Prof. Dr. Frederik Armknecht

Prof. Dr. Frederik Armknecht

Chair of Practical Computer Science IV: Dependable Systems Engineering
University of Mannheim
School of Business Informatics and Mathematics
B 6, 26 – Room B 2.09
68159 Mannheim
  • CV

    Since 04/2017 W3 Professor (full professor), Chair of Practical Computer Science IV: Dependable Systems Engineering, University of Mannheim, Germany
    11/2015 – 03/17W2 Professor (5-year position) for Cryptography at the University of Mannheim, Germany
    02/2015 – 10/2015W2 Visiting Professor (Vertretungsprofessor) for Cryptography at the University of Mannheim, Germany
    04/2010 – 01/2015Assistant Professor (Juniorprofessor) for Cryptography at the University of Mannheim, Germany
    02/2012 – 01/2013Acting Chair (Lehrstuhlvertretung) at Universität Mannheim, Germany.
    09/2009 – 03/2010Acting chair (Lehrstuhlvertretung) for IT-Security at Technical University Darmstadt, Germany
    10/2008 – 08/2009Assistant Professor (Juniorprofessor) for Cryptographic Mechanisms and Security Models at Ruhr-University Bochum, Germany
    07/2007 – 09/2008Post-Doc in the System Security Group (Prof. Sadeghi) at Ruhr- University Bochum, Germany
    04/2006 – 06/2007Research staff member in the Network Laboratories of NEC Europe Ltd., Germany
    04/2002 – 03/2006PhD student in the Theoretical Computer Science Group (Prof. Krause) at the University of Mannheim, Germany. Qualification: „summa cum laude“ (best possible mark)
    10/1995 – 01/2002Student of mathematics with subsidiary subject computer science at the University of Karlsruhe (TH), Germany. Qualification: „sehr gut“ (very good)
  • Publications

  • Patents

    Granted Patents

    • Key Exchange Device and Key Exchange Method.
      J. Furukawa, F. Armknecht, J. Girao.
      Patent numbers: US 8638928
    • Verfahren zur Etablierung eines geheimen Schlüssels (A Process for Establishing a Secret Key). 
      F. Armknecht, D. Westhoff. 
      Publication numbers: CN000101461174A, DE102006027639B4, DE102006027639A1, EP000002027665A1, US020090282249A1, WO002007144090A1
    • Verfahren zur Etablierung eines geheimen Schlüssels zwischen zwei Knoten in einem Kommunikationsnetzwerk (A Method for Establishing a Secret Key between two Nodes in a Communication Network).
      R. Aguiar, F. Armknecht, J. Girao, A. Matos.
      Publication numbers: CN000101496340A, DE102006036165B3, EP000002047631A1, US020100008508A1, WO002008014958A1.
    • A Method for Aggregating Data in a Network (Verfahren zum Aggregieren von Daten in einem Netzwerk).
      F. Armknecht, J. Girao, D. Westhoff.
      Publication numbers: AT000000493825E, EP000002137929B1, EP000002137929A1, US020100135494A1, WO002008131787A1.
    • Verfahren zum Wählen von Aggregatorknoten in einem Netzwerk (Method for Electing Aggregator Nodes in a Network).
      F. Armknecht, D. Westhoff.
      Publication numbers: CN000101513007A, EP000002070288A1, US020100098090A1, US000007907548B2, WO002008041052A1.
       

    Pending Patent Applications

    • Outsourced Proofs of Retrievability.
      F.Armknecht, J.M. Bohli, G. Karame, C. Reuter.
    • Method for Secure and Fair Storage.
      F.Armknecht, J.M. Bohli, G. Karame.
    • Method for Securely Accounting Membership in a Set of Users.
      F.Armknecht, J.M. Bohli, G. Karame.
    • Method for Generating and Proving Data Replication in the Cloud.
      F.Armknecht, J.M. Bohli, G. Karame.
    • Method for Efficient Hybrid Puzzles based on LFSR.
      F.Armknecht, J.M. Bohli, G. Karame.
    • Method for Multi-tenant Public POR.
      F.Armknecht, J.M. Bohli, G. Karame.
    • Method for Delegating Public Proofs of Retrievability.
      F.Armknecht, G. Karame.
  • Projects

    Current Projects

    Entwicklung realistischer Angriffsszenarien bei der Zusammenführung personenbezogener Daten und Algorithmen zur Verhinderung solcher Angriffe
    (funded by the Deutsche Forschungsgemeinschaft (DFG), 2015–2017)
    The project is in collaboration with the group of Prof. Schnell at University Duisberg-Essen. In this interdisciplinary project between the two universities, methods for privacy-preserving linkage of sensitive personal data, such as patient data, are investigated and improved.

    Past Projects

    PAL SaaS – Building Triangular Trust for Secure Cloud Auditing
    (funded by Baden-Württemberg Stiftung, 2015–2017)
    The goal of this project is to develop and integrate cryptographic building blocks for security cloud audits. This means that on the one hand, mechanisms are constructed which allow for verifying the security of an offered cloud service. On the other hand, it will be likewise investigated if and how this auditing process may result into new security risks, e.g., loss of privacy of the user, and how this can be prevented. To this end, the focus will be on ensuring privacy, availability, and liability (PAL).


    Entwicklung und Anwendung eines fundierten Rahmenwerkes für Sicherheit in Sensornetzen (Developing and Applying a Sound Security Framework for Sensor Networks)
    (funded by the Deutsche Forschungsgemeinschaft (DFG), 2015–2017)
    Cyber Physical Systems (CPS) are characterized by the tight interaction of their computational elements, software, and physical components. They represent a change of paradigm in modern computer science. One of the most important examples for CPS are wireless sensor networks that measure and process environmental data. Sensor networks are widely employed, amongst others, in security critical applications such as early warning systems or medical telemonitoring. Despite the enormous relevance of this topic, till today a comprehensive, universal framework for a sound analysis of security features is missing. Instead the majority of existing work only provides rudimentary and informal security analysis. In particular, the state of the art does neither allow to compare nor to securely combine several schemes.
    The aim of this project is to close this gap. First, an appropriate security framework is developed. Afterwards, provably secure solutions for the most important security goals are derived within the developed framework. Due to the particular properties of sensor networks, this project requires interdisciplinary collaboration of experts from the fields of sensor networks and cryptography. In consequence, this application aims for a cooperative project between two working groups.

    Cooperation Project
    (funded by Huawei Technologies Düsseldorf GmbH, 01.2016 – 08.2016)
    The goal of this project is to gather an overview on a certain cryptographic technique and to test some of these for practical applications. 

    Security Analysis for an AES based Transponder Protocol
    (funded by NXP Semiconductors Germany GmbH, 01.2016 – 05.2016)
    The security of a proprietary protocol was analyzed.

    Lightweight Cryptography
    (funded by COMET Competence Centers for Excellent Technologies (Austria), 10.2015 – 09.2016)
    The goal of this project is to work in the field of Lightweight Cryptography in order to systematize and to advance the knowledge of the security and of the design principles of the lightweight cryptographic primitives, to develop concrete lightweight designs and to improve the implementations of the existing ones.

    Group Homomorphic Encryption and Beyond
    (funded within the PPP-Norway Program by the German Academic Exchange Service (DAAD), 01.2014–12.2015.)
    The overall aim of this project is to explore the fundamental structure of homomorphic encryption in the context of: the range of homomorphic properties; the efficiency of the algorithms; and the practical applications of homomorphic encryption. This will be pursued in cooperation with the Norwegian University of Science and Technology (NTNU – Trondheim), Norway.


    Neuartige Verfahren zum Arbeiten mit verschlüsselten Daten (New Mechanisms for Operating on Encrypted Data)
    (funded by the Juniorprofessorenprogramm Baden-Württemberg, 08.2013–07.2016)
    This program funds new research projects of Juniorprofessors in Baden-Württemberg with 150,000 EUR over a period of three years.


    Project
    (funded by Robert Bosch GmbH, 2013)


    Security Analysis
    (funded by NXP Semiconductors Germany GmbH, 2012)
    The security of variations of a proprietary cryptographic scheme have been analyzed.


    Analyzing and Designing Lightweight Stream Ciphers
    (funded by the Siemens / DAAD Post Graduate Program, 12.2011–11.2014)
    This program is oriented for young scientists from Russia, China and India and and it covers salary, accommodation, and additional expenses for a PhD student over a period of three years.

     


    Security Analysis
    (funded by NXP Semiconductors Germany GmbH, 2011)
    The security of two proprietary cryptographic protocols (one from NXP, one from another company) have been compared.

     


    Security Analysis
    (funded by NXP Semiconductors Germany GmbH, 2010)
    The security of two proprietary cryptographic protocols has been analyzed. 


    Security Analysis
    (funded by NXP, 2009–2010)
    The security of a proprietary cryptographic scheme against the most important cryptographic attacks like algebraic attacks and correlation attacks is analyzed. This project will be conducted on my own. Agreed run time of the project is one year.


    Privacy Preserving Cryptographic Schemes and Security Hardware
    (funded within the Vigoni Exchange Program by the German Academic Exchange Service (DAAD), 2009–2010)
    The goal of this project is to achieve substantial contributions on privacy preserving cryptographic protocols based on security hardware. This is pursued in cooperation with the University of Salerno, Italy.


    Security Analysis of the  Java Crypto Provider „Bouncy Castle“
    (funded by the Bundesamt für Sicherheit in der Informationstechnik (BSI), 2008–2009)
    Cryptographic functionalities and network protocols are provided in Java by so-called Java Crypto Providers. Widely used is the OpenSource Crypto Provider „Bouncy Castle“. The aim of this project was to analyze the security of „Bouncy Castlack. 

    Furhter Participations in Projects

    COST Action IC IC1403 Cryptanalysis of ubiquitous computing systems” (CRYPTACUS)
    (funded by COST – European Cooperation in Science and Technology, 2015 – 2018)
    The objective of the Action is to improve and adapt the existent cryptanalysis methodologies and tools to the ubiquitous computing framework. The Action will establish a network of complementary skills, so that expertise in cryptography, information security, privacy, and embedded systems can be put to work together.


    Foundations for Forgery-Resistant Security Hardware (UNIQUE)
    FET – Future Emerging Technologies, funded by the EU-Program FP7, 2009 – 2012
    The goal of the UNIQUE project is to to increase the protection of hardware systems against counterfeiting, cloning, tampering, reverse engineering and insertion of malicious components. Of particular interest are Physically Unclonable Functions (PUFs) and their combination with cryptographic primitives. Here, a contribution was a PUF-based symmetric cipher.


    European Network of Excellence for Cryptology (ECRYPT) I + II
    NOE – Network of Excellence, funded by the EU-Programs FP6 and FP7, 2004–2008 and 2008–2012
    The project aims to ensure a durable integration of academic and industrial research in Europe on cryptography and to maintain and strengthen the European excellence in this area, e.g., by regular meetings and the organization of workshops. The activities are coordinated in five virtual labs. I was involved in the virtual lab PROVILAB which covers the research on cryptographic protocols. Among my contributions were a new UC-secure group key exchange protocol that requires the minimum of communication rounds. ECRYPT has been recently extended by further 2+2 years.


    Signal Processing in Encrypted Domain (SPEED)
    FET – Future Emerging Technologies, funded by the EU-Program FP6, 2006–2009
    The purpose of SPEED is to foster the advancement of the marriage between Signal Processing and Cryptographic techniques. The objective is the initiation and development of a new interdisciplinary framework and technologies for signal processing in the encrypted domain (s.p.e.d.). The goal is to develop novel solutions to ensure security in multimedia communication/consumption, and digital signal manipulations. Within the project, I worked in the work packages “Development of theory and building blocks” and “Development of architecture and protocols”. I contributed a new homomorphic encryption scheme that supports the algebraic structures occurring in signal theory.


    My Personal Adaptive Global NET (MAGNET)
    IP – Integrated Project, funded by the EU-Program FP6, 2006–2008
    The project has a profound emphasis on user-centricity, personalization and personal networking. The objective of this user-centric approach is to improve the quality of life for the end-user by introducing new technologies more adapted to the user. MAGNET research focuses on environments to become smarter, more responsive, and more accommodating to the needs of the individual without jeopardizing privacy and security. I worked in the work package “Security and Privacy Issues” and was the main contributor in the development of a key management scheme for large, personalized networks.


    Ubiquitous Sensing and Security in the European Homeland (UbiSec&Sens)
    STREP – Specific Targeted Research Project, funded by the EU-Program FP6, 2006 – 2008
    The project aims for providing a comprehensive architecture for medium and large scale wireless sensor networks (WSNs) with the full level of security. Within the project, I worked on the development of various new cryptographic protocols for sensor networks.

  • Organizational Activities

    University Self-Administration

    • Since 02/2019: Prodekan
    • Since 11/2012: Stellvertretender Direktor des Instituts für Informatik und Wirtschaftsinformatik (Associate director of the Institute of Computer Science and Business Informatics), Universität Mannheim.
    • 07/2011 – 10/2012: Geschäftsführender Direktor des Instituts für Informatik und Wirtschaftsinformatik (Managerial director of the Institute of Computer Science and Business Informatics), Universität Mannheim.

     

    Editorial Board

      • IEEE Transactions on Information Forensics & Security (T-IFS)
      • Security and Communication Networks, Hindawi Publishing Corporation.

         

      PC (Co-)Chair/Organizer

      • Dagstuhl Seminar “Biggest Failures in Security”.
        With Ingrid Verbauwhede (KU Leuven, Belgium), Melanie Volkamer (KIT, Germany), Moti Yung (Columbia University, USA). 4–8 November 2019.
      • 25. Kryptotag (25th Day of Crypto).
        With F. Kerschbaum (SAP, Germany), M. Nüsken (University of Bonn, Germany). September, 2016.
      • Dagstuhl-Seminar “Symmetric Cryptography”.
        With Tetsu Iwata (Nagoya University, Japan), Kaisa Nyberg (Aalto University, Finland), and B.
        Preneel (KU Leuven, Belgium). January, 2016.
      • 23. Kryptotag (23rd Day of Crypto).
        With M. Minzlaff (ESCRYPT GmbH, Germany). 10 December+11, 2015.
      • 22. Kryptotag (22nd Day of Crypto).
        With B. Driessen (Infineon, Germany). 9 July+10, 2015.
      • 21. Kryptotag (21st Day of Crypto).
        With V. Krummel (Wincor Nixdorf International GmbH, Germany). 22 January+23, 2015.
      • TrustED 2014 (Special Aspects of Cyber Physical Systems: Trustworthy Embedded Devices).
        With J. Guajardo Merchan (Robert Bosch LLC, US). Will be co-located with ACM Conference on Computer and Communications Security (CCS). Scheduled for 03 November 2014.
      • 20. Kryptotag (20th Day of Crypto).
        With J.-P. Seifert (Technische Universität Berlin (TUB) & Deutsche Telekom Laboratories, Germany) and C. Wolf (Ruhr-Universität Bochum, Germany). Scheduled for 26 June+27, 2014.
      • IT-Security Seminar.
        In Cooperation with Foundation of German Economy. 24 February 2014.
      • Dagstuhl-Seminar “Symmetric Cryptography”.
        With Helena Handschuh (Cryptography Research, USA), Tetsu Iwata (Nagoya University, Japan), and B. Preneel (KU Leuven, Belgium). Scheduled for January 2014.
      • TrustED 2013 (Special Aspects of Cyber Physical Systems: Trustworthy Embedded Devices)
        With J.-P. Seifert (Technische Universität Berlin (TUB) & Deutsche Telekom Laboratories, Germany). Will take place in conjunction with ACM Conference on Computer and Communications Security (CCS). 4 November 2013.
      • 19. Kryptotag (19th Day of Crypto)
        With R. Szerwinski(Robert Bosch GmbH, Germany). November/December, 2013.
      • 18. Kryptotag (18th Day of Crypto)
        With J. Heyszl(Fraunhofer AISEC, Germany). 4 July/5, 2013.
      • 17. Kryptotag (17th Day of Crypto)
        With S. Gajek(NEC Research Labs, Germany), 2012.
      • 16. Kryptotag (16th Day of Crypto)
        With H. Neumann(NXP Semiconductors GmbH, Germany), 2012.
      • TrustED 2012 (Special Aspects of Cyber Physical Systems: Trustworthy Embedded Devices)
        With H. Neumann (NXP Semiconductors GmbH, Germany) and A. Sadeghi (TU Darmstadt, Germany, and Fraunhofer SIT, Germany). Co-located with IEEE Security & Privacy 2012.
      • Dagstuhl-Seminar “Symmetric Cryptography”.
        With S. Lucks (Bauhaus-Universität Weimar, Germany), B. Preneel (KU Leuven, Belgium), and P. Rogaway (UC Davis, USA), 2012.
      • TrustED 2011 (Special Aspects of Cyber Physical Systems: Trustworthy Embedded Devices)
        With A. Sadeghi (TU Darmstadt, Germany, and Fraunhofer SIT, Germany) and A. Rajan (Intel, USA). Co-located with ESORICS 2011.
      • WEWORC 2011 (4th Western European Workshop on Research in Cryptology).
        With S. Lucks (Bauhaus-Universität Weimar, Germany), 2011.
      • Workshop on Security Hardware.
        With P. Tuyls (Intrinsic ID, The Netherlands). In conjunction with “Trust 2010”, 2010.
      • Future of Trust in Computing.
        With D. Grawrock (Intel, USA) and A. Sadeghi (Ruhr-Universität Bochum, Germany), 2008.
      • Kryptographie in Theorie und Praxis (Cryptography in Theory and Practice). Track at conference „Sicherheit 2008“, 2008.
      • 1. Kryptowochenende (1st Crypto Weekend). With D. Stegemann (Universität Mannheim, Germany), 2006.

       

      Program committee

      • FC 2020 – 24th International Conference on Financial Cryptography and Data Security.
      • Indocrypt 2019 –  20th International Conference on Cryptology
      • ESORICS 2019 – 24th European Symposium on Research in Computer Security.
      • ASIACCS 2019 – 14th ACM Asia Conference on Computer and Communications Security.
      • FSE 2019 – 26th Fast Software Encryption Workshop.
      • FC 2019 – 23rd International Conference on Financial Cryptography and Data Security.
      • FSE 2018 – 25th Fast Software Encryption Workshop.
      • SAC 2018 – 25th Conference on Selected Areas in Cryptography.
      • ASIACCS 2018 – 13th ACM Asia Conference on Computer and Communications Security.
      • DBSec 2018 – 32nd Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy.
      • ESORICS 2017 – 22nd European Symposium on Research in Computer Security.
      • CANS 2017 – 16th International Conference on Cryptology and Network Security.
      • ASIACCS 2017 – 12th ACM Asia Conference on Computer and Communications Security.
      • FC 2017 – 21st International Conference on Financial Cryptography and Data Security.
      • SEMS 2017 – Workshop on Security for Embedded and Mobile Systems.
      • FSE 2017 – 24th Fast Software Encryption Workshop.
      • CCS 2016 – 23rd ACM Conference on Computer and Communications Security.
      • ACNS 2016 – 14th International Conference on Applied Cryptography and Network Security.
      • SICHERHEIT 2016 – 7th GI SICHERHEIT: Sicherheit – Schutz und Zuverlässligkeit.
      • IFIP SEC 2016 – 31st IFIP TC-11 SEC 2016 International Information Security and Privacy Conference
      • CT-RSA 2016 – RSA Conference Cryptographers' Track.
      • Indocrypt 2015 – 16th International Conference on Cryptology.
      • CCS 2015 – 22nd ACM Conference on Computer and Communications Security
      • TrustED 2015 – 5th International Workshop on Trustworty Embedded Devices
      • SIoT 2015 – 4th International Workshop on Secure Internet of Things
      • RFIDsec 2015 – 11th Workshop on RFID Security.
      • Prinf 2015 – 1st Workshop on Privacy and Inference.
      • WiSec 2015 – 8th ACM Conference on Security and Privacy in Wireless and Mobile Networks.
      • GLOBECOM 2015 – IEEE Global Communications Conference, Exhibitions & Industry Forum, 2015
      • IFIP SEC 2015 – 30th IFIP TC-11 SEC 2015 International Information Security and Privacy Conference
      • SKILL 2015 – GI Studierendenkonferenz Informatik.
      • CT-RSA 2015 – RSA Conference Cryptographers' Track.
      • ICISSP 2015 – 1st International Conference on Information Systems Security and Privacy.
      • ICC CISS 2015 – Communications and Information Systems Security at IEEE International Conference on Communications.
      • CCS 2014 – 21st ACM Conferene on Computer and Communications Security.
      • SIoT 2014- 3rd International Workshop on Secure Internet of Things.
      • Indocrypt 2014 – 15th International Conference on Cryptology.
      • FSE 2014 – 21st Fast Software Encryption Workshop.
      • ACNS 2014 – 12th International Conference on Applied Cryptography and Network Security
      • Sicherheit 2014 – 6th GI SICHERHEIT: Sicherheit – Schutz und Zuverlässligkeit.
      • RISI 2014 – 4th  International Workshop on Resilience and IT-Risk in Social Infrastructures.
      • SESOC 2014 – 6th IEEE Workshop on Security and Social Networking.
      • CISS 2014 – Communivations Information Systems Security at IEEE International Conference on Communications.
      • CAST/GI Promotionspreis IT-Sicherheit 2013 /Security Doctorate Award 2013.
      • WEWoRC 2013 – 5th Western European Workshop on Research in Cryptology.
      • EUROCRYPT 2013 – 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques.
      • SESOC 2013 – 5th IEEE Workshop on Security and Social Networking.
      • ICISC 2012 – 15th International Conference on Information Security and Cryptology.
      • STC 2012 – 7th ACM Workshop on Scalable Trusted Computing.
      • IEEE MASS 2012 – 9th IEEE International Conference on Mobile Ad-Hoc and Sensor Systems.
      • SSS 2012 – 14th International Symposium on Stabilization, Safety, and Security of Distributed Systems.
      • WISA 2012 – 13th International Workshop on Information Security Applications.
      • NordSec 2012 – 17th Nordic Conference in Secure IT Systems.
      • SESOC 2012 – 4th IEEE Workshop on Security and Social Networking.
      • SOFSEM 2012 – 38th International Conference on Current Trends in Theory and Practice of Computer Science, Track: Cryptography, Security, and Verification.
      • LC 2011 – Workshop on Lightweight Cryptography.
      • Inscrypt 2011 – 7th China International Conference on Information Security and Cryptology.
      • STC 2011 – 6th Annual Workshop on Scalable Trusted Computing.
      • SAE 2011 – The FTRA International Workshop on Security and Application for Embedded Smart Systems.
      • CAST/GI Promotionspreis IT-Sicherheit 2011 / CAST/GI IT Security Doctorate Award 2011.
      • CAST Förderpreis IT-Sicherheit 2011 / CAST IT Security 2011 Award.
      • NordSec 2011 – 16th Nordic Conference in Secure IT Systems.
      • IEEE MASS 2011 – 8th IEEE International Conference on Mobile Ad-Hoc and Sensor Systems.
      • TRUST 2011 – 4th International Conference on Trust and Trustworthy Computing.
      • CAST Förderpreis für IT-Sicherheit 2010 (CAST Promotion Price for IT-Security 2010).
      • Inscrypt 2010 – 6th China International Conference on Information Security and Cryptology.
      • WESS 2010 – 5th Workshop on Embedded System Security.
      • STC 2010 – 5th Annual Workshop on Scalable Trusted Computing.
      • WISA 2010 – 11th International Workshop on Information Security Applications.
      • Workshop on Tools for Cryptanalysis 2010.
      • WEWoRC 2009 – 3rd Western European Workshop on Research in Cryptology.
      • WISA 2009 – 10th International Workshop on Information Security Applications.
      • SPEED 2009 – International Workshop on Signal Processing in Encrypted Domain.
      • FSE 2008 – 15th Fast Software Encryption Workshop.
      • FSE 2007 – 14th Fast Software Encryption Workshop.
      • WEWoRC 2007 – 2nd Western European Workshop on Research in Cryptology.
      • 2nd Workshop „Kryptographie in Theorie und Praxis“ (Cryptography in Theory and Practice) in conjunction with „Informatik 2007“.
      • WEWoRC 2005 – 1st Western European Workshop on Research in Cryptology.
    • Talks

      Invited Talks/ Keynote Talks

      Smartphones – Sie verraten mehr, als man erwartet.
      25. Deutscher EDV-Gerichtstag.
      Saarbrücken, Germany, 2016.

      Operating on Encrypted Data: New Approaches and New Problems.
      Third Privacy Preserving IR Workshop (PIR2016).
      Pisa, Italy, 2016. 

      Cloud Security – Challenges \ldots and Solutions (?)
      Panel Discussion ''Reconciling Security \& Functional Requirements in the Cloud''.
      Trust in the Digital World, The Hague, Netherlands, 2016. 

      On Lightweight Stream Ciphers.
      TU Berlin, Germany, 2015.

      Lightweight Misunderstanding.
      University of Maryland, USA, 2015.

      Crypto in the Cloud.
      Bell Labs, Stuttgart, Germany, 2015.

      Crypto in the Cloud.
      TROOPERS15 Conference, Heidelberg, Germany, 2015.

      Cryptographic Tools for Privacy-Preserving Data Processing.
      University Paris 6, LIP6, France, 2014.

      A Security Framework for the Analysis and Design of Software Attestation.
      Saarland University Saarbrücken, Germany, 2014.

      A Security Framework for the Analysis and Design of Software Attestation.
      Technische Universität Darmstadt, Germany, 2014.

      Sichere Internetkommunikation durch Kryptographie.
      Aktionstag IT-Sicherheit, Online-Messe “Unternehmenssoftware für den Mittelstand”, 2013.

      On Increasing the Throughput of Stream Ciphers.
      Friederich-Alexander Universität, Erlangen-Nürnberg, Germany 2013.

      Physically Unclonable Functions: Security Applications and Models.
      Universität Ulm, Germany, 2013.

      Homomorphic Encryption for Secure Cloud Computing.
      Robert Bosch GmbH, Abstatt, Germany, 2012.

      Homomorphic Encryption.
      Robert Bosch GmbH, Möglingen, Germany, 2012.

      Using the Inhomogeneous Simultaneous Approximation Problem for Cryptographic Design.
      InfoMaTech – Seminar, FHDW Hannover, Germany, 2011.

      Operating on Encrypted Data
      Friederich-Alexander Universität, Erlangen-Nürnberg, Germanym 2011.

      On Constructing Homomophic Encryption Schemes from Coding Theory.
      Royal Holloway, Egham, UK, 2011.

      On the Security of  ZUC Algorithm – Current State and Open Questions.
      First International Workshop on the ZUC Algorithm, Beijing, China, 2010.

      A Cleaner View on IND-CCA1 Secure Homomorphic Encryption using SOAP.
      State Key Laboratory of Information Security, Beijing, China, 2010.

      A Cleaner View on IND-CCA1 Secure Homomorphic Encryption using SOAP.
      13. Kryptotag, Technische Universität Darmstadt, Germany, 2010.

      Constructing Full-Homomorphic Encryption Schemes from Coding Theory.
      InfoMaTech – Seminar, FHDW Hannover, Germany, 2009.

      A New Approach for Algebraically Homomorphic Encryption.
      Joint seminar in cryptography from the projects SALSA (Solvers for Algebraic Systems and Applications) and ALI (Algorithms, Languages, and Information), Paris, France, 2008.

      Beweisbare Sicherheit und das Universal Composability Framework (Provable Security and the Universal Composability Framework).
      Kolloqiumsseminar, Universität Mannheim, Germany, 2008.

      A Survey of Algebraic Attacks against Stream Ciphers.
      Special Semester on Gröbner Bases: Workshop D1 on “Gröbner Bases in Cryptography, Coding Theory, and Algebraic Combinatorics”, Linz, Austria, 2006.

      On the Existence of Low-Degree Equations for Algebraic Attacks.
      “Algebraic Methods in Cryptography” Workshop,  Beijing, China, 2005.

      On Fast Algebraic Attacks.
      Seminaire de Cryptographie, Université de Rennes 1,  Rennes, France, 2004.

      Algebraic Attacks on Symmetric Ciphers.
      Oberseminar Kryptographie und Computeralgebra,  TU Darmstadt, Germany, 2004.

      Introduction to Cryptography,
      NEC Europe Ltd. – Network Laboratories, Heidelberg, Germany, 2003.

       

      Conference/Workshop Talks

      The Preimage Security of Double-Block-Length Compression Functions
      ASIACRYPT – 17th Annual International Conference on the Theory and Application of Cryptology and Information Security, 2011.

      On Constructing Homomorphic Encryption Schemes from Coding Theory.
      IMACC – 13th IMA International Conference on Cryptography and Coding, 2011.

      A Formal Foundation for the Security Features of Physical Functions.
      Oakland – 32nd IEEE Symposium on Security and Privacy, 2011.
       
      Memory Leakage-Resilient Encryption based on Physically Unclonable Functions.
      SECSI – 2nd Workshop on Secure Component and System Identification, 2010.

      Memory Leakage-Resilient Encryption based on Physically Unclonable Functions.
      ASIACRYPT – 15th International Conference on the Theory and Application of Cryptology and Information Security, 2009.

      Re-visited: Denial of Service Resilient Access Control for Wireless Sensor Networks.
      ESAS – 3rd European Workshop on Security and Privacy in Ad-hoc and Sensor Networks, 2006.

      Introducing a New Variant of Fast Algebraic Attacks and Minimizing their Successive Data Complexity.
      Mycrypt – 1st International Conference on Cryptology in Malaysia, 2005.

      Fault Attacks on Combiners with Memory.
      SAC – 12th International Workshop on Selected Areas in Cryptography, 2005.

      Algebraic Attacks and Annihilators.  
      WEWoRC – 1st Western European Workshop on Research in Cryptology, 2005.

      On the Existence of Low-Degree Equations for Algebraic Attacks.
      SASC  – State of the Art of Stream Ciphers (Special Workshop hosted by ECRYPT), 2004.

      Algebraic Attacks on Stream Ciphers.
      ECCOMAS – Fourth European Congress on Computational Methods in Applied Sciences and Engineering, 2004.

      Linearity of the AES Key Schedule.
      AES – 4th International Conference on the Advanced Encryption Standard, 2004.

      Improving Fast Algebraic Attacks.  
      FSE – 11th International Workshop on Fast Software Encryption, 2004.

      Algebraic Attacks on Combiners with Memory.
      CRYPTO – 23rd Annual International Cryptology Conference, 2003.

       

      Miscellaneous

      The Preimage Security of Double-Block-Length Compression Functions.
      Schloss Dagstuhl seminar “Symmetric Cryptography”, 2012.
       
      Constructing Full-Homomorphic Encryption Schemes from Coding Theory.
      ESC- Early Symmetric Crypto seminar, 2010.

      Memory-leakage resilient encryption based on Physically Unclonable Functions.
      Schloss Dagstuhl seminar “Foundations for Forgery-Resilient Cryptographic Hardware”, 2009.

      Physically Unclonable Pseudorandom Functions.
      Schloss Dagstuhl seminar “Symmetric Cryptography”, 2009.

      A Two-Round Universal Composable Group Key Exchange Protocol.
      ESC – Echternach Symmetric Cryptography seminar, 2008.

      A Universal Composable Two-Round Group Key Exchange Protocol.
      ECRYPT Provilab Meeting, 2007.

      Secure Group Key Exchange.
      Schloss Dagstuhl seminar „Formal protocol verification applied“, 2007.

      Concealed Data Aggregation in Wireless Sensor Networks.
      6. Krypto-Tag (6th Crypto Day), 2007.

      Concealed Data Aggregation in Wireless Sensor Networks.
      Schloss Dagstuhl seminar “Symmetric Cryptography“, 2007.

      On the Application of Merkle's Puzzle for Telemedicine and M-Health.
      5. Krypto-Tag (5th Crypto Day), 2006.

      Erste Erfahrungen zu meinem „Post-doc-Leben“ in der Industrie (First Experiences to my Post-Doc Life in Industry).
      1. Kryptowochenende (1st Crypto weekend), 2006.

    • Interviews