User profiles for Nico Döttling

Nico Döttling

Faculty at the Helmholtz Center for Information Security (CISPA)
Verified email at cispa.de
Cited by 2392

Identity-based encryption from the Diffie-Hellman assumption

N Döttling, S Garg - Annual international cryptology conference, 2017 - Springer
We provide the first constructions of identity-based encryption and hierarchical identity-based
encryption based on the hardness of the (Computational) Diffie-Hellman Problem (without …

Trapdoor hash functions and their applications

N Döttling, S Garg, Y Ishai, G Malavolta, T Mour… - Annual International …, 2019 - Springer
We introduce a new primitive, called trapdoor hash functions (TDH), which are hash functions
$$\mathsf {H}: \{0,1\}^n \rightarrow \{0,1\}^\lambda $$ with additional trapdoor function-like …

Candidate iO from homomorphic encryption schemes

Z Brakerski, N Döttling, S Garg, G Malavolta - Journal of Cryptology, 2023 - Springer
We propose a new approach to construct general-purpose indistinguishability obfuscation (iO).
Our construction is obtained via a new intermediate primitive that we call split fully …

Efficient laconic cryptography from learning with errors

N Döttling, D Kolonelos, RWF Lai, C Lin… - … Conference on the …, 2023 - Springer
Laconic cryptography is an emerging paradigm that enables cryptographic primitives with
sublinear communication complexity in just two messages. In particular, a two-message …

Ring signatures: logarithmic-size, no setup—from standard assumptions

M Backes, N Döttling, L Hanzlik, K Kluczniak… - Advances in Cryptology …, 2019 - Springer
Ring signatures allow for creating signatures on behalf of an ad hoc group of signers, hiding
the true identity of the signer among the group. A natural goal is to construct a ring signature …

Tight verifiable delay functions

N Döttling, S Garg, G Malavolta… - … Conference on Security …, 2020 - Springer
A Verifiable Delay Function (VDF) is a function that takes at least T sequential steps to
evaluate and produces a unique output that can be verified efficiently, in time essentially …

Factoring and pairings are not necessary for io: Circular-secure lwe suffices

Z Brakerski, N Döttling, S Garg… - Cryptology ePrint Archive, 2020 - eprint.iacr.org
We construct indistinguishability obfuscation (iO) solely under circular-security properties of
encryption schemes based on the Learning with Errors (LWE) problem. Circular-security …

[PDF][PDF] Cryptography based on the Hardness of Decoding

N Döttling - 2014 - scholar.archive.org
Public key cryptography is like magic. It allows two people who have never met before to
communicate privately over any public channel. Since its conception in the 1970s, public key …

Two-message statistically sender-private OT from LWE

Z Brakerski, N Döttling - … : 16th International Conference, TCC 2018, Panaji …, 2018 - Springer
We construct a two-message oblivious transfer (OT) protocol without setup that guarantees
statistical privacy for the sender even against malicious receivers. Receiver privacy is game …

Leveraging linear decryption: Rate-1 fully-homomorphic encryption and time-lock puzzles

Z Brakerski, N Döttling, S Garg, G Malavolta - Theory of Cryptography …, 2019 - Springer
We show how to combine a fully-homomorphic encryption scheme with linear decryption
and a linearly-homomorphic encryption schemes to obtain constructions with new properties. …