Marc Fischlin's
Homepage

Marc Fischlin's Resume

Research

Summary

My main research interest is cryptography. Specifically -but not exclusively- I am interested in the following areas:

>    design of efficient and provably secure protocols
>    existential questions and relationships between primitives
>    structural properties and definitions of primitives

See below for publications from these areas.

 
All Publications

> Non-Repudiation Despite Encryption (in German)  
Marc Fischlin, Ulrich Pordesch
Datenschutz und Datensicherheit, Volume 3/2004, pp. 163-168, Vieweg Verlag, 2004.
@ARTICLE  { FisPor04,
author ="Marc Fischlin and Ulrich Pordesch", title = "Non-Repudiation Despite Encryption (in German)", journal = "Datenschutz und Datensicherheit", publisher = "Vieweg Verlag", volume = "3/2004", pages = "163--168", year = "2004" }
> Fast Verification of Hash Chains   [ ps ] [ pdf ]
Marc Fischlin
RSA Security Cryptographer's Track 2004, Lecture Notes in Computer Science, Volume 2964, pp. 339-352, Springer-Verlag, 2004.
This is an updated version; copyright of proceedings version: IACR.
 
@INPROCEEDINGS  { Fis04,
author ="Marc Fischlin", title = "Fast Verification of Hash Chains", booktitle = "RSA Security Cryptographer's Track 2004", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "2964", pages = "339--352", year = "2004" }
> A Privacy-Friendly Loyalty System Based on Discrete Logarithms over Elliptic Curves   [ ps ] [ pdf ]
Matthias Enzmann, Marc Fischlin, Markus Schneider
Financial Cryptography 2004, Lecture Notes in Computer Science, Volume 3110, pp. 24-38, Springer-Verlag, 2004.
Copyright: IACR.
 
@INPROCEEDINGS  { EnzFisSch04,
author ="Matthias Enzmann and Marc Fischlin and Markus Schneider", title = "A Privacy-Friendly Loyalty System Based on Discrete Logarithms over Elliptic Curves", booktitle = "Financial Cryptography 2004", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "3110", pages = "24--38", year = "2004" }
> Progressive Verification: The Case of Message Authentication   [ ps ] [ pdf ]
Marc Fischlin
Indocrypt 2003, Lecture Notes in Computer Science, Volume 2904, pp. 416-429, Springer-Verlag, 2003.
Copyright: IACR.
 
@INPROCEEDINGS  { Fis03b,
author ="Marc Fischlin", title = "Progressive Verification: The Case of Message Authentication", booktitle = "Indocrypt 2003", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "2904", pages = "416--429", year = "2003" }
> Encryption and Signature  
Marc Fischlin, Alfred Giessler, Robert Nitschke, Harald Ritter
Chapter in the German E-Government Manual (E-Government Handbuch) of the German Information Security Agency (Bundesamt fuer Sicherheit in der Informationstechnik), 2003.
The manual is available (in German and English) from the agency's homepage www.bsi.de. The manual is of course subject to modifications by the BSI in the future; authorship refers to the version of May 2003.
 
@ARTICLE  { FisGeiNitRit03,
author ="Marc Fischlin and Alfred Giessler and Robert Nitschke and Harald Ritter", title = "Encryption and Signature", journal = "Chapter in the German E-Government Manual (E-Government Handbuch) of the German Information Security Agency (Bundesamt fuer Sicherheit in der Informationstechnik)", year = "2003" }
> Authentication in E-Government  
Robert Nitschke, Harald Ritter, Marc Fischlin, Alfred Giessler
Chapter in the German E-Government Manual (E-Government Handbuch) of the German Information Security Agency (Bundesamt fuer Sicherheit in der Informationstechnik), 2003.
The manual is available (in German and English) from the agency's homepage www.bsi.de. The manual is of course subject to modifications by the BSI in the future; authorship refers to the version of May 2003.
 
@ARTICLE  { NitRitFisGei03,
author ="Robert Nitschke and Harald Ritter and Marc Fischlin and Alfred Giessler", title = "Authentication in E-Government", journal = "Chapter in the German E-Government Manual (E-Government Handbuch) of the German Information Security Agency (Bundesamt fuer Sicherheit in der Informationstechnik)", year = "2003" }
> The Cramer-Shoup Strong-RSA Signature Scheme Revisited   [ ps ] [ pdf ]
Marc Fischlin
Public-Key Cryptography (PKC) 2003, Lecture Notes in Computer Science, Volume 2567, pp. 116-129, Springer-Verlag, 2003.
Copyright: Springer-Verlag.
 
@INPROCEEDINGS  { Fis03a,
author ="Marc Fischlin", title = "The Cramer-Shoup Strong-RSA Signature Scheme Revisited", booktitle = "Public-Key Cryptography (PKC) 2003", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "2567", pages = "116--129", year = "2003" }
> The Representation Problem Based on Factoring   [ ps ] [ pdf ]
Marc Fischlin, Roger Fischlin
RSA Security 2002 Cryptographer's Track, Lecture Notes in Computer Science, Volume 2271, pp. 96-113, Springer-Verlag, 2002.
Copyright: Springer-Verlag.
 
@INPROCEEDINGS  { FisFis02,
author ="Marc Fischlin and Roger Fischlin", title = "The Representation Problem Based on Factoring", booktitle = "RSA Security 2002 Cryptographer's Track", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "2271", pages = "96--113", year = "2002" }
> On the Impossibility of Constructing Non-Interactive Statistically-Secret Protocols from any Trapdoor One-Way Function   [ ps ] [ pdf ]
Marc Fischlin
RSA Security 2002 Cryptographer's Track, Lecture Notes in Computer Science, Volume 2271, pp. 79-95, Springer-Verlag, 2002.
Copyright: Springer-Verlag.
 
@INPROCEEDINGS  { Fis02,
author ="Marc Fischlin", title = "On the Impossibility of Constructing Non-Interactive Statistically-Secret Protocols from any Trapdoor One-Way Function", booktitle = "RSA Security 2002 Cryptographer's Track", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "2271", pages = "79--95", year = "2002" }
> Trapdoor Commitment Schemes and Their Applications   [ ps ] [ pdf ]
Marc Fischlin
Ph.D. Thesis (Doktorarbeit), Department of Mathematics, Goethe-University, Frankfurt, Germany, 2001.
@BOOK  { Fis01,
author ="Marc Fischlin", title = "Trapdoor Commitment Schemes and Their Applications", publisher = "Ph.D. Thesis (Doktorarbeit), Department of Mathematics, Goethe-University, Frankfurt, Germany", year = "2001" }
> Universally Composable Commitments   [ ps ] [ pdf ]
Ran Canetti, Marc Fischlin
Advances in Cryptology - Crypto 2001, Lecture Notes in Computer Science, Volume 2139, pp. 19-40, Springer-Verlag, 2001.
Copyright: IACR.
 
@INPROCEEDINGS  { CanFis01,
author ="Ran Canetti and Marc Fischlin", title = "Universally Composable Commitments", booktitle = "Advances in Cryptology - Crypto 2001", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "2139", pages = "19--40", year = "2001" }
> Cryptographic Limitations on Parallelizing Membership and Equivalence Queries with Applications to Random Self-Reductions  
Marc Fischlin
Theoretical Computer Science, Volume 268, pp. 199-219, Elsevier Science, 2001.
The proceedings version appears in 1999.
 
@ARTICLE  { Fis01j,
author ="Marc Fischlin", title = "Cryptographic Limitations on Parallelizing Membership and Equivalence Queries with Applications to Random Self-Reductions", journal = "Theoretical Computer Science", publisher = "Elsevier Science", volume = "268", pages = "199--219", year = "2001" }
> Identification Protocols Secure Against Reset Attacks   [ ps ] [ pdf ]
Mihir Bellare, Marc Fischlin, Shafi Goldwasser, Silvio Micali
Advances in Cryptology - Eurocrypt 2001, Lecture Notes in Computer Science, Volume 2045, pp. 495-511, Springer-Verlag, 2001.
Copyright: IACR.
 
@INPROCEEDINGS  { BelFisGolMic01,
author ="Mihir Bellare and Marc Fischlin and Shafi Goldwasser and Silvio Micali", title = "Identification Protocols Secure Against Reset Attacks", booktitle = "Advances in Cryptology - Eurocrypt 2001", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "2045", pages = "495--511", year = "2001" }
> A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires   [ ps ] [ pdf ]
Marc Fischlin
RSA Security 2001 Cryptographer's Track, Lecture Notes in Computer Science, Volume 2020, pp. 457-471, Springer-Verlag, 2001.
Copyright: IACR.
 
@INPROCEEDINGS  { Fis01,
author ="Marc Fischlin", title = "A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires", booktitle = "RSA Security 2001 Cryptographer's Track", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "2020", pages = "457--471", year = "2001" }
> A Note on Security Proofs in the Generic Model   [ ps ] [ pdf ]
Marc Fischlin
Advances in Cryptology - Asiacrypt 2000, Lecture Notes in Computer Science, Volume 1976, pp. 458-469, Springer-Verlag, 2000.
Copyright: IACR. Copyright: IACR.
 
@INPROCEEDINGS  { Fis00,
author ="Marc Fischlin", title = "A Note on Security Proofs in the Generic Model", booktitle = "Advances in Cryptology - Asiacrypt 2000", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "1976", pages = "458--469", year = "2000" }
> Efficient Non-Malleable Commitment Schemes   [ ps ] [ pdf ]
Marc Fischlin, Roger Fischlin
Advances in Cryptology - Crypto 2000, Lecture Notes in Computer Science, Volume 1880, pp. 414-432, Springer-Verlag, 2000.
Copyright: IACR.
 
@INPROCEEDINGS  { FisFis00,
author ="Marc Fischlin and Roger Fischlin", title = "Efficient Non-Malleable Commitment Schemes", booktitle = "Advances in Cryptology - Crypto 2000", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "1880", pages = "414--432", year = "2000" }
> Pseudorandom Function Tribe Ensembles Based on One-Way Permutations: Improvements and Applications   [ ps ] [ pdf ]
Marc Fischlin
Advances in Cryptology - Eurocrypt 1999, Lecture Notes in Computer Science, Volume 1592, pp. 429-444, Springer-Verlag, 1999.
Copyright: IACR.
 
@INPROCEEDINGS  { Fis99,
author ="Marc Fischlin", title = "Pseudorandom Function Tribe Ensembles Based on One-Way Permutations: Improvements and Applications", booktitle = "Advances in Cryptology - Eurocrypt 1999", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "1592", pages = "429--444", year = "1999" }
> Cryptographic Limitations on Parallelizing Membership and Equivalence Queries with Applications to Random Self-Reductions  
Marc Fischlin
9th International Conference on Algorithmic Learning Theory - ALT'98, Lecture Notes in Artifical Intelligence/Computer Science, Volume 1501, pp. 72-84, Springer-Verlag, 1998.
See the journal version of 2001; copyright of proceedings version: Springer-Verlag.
 
@INPROCEEDINGS  { Fis98,
author ="Marc Fischlin", title = "Cryptographic Limitations on Parallelizing Membership and Equivalence Queries with Applications to Random Self-Reductions", booktitle = "9th International Conference on Algorithmic Learning Theory - ALT'98", series = "Lecture Notes in Artifical Intelligence/Computer Science", publisher = "Springer-Verlag", volume = "1501", pages = "72--84", year = "1998" }
> Fair Exchange of Digital Signatures (in German)   [ ps ] [ pdf ]
Marc Fischlin
Master Thesis (Diplomarabeit), Department of Computer Science, Goethe-University, Frankfurt, Germany, 1998.
@BOOK  { Fis98,
author ="Marc Fischlin", title = "Fair Exchange of Digital Signatures (in German)", publisher = "Master Thesis (Diplomarabeit), Department of Computer Science, Goethe-University, Frankfurt, Germany", year = "1998" }
> Lower Bounds for the Signature Size of Incremental Schemes   [ ps ] [ pdf ]
Marc Fischlin
Symposium on Foundations of Computer Science (FOCS), pp. 438-447, IEEE, 1997.
@INPROCEEDINGS  { Fis97a,
author ="Marc Fischlin", title = "Lower Bounds for the Signature Size of Incremental Schemes", booktitle = "Symposium on Foundations of Computer Science (FOCS)", publisher = "IEEE", pages = "438--447", year = "1997" }
> Practical Memory Checkers for Stacks, Queues and Deques   [ ps ] [ pdf ]
Marc Fischlin
Australien Conference on Information Security and Privacy (ACISP) 1997, Lecture Notes in Computer Science, Volume 1270, pp. 114-125, Springer-Verlag, 1997.
@INPROCEEDINGS  { Fis97b,
author ="Marc Fischlin", title = "Practical Memory Checkers for Stacks, Queues and Deques", booktitle = "Australien Conference on Information Security and Privacy (ACISP) 1997", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "1270", pages = "114--125", year = "1997" }
> Incremental Cryptography (in German)   [ ps ] [ pdf ]
Marc Fischlin
Master Thesis (Diplomarabeit), Department of Mathematics, Goethe-University, Frankfurt, Germany, 1997.
@BOOK  { Fis97,
author ="Marc Fischlin", title = "Incremental Cryptography (in German)", publisher = "Master Thesis (Diplomarabeit), Department of Mathematics, Goethe-University, Frankfurt, Germany", year = "1997" }
> Incremental Cryptography and Memory Checkers   [ ps ] [ pdf ]
Marc Fischlin
Advances in Cryptology - Eurocrypt 1997, Lecture Notes in Computer Science, Volume 1233, pp. 393-408, Springer-Verlag, 1997.
@INPROCEEDINGS  { Fis97c,
author ="Marc Fischlin", title = "Incremental Cryptography and Memory Checkers", booktitle = "Advances in Cryptology - Eurocrypt 1997", series = "Lecture Notes in Computer Science", publisher = "Springer-Verlag", volume = "1233", pages = "393--408", year = "1997" }

 
About this Page

author: Marc Fischlin
creation date: March 1, 2005
comment: This site only requires that your browser supports cascading style sheets (CSS).