default search action
Chris Brzuska
Person information
- affiliation: Hamburg University of Technology, Institute for IT Security Analysis, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j6]Estuardo Alpirez Bock, Chris Brzuska, Russell W. F. Lai:
Simple Watermarking Pseudorandom Functions from Extractable Pseudorandom Generators. IACR Commun. Cryptol. 1(2): 13 (2024) - [c35]Chris Brzuska, Christoph Egger, Kirthivaasan Puniamurthy:
CryptoZoo: A Viewer for Reduction Proofs. ACNS (1) 2024: 3-25 - [c34]Estuardo Alpirez Bock, Gustavo Banegas, Chris Brzuska, Lukasz Chmielewski, Kirthivaasan Puniamurthy, Milan Sorf:
Breaking DPA-Protected Kyber via the Pair-Pointwise Multiplication. ACNS (2) 2024: 101-130 - [c33]Chris Brzuska, Geoffroy Couteau, Christoph Egger, Pihla Karanko, Pierre Meyer:
Instantiating the Hash-Then-Evaluate Paradigm: Strengthening PRFs, PCFs, and OPRFs. SCN (2) 2024: 97-116 - [i33]Estuardo Alpirez Bock, Chris Brzuska, Pihla Karanko, Sabine Oechsner, Kirthivaasan Puniamurthy:
Adaptive Distributional Security for Garbling Schemes with 풪(|x|) Online Complexity. IACR Cryptol. ePrint Arch. 2024: 44 (2024) - [i32]Chris Brzuska, Cas Cremers, Håkon Jacobsen, Douglas Stebila, Bogdan Warinschi:
Falsifiability, Composability, and Comparability of Game-based Security Models for Key Exchange Protocols. IACR Cryptol. ePrint Arch. 2024: 1215 (2024) - 2023
- [j5]Estuardo Alpirez Bock, Chris Brzuska, Russell W. F. Lai:
On Provable White-Box Security in the Strong Incompressibility Model. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(4): 167-187 (2023) - [c32]Estuardo Alpirez Bock, Chris Brzuska, Pihla Karanko, Sabine Oechsner, Kirthivaasan Puniamurthy:
Adaptive Distributional Security for Garbling Schemes with 𝒪(|x|) Online Complexity. ASIACRYPT (1) 2023: 139-171 - [c31]Chris Brzuska, Sabine Oechsner:
A State-Separating Proof for Yao's Garbling Scheme. CSF 2023: 137-152 - [i31]Estuardo Alpirez Bock, Gustavo Banegas, Chris Brzuska, Lukasz Chmielewski, Kirthivaasan Puniamurthy, Milan Sorf:
Breaking DPA-protected Kyber via the pair-pointwise multiplication. IACR Cryptol. ePrint Arch. 2023: 551 (2023) - [i30]Estuardo Alpirez Bock, Chris Brzuska, Russell W. F. Lai:
On Provable White-Box Security in the Strong Incompressibility Model. IACR Cryptol. ePrint Arch. 2023: 1007 (2023) - [i29]Chris Brzuska, Geoffroy Couteau, Pihla Karanko, Felix Rohrbach:
On Derandomizing Yao's Weak-to-Strong OWF Construction. IACR Cryptol. ePrint Arch. 2023: 1091 (2023) - [i28]Chris Brzuska, Geoffroy Couteau, Christoph Egger, Pihla Karanko, Pierre Meyer:
New Random Oracle Instantiations from Extremely Lossy Functions. IACR Cryptol. ePrint Arch. 2023: 1145 (2023) - [i27]Chris Brzuska, Christoph Egger, Kirthivaasan Puniamurthy:
CryptoZoo: A Viewer for Reduction Proofs. IACR Cryptol. ePrint Arch. 2023: 1581 (2023) - 2022
- [c30]Chris Brzuska, Antoine Delignat-Lavaud, Christoph Egger, Cédric Fournet, Konrad Kohbrok, Markulf Kohlweiss:
Key-Schedule Security for the TLS 1.3 Standard. ASIACRYPT (1) 2022: 621-650 - [c29]Chris Brzuska, Geoffroy Couteau:
On Building Fine-Grained One-Way Functions from Strong Average-Case Hardness. EUROCRYPT (2) 2022: 584-613 - [c28]Chris Brzuska, Eric Cornelissen, Konrad Kohbrok:
Security Analysis of the MLS Key Derivation. SP 2022: 2535-2553 - 2021
- [c27]Chris Brzuska, Geoffroy Couteau, Pihla Karanko, Felix Rohrbach:
On Derandomizing Yao's Weak-to-Strong OWF Construction. TCC (2) 2021: 429-456 - [i26]Chris Brzuska, Eric Cornelissen, Konrad Kohbrok:
Cryptographic Security of the MLS RFC, Draft 11. IACR Cryptol. ePrint Arch. 2021: 137 (2021) - [i25]Chris Brzuska, Antoine Delignat-Lavaud, Christoph Egger, Cédric Fournet, Konrad Kohbrok, Markulf Kohlweiss:
Key-schedule Security for the TLS 1.3 Standard. IACR Cryptol. ePrint Arch. 2021: 467 (2021) - [i24]Chris Brzuska, Sabine Oechsner:
A State-Separating Proof for Yao's Garbling Scheme. IACR Cryptol. ePrint Arch. 2021: 1453 (2021) - 2020
- [j4]Estuardo Alpirez Bock, Alessandro Amadori, Chris Brzuska, Wil Michiels:
On the Security Goals of White-Box Cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(2): 327-357 (2020) - [c26]Estuardo Alpirez Bock, Chris Brzuska, Marc Fischlin, Christian Janson, Wil Michiels:
Security Reductions for White-Box Key-Storage in Mobile Payments. ASIACRYPT (1) 2020: 221-252 - [i23]Estuardo Alpirez Bock, Alessandro Amadori, Chris Brzuska, Wil Michiels:
On the Security Goals of White-Box Cryptography. IACR Cryptol. ePrint Arch. 2020: 104 (2020) - [i22]Chris Brzuska, Geoffroy Couteau:
Towards Fine-Grained One-Way Functions from Strong Average-Case Hardness. IACR Cryptol. ePrint Arch. 2020: 1326 (2020)
2010 – 2019
- 2019
- [j3]Estuardo Alpirez Bock, Joppe W. Bos, Chris Brzuska, Charles Hubain, Wil Michiels, Cristofaro Mune, Eloi Sanfelix Gonzalez, Philippe Teuwen, Alexander Treff:
White-Box Cryptography: Don't Forget About Grey-Box Attacks. J. Cryptol. 32(4): 1095-1143 (2019) - [c25]Estuardo Alpirez Bock, Alessandro Amadori, Joppe W. Bos, Chris Brzuska, Wil Michiels:
Doubly Half-Injective PRGs for Incompressible White-Box Cryptography. CT-RSA 2019: 189-209 - [i21]Estuardo Alpirez Bock, Alessandro Amadori, Joppe W. Bos, Chris Brzuska, Wil Michiels:
Doubly half-injective PRGs for incompressible white-box cryptography. IACR Cryptol. ePrint Arch. 2019: 329 (2019) - [i20]Estuardo Alpirez Bock, Chris Brzuska, Marc Fischlin, Christian Janson, Wil Michiels:
Security Reductions for White-Box Key-Storage in Mobile Payments. IACR Cryptol. ePrint Arch. 2019: 1014 (2019) - 2018
- [c24]Estuardo Alpirez Bock, Chris Brzuska, Wil Michiels, Alexander Treff:
On the Ineffectiveness of Internal Encodings - Revisiting the DCA Attack on White-Box Cryptography. ACNS 2018: 103-120 - [c23]Chris Brzuska, Antoine Delignat-Lavaud, Cédric Fournet, Konrad Kohbrok, Markulf Kohlweiss:
State Separation for Code-Based Game-Playing Proofs. ASIACRYPT (3) 2018: 222-249 - [i19]Estuardo Alpirez Bock, Chris Brzuska, Wil Michiels, Alexander Treff:
On the Ineffectiveness of Internal Encodings - Revisiting the DCA Attack on White-Box Cryptography. IACR Cryptol. ePrint Arch. 2018: 301 (2018) - [i18]Chris Brzuska, Antoine Delignat-Lavaud, Konrad Kohbrok, Markulf Kohlweiss:
State-Separating Proofs: A Reduction Methodology for Real-World Protocols. IACR Cryptol. ePrint Arch. 2018: 306 (2018) - 2017
- [j2]Benny Applebaum, Jonathan Avron, Chris Brzuska:
Arithmetic Cryptography. J. ACM 64(2): 10:1-10:74 (2017) - [c22]Chris Brzuska, Håkon Jacobsen:
A Modular Security Analysis of EAP and IEEE 802.11. Public Key Cryptography (2) 2017: 335-365 - [i17]Chris Brzuska, Håkon Jacobsen:
A Modular Security Analysis of EAP and IEEE 802.11. IACR Cryptol. ePrint Arch. 2017: 253 (2017) - 2016
- [c21]Zvika Brakerski, Christina Brzuska, Nils Fleischhacker:
On Statistically Secure Obfuscation with Approximate Correctness. CRYPTO (2) 2016: 551-578 - [c20]Christina Brzuska, Håkon Jacobsen, Douglas Stebila:
Safely Exporting Keys from Secure Channels - On the Security of EAP-TLS and TLS Key Exporters. EUROCRYPT (1) 2016: 670-698 - [c19]Karthikeyan Bhargavan, Christina Brzuska, Cédric Fournet, Matthew Green, Markulf Kohlweiss, Santiago Zanella Béguelin:
Downgrade Resilience in Key-Exchange Protocols. IEEE Symposium on Security and Privacy 2016: 506-525 - [i16]Karthikeyan Bhargavan, Christina Brzuska, Cédric Fournet, Matthew Green, Markulf Kohlweiss, Santiago Zanella Béguelin:
Downgrade Resilience in Key-Exchange Protocols. IACR Cryptol. ePrint Arch. 2016: 72 (2016) - [i15]Christina Brzuska, Håkon Jacobsen, Douglas Stebila:
Safely Exporting Keys from Secure Channels: On the security of EAP-TLS and TLS Key Exporters. IACR Cryptol. ePrint Arch. 2016: 87 (2016) - [i14]Zvika Brakerski, Christina Brzuska, Nils Fleischhacker:
On Statistically Secure Obfuscation with Approximate Correctness. IACR Cryptol. ePrint Arch. 2016: 226 (2016) - 2015
- [c18]Benny Applebaum, Jonathan Avron, Christina Brzuska:
Arithmetic Cryptography: Extended Abstract. ITCS 2015: 143-151 - [c17]Andrej Bogdanov, Christina Brzuska:
On Basing Size-Verifiable One-Way Functions on NP-Hardness. TCC (1) 2015: 1-6 - [c16]Christina Brzuska, Pooya Farshim, Arno Mittelbach:
Random-Oracle Uninstantiability from Indistinguishability Obfuscation. TCC (2) 2015: 428-455 - [i13]Benny Applebaum, Jonathan Avron, Christina Brzuska:
Arithmetic Cryptography. Electron. Colloquium Comput. Complex. TR15 (2015) - [i12]Benny Applebaum, Jonathan Avron, Christina Brzuska:
Arithmetic Cryptography. IACR Cryptol. ePrint Arch. 2015: 336 (2015) - [i11]Christina Brzuska, Arno Mittelbach:
Universal Computational Extractors and the Superfluous Padding Assumption for Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2015: 581 (2015) - 2014
- [c15]Christina Brzuska, Arno Mittelbach:
Using Indistinguishability Obfuscation via UCEs. ASIACRYPT (2) 2014: 122-141 - [c14]Christina Brzuska, Arno Mittelbach:
Indistinguishability Obfuscation versus Multi-bit Point Obfuscation with Auxiliary Input. ASIACRYPT (2) 2014: 142-161 - [c13]Christina Brzuska, Pooya Farshim, Arno Mittelbach:
Indistinguishability Obfuscation and UCEs: The Case of Computationally Unpredictable Sources. CRYPTO (1) 2014: 188-205 - [i10]Andrej Bogdanov, Christina Brzuska:
On Basing Size-Verifiable One-Way Functions on NP-Hardness. Electron. Colloquium Comput. Complex. TR14 (2014) - [i9]Christina Brzuska, Pooya Farshim, Arno Mittelbach:
Indistinguishability Obfuscation and UCEs: The Case of Computationally Unpredictable Sources. IACR Cryptol. ePrint Arch. 2014: 99 (2014) - [i8]Christina Brzuska, Arno Mittelbach:
Using Indistinguishability Obfuscation via UCEs. IACR Cryptol. ePrint Arch. 2014: 381 (2014) - [i7]Christina Brzuska, Arno Mittelbach:
Indistinguishability Obfuscation versus Point Obfuscation with Auxiliary Input. IACR Cryptol. ePrint Arch. 2014: 405 (2014) - [i6]Christina Brzuska, Pooya Farshim, Arno Mittelbach:
Random Oracle Uninstantiability from Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2014: 867 (2014) - 2013
- [b1]Christina Brzuska:
On the foundations of key exchange. Darmstadt University of Technology, Germany, 2013, pp. 1-140 - [j1]Christina Brzuska, Marc Fischlin, Nigel P. Smart, Bogdan Warinschi, Stephen C. Williams:
Less is more: relaxed yet composable security notions for key exchange. Int. J. Inf. Sec. 12(4): 267-297 (2013) - [c12]Paul Baecher, Christina Brzuska, Arno Mittelbach:
Reset Indifferentiability and Its Consequences. ASIACRYPT (1) 2013: 154-173 - [c11]Paul Baecher, Christina Brzuska, Marc Fischlin:
Notions of Black-Box Reductions, Revisited. ASIACRYPT (1) 2013: 296-315 - [c10]Christina Brzuska, Nigel P. Smart, Bogdan Warinschi, Gaven J. Watson:
An analysis of the EMV channel establishment protocol. CCS 2013: 373-386 - [c9]Christina Brzuska, Henrich Christopher Pöhls, Kai Samelin:
Efficient and Perfectly Unlinkable Sanitizable Signatures without Group Signatures. EuroPKI 2013: 12-30 - [i5]Christina Brzuska, Nigel P. Smart, Bogdan Warinschi, Gaven J. Watson:
An Analysis of the EMV Channel Establishment Protocol. IACR Cryptol. ePrint Arch. 2013: 31 (2013) - [i4]Paul Baecher, Christina Brzuska, Marc Fischlin:
Notions of Black-Box Reductions, Revisited. IACR Cryptol. ePrint Arch. 2013: 101 (2013) - [i3]Paul Baecher, Christina Brzuska, Arno Mittelbach:
Reset Indifferentiability and its Consequences. IACR Cryptol. ePrint Arch. 2013: 459 (2013) - 2012
- [c8]Christina Brzuska, Henrich Christopher Pöhls, Kai Samelin:
Non-interactive Public Accountability for Sanitizable Signatures. EuroPKI 2012: 178-193 - [c7]Christina Brzuska, Özgür Dagdelen, Marc Fischlin:
TLS, PACE, and EAC: ACryptographic View at Modern Key Exchange Protocols. Sicherheit 2012: 71-82 - [i2]Christina Brzuska, Marc Fischlin, Nigel P. Smart, Bogdan Warinschi, Stephen C. Williams:
Less is More: Relaxed yet Composable Security Notions for Key Exchange. IACR Cryptol. ePrint Arch. 2012: 242 (2012) - 2011
- [c6]Christina Brzuska, Marc Fischlin, Bogdan Warinschi, Stephen C. Williams:
Composability of bellare-rogaway key exchange protocols. CCS 2011: 51-62 - [c5]Christina Brzuska, Marc Fischlin, Heike Schröder, Stefan Katzenbeisser:
Physically Uncloneable Functions in the Universal Composition Framework. CRYPTO 2011: 51-70 - [i1]Christina Brzuska, Marc Fischlin, Heike Schröder, Stefan Katzenbeisser:
Physically Uncloneable Functions in the Universal Composition Framework. IACR Cryptol. ePrint Arch. 2011: 681 (2011) - 2010
- [c4]Christina Brzuska, Heike Busch, Özgür Dagdelen, Marc Fischlin, Martin Franz, Stefan Katzenbeisser, Mark Manulis, Cristina Onete, Andreas Peter, Bertram Poettering, Dominique Schröder:
Redactable Signatures for Tree-Structured Data: Definitions and Constructions. ACNS 2010: 87-104 - [c3]Christina Brzuska, Marc Fischlin, Anja Lehmann, Dominique Schröder:
Unlinkability of Sanitizable Signatures. Public Key Cryptography 2010: 444-461
2000 – 2009
- 2009
- [c2]Christina Brzuska, Marc Fischlin, Anja Lehmann, Dominique Schröder:
Santizable Signatures: How to Partially Delegate Control for Authenticated Data. BIOSIG 2009: 117-128 - [c1]Christina Brzuska, Marc Fischlin, Tobias Freudenreich, Anja Lehmann, Marcus Page, Jakob Schelbert, Dominique Schröder, Florian Volk:
Security of Sanitizable Signatures Revisited. Public Key Cryptography 2009: 317-336
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:10 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint