Pub­lic­a­tions

Practical Cryptograhic Techniques for Secure and Privacy-Preserving Customer Loyalty Systems

J. Blömer, J. Bobolz, F. Eidens, T. Jager, P. Kramer, in: C.-J. Haake, F. Meyer auf der Heide, M. Platzner, H. Wachsmuth, H. Wehrheim (Eds.), On-The-Fly Computing -- Individualized IT-Services in Dynamic Markets, Heinz Nixdorf Institut, Universität Paderborn, Paderborn, 2023, pp. 237–246.

Robustness and Security

J. Blömer, F. Eidens, T. Jager, D. Niehues, C. Scheideler, in: C.-J. Haake, F. Meyer auf der Heide, M. Platzner, H. Wachsmuth, H. Wehrheim (Eds.), On-The-Fly Computing -- Individualized IT-Services in Dynamic Markets, Heinz Nixdorf Institut, Universität Paderborn, Paderborn, 2023, pp. 145–164.

More Efficient Techniques for Adaptively-Secure Cryptography

D. Niehues, More Efficient Techniques for Adaptively-Secure Cryptography, 2022.

Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance

T. Jager, R. Kurek, D. Niehues, in: Public-Key Cryptography – PKC 2021, Cham, 2021.

Verifiable Random Functions with Optimal Tightness

D. Niehues, in: Public-Key Cryptography – PKC 2021, Cham, 2021.

Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange

D. Derler, T. Jager, D. Slamanig, C. Striecks, in: Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III, 2018, pp. 425--455.

Short Digital Signatures and ID-KEMs via Truncation Collision Resistance

T. Jager, R. Kurek, in: Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II, 2018, pp. 221–250.

Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH

T. Jager, R. Kurek, J. Pan, in: Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part III, 2018, pp. 490–518.

How to build time-lock encryption

J. Liu, T. Jager, S. Kakvi, B. Warinschi, Designs, Codes and Cryptography (2018) 2549–2586.

Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange

K. Gjøsteen, T. Jager, in: Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II, 2018.

On the Security of the PKCS#1 v1.5 Signature Scheme

T. Jager, S. Kakvi, A. May, in: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security  - CCS ’18, ACM Press, 2018.

Authenticated Confidential Channel Establishment and the Security of TLS-DHE

T. Jager, F. Kohlar, S. Schäge, J. Schwenk, J. Cryptology (2017) 1276--1324.

Simple Security Definitions for and Constructions of 0-RTT Key Exchange

B. Hale, T. Jager, S. Lauer, J. Schwenk, in: Applied Cryptography and Network Security - 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings, 2017, pp. 20--38.

0-RTT Key Exchange with Full Forward Secrecy

F. Günther, B. Hale, T. Jager, S. Lauer, in: Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III, 2017, pp. 519--548.

Multi-key Authenticated Encryption with Corruptions: Reductions Are Lossy

T. Jager, M. Stam, R. Stanley-Oakes, B. Warinschi, in: Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I, 2017, pp. 409--441.

Optimal Security Proofs for Full Domain Hash, Revisited

S. Kakvi, E. Kiltz, Journal of Cryptology (2017) 276–306.

Tightly secure signatures and public-key encryption

D. Hofheinz, T. Jager, Des. Codes Cryptography (2016) 29--61.

Selective opening security of practical public-key encryption schemes

F. Heuer, T. Jager, S. Schäge, E. Kiltz, IET Information Security (2016) 304--318.

How to Generate and Use Universal Samplers

D. Hofheinz, T. Jager, D. Khurana, A. Sahai, B. Waters, M. Zhandry, in: Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II, 2016, pp. 715--744.

Breaking PPTP VPNs via RADIUS Encryption

M. Horst, M. Grothe, T. Jager, J. Schwenk, in: Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings, 2016, pp. 159--175.

On the Impossibility of Tight Cryptographic Reductions

C. Bader, T. Jager, Y. Li, S. Schäge, in: Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II, 2016, pp. 273--304.

Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts

D. Hofheinz, T. Jager, A. Rupp, in: Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part II, 2016, pp. 146--168.

Verifiable Random Functions from Standard Assumptions

D. Hofheinz, T. Jager, in: Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I, 2016, pp. 336--362.

Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way

T. Jager, A. Rupp, Proceedings on Privacy Enhancing Technologies 2016 (2016) 62–82.

Tightly-Secure Signatures from Chameleon Hash Functions

O. Blazy, S. Kakvi, E. Kiltz, J. Pan, in: Lecture Notes in Computer Science, Springer Berlin Heidelberg, Berlin, Heidelberg, 2015, pp. 256–279.

Confined Guessing: New Signatures From Standard Assumptions

F. Böhl, D. Hofheinz, T. Jager, J. Koch, C. Striecks, J. Cryptology (2015) 176--208.

On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption

T. Jager, J. Schwenk, J. Somorovsky, in: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015, 2015, pp. 1185--1196.

Practical Invalid Curve Attacks on TLS-ECDH

T. Jager, J. Schwenk, J. Somorovsky, in: Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I, 2015, pp. 407--425.

On the Selective Opening Security of Practical Public-Key Encryption Schemes

F. Heuer, T. Jager, E. Kiltz, S. Schäge, in: Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, 2015, pp. 27--51.

One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model

F. Bergsma, T. Jager, J. Schwenk, in: Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, 2015, pp. 477--494.

Verifiable Random Functions from Weaker Assumptions

T. Jager, in: Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part {II}, 2015, pp. 121--143.

Tightly-Secure Authenticated Key Exchange

C. Bader, D. Hofheinz, T. Jager, E. Kiltz, Y. Li, in: Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I, 2015, pp. 629--658.

Die Zukunft der Kryptographie

T. Jager, Datenschutz Und Datensicherheit (2014) 445--451.

On Tight Security Proofs for Schnorr Signatures

N. Fleischhacker, T. Jager, D. Schröder, in: Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I, 2014, pp. 512--531.

On the Analysis of Cryptographic Assumptions in the Generic Ring Model

T. Jager, J. Schwenk, J. Cryptology (2013) 225--245.

Practical Signatures from Standard Assumptions

F. Böhl, D. Hofheinz, T. Jager, J. Koch, J. Hong Seo, C. Striecks, in: Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings, 2013, pp. 461--485.

One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography

T. Jager, K.G. Paterson, J. Somorovsky, in: 20th Annual Network and Distributed System Security Symposium, NDSS 2013, San Diego, California, USA, February 24-27, 2013, 2013.

Certifying RSA

S. Kakvi, E. Kiltz, A. May, in: Advances in Cryptology – ASIACRYPT 2012, Springer Berlin Heidelberg, Berlin, Heidelberg, 2012, pp. 404–414.

Optimal Security Proofs for Full Domain Hash, Revisited

S. Kakvi, E. Kiltz, in: Advances in Cryptology – EUROCRYPT 2012, Springer Berlin Heidelberg, Berlin, Heidelberg, 2012, pp. 537–553.

On black-box models of computation in cryptology

T. Jager, On Black-Box Models of Computation in Cryptology, Ruhr University Bochum, 2012.

On the Security of TLS-DHE in the Standard Model

T. Jager, F. Kohlar, S. Schäge, J. Schwenk, in: Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, 2012, pp. 273--293.

Tightly Secure Signatures and Public-Key Encryption

D. Hofheinz, T. Jager, in: Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, 2012, pp. 590--607.

Bleichenbacher's Attack Strikes again: Breaking PKCS#1 v1.5 in XML Encryption

T. Jager, S. Schinzel, J. Somorovsky, in: Computer Security - ESORICS 2012 - 17th European Symposium on Research in Computer Security, Pisa, Italy, September 10-12, 2012. Proceedings, 2012, pp. 752--769.

Waters Signatures with Optimal Security Reduction

D. Hofheinz, T. Jager, E. Knapp, in: Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings, 2012, pp. 66--83.

Short Signatures from Weaker Assumptions

D. Hofheinz, T. Jager, E. Kiltz, in: Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings, 2011, pp. 647--666.

How to break XML encryption

T. Jager, J. Somorovsky, in: Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011, 2011, pp. 413--422.

Generic Compilers for Authenticated Key Exchange

T. Jager, F. Kohlar, S. Schäge, J. Schwenk, in: Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings, 2010, pp. 232--249.

The Semi-Generic Group Model and Applications to Pairing-Based Cryptography

T. Jager, A. Rupp, in: Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings, 2010, pp. 539--556.

Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model

K. Haralambiev, T. Jager, E. Kiltz, V. Shoup, in: Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010. Proceedings, 2010, pp. 1--18.

Reinforcement Learning for Blackjack

S. Kakvi, in: Lecture Notes in Computer Science, Springer Berlin Heidelberg, Berlin, Heidelberg, 2009, pp. 300–301.

On the Analysis of Cryptographic Assumptions in the Generic Ring Model

T. Jager, J. Schwenk, in: Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings, 2009, pp. 399--416.

Reinforcement Learning for Blackjack

S. Kakvi, in: Lecture Notes in Computer Science, Berlin, Heidelberg, 2009.

A Browser-Based Kerberos Authentication Scheme

S. Gajek, T. Jager, M. Manulis, J. Schwenk, in: Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, October 6-8, 2008. Proceedings, 2008, pp. 115--129.

On Black-Box Ring Extraction and Integer Factorization

K. Altmann, T. Jager, A. Rupp, in: Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations, 2008, pp. 437--448.

On the Equivalence of Generic Group Models

T. Jager, J. Schwenk, in: Provable Security, Second International Conference, ProvSec 2008, Shanghai, China, October 30 - November 1, 2008. Proceedings, 2008, pp. 200--209.

Nutzung von selbstsignierten Client-Zertifikaten zur Authentifikation bei SSL/TLS

T. Jager, H. Jäkel, J. Schwenk, in: Sicherheit 2008: Sicherheit, Schutz Und Zuverlässigkeit. Konferenzband Der 4. Jahrestagung Des Fachbereichs Sicherheit Der Gesellschaft Für Informatik e.V. (GI), 2.-4. April 2008 Im Saarbrücker Schloss., 2008, pp. 127--136.

Show all publications