug 2005.

Lower and Upper Bounds on the Secret Key Rate for QKD Protocols Using One-Way Classical Communication

Barbara Kraus, Nicolas Gisin, and Renato Renner
Physical Review Letters, American Physical Society, vol. 95, no. 080501, Aug 2005, eprint archive: http://arxiv.org/abs/quant-ph/0410215.

On the Generic Insecurity of the Full Domain Hash

Yevgeniy Dodis, Roberto Oliveira, and Krzysztof Pietrzak
Advances in Cryptology — CRYPTO 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3621, pp. 449–466, Aug 2005.

One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption

Thomas Holenstein and Renato Renner
Advances in Cryptology — CRYPTO 2005, Lecture Notes in Computer Science, Springer-Verlag, pp. 478–493, Aug 2005.

An Information-Theoretic Security Proof for QKD Protocols

Renato Renner, Nicolas Gisin, and Barbara Kraus
Physical Review Letters A, American Physical Society, vol. 72, no. 012332, Jul 2005, eprint archive: http://arxiv.org/abs/quant-ph/0502064.

Completely Non-Malleable Schemes

Marc Fischlin
Automata, Languages and Programming — ICALP 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3580, pp. 779–790, Jul 2005.

On the Power of Quantum Memory

Robert Koenig, Ueli Maurer, and Renato Renner
IEEE Transactions on Information Theory, vol. 51, no. 7, pp. 2391–2401, Jul 2005, eprint archive: http://arxiv.org/abs/quant-ph/0305154.

Single-key AIL-MACs from any FIL-MAC

Ueli Maurer and Johan Sjödin
Automata, Languages and Programming — ICALP 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3580, pp. 472–484, Jul 2005.

Byzantine Agreement Given Partial Broadcast

Jeffrey Considine, Matthias Fitzi, Matthew Franklin, Leonid A. Levin, Ueli Maurer, and David Metcalf
Journal of Cryptology, vol. 18, no. 3, pp. 191–217, Jul 2005.

Domination Search on Graphs with Low Dominating-Target-Number

Divesh Aggarwal, Shashank Mehta, and Jitender Deogun
Graph-Theoretic Concepts in Computer Science, WG 2005, Lecture Notes in Computer Science, Springer, vol. 3787, pp. 28-37, Jun 2005.

Cryptographic Asynchronous Multi-Party Computation with Optimal Resilience

Martin Hirt, Jesper Buus Nielsen, and Bartosz Przydatek
Advances in Cryptology — EUROCRYPT 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3494, pp. 322–340, May 2005, Full version available as Report 2004/368 at Cryptology ePrint Archive, http://eprint.iacr.org/2004/368.

Key Agreement from Weak Bit Agreement

Thomas Holenstein
Proc. 37th ACM Symposium on Theory of Computing — STOC 2005, pp. 664–673, May 2005.

Solving Medium-Density Subset Sum Problems in Expected Polynomial Time

Abraham D. Flaxman and Bartosz Przydatek
Proc. 22nd Symposium on Theoretical Aspects of Computer Science — STACS 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3404, pp. 305–314, Feb 2005.

Universally Composable Privacy Amplification Against Quantum Adversaries

Renato Renner and Robert Koenig
Theory of Cryptography Conference — TCC 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3378, pp. 407–425, Feb 2005, Also available at http://arxiv.org/abs/quant-ph/0403133.

Efficient Proofs of Knowledge of Discrete Logarithms and Representations in Groups with Hidden Order

Endre Bangerter, Jan Camenisch, and Ueli Maurer
Public Key Cryptography — PKC 2005, Lecture Notes in Computer Science, Springer-Verlag, vol. 3386, pp. 154–171, Jan 2005.

Publications of 2004

Asynchronous Proactive Cryptosystems Without Agreement (extended abstract)

Bartosz Przydatek and Reto Strobl
Advances in Cryptology — ASIACRYPT 2004, Lecture Notes in Computer Science, Springer-Verlag, vol. 3329, pp. 152–169, Dec 2004.

Towards a Theory of Consistency Primitives

Ueli Maurer
International Symposium on Distributed Computing — DISC 2004, Lecture Notes in Computer Science, Springer-Verlag, vol. 3274, pp. 379–389, Oct 2004.

Complete Classification of Bilinear Hard-Core Functions

Thomas Holenstein, Ueli Maurer, and Johan Sjödin
Advances in Cryptology — CRYPTO 2004, Lecture Notes in Computer Science, Springer-Verlag, vol. 3152, pp. 73–91, Aug 2004.

Extracting Randomness from Generalized Symbol-Fixing and Markov Sources

Robert Koenig and Ueli Maurer
IEEE International Symposium on Information Theory — ISIT 2004, IEEE, pp. 232, Jun 2004.

New Approaches to Digital Evidence

Ueli Maurer
Proceedings of the IEEE, vol. 92, no. 6, pp. 933–947, Jun 2004.

On Intrinsic Information

Matthias Christandl and Renato Renner
IEEE International Symposium on Information Theory — ISIT 2004, IEEE, pp. 135, Jun 2004.

Privacy Amplification Secure Against an Adversary with Selectable Knowledge

Robert Koenig, Ueli Maurer, and Renato Renner
IEEE International Symposium on Information Theory — ISIT 2004, IEEE, pp. 231, Jun 2004.

Quantum Pseudo-Telepathy and the Kochen-Specker Theorem

Renato Renner and Stefan Wolf
IEEE International Symposium on Information Theory — ISIT 2004, IEEE, pp. 322, Jun 2004, This is the Proceedings version of [RenWol04d].

Smooth Renyi Entropy and Applications

Renato Renner and Stefan Wolf
IEEE International Symposium on Information Theory — ISIT 2004, IEEE, pp. 233, Jun 2004.

The Role of Cryptography in Database Security

Ueli Maurer
Proc. of ACM SIGMOD Int. Conference on Management of Data, pp. 5–10, Jun 2004.

Multi-party Computation with Hybrid Security

Matthias Fitzi, Thomas Holenstein, and Jürg Wullschleger
Advances in Cryptology — EUROCRYPT 2004, Lecture Notes in Computer Science, Springer-Verlag, vol. 3027, pp. 419–438, May 2004.

On Generating the Initial Key in the Bounded-Storage Model

Stefan Dziembowski and Ueli Maurer
Advances in Cryptology — EUROCRYPT 2004, Lecture Notes in Computer Science, Springer-Verlag, vol. 3027, pp. 126–137, May 2004.

The Exact Price for Unconditionally Secure Asymmetric Cryptography

Renato Renner and Stefan Wolf
Advances in Cryptology — EUROCRYPT 2004, Lecture Notes in Computer Science, Springer-Verlag, vol. 3027, pp. 109–125, May 2004.

Composition of Random Systems: When Two Weak Make One Strong

Ueli Maurer and Krzysztof Pietrzak
Theory of Cryptography Conference — TCC 2004, Lecture Notes in Computer Science, Springer-Verlag, vol. 2951, pp. 410–427, Feb 2004.

Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology

Ueli Maurer, Renato Renner, and Clemens Holenstein
Theory of Cryptography Conference — TCC 2004, Lecture Notes in Computer Science, Springer-Verlag, vol. 2951, pp. 21–39, Feb 2004.

Optimal Randomizer Efficiency in the Bounded-Storage Model

Stefan Dziembowski and Ueli Maurer
Journal of Cryptology, vol. 17, no. 1, pp. 5–26, Jan 2004, Conference version appeared in Proc. of STOC 2002..

Quantum Pseudo-Telepathy and the Kochen-Specker Theorem

Renato Renner and Stefan Wolf
2004, Proceedings version (ISIT 2004): [RenWol04c].

Publications of 2003

On the Frequency Distribution of Non-Independent Random Values

Thomas Holenstein and Renato Renner
Nov 2003, Manuscript.

SIA: Secure Information Aggregation in Sensor Networks

Bartosz Przydatek, Dawn Song, and Adrian Perrig
Proc. ACM Conference on Embedded Networked Sensor Systems — SENSYS 2003, ACM, pp. 255–265, Nov 2003, Journal version: [CPPS07].

Intrinsic Limitations of Digital Signatures and How to Cope With Them

Ueli Maurer
Proceedings of the 6th Information Security Conference — ISC '03, Lecture Notes in Computer Science, Springer-Verlag, vol. 2851, pp. 180–192, Oct 2003.

On the Parameterized Complexity of the Fixed Alphabet Shortest Common Supersequence and Longest Common Subsequence Problems

Krzysztof Pietrzak
Journal of Computer and System Sciences, vol. 67, no. 1, pp. 757–771, Aug 2003.

Unconditional Authenticity and Privacy from an Arbitrarily Weak Secret

Renato Renner and Stefan Wolf
Advances in Cryptology — CRYPTO 2003, Lecture Notes in Computer Science, Springer-Verlag, vol. 2729, pp. 78–95, Aug 2003.

A New Measure for Conditional Mutual Information and its Properties

Renato Renner, Juraj Skripsky, and Stefan Wolf
IEEE International Symposium on Information Theory — ISIT 2003, IEEE, pp. 259, Jun 2003, This is the proceedings version of [ReSkWo03a].

A Property of the Intrinsic Mutual Information

Matthias Christandl, Renato Renner, and Stefan Wolf
IEEE International Symposium on Information Theory — ISIT 2003, IEEE, pp. 258, Jun 2003, This is the proceedings version of [ChReWo03a].

New Bounds in Secret-Key Agreement: The Gap Between Formation and Secrecy Extraction

Renato Renner and Stefan Wolf
Advances in Cryptology — EUROCRYPT 2003, Lecture Notes in Computer Science, Springer-Verlag, vol. 2656, pp. 562–577, May 2003.

The Security of Many-Round Luby-Rackoff Pseudo-Random Permutations

Ueli Maurer and Krzysztof Pietrzak
Advances in Cryptology — EUROCRYPT 2003, Lecture Notes in Computer Science, Springer-Verlag, pp. 544–561, May 2003.

Two-Threshold Broadcast and Detectable Multi-Party Computation

Matthias Fitzi, Martin Hirt, Thomas Holenstein, and Jürg Wullschleger
Advances in Cryptology — EUROCRYPT 2003, Lecture Notes in Computer Science, Springer-Verlag, vol. 2656, pp. 51–67, May 2003.

Secret Key Agreement Over a Non-authenticated Channel — Part III: Privacy Amplification

Ueli Maurer and Stefan Wolf
IEEE Transactions on Information Theory, vol. 49, no. 4, pp. 839–851, Apr 2003.

Secret Key Agreement Over a Non-authenticated Channel — Part II: The Simulatability Condition

Ueli Maurer and Stefan Wolf
IEEE Transactions on Information Theory, vol. 49, no. 4, pp. 832–838, Apr 2003.

Secret Key Agreement Over a Non-authenticated Channel — Part I: Definitions and Bounds

Ueli Maurer and Stefan Wolf
IEEE Transactions on Information Theory, vol. 49, no. 4, pp. 822–831, Apr 2003.

Generalized Communication and Security Models in Byzantine Agreement

Matthias Fitzi
PhD Thesis, ETH Zurich, 2003, Reprint as vol. 4 of ETH Series in Information Security and Cryptography, ISBN 3-89649-853-3, Hartung-Gorre Verlag, Konstanz, 2003.

A New Measure for Conditional Mutual Information and its Properties

Renato Renner, Juraj Skripsky, and Stefan Wolf
2003, Proceedings version (ISIT 2003): [ReSkWo03b].

A Property of the Intrinsic Mutual Information

Matthias Christandl, Renato Renner, and Stefan Wolf
2003, Proceedings version (ISIT 2003): [ChReWo03b].

Publications of 2002

Linking Classical and Quantum Key Agreement: Is There a Classical Analog to Bound Entanglement?

Nicolas Gisin, Renato Renner, and Stefan Wolf
Algorithmica, Springer-Verlag, vol. 34, no. 4, pp. 389–412, Nov 2002.

Secure Multi-Party Computation Made Simple

Ueli Maurer
Third Conference on Security in Communication Networks — SCN 2002, Lecture Notes in Computer Science, Springer-Verlag, vol. 2576, pp. 14–28, Sep 2002.

A Fast Approximation Algorithm for the Subset-Sum Problem

Bartosz Przydatek
International Transactions in Operational Research, Blackwell Publishers, vol. 9, no. 4, pp. 437–459, Aug 2002, A preliminary version of this paper was presented at IFORS '99, 15th Triennial Conference of IFORS.

Linear VSS and Distributed Commitments Based on Secret Sharing and Pairwise Checks

Serge Fehr and Ueli Maurer
Advances in Cryptology — CRYPTO 2002, Lecture Notes in Computer Science, Springer-Verlag, vol. 2442, pp. 565–580, Aug 2002.

Detectable Byzantine Agreement Secure Against Faulty Majorities

Matthias Fitzi, Daniel Gottesman, Martin Hirt, Thomas Holenstein, and Adam Smith
Proc. 21st ACM Symposium on Principles of Distributed Computing — PODC 2002, pp. 118–126, Jul 2002.

About the Mutual (Conditional) Information

Renato Renner and Ueli Maurer
IEEE International Symposium on Information Theory — ISIT 2002, IEEE, pp. 364, Jun 2002, This is the Proceedings version of [RenMau02a].

Generalized Indistinguishability

Ueli Maurer and Renato Renner
IEEE International Symposium on Information Theory — ISIT 2002, IEEE, pp. 295, Jun 2002.

Towards Proving the Existence of “Bound” Information

Renato Renner and Stefan Wolf
IEEE International Symposium on Information Theory — ISIT 2002, IEEE, pp. 103, Jun 2002, This is the Proceedings version of [RenWol02a].

Indistinguishability of Random Systems

Ueli Maurer
Advances in Cryptology — EUROCRYPT 2002, Lecture Notes in Computer Science, Springer-Verlag, vol. 2332, pp. 110–132, May 2002.

Tight Security Proofs for the Bounded-Storage Model

Stefan Dziembowski and Ueli Maurer
Proc. 34th ACM Symposium on Theory of Computing — STOC 2002, ACM, pp. 341–350, May 2002.

Unconditional Byzantine Agreement and Multi-Party Computation Secure Against Dishonest Minorities from Scratch

Matthias Fitzi, Nicolas Gisin, Ueli Maurer, and Oliver von Rotz
Advances in Cryptology — EUROCRYPT 2002, Lecture Notes in Computer Science, Springer-Verlag, vol. 2332, pp. 482–501, May 2002.

About the Mutual (Conditional) Information

Renato Renner and Ueli Maurer
2002, Proceedings version (ISIT 2002): [RenMau02b].

Towards Proving the Existence of “Bound” Information

Renato Renner and Stefan Wolf
2002, Proceedings version (ISIT 2002): [RenWol02b].

Publications of 2001

Quantum Solution to the Byzantine Agreement Problem

Matthias Fitzi, Nicolas Gisin, and Ueli Maurer
Physical Review Letters, vol. 87, no. 21, pp. 7901–7904, Nov 2001.

Multi-Party Computation: Efficient Protocols, General Adversaries, and Voting

Martin Hirt
PhD Thesis, ETH Zurich, 2001, Reprint as vol. 3 of ETH Series in Information Security and Cryptography, ISBN 3-89649-747-2, Hartung-Gorre Verlag, Konstanz, 2001.

Minimal Complete Primitives for Secure Multi-Party Computation

Matthias Fitzi, Juan A. Garay, Ueli Maurer, and Rafail Ostrovsky
Advances in Cryptology — CRYPTO 2001, Lecture Notes in Computer Science, Springer-Verlag, pp. 80–100, Aug 2001.

On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase

Ronald Cramer, Ivan Damgård, and Serge Fehr
Advances in Cryptology — CRYPTO 2001, Lecture Notes in Computer Science, Springer-Verlag, vol. 2139, pp. 503–523, Aug 2001.

Robustness for Free in Unconditional Multi-Party Computation

Martin Hirt and Ueli Maurer
Advances in Cryptology — CRYPTO 2001, Lecture Notes in Computer Science, Springer-Verlag, vol. 2139, pp. 101–118, Aug 2001.

On Adaptive vs. Non-adaptive Security of Multiparty Protocols

Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, and Tal Malkin
Advances in Cryptology — EUROCRYPT 2001, Lecture Notes in Computer Science, Springer-Verlag, vol. 2045, pp. 262–279, May 2001.

Cryptography $2000\pm 10$

Ueli Maurer
Informatics — 10 Years Back, 10 Years Ahead, Lecture Notes in Computer Science, Springer-Verlag, vol. 2000, pp. 63–85, 2001.

Publications of 2000

Efficient Secure Multi-Party Computation

Martin Hirt, Ueli Maurer, and Bartosz Przydatek
Advances in Cryptology — ASIACRYPT 2000, Lecture Notes in Computer Science, Springer-Verlag, vol. 1976, pp. 143–161, Dec 2000.

Linking Classical and Quantum Key Agreement: Is There “Bound Information”?

Nicolas Gisin and Stefan Wolf
Advances in Cryptology — CRYPTO 2000, Lecture Notes in Computer Science, Springer-Verlag, pp. 482–500, Aug 2000.

Authentication Theory and Hypothesis Testing

Ueli Maurer
IEEE Transactions on Information Theory, vol. 46, no. 4, pp. 1350–1356, Jul 2000, Preliminary version: [Maurer96c].

Bound Information: The Classical Analog to Bound Quantum Entanglement

Nicolas Gisin, Renato Renner, and Stefan Wolf
Proceedings of 3ecm, Progress in Mathematics, Birkhäuser Verlag, vol. 202, pp. 439–447, Jul 2000.

A Calculus of Conditional Independence and its Applications in Cryptography

Ueli Maurer
IEEE International Symposium on Information Theory — ISIT 2000, IEEE, pp. 243, Jun 2000.

An Efficient Test for the Possibility of Information-Theoretic Key Agreement Secure Against Active Adversaries

Stefan Wolf
IEEE International Symposium on Information Theory — ISIT 2000, IEEE, pp. 310, Jun 2000, Final version: [Wolf00c].

From Weak to Strong Secrecy in Information-Theoretic Key Agreement

Ueli Maurer and Stefan Wolf
IEEE International Symposium on Information Theory — ISIT 2000, IEEE, pp. 308, Jun 2000.

Global Broadcast by Broadcasts Among Subsets of Players

Matthias Fitzi and Ueli Maurer
IEEE International Symposium on Information Theory — ISIT 2000, IEEE, pp. 267, Jun 2000.

Reducing Oblivious String Transfer to Universal Oblivious Transfer

Stefan Wolf
IEEE International Symposium on Information Theory — ISIT 2000, IEEE, pp. 311, Jun 2000, Final version: [Wolf00d].

Efficient Receipt-Free Voting Based on Homomorphic Encryption

Martin Hirt and Kazue Sako
Advances in Cryptology — EUROCRYPT 2000, Lecture Notes in Computer Science, Springer-Verlag, vol. 1807, pp. 539–556, May 2000.

From Partial Consistency to Global Broadcast

Matthias Fitzi and Ueli Maurer
Proc. 32nd ACM Symposium on Theory of Computing — STOC 2000, ACM, pp. 494–503, May 2000.

General Secure Multi-Party Computation from any Linear Secret-Sharing Scheme

Ronald Cramer, Ivan Damgård, and Ueli Maurer
Advances in Cryptology — EUROCRYPT 2000, Lecture Notes in Computer Science, Springer-Verlag, vol. 1807, pp. 316–334, May 2000.

Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free

Ueli Maurer and Stefan Wolf
Advances in Cryptology — EUROCRYPT 2000, Lecture Notes in Computer Science, Springer-Verlag, vol. 1807, pp. 351–368, May 2000.

On the Complexity of Verifiable Secret Sharing and Multiparty Computation

Ronald Cramer, Ivan Damgård, and Stefan Dziembowski
Proc. 32nd ACM Symposium on Theory of Computing — STOC 2000, ACM, pp. 325–334, May 2000.

Player Simulation and General Adversary Structures in Perfect Multiparty Computation

Martin Hirt and Ueli Maurer
Journal of Cryptology, Springer-Verlag, vol. 13, no. 1, pp. 31–60, Apr 2000, Extended abstract in Proc. 16th of ACM PODC '97.

Reasoning About Public-Key Certification —- On Bindings Between Entities and Public Keys

Reto Kohlas and Ueli Maurer
IEEE Journal on Selected Areas in Communication, vol. 18, no. 4, pp. 561–570, Apr 2000.

Special Aspects of Escrow-based E-Cash Systems

Lennart Meier
Master's thesis, Universität des Saarlandes, Saarbrücken, 2000.

Confidence Valuation in a Public-key Infrastructure Based on Uncertain Evidence

Reto Kohlas and Ueli Maurer
Public Key Cryptography — PKC 2000, Lecture Notes in Computer Science, vol. 1751, pp. 93–112, Jan 2000.

Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions

Ronald Cramer, Ivan Damgård, and Phillip MacKenzie
Public Key Cryptography — PKC 2000, Lecture Notes in Computer Science, Springer-Verlag, vol. 1751, pp. 354–372, Jan 2000.

The Diffie-Hellman Protocol

Ueli Maurer and Stefan Wolf
Designs, Codes and Cryptography, Special Issue Public Key Cryptography, Kluwer Academic Publishers, vol. 19, no. 3, pp. 147–171, Jan 2000.

A Simple and Effciently Verifiable Characterization of the Possibility of Information-Theoretic Key Agreement

Stefan Wolf
2000, This is the full version of [Wolf00a].

Reducing String Oblivious Transfer to Universal Oblivious Transfer

Stefan Wolf
2000, This is the extended version of [Wolf00b].

Publications of 1999

General Adversaries in Unconditional Multi-Party Computation

Matthias Fitzi, Martin Hirt, and Ueli Maurer
Advances in Cryptology — ASIACRYPT '99, Lecture Notes in Computer Science, Springer-Verlag, vol. 1716, pp. 232–246, Nov 1999.

Quantum Cryptography on Noisy Channels: Quantum Versus Classical Key-Agreement Protocols

Nicolas Gisin and Stefan Wolf
Physical Review Letters A, vol. 83, no. 20, pp. 4200–4203, Nov 1999.

Signature Schemes Based on the Strong RSA Assumption

Ronald Cramer and Victor Shoup
5th ACM Conference on Computer and Communications Security — CCS '99, ACM, pp. 46–51, Nov 1999.

Byzantine Agreement Secure Against General Adversaries in the Dual Failure Model

Bernd Altmann, Matthias Fitzi, and Ueli Maurer
International Symposium on Distributed Computing — DISC '99, Lecture Notes in Computer Science, Springer-Verlag, vol. 1693, pp. 123–137, Sep 1999.

Information-Theoretic Cryptography

Ueli Maurer
Advances in Cryptology — CRYPTO '99, Lecture Notes in Computer Science, Springer-Verlag, vol. 1666, pp. 47–64, Aug 1999.

Pseudonym Systems

Anna Lysyanskaya, Ronald Rivest, Amit Sahai, and Stefan Wolf
Proceedings of Selected Areas in Cryptography — SAC '99, Lecture Notes in Computer Science, Springer-Verlag, vol. 1758, pp. 184–199, Aug 1999.

Efficient Construction of the Dual Span Program

Serge Fehr
Manuscript, May 1999.

Efficient Multiparty Computations Secure Against an Adaptive Adversary

Ronald Cramer, Ivan Damgård, Stefan Dziembowski, Martin Hirt, and Tal Rabin
Advances in Cryptology — EUROCRYPT '99, Lecture Notes in Computer Science, Springer-Verlag, vol. 1592, pp. 311–326, May 1999.

The Relationship Between Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms

Ueli Maurer and Stefan Wolf
SIAM Journal on Computing, vol. 28, no. 5, pp. 1689–1721, Apr 1999.

Unconditionally Secure Key Agreement and the Intrinsic Conditional Information

Ueli Maurer and Stefan Wolf
IEEE Transactions on Information Theory, vol. 45, no. 2, pp. 499–514, Mar 1999.

Reasoning about Public-key Certification — on Bindings Between Entities and Public Keys

Reto Kohlas and Ueli Maurer
Proceedings of Financial Cryptography — FC '99, Lecture Notes in Computer Science, Springer-Verlag, vol. 1648, pp. 86–103, Feb 1999.

Information-Theoretically and Computationally Secure Key Agreement in Cryptography

Stefan Wolf
PhD Thesis, ETH Zurich, 1999.

Publications of 1998

Oblivious Transfer with a Memory-Bounded Receiver

Christian Cachin, Claude Crépeau, and Julien Marcil
Proceedings of the 39th Annual Symposium on Foundations of Computer Science — FOCS '98, IEEE, pp. 493–502, Nov 1998.

Strong Security Against Active Attacks in Information-Theoretic Secret-Key Agreement

Stefan Wolf
Advances in Cryptology — ASIACRYPT '98, Lecture Notes in Computer Science, Springer-Verlag, vol. 1514, pp. 405–419, Oct 1998.

Efficient Byzantine Agreement Secure Against General Adversaries

Matthias Fitzi and Ueli Maurer
International Symposium on Distributed Computing — DISC '98, Lecture Notes in Computer Science, Springer-Verlag, vol. 1499, pp. 134–148, Sep 1998.

A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack

Ronald Cramer and Victor Shoup
Advances in Cryptology — CRYPTO '98, Lecture Notes in Computer Science, Springer-Verlag, vol. 1462, pp. 13–25, Aug 1998.

Trading Correctness for Privacy in Unconditional Multi-Party Computation

Matthias Fitzi, Martin Hirt, and Ueli Maurer
Advances in Cryptology — CRYPTO '98, Lecture Notes in Computer Science, Springer-Verlag, vol. 1462, pp. 121–136, Aug 1998, Corrected proceedings version.

Zero-Knowledge for Finite Field Arithmetic or: Can Zero-Knowledge be for Free?

Ronald Cramer and Ivan Damgård
Advances in Cryptology — CRYPTO '98, Lecture Notes in Computer Science, Springer-Verlag, vol. 1462, pp. 424–441, Aug 1998.

Diffie-Hellman, Decision Diffie-Hellman, and Discrete Logarithms

Ueli Maurer and Stefan Wolf
IEEE International Symposium on Information Theory — ISIT '98, IEEE, pp. 327, Aug 1998.

Unconditional Security in Cryptography

Stefan Wolf
Lectures on Data Security: Modern Cryptology in Theory and Practice, Lecture Notes in Computer Science, Springer-Verlag, vol. 1561, pp. 217–250, Jul 1998.

Lower Bounds on Generic Algorithms in Groups

Ueli Maurer and Stefan Wolf
Advances in Cryptology — EUROCRYPT '98, Lecture Notes in Computer Science, Springer-Verlag, vol. 1403, pp. 72–84, May 1998.

On the Foundations of Oblivious Transfer

Christian Cachin
Advances in Cryptology — EUROCRYPT '98, Lecture Notes in Computer Science, Springer-Verlag, vol. 1403, pp. 361–374, May 1998.

Group Signature Schemes and Payment Systems Based on the Discrete Logarithm Problem

Jan Camenisch
PhD Thesis, ETH Zurich, 1998, Reprint as vol. 2 of ETH Series in Information Security and Cryptography, ISBN 3-89649-286-1, Hartung-Gorre Verlag, Konstanz, 1998.

On the Hardness of the Diffie-Hellman Decision Problem

Ueli Maurer and Stefan Wolf
1998, Manuscript.

Span Programs over Rings and How to Share a Secret from a Module

Serge Fehr
Master's thesis, ETH Zurich, Institute for Theoretical Computer Science, 1998.

Publications of 1997

A Secure and Optimally Efficient Multi-Authority Election Scheme

Ronald Cramer, Rosario Gennaro, and Berry Schoenmakers
European Transactions on Telecommunications, vol. 8, no. 5, pp. 481–490, Sep 1997, Preliminary version: [CrGeSc97b].

Complete Characterization of Adversaries Tolerable in Secure Multi-Party Computation

Martin Hirt and Ueli Maurer
Proc. 16th ACM Symposium on Principles of Distributed Computing — PODC '97, pp. 25–34, Aug 1997.

Efficient Group Signature Schemes for Large Groups

Jan Camenisch and Markus Stadler
Advances in Cryptology — CRYPTO '97, Lecture Notes in Computer Science, Springer-Verlag, vol. 1294, pp. 410–424, Aug 1997.

Privacy Amplification Secure Against Active Adversaries

Ueli Maurer and Stefan Wolf
Advances in Cryptology — CRYPTO '97, Lecture Notes in Computer Science, Springer-Verlag, vol. 1294, pp. 307–321, Aug 1997.

Unconditional Security Against Memory-Bounded Adversaries

Christian Cachin and Ueli Maurer
Advances in Cryptology — CRYPTO '97, Lecture Notes in Computer Science, Springer-Verlag, vol. 1294, pp. 292–306, Aug 1997.

How Much Memory is Needed to Win Infinite Games?

Stefan Dziembowski, Marcin Jurdzinski, and Igor Walukiewicz
12th Annual IEEE Symposium on Logic in Computer Science — LICS '97, IEEE, pp. 99–110, Jun 1997.

Smoothing Probability Distributions and Smooth Entropy

Christian Cachin and Ueli Maurer
IEEE International Symposium on Information Theory — ISIT '97, IEEE, Jun 1997.

The Intrinsic Conditional Mutual Information and Perfect Secrecy

Ueli Maurer and Stefan Wolf
IEEE International Symposium on Information Theory — ISIT '97, IEEE, pp. 88, Jun 1997.

A Secure and Optimally Efficient Multi-Authority Election Scheme

Ronald Cramer, Rosario Gennaro, and Berry Schoenmakers
Advances in Cryptology — EUROCRYPT '97, Lecture Notes in Computer Science, Springer-Verlag, vol. 1233, pp. 103–118, May 1997, Final version: [CrGeSc97].

Efficient and Generalized Group Signatures

Jan Camenisch
Advances in Cryptology — EUROCRYPT '97, Lecture Notes in Computer Science, Springer-Verlag, vol. 1233, pp. 465–479, May 1997.

Fast and Secure Immunization Against Adaptive Man-in-the-Middle Impersonation

Ronald Cramer and Ivan Damgård
Advances in Cryptology — EUROCRYPT '97, Lecture Notes in Computer Science, Springer-Verlag, vol. 1233, pp. 75–87, May 1997.

Information-Theoretically Secure Secret-Key Agreement by NOT Authenticated Public Discussion

Ueli Maurer
Advances in Cryptology — EUROCRYPT '97, Lecture Notes in Computer Science, Springer-Verlag, vol. 1233, pp. 209–225, May 1997.

Linear Zero-Knowledge: A Note on Efficient Zero-Knowledge Proofs and Arguments

Ronald Cramer and Ivan Damgård
Proc. 29th ACM Symposium on Theory of Computing — STOC '97, ACM, pp. 436–445, May 1997.

Smooth Entropy and Rényi Entropy

Christian Cachin
Advances in Cryptology — EUROCRYPT '97, Lecture Notes in Computer Science, Springer-Verlag, vol. 1233, pp. 193–208, May 1997.

Linking Information Reconciliation and Privacy Amplification

Christian Cachin and Ueli Maurer
Journal of Cryptology, vol. 10, no. 2, pp. 97–110, Mar 1997, Preliminary version: [CacMau94].

Proof Systems for General Statements about Discrete Logarithms

Jan Camenisch and Markus Stadler
Technical Report, no. 260, Institute for Theoretical Computer Science, ETH Zurich, Mar 1997.

Digital Payment Systems with Passive Anonymity-Revoking Trustees

Jan Camenisch, Ueli Maurer, and Markus Stadler
Journal of Computer Security, vol. 5, no. 1, pp. 69–89, 1997, Preliminary version: [CaMaSt96].

Entropy Measures and Unconditional Security in Cryptography

Christian Cachin
PhD Thesis, ETH Zurich, 1997, Reprint as vol. 1 of ETH Series in Information Security and Cryptography, ISBN 3-89649-185-7, Hartung-Gorre Verlag, Konstanz, 1997.

The Generic Complexity of Index-Search Problems and Applications to Cryptography

Ueli Maurer and Stefan Wolf
1997, Manuscript.

Publications of 1996

A Non-interactive Public-Key Distribution System

Ueli Maurer and Yacov Yacobi
Designs, Codes and Cryptography, vol. 9, no. 3, pp. 305–316, Nov 1996, Preliminary version: [MauYac91].

On the Efficiency of One-time Digital Signatures

Daniel Bleichenbacher and Ueli Maurer
Advances in Cryptology — ASIACRYPT '96, Lecture Notes in Computer Science, Springer-Verlag, vol. 1163, pp. 196–209, Nov 1996.

Towards Characterizing when Information-Theoretic Key Agreement Is Possible

Ueli Maurer and Stefan Wolf
Advances in Cryptology — ASIACRYPT '96, Lecture Notes in Computer Science, Springer-Verlag, vol. 1163, pp. 196–209, Nov 1996.

Bounded-Variable Fixpoint Queries are PSPACE-complete

Stefan Dziembowski
Computer Science Logic '96, Lecture Notes in Computer Science, Springer-Verlag, vol. 1258, pp. 89–105, Sep 1996.

Digital Payment Systems with Passive Anonymity-Revoking Trustees

Jan Camenisch, Ueli Maurer, and Markus Stadler
European Symposium on Research in Computer Security — ESORICS '96, Lecture Notes in Computer Science, Springer-Verlag, vol. 1146, pp. 33–43, Sep 1996, Final version: [CaMaSt97].

Modelling a Public-Key Infrastructure

Ueli Maurer
European Symposium on Research in Computer Security — ESORICS '96, Lecture Notes in Computer Science, Springer-Verlag, vol. 1146, pp. 325–350, Sep 1996.

Diffie-Hellman Oracles

Ueli Maurer and Stefan Wolf
Advances in Cryptology — CRYPTO '96, Lecture Notes in Computer Science, Springer-Verlag, vol. 1109, pp. 268–282, Aug 1996.

Generating ElGamal Signatures Without Knowing the Secret Key

Daniel Bleichenbacher
Advances in Cryptology — EUROCRYPT '96, Lecture Notes in Computer Science, Springer-Verlag, vol. 1070, pp. 10–18, May 1996.

Publicly Verifiable Secret Sharing

Markus Stadler
Advances in Cryptology — EUROCRYPT '96, Lecture Notes in Computer Science, Springer-Verlag, vol. 1070, pp. 190–199, May 1996.

On the Complexity of Breaking the Diffie-Hellman Protocol

Ueli Maurer and Stefan Wolf
Technical Report, no. 244, Institute for Theoretical Computer Science, ETH Zurich, Apr 1996.

An Efficient Fair Payment System

Jan Camenisch, Jean-Marc Piveteau, and Markus Stadler
3rd ACM Conference on Computer and Communicatons Security — CCS '96, ACM, pp. 88–94, Mar 1996.

A Unified and Generalized Treatment of Authentication Theory

Ueli Maurer
Proc. 13th Symposium on Theoretical Aspects of Computer Science — STACS '96, Lecture Notes in Computer Science, Springer-Verlag, vol. 1046, pp. 387–398, Feb 1996, Final version: [Maurer00a].

Optimal Tree-based One-time Digital Signature Schemes

Daniel Bleichenbacher and Ueli Maurer
Proc. 13th Symposium on Theoretical Aspects of Computer Science — STACS '96, Lecture Notes in Computer Science, Springer-Verlag, vol. 1046, pp. 363–374, Feb 1996.

A Calculus for Security Bootstrapping in Distributed Systems

Ueli Maurer and Pierre Schmid
Journal of Computer Security, vol. 4, no. 1, pp. 55–80, 1996, Preliminary version: [MauSch94].

Cryptographic Protocols for Revocable Privacy

Markus Stadler
PhD Thesis, ETH Zurich, 1996.

Efficiency and Security of Cryptosystems Based on Number Theory

Daniel Bleichenbacher
PhD Thesis, ETH Zurich, 1996.

On the Oracle Complexity of Factoring Integers

Ueli Maurer
Computational Complexity, vol. 5, no. 4, pp. 237–247, 1996, Preliminary version: [Maurer92f].

Publications of 1995

On-line Secret Sharing

Christian Cachin
Cryptography and Coding '95, Lecture Notes in Computer Science, Springer-Verlag, vol. 1025, pp. 190–198, Dec 1995.

Generalized Privacy Amplification

Charles H. Bennett, Gilles Brassard, Claude Crépeau, and Ueli Maurer
IEEE Transactions on Information Theory, vol. 41, no. 6, pp. 1915–1923, Nov 1995, Preliminary version: [BBCM94].

New Information-Theoretic Bounds in Authentication Theory

Ueli Maurer
IEEE International Symposium on Information Theory — ISIT '95, IEEE, pp. 12, Sep 1995.

Faire Anonyme Zahlungssysteme

Jan Camenisch, Jean-Marc Piveteau, and Markus Stadler
GISI '95, Informatik aktuell, Springer-Verlag, pp. 254–265, Sep 1995.

Some Remarks on Lucas-Based Cryptosystems

Daniel Bleichenbacher, Wieb Bosma, and Arjen K. Lenstra
Advances in Cryptology — CRYPTO '95, Lecture Notes in Computer Science, Springer-Verlag, vol. 963, pp. 386–396, Aug 1995.

Fair Blind Signatures

Markus Stadler, Jean-Marc Piveteau, and Jan Camenisch
Advances in Cryptology — EUROCRYPT '95, Lecture Notes in Computer Science, Springer-Verlag, vol. 921, pp. 209–219, May 1995.

Fast Generation of Prime Numbers and Secure Public-Key Cryptographic Parameters

Ueli Maurer
Journal of Cryptology, vol. 8, no. 3, pp. 123–155, 1995, Preliminary version: [Maurer89].

Kryptologie: eine neuartige Anwendung der Mathematik

Ueli Maurer
Elemente der Mathematik, Birkhäuser Verlag, vol. 50, no. 3, pp. 89–106, 1995.

Publications of 1994

A Calculus for Secure Channel Establishment in Open Networks

Ueli Maurer and Pierre Schmid
European Symposium on Research in Computer Security — ESORICS '94, Lecture Notes in Computer Science, Springer-Verlag, vol. 875, pp. 175–192, Nov 1994, Final version: [MauSch96].

An Efficient Electronic Payment System Protecting Privacy

Jan Camenisch, Jean-Marc Piveteau, and Markus Stadler
European Symposium on Research in Computer Security — ESORICS '94, Lecture Notes in Computer Science, Springer-Verlag, vol. 875, pp. 207–215, Nov 1994.

Directed Acyclic Graphs, One-way Functions and Digital Signatures

Daniel Bleichenbacher and Ueli Maurer
Advances in Cryptology — CRYPTO '94, Lecture Notes in Computer Science, Springer-Verlag, vol. 963, pp. 75–82, Aug 1994.

Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms

Ueli Maurer
Advances in Cryptology — CRYPTO '94, Lecture Notes in Computer Science, Springer-Verlag, vol. 839, pp. 271–281, Aug 1994.

Generalized Privacy Amplification

Charles H. Bennett, Gilles Brassard, Claude Crépeau, and Ueli Maurer
IEEE International Symposium on Information Theory — ISIT '94, IEEE, pp. 350, Jun 1994, Final version: [BBCM95].

On the Secret-Key Rate of Binary Random Variables

Martin Gander and Ueli Maurer
IEEE International Symposium on Information Theory — ISIT '94, IEEE, pp. 351, Jun 1994.

Blind Signatures Based on the Discrete Logarithm Problem

Jan Camenisch, Jean-Marc Piveteau, and Markus Stadler
Advances in Cryptology — EUROCRYPT '94, Lecture Notes in Computer Science, Springer-Verlag, vol. 950, pp. 428–432, May 1994.

Linking Information Reconciliation and Privacy Amplification

Christian Cachin and Ueli Maurer
Advances in Cryptology — EUROCRYPT '94, Lecture Notes in Computer Science, Springer-Verlag, vol. 950, pp. 266–274, May 1994, Final version: [CacMau97].

The Strong Secret Key Rate of Discrete Random Triples

Ueli Maurer
Communication and Cryptography — Two Sides of One Tapestry, Kluwer Academic Publishers, pp. 271–285, 1994.

Publications of 1993

The Role of Information Theory in Cryptography

Ueli Maurer
Cryptography and Coding '93, The Institute of Mathematics and its Applications, Southend-on-Sea, England, pp. 49–71, Dec 1993.

Protocols for Secret Key Agreement by Public Discussion Based on Common Information

Ueli Maurer
Advances in Cryptology — CRYPTO '92, Lecture Notes in Computer Science, Springer-Verlag, vol. 740, pp. 461–470, Aug 1993, Final version: [Maurer93a].

Secret Key Agreement by Public Discussion

Ueli Maurer
IEEE Transactions on Information Theory, vol. 39, no. 3, pp. 733–742, May 1993, Preliminary version: [Maurer92g].

Cascade Ciphers: The Importance of Being First

Ueli Maurer and James L. Massey
Journal of Cryptology, vol. 6, no. 1, pp. 55–61, 1993, Preliminary version: [MauMas90b].

Publications of 1992

Asymptotically-Tight Bounds on the Number of Cycles in Generalized de Bruijn-Good Graphs

Ueli Maurer
Discrete Applied Mathematics, vol. 37, pp. 421–436, Jul 1992.

A Remark on a Non-Interactive Public-Key Distribution System

Ueli Maurer and Yacov Yacobi
Advances in Cryptology — EUROCRYPT '92, Lecture Notes in Computer Science, Springer-Verlag, vol. 658, pp. 458–460, May 1992, This is a note on [MauYac91]. See [MauYac96] for the final version.

A Simplified and Generalized Treatment of Luby-Rackoff Pseudorandom Permutation Generators

Ueli Maurer
Advances in Cryptology — EUROCRYPT '92, Lecture Notes in Computer Science, Springer-Verlag, vol. 658, pp. 239–255, May 1992.

Factoring with an Oracle

Ueli Maurer
Advances in Cryptology — EUROCRYPT '92, Lecture Notes in Computer Science, Springer-Verlag, vol. 658, pp. 429–436, May 1992, Final version: [Maurer96].

Some Number-theoretic Conjectures and Their Relation to the Generation of Cryptographic Primes

Ueli Maurer
Cryptography and Coding '92, Oxford University Press, pp. 173–191, Mar 1992.

A Universal Statistical Test for Random Bit Generators

Ueli Maurer
Journal of Cryptology, vol. 5, no. 2, pp. 89–105, 1992, Preliminary version: [Maurer90b].

Conditionally-Perfect Secrecy and a Provably-Secure Randomized Cipher

Ueli Maurer
Journal of Cryptology, vol. 5, no. 1, pp. 53–66, 1992, Preliminary version: [Maurer90a].

Publications of 1991

New Public-Key Schemes Based on Elliptic Curves over the Ring ${Z}_n$

Kenji Koyama, Ueli Maurer, Tatsuaki Okamoto, and Scott Vanstone
Advances in Cryptology — CRYPTO '91, Lecture Notes in Computer Science, Springer-Verlag, vol. 576, pp. 252–266, Aug 1991.

Perfect Cryptographic Security from Partially Independent Channels

Ueli Maurer
Proc. 23rd ACM Symposium on Theory of Computing — STOC '91, ACM, pp. 561–572, Aug 1991.

New Approaches to the Design of Self-Synchronizing Stream Ciphers

Ueli Maurer
Advances in Cryptology — EUROCRYPT '91, Lecture Notes in Computer Science, Springer-Verlag, vol. 547, pp. 458–471, May 1991.

Non-Interactive Public-key Cryptography

Ueli Maurer and Yacov Yacobi
Advances in Cryptology — EUROCRYPT '91, Lecture Notes in Computer Science, Springer-Verlag, vol. 547, pp. 498–507, Apr 1991, Final version: [MauYac96], see also the note in [MauYac92].

Local Randomness in Pseudo-Random Sequences

Ueli Maurer and James L. Massey
Journal of Cryptology, vol. 4, no. 2, pp. 135–149, 1991, Preliminary version: [MauMas89].

Publications of 1990

A Universal Statistical Test for Random Bit Generators

Ueli Maurer
Advances in Cryptology — CRYPTO '90, Lecture Notes in Computer Science, Springer-Verlag, vol. 537, pp. 409–420, Aug 1990, Final version: [Maurer92a].

A Provably-Secure Strongly-Randomized Cipher

Ueli Maurer
Advances in Cryptology — EUROCRYPT '90, Lecture Notes in Computer Science, Springer-Verlag, vol. 473, pp. 361–373, May 1990, Final version: [Maurer92b].

Cascade Ciphers: The Importance of Being First

Ueli Maurer and James L. Massey
IEEE International Symposium on Information Theory — ISIT '90, IEEE, pp. 118, Jan 1990, Final version: [MauMas93a].

Publications of 1989

Perfect Local Randomness in Pseudo-Random Sequences

Ueli Maurer and James L. Massey
Advances in Cryptology — CRYPTO '89, Lecture Notes in Computer Science, Springer-Verlag, vol. 435, pp. 100–112, Aug 1989, Final version: [MauMas91a].

Fast Generation of RSA-Moduli with Almost Maximal Diversity

Ueli Maurer
Advances in Cryptology — EUROCRYPT '89, Lecture Notes in Computer Science, Springer-Verlag, vol. 434, pp. 636–647, Apr 1989, Final version: [Maurer95a].

Publications of 1987

Non-Expanding, Key-Minimal, Robustly-Perfect, Linear and Bilinear Ciphers

James L. Massey, Ueli Maurer, and Muzhong Wang
Advances in Cryptology — EUROCRYPT '87, Lecture Notes in Computer Science, Springer-Verlag, vol. 304, pp. 237–247, Apr 1987.