default search action
Jörn Müller-Quade
Person information
- affiliation: Karlsruhe Institute of Technology, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c73]Saskia Bayreuther, Robin Berger, Felix Dörre, Jeremias Mechler, Jörn Müller-Quade:
Hidden $\varDelta $-Fairness: A Novel Notion for Fair Secure Two-Party Computation. ACISP (2) 2024: 330-349 - [c72]Laurin Benz, Wasilij Beskorovajnov, Sarai Eilebrecht, Roland Gröll, Maximilian Müller, Jörn Müller-Quade:
Chosen-Ciphertext Secure Dual-Receiver Encryption in the Standard Model Based on Post-quantum Assumptions. Public Key Cryptography (4) 2024: 257-288 - [i49]Laurin Benz, Wasilij Beskorovajnov, Sarai Eilebrecht, Roland Gröll, Maximilian Müller, Jörn Müller-Quade:
Chosen-Ciphertext Secure Dual-Receiver Encryption in the Standard Model Based on Post-Quantum Assumptions. IACR Cryptol. ePrint Arch. 2024: 94 (2024) - [i48]Saskia Bayreuther, Robin Berger, Felix Dörre, Jeremias Mechler, Jörn Müller-Quade:
Hidden Δ-fairness: A Novel Notion for Fair Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2024: 587 (2024) - 2023
- [c71]Felix Dörre, Jeremias Mechler, Jörn Müller-Quade:
Practically Efficient Private Set Intersection from Trusted Hardware with Side-Channels. ASIACRYPT (4) 2023: 268-301 - [c70]Valerie Fetzer, Michael Klooß, Jörn Müller-Quade, Markus Raiber, Andy Rupp:
Universally Composable Auditable Surveillance. ASIACRYPT (2) 2023: 453-487 - [c69]Nicholas Brandt, Sven Maier, Tobias Müller, Jörn Müller-Quade:
On the Correlation Complexity of MPC with Cheater Identification. FC (1) 2023: 129-146 - [c68]Laurin Benz, Wasilij Beskorovajnov, Sarai Eilebrecht, Jörn Müller-Quade, Astrid Ottenhues, Rebecca Schwerdt:
Sender-binding Key Encapsulation. Public Key Cryptography (1) 2023: 744-773 - [c67]Robin Berger, Brandon Broadnax, Michael Klooß, Jeremias Mechler, Jörn Müller-Quade, Astrid Ottenhues, Markus Raiber:
Composable Long-Term Security with Rewinding. TCC (4) 2023: 510-541 - [i47]Rebecca Schwerdt, Laurin Benz, Wasilij Beskorovajnov, Sarai Eilebrecht, Jörn Müller-Quade, Astrid Ottenhues:
Sender-binding Key Encapsulation. IACR Cryptol. ePrint Arch. 2023: 127 (2023) - [i46]Robin Berger, Brandon Broadnax, Michael Klooß, Jeremias Mechler, Jörn Müller-Quade, Astrid Ottenhues, Markus Raiber:
Composable Long-Term Security with Rewinding. IACR Cryptol. ePrint Arch. 2023: 363 (2023) - [i45]Valerie Fetzer, Michael Klooß, Jörn Müller-Quade, Markus Raiber, Andy Rupp:
Universally Composable Auditable Surveillance. IACR Cryptol. ePrint Arch. 2023: 1343 (2023) - [i44]Paula Arnold, Sebastian Berndt, Jörn Müller-Quade, Astrid Ottenhues:
Protection Against Subversion Corruptions via Reverse Firewalls in the plain Universal Composability Framework. IACR Cryptol. ePrint Arch. 2023: 1951 (2023) - 2022
- [c66]Wasilij Beskorovajnov, Roland Gröll, Jörn Müller-Quade, Astrid Ottenhues, Rebecca Schwerdt:
A New Security Notion for PKC in the Standard Model: Weaker, Simpler, and Still Realizing Secure Channels. Public Key Cryptography (2) 2022: 316-344 - [c65]Dominik Doerner, Jeremias Mechler, Jörn Müller-Quade:
Hardening the Security of Server-Aided MPC Using Remotely Unhackable Hardware Modules. Sicherheit 2022: 83-99 - [c64]Bernhard Beckert, Jurlind Budurushi, Armin Grunwald, Robert Krimmer, Oksana Kulyk, Ralf Küsters, Andreas Mayer, Jörn Müller-Quade, Stephan Neumann, Melanie Volkamer:
Recent Developments in the Context of Online Elections and Digital Polls in Germany. Sicherheit 2022: 213-217 - [i43]Li Duan, Yufan Jiang, Yong Li, Jörn Müller-Quade, Andy Rupp:
Security Against Honorific Adversaries: Efficient MPC with Server-aided Public Verifiability. IACR Cryptol. ePrint Arch. 2022: 606 (2022) - 2021
- [j34]Brandon Broadnax, Alexander Koch, Jeremias Mechler, Tobias Müller, Jörn Müller-Quade, Matthias Nagel:
Fortified Multi-Party Computation: Taking Advantage of Simple Secure Hardware Modules. Proc. Priv. Enhancing Technol. 2021(4): 312-338 (2021) - [c63]Wasilij Beskorovajnov, Felix Dörre, Gunnar Hartung, Alexander Koch, Jörn Müller-Quade, Thorsten Strufe:
ConTra Corona: Contact Tracing against the Coronavirus by Bridging the Centralized-Decentralized Divide for Stronger Privacy. ASIACRYPT (2) 2021: 665-695 - [c62]Oliver Stengele, Markus Raiber, Jörn Müller-Quade, Hannes Hartenstein:
ETHTID: Deployable Threshold Information Disclosure on Ethereum. BCCA 2021: 127-134 - [c61]Brandon Broadnax, Jeremias Mechler, Jörn Müller-Quade:
Environmentally Friendly Composable Multi-party Computation in the Plain Model from Standard (Timed) Assumptions. TCC (1) 2021: 750-781 - [i42]Oliver Stengele, Markus Raiber, Jörn Müller-Quade, Hannes Hartenstein:
ETHTID: Deployable Threshold Information Disclosure on Ethereum. CoRR abs/2107.01600 (2021) - [i41]Brandon Broadnax, Jeremias Mechler, Jörn Müller-Quade:
Environmentally Friendly Composable Multi-Party Computation in the Plain Model from Standard (Timed) Assumptions. IACR Cryptol. ePrint Arch. 2021: 843 (2021) - [i40]Marc Nemes, Rebecca Schwerdt, Dirk Achenbach, Bernhard Löwe, Jörn Müller-Quade:
And Paper-Based is Better? Towards Comparability of Classic and Cryptographic Voting Schemes. IACR Cryptol. ePrint Arch. 2021: 1122 (2021) - [i39]Wasilij Beskorovajnov, Roland Gröll, Jörn Müller-Quade, Astrid Ottenhues, Rebecca Schwerdt:
A New Security Notion for PKC in the Standard Model: Weaker, Simpler, and Still Realizing Secure Channels. IACR Cryptol. ePrint Arch. 2021: 1649 (2021) - 2020
- [j33]Rafael Dowsley, Jörn Müller-Quade, Anderson C. A. Nascimento:
On the Composability of Statistically Secure Random Oblivious Transfer. Entropy 22(1): 107 (2020) - [c60]Jörn Müller-Quade, Roger Gutbrod, Volkmar Lotz, Fabian Biegel, Benny Fuhry, Jeremias Mechler:
SES-14: Sichere und zuverlässliche Systeme: Datensouveränität. GI-Jahrestagung 2020: 111-113 - [i38]Nicholas-Philip Brandt, Sven Maier, Tobias Müller, Jörn Müller-Quade:
Constructing Secure Multi-Party Computation with Identifiable Abort. IACR Cryptol. ePrint Arch. 2020: 153 (2020) - [i37]Wasilij Beskorovajnov, Felix Dörre, Gunnar Hartung, Alexander Koch, Jörn Müller-Quade, Thorsten Strufe:
ConTra Corona: Contact Tracing against the Coronavirus by Bridging the Centralized - Decentralized Divide for Stronger Privacy. IACR Cryptol. ePrint Arch. 2020: 505 (2020)
2010 – 2019
- 2019
- [j32]Jörn Müller-Quade, Jürgen Beyerer, Brandon Broadnax:
Editorial. Autom. 67(5): 359-360 (2019) - [c59]Dirk Achenbach, Roland Gröll, Timon Hackenjos, Alexander Koch, Bernhard Löwe, Jeremias Mechler, Jörn Müller-Quade, Jochen Rill:
Your Money or Your Life - Modeling and Analyzing the Security of Electronic Payment in the UC Framework. Financial Cryptography 2019: 243-261 - [i36]Dirk Achenbach, Roland Gröll, Timon Hackenjos, Alexander Koch, Bernhard Löwe, Jeremias Mechler, Jörn Müller-Quade, Jochen Rill:
Your Money or Your Life - Modeling and Analyzing the Security of Electronic Payment in the UC Framework. IACR Cryptol. ePrint Arch. 2019: 924 (2019) - 2018
- [j31]Brandon Broadnax, Bernhard Löwe, Jeremias Mechler, Jörn Müller-Quade, Matthias Nagel:
Sicherheit auf festem Fundament. Datenschutz und Datensicherheit 42(2): 74-78 (2018) - [j30]Jürgen Beyerer, Jörn Müller-Quade, Ralf H. Reussner:
Karlsruher Thesen zur Digitalen Souveränität Europas. Datenschutz und Datensicherheit 42(5): 277-280 (2018) - [j29]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On the (Im-)Possibility of Extending Coin Toss. J. Cryptol. 31(4): 1120-1163 (2018) - [c58]Mikhail Aristov, Benjamin Noack, Uwe D. Hanebeck, Jörn Müller-Quade:
Encrypted Multisensor Information Filtering. FUSION 2018: 1631-1637 - [c57]Brandon Broadnax, Matthias Huber, Bernhard Löwe, Jörn Müller-Quade, Patrik Scheidecker:
Towards Efficient Software Protection Obeying Kerckhoffs's Principle using Tamper-proof Hardware. ICETE (2) 2018: 719-724 - [c56]Brandon Broadnax, Valerie Fetzer, Jörn Müller-Quade, Andy Rupp:
Non-malleability vs. CCA-Security: The Case of Commitments. Public Key Cryptography (2) 2018: 312-337 - [c55]Jeremias Mechler, Jörn Müller-Quade, Tobias Nilges:
Reusing Tamper-Proof Hardware in UC-Secure Protocols. Public Key Cryptography (1) 2018: 463-493 - [i35]Rafael Dowsley, Jörn Müller-Quade, Anderson C. A. Nascimento:
On the Composability of Statistically Secure Random Oblivious Transfer. CoRR abs/1808.10145 (2018) - [i34]Brandon Broadnax, Alexander Koch, Jeremias Mechler, Tobias Müller, Jörn Müller-Quade, Matthias Nagel:
Fortified Universal Composability: Taking Advantage of Simple Secure Hardware Modules. IACR Cryptol. ePrint Arch. 2018: 519 (2018) - 2017
- [j28]Brandon Broadnax, Jeremias Mechler, Jörn Müller-Quade, Matthias Nagel, Jochen Rill:
Sicherheit relativ definieren. Datenschutz und Datensicherheit 41(1): 24-28 (2017) - [c54]Sebastian Messmer, Jochen Rill, Dirk Achenbach, Jörn Müller-Quade:
A Novel Cryptographic Framework for Cloud File Systems and CryFS, a Provably-Secure Construction. DBSec 2017: 409-429 - [c53]Brandon Broadnax, Nico Döttling, Gunnar Hartung, Jörn Müller-Quade, Matthias Nagel:
Concurrently Composable Security with Shielded Super-Polynomial Simulators. EUROCRYPT (1) 2017: 351-381 - [i33]Sebastian Messmer, Jochen Rill, Dirk Achenbach, Jörn Müller-Quade:
A Novel Cryptographic Framework for Cloud File Systems and CryFS, a Provably-Secure Construction. IACR Cryptol. ePrint Arch. 2017: 773 (2017) - [i32]Brandon Broadnax, Valerie Fetzer, Jörn Müller-Quade, Andy Rupp:
Non-Malleability vs. CCA-Security: The Case of Commitments. IACR Cryptol. ePrint Arch. 2017: 1069 (2017) - 2016
- [c52]Valerie Fetzer, Jörn Müller-Quade, Tobias Nilges:
A Formal Treatment of Privacy in Video Data. ESORICS (2) 2016: 406-424 - [c51]Andreas Gutmann, Karen Renaud, Joseph Maguire, Peter Mayer, Melanie Volkamer, Kanta Matsuura, Jörn Müller-Quade:
ZeTA-Zero-Trust Authentication: Relying on Innate Human Ability, Not Technology. EuroS&P 2016: 357-371 - [c50]Dirk Achenbach, Anne Borcherding, Bernhard Löwe, Jörn Müller-Quade, Jochen Rill:
Towards Realising Oblivious Voting. ICETE (Selected Papers) 2016: 216-240 - [c49]Dirk Achenbach, Bernhard Löwe, Jörn Müller-Quade, Jochen Rill:
Oblivious Voting: Hiding Votes from the Voting Machine in Bingo Voting. SECRYPT 2016: 85-96 - [i31]Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade, Tobias Nilges:
From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions. IACR Cryptol. ePrint Arch. 2016: 201 (2016) - [i30]Jeremias Mechler, Jörn Müller-Quade, Tobias Nilges:
Universally Composable (Non-Interactive) Two-Party Computation from Untrusted Reusable Hardware Tokens. IACR Cryptol. ePrint Arch. 2016: 615 (2016) - [i29]Brandon Broadnax, Nico Döttling, Gunnar Hartung, Jörn Müller-Quade, Matthias Nagel:
Concurrently Composable Security With Shielded Super-polynomial Simulators. IACR Cryptol. ePrint Arch. 2016: 1043 (2016) - 2015
- [j27]Jörn Müller-Quade, Matthias Huber, Tobias Nilges:
Daten verschlüsselt speichern und verarbeiten in der Cloud. Datenschutz und Datensicherheit 39(8): 531-535 (2015) - [j26]Rafael Tonicelli, Anderson C. A. Nascimento, Rafael Dowsley, Jörn Müller-Quade, Hideki Imai, Goichiro Hanaoka, Akira Otsuka:
Information-theoretically secure oblivious polynomial evaluation in the commodity-based model. Int. J. Inf. Sec. 14(1): 73-84 (2015) - [c48]Dirk Achenbach, Jörn Müller-Quade, Jochen Rill:
Synchronous Universally Composable Computer Networks. BalkanCryptSec 2015: 95-111 - [c47]Dirk Achenbach, Matthias Huber, Jörn Müller-Quade, Jochen Rill:
Closing the Gap: A Universal Privacy Framework for Outsourced Data. BalkanCryptSec 2015: 134-151 - [c46]Rafael Dowsley, Jörn Müller-Quade, Tobias Nilges:
Weakening the Isolation Assumption of Tamper-Proof Hardware Tokens. ICITS 2015: 197-213 - [c45]Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade, Tobias Nilges:
From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions. ProvSec 2015: 23-42 - [c44]Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade, Tobias Nilges:
General Statistically Secure Computation with Bounded-Resettable Hardware Tokens. TCC (1) 2015: 319-344 - [i28]Rafael Dowsley, Jörn Müller-Quade, Tobias Nilges:
Weakening the Isolation Assumption of Tamper-proof Hardware Tokens. CoRR abs/1502.03487 (2015) - [i27]Dirk Achenbach, Jörn Müller-Quade, Jochen Rill:
Universally Composable Firewall Architectures using Trusted Hardware. IACR Cryptol. ePrint Arch. 2015: 99 (2015) - [i26]Rafael Dowsley, Jörn Müller-Quade, Tobias Nilges:
Weakening the Isolation Assumption of Tamper-proof Hardware Tokens. IACR Cryptol. ePrint Arch. 2015: 104 (2015) - 2014
- [c43]Dirk Achenbach, Jörn Müller-Quade, Jochen Rill:
Universally Composable Firewall Architectures Using Trusted Hardware. BalkanCryptSec 2014: 57-74 - [c42]Matthias Huber, Jörn Müller-Quade, Tobias Nilges, Carolin Thal:
A Provably Privacy Preserving Video Surveillance Architecture for an Assisted Living Community. GI-Jahrestagung 2014: 563-574 - [c41]Jörn Müller-Quade, Antonio Sobreira de Almeida:
Wireless Key Exchange Using Frequency Impairments. WISA 2014: 283-294 - [i25]Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade, Tobias Nilges:
General Statistically Secure Computation with Bounded-Resettable Hardware Tokens. IACR Cryptol. ePrint Arch. 2014: 555 (2014) - 2013
- [j25]Jörn Müller-Quade, Dirk Achenbach, Bernhard Löwe:
Das Kryptologikum. Datenschutz und Datensicherheit 37(9): 573-576 (2013) - [j24]Dennis Hofheinz, Dominique Unruh, Jörn Müller-Quade:
Polynomial Runtime and Composability. J. Cryptol. 26(3): 375-441 (2013) - [c40]Matthias Huber, Jörn Müller-Quade, Tobias Nilges:
Defining Privacy Based on Distributions of Privacy Breaches. Number Theory and Cryptography 2013: 211-225 - [c39]Nico Döttling, Jörn Müller-Quade:
Lossy Codes and a New Variant of the Learning-With-Errors Problem. EUROCRYPT 2013: 18-34 - [c38]Rolf Haynberg, Jochen Rill, Dirk Achenbach, Jörn Müller-Quade:
Symmetric Searchable Encryption for Exact Pattern Matching using Directed Acyclic Word Graphs. SECRYPT 2013: 403-410 - [c37]Tobias Nilges, Jörn Müller-Quade, Matthias Huber:
Structural Composition Attacks on Anonymized Data. Sicherheit 2013: 443-460 - [c36]Nico Döttling, Thilo Mie, Jörn Müller-Quade, Tobias Nilges:
Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens. TCC 2013: 642-661 - 2012
- [j23]Rafael Dowsley, Jeroen van de Graaf, Jörn Müller-Quade, Anderson C. A. Nascimento:
Oblivious Transfer Based on the McEliece Assumptions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(2): 567-575 (2012) - [j22]Nico Döttling, Rafael Dowsley, Jörn Müller-Quade, Anderson C. A. Nascimento:
A CCA2 Secure Variant of the McEliece Cryptosystem. IEEE Trans. Inf. Theory 58(10): 6672-6680 (2012) - [c35]Nico Döttling, Jörn Müller-Quade, Anderson C. A. Nascimento:
IND-CCA Secure Cryptography Based on a Variant of the LPN Problem. ASIACRYPT 2012: 485-503 - [c34]Bernardo Machado David, Anderson C. A. Nascimento, Jörn Müller-Quade:
Universally Composable Oblivious Transfer from Lossy Encryption and the McEliece Assumptions. ICITS 2012: 80-99 - [c33]Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade:
Statistically Secure Linear-Rate Dimension Extension for Oblivious Affine Function Evaluation. ICITS 2012: 111-128 - [i24]Nico Döttling, Rafael Dowsley, Jörn Müller-Quade, Anderson C. A. Nascimento:
A CCA2 Secure Variant of the McEliece Cryptosystem. CoRR abs/1205.5224 (2012) - [i23]Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade:
David & Goliath Oblivious Affine Function Evaluation - Asymptotically Optimal Building Blocks for Universally Composable Two-Party Computation from a Single Untrusted Stateful Tamper-Proof Hardware Token. IACR Cryptol. ePrint Arch. 2012: 135 (2012) - 2011
- [j21]Rafael Dowsley, Jörn Müller-Quade, Akira Otsuka, Goichiro Hanaoka, Hideki Imai, Anderson C. A. Nascimento:
Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(2): 725-734 (2011) - [j20]Bernhard Beckert, Dennis Hofheinz, Jörn Müller-Quade, Alexander Pretschner, Gregor Snelting:
Software Security in Virtualized Infrastructures - The Smart Meter Example. it Inf. Technol. 53(3): 142-151 (2011) - [j19]Jörn Müller-Quade:
KASTEL - An Application-Driven Center of Excellence for IT Security. it Inf. Technol. 53(5): 250-255 (2011) - [c32]Dirk Achenbach, David Förster, Christian Henrich, Daniel Kraschewski, Jörn Müller-Quade:
Social key exchange network - from ad-hoc key exchange to a dense key network. GI-Jahrestagung 2011: 350 - [c31]Matthias Huber, Christian Henrich, Jörn Müller-Quade, Carmen Kempka:
Towards secure cloud computing through a separation of duties. GI-Jahrestagung 2011: 351 - [c30]Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade:
Efficient Reductions for Non-signaling Cryptographic Primitives. ICITS 2011: 120-137 - [c29]Matthias Huber, Jörn Müller-Quade:
Methods to Secure Services in an Untrusted Environment. Software Engineering 2011: 159-170 - [c28]Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade:
Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token. TCC 2011: 164-181 - [c27]Daniel Kraschewski, Jörn Müller-Quade:
Completeness Theorems with Constructive Proofs for Finite Deterministic 2-Party Functions. TCC 2011: 364-381 - [i22]Nico Döttling, Thilo Mie, Jörn Müller-Quade, Tobias Nilges:
Basing Obfuscation on Simple Tamper-Proof Hardware Assumptions. IACR Cryptol. ePrint Arch. 2011: 675 (2011) - 2010
- [j18]Jörn Müller-Quade, Dominique Unruh:
Long-Term Security and Universal Composability. J. Cryptol. 23(4): 594-671 (2010) - [c26]Dominique Unruh, Jörn Müller-Quade:
Universally Composable Incoercibility. CRYPTO 2010: 411-428 - [c25]Clemens Heidinger, Erik Buchmann, Matthias Huber, Klemens Böhm, Jörn Müller-Quade:
Privacy-Aware Folksonomies. ECDL 2010: 156-167 - [c24]Nico Döttling, Dejan E. Lazich, Jörn Müller-Quade, Antonio Sobreira de Almeida:
Vulnerabilities of Wireless Key Exchange Based on Channel Reciprocity. WISA 2010: 206-220 - [i21]Jörn Müller-Quade, Renato Renner:
Composability in quantum cryptography. CoRR abs/1006.2215 (2010) - [i20]Daniel Kraschewski, Jörn Müller-Quade:
Completeness Theorems with Constructive Proofs for Finite Deterministic 2-Party Functions (full version). IACR Cryptol. ePrint Arch. 2010: 654 (2010)
2000 – 2009
- 2009
- [j17]Jörn Müller-Quade, Christian Henrich:
Bingo Voting - Sichere Wahlen mit Wahlcomputern. Datenschutz und Datensicherheit 33(2): 102-106 (2009) - [j16]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
Polynomial runtime in simulatability definitions. J. Comput. Secur. 17(5): 703-735 (2009) - [j15]Jens-Matthias Bohli, Christian Henrich, Carmen Kempka, Jörn Müller-Quade, Stefan Röhrich:
Enhancing electronic voting machines on the example of Bingo voting. IEEE Trans. Inf. Forensics Secur. 4(4): 745-750 (2009) - [c23]Rafael Dowsley, Jörn Müller-Quade, Anderson C. A. Nascimento:
A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model. CT-RSA 2009: 240-251 - [c22]Christian Henrich, Matthias Huber, Carmen Kempka, Jörn Müller-Quade, Mario Strefler:
Brief Announcement: Towards Secure Cloud Computing. SSS 2009: 785-786 - [c21]Robin Künzler, Jörn Müller-Quade, Dominik Raub:
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security. TCC 2009: 238-255 - [i19]Dennis Hofheinz, Dominique Unruh, Jörn Müller-Quade:
Polynomial Runtime and Composability. IACR Cryptol. ePrint Arch. 2009: 23 (2009) - [i18]Rafael Tonicelli, Rafael Dowsley, Goichiro Hanaoka, Hideki Imai, Jörn Müller-Quade, Akira Otsuka, Anderson C. A. Nascimento:
Information-Theoretically Secure Oblivious Polynomial Evaluation in the Commodity-Based Model. IACR Cryptol. ePrint Arch. 2009: 270 (2009) - [i17]Rafael Dowsley, Jörn Müller-Quade, Akira Otsuka, Goichiro Hanaoka, Hideki Imai, Anderson C. A. Nascimento:
Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data. IACR Cryptol. ePrint Arch. 2009: 273 (2009) - [i16]Dominique Unruh, Jörn Müller-Quade:
Universally Composable Incoercibility. IACR Cryptol. ePrint Arch. 2009: 520 (2009) - 2008
- [c20]Rafael Dowsley, Jeroen van de Graaf, Jörn Müller-Quade, Anderson C. A. Nascimento:
Oblivious Transfer Based on the McEliece Assumptions. ICITS 2008: 107-117 - [e1]Jacques Calmet, Willi Geiselmann, Jörn Müller-Quade:
Mathematical Methods in Computer Science, MMICS 2008, Karlsruhe, Germany, December 17-19, 2008 - Essays in Memory of Thomas Beth. Lecture Notes in Computer Science 5393, Springer 2008, ISBN 978-3-540-89993-8 [contents] - [i15]Rafael Dowsley, Jeroen van de Graaf, Jörn Müller-Quade, Anderson C. A. Nascimento:
Oblivious Transfer based on the McEliece Assumptions}. IACR Cryptol. ePrint Arch. 2008: 138 (2008) - [i14]Robin Künzler, Jörn Müller-Quade, Dominik Raub:
Secure Computability of Functions in the IT setting with Dishonest Majority and Applications to Long-Term Security. IACR Cryptol. ePrint Arch. 2008: 264 (2008) - [i13]Rafael Dowsley, Jeroen van de Graaf, Jörn Müller-Quade, Anderson C. A. Nascimento:
On the Composability of Statistically Secure Bit Commitments. IACR Cryptol. ePrint Arch. 2008: 457 (2008) - [i12]Rafael Dowsley, Jörn Müller-Quade, Anderson C. A. Nascimento:
A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model. IACR Cryptol. ePrint Arch. 2008: 468 (2008) - 2007
- [c19]Jörn Müller-Quade, Dominique Unruh:
Long-Term Security and Universal Composability. TCC 2007: 41-60 - [c18]Michael Backes, Jörn Müller-Quade, Dominique Unruh:
On the Necessity of Rewinding in Secure Multiparty Computation. TCC 2007: 157-173 - [c17]Jens-Matthias Bohli, Jörn Müller-Quade, Stefan Röhrich:
Bingo Voting: Secure and Coercion-Free Voting Using a Trusted Random Number Generator. VOTE-ID 2007: 111-124 - [i11]Jens-Matthias Bohli, Jörn Müller-Quade, Stefan Röhrich:
Bingo Voting: Secure and coercion-free voting using a trusted random number generator. IACR Cryptol. ePrint Arch. 2007: 162 (2007) - 2006
- [j14]Dominik Janzing, Jörn Müller-Quade:
Guest editorial. Inform. Forsch. Entwickl. 21(1-2): 1-2 (2006) - [j13]Jörn Müller-Quade:
Quantum cryptography beyond key exchange. Inform. Forsch. Entwickl. 21(1-2): 39-54 (2006) - [j12]Thomas Beth, Jörn Müller-Quade, Rainer Steinwandt:
Computing restrictions of ideals in finitely generated k-algebras by means of Buchberger's algorithm. J. Symb. Comput. 41(3-4): 372-380 (2006) - [c16]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On the (Im-)Possibility of Extending Coin Toss. EUROCRYPT 2006: 504-521 - [i10]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On the (Im-)Possibility of Extending Coin Toss. IACR Cryptol. ePrint Arch. 2006: 177 (2006) - [i9]Michael Backes, Jörn Müller-Quade, Dominique Unruh:
On the Necessity of Rewinding in Secure Multiparty Computation. IACR Cryptol. ePrint Arch. 2006: 315 (2006) - [i8]Jörn Müller-Quade, Dominique Unruh:
Long-term Security and Universal Composability. IACR Cryptol. ePrint Arch. 2006: 422 (2006) - 2005
- [j11]Hideki Imai, Jörn Müller-Quade, Anderson C. A. Nascimento, Pim Tuyls, Andreas J. Winter:
An information theoretical model for quantum secret sharing. Quantum Inf. Comput. 5(1): 69-80 (2005) - [j10]Thomas Beth, Jörn Müller-Quade, Rainer Steinwandt:
Cryptanalysis of a practical quantum key distribution with polarization-entangled photons. Quantum Inf. Comput. 5(3): 181-186 (2005) - [c15]Michael Backes, Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On fairness in simulatability-based cryptographic systems. FMSE 2005: 13-22 - [c14]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
Polynomial Runtime in Simulatability Definitions. CSFW 2005: 156-169 - [c13]Jörn Müller-Quade:
Temporary assumptions - quantum and classical. ICITS 2005: 31-33 - [c12]Jens-Matthias Bohli, Jörn Müller-Quade, Stefan Röhrich:
Fairness and Correctness in Case of a Premature Abort. INDOCRYPT 2005: 322-331 - [c11]Dominik Raub, Rainer Steinwandt, Jörn Müller-Quade:
On the Security and Composability of the One Time Pad. SOFSEM 2005: 288-297 - [i7]Michael Backes, Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On Fairness in Simulatability-based Cryptographic Systems. IACR Cryptol. ePrint Arch. 2005: 294 (2005) - 2004
- [c10]Goichiro Hanaoka, Hideki Imai, Jörn Müller-Quade, Anderson C. A. Nascimento, Akira Otsuka, Andreas J. Winter:
Information Theoretically Secure Oblivious Polynomial Evaluation: Model, Bounds, and Constructions. ACISP 2004: 62-73 - [c9]Anderson C. A. Nascimento, Jörn Müller-Quade, Akira Otsuka, Goichiro Hanaoka, Hideki Imai:
Unconditionally Non-interactive Verifiable Secret Sharing Secure against Faulty Majorities in the Commodity Based Model. ACNS 2004: 355-368 - [c8]Anderson C. A. Nascimento, Jörn Müller-Quade, Hideki Imai:
Bit String Commitment Reductions with a Non-zero Rate. CT-RSA 2004: 179-193 - [c7]Hideki Imai, Jörn Müller-Quade, Anderson C. A. Nascimento, Andreas J. Winter:
Rates for bit commitment and coin tossing from noisy correlation. ISIT 2004: 45 - [c6]Dennis Hofheinz, Jörn Müller-Quade:
Universally Composable Commitments Using Random Oracles. TCC 2004: 58-76 - [i6]Dennis Hofheinz, Jörn Müller-Quade:
A Synchronous Model for Multi-Party Computation and the Incompleteness of Oblivious Transfer. IACR Cryptol. ePrint Arch. 2004: 16 (2004) - [i5]Dominik Raub, Rainer Steinwandt, Jörn Müller-Quade:
On the Security and Composability of the One Time Pad. IACR Cryptol. ePrint Arch. 2004: 113 (2004) - 2003
- [j9]Jörn Müller-Quade, Rainer Steinwandt:
On the problem of authentication in a quantum protocol to detect traffic analysis. Quantum Inf. Comput. 3(1): 48-54 (2003) - [c5]Anderson C. A. Nascimento, Akira Otsuka, Hideki Imai, Jörn Müller-Quade:
Unconditionally Secure Homomorphic Pre-distributed Commitments. AAECC 2003: 87-97 - [c4]Dennis Hofheinz, Jörn Müller-Quade, Rainer Steinwandt:
Initiator-Resilient Universally Composable Key Exchange. ESORICS 2003: 61-84 - [c3]Anderson C. A. Nascimento, Jörn Müller-Quade, Akira Otsuka, Goichiro Hanaoka, Hideki Imai:
Unconditionally Secure Homomorphic Pre-distributed Bit Commitment and Secure Two-Party Computations. ISC 2003: 151-164 - [i4]Dennis Hofheinz, Jörn Müller-Quade, Rainer Steinwandt:
On Modeling IND-CCA Security in Cryptographic Protocols. IACR Cryptol. ePrint Arch. 2003: 24 (2003) - [i3]Dennis Hofheinz, Jörn Müller-Quade, Rainer Steinwandt:
Initiator-Resilient Universally Composable Key Exchange. IACR Cryptol. ePrint Arch. 2003: 63 (2003) - 2002
- [j8]Willi Geiselmann, Jörn Müller-Quade, Rainer Steinwandt, Thomas Beth:
Über Quantencomputer und Quantenkryptographie. Datenschutz und Datensicherheit 26(8) (2002) - [j7]Willi Geiselmann, Jörn Müller-Quade, Rainer Steinwandt:
On "A New Representation of Elements of Finite Fields GF (2m) Yielding Small Complexity Arithmetic Circuits". IEEE Trans. Computers 51(12): 1460-1461 (2002) - 2001
- [j6]Anderson C. A. Nascimento, Jörn Müller-Quade, Hideki Imai:
Quantum Identification Protocol with Technologically Bounded Parties. Electron. Notes Discret. Math. 6: 15-24 (2001) - [i2]Jörn Müller-Quade, Hideki Imai:
More Robust Multiparty Protocols with Oblivious Transfer. CoRR cs.CR/0101020 (2001) - 2000
- [j5]Martin Rötteler, Jörn Müller-Quade:
Separation of Orbits under Group Actions with an Application to Quantum Systems. Appl. Algebra Eng. Commun. Comput. 10(4/5): 279-303 (2000) - [j4]Jörn Müller-Quade, Rainer Steinwandt:
Recognizing Simple Subextensions of Purely Transcendental Field Extensions. Appl. Algebra Eng. Commun. Comput. 11(1): 35-41 (2000) - [j3]Jörn Müller-Quade, Rainer Steinwandt:
Gröbner Bases Applied to Finitely Generated Field Extensions. J. Symb. Comput. 30(4): 469-490 (2000) - [i1]Jörn Müller-Quade, Hideki Imai:
Anonymous Oblivious Transfer. CoRR cs.CR/0011004 (2000)
1990 – 1999
- 1999
- [j2]Jörn Müller-Quade, Rainer Steinwandt:
Basic Algorithms for Rational Function Fields. J. Symb. Comput. 27(2): 143-170 (1999) - [c2]Jörn Müller-Quade, Thomas Beth:
Calculating Generators for Invariant Fields of Linear Algebraic Groups. AAECC 1999: 392-403 - 1998
- [b1]Jörn Müller-Quade:
Algorithmen zur Dekomposition rationaler Abbildungen. Universität Karlsruhe, 1998, pp. I-VIII, 1-131 - [j1]Jörn Müller-Quade, Thomas Beth:
Computing the Intersection of finitely generated fields. SIGSAM Bull. 32(2): 62 (1998) - [c1]Jörn Müller-Quade, Martin Rötteler:
Deciding Linear Disjointness of Finitely Generated Fields. ISSAC 1998: 153-160
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-15 21:39 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint