• Anonymous Tokens with Public Metadata and Applications to Private Contact Tracing 

      Silde, Tjerand; Strand, Martin (Peer reviewed; Journal article, 2022)
      Anonymous single-use tokens have seen recent applications in private Internet browsing and anonymous statistics collection. We develop new schemes in order to include public metadata such as expiration dates for tokens. ...
    • Authenticated Key Exchange and Signatures with Tight Security in the Standard Model 

      Han, Shuai; Jager, Tibor; Kiltz, Eike; Liu, Shengli; Pan, Jiaxin; Riepel, Doreen; Schäge, Sven (Peer reviewed; Journal article, 2021)
      We construct the first authenticated key exchange protocols that achieve tight security in the standard model. Previous works either relied on techniques that seem to inherently require a random oracle, or achieved only ...
    • Backward-Leak Uni-Directional Updatable Encryption from (Homomorphic) Public Key Encryption 

      Galteland, Yao Jiang; Pan, Jiaxin (Peer reviewed; Journal article, 2023)
      The understanding of directionality for updatable encryption (UE) schemes is important, but not yet completed in the literature. We show that security in the backward-leak uni-directional key updates setting is equivalent ...
    • A Blind Coupon Mechanism Enabling Veto Voting over Unreliable Networks 

      Gjøsteen, Kristian; Gritti, Clementine Jeanne Pierrette; Boyd, Colin Alexander; Haines, Thomas Edmund (Peer reviewed; Journal article, 2019)
      A Blind Coupon Mechanism (BCM) allows spreading of alerts quietly and quickly over unreliable networks. The BCM primitive ensures that alerts are efficiently broadcast while the nature of these signals are securely hidden. ...
    • Chopsticks: Fork-Free Two-Round Multi-signatures from Non-interactive Assumptions 

      Pan, Jiaxin; Wagner, Benedikt (Peer reviewed; Journal article, 2023)
      Multi-signatures have been drawing lots of attention in recent years, due to their applications in cryptocurrencies. Most early constructions require three-round signing, and recent constructions have managed to reduce the ...
    • Cloud-assisted Asynchronous Key Transport with Post-Quantum Security 

      Davies, Gareth Thomas; Galteland, Herman; Gjøsteen, Kristian; Jiang, Yao (Peer reviewed; Journal article, 2020)
      In cloud-based outsourced storage systems, many users wish to securely store their files for later retrieval, and additionally to share them with other users. These retrieving users may not be online at the point of the ...
    • Compact and Tightly Selective-Opening Secure Public-key Encryption Schemes 

      Pan, Jiaxin; Zeng, Runzhi (Peer reviewed; Journal article, 2022)
      We propose four public-key encryption schemes with tight simulation-based selective-opening security against chosen-ciphertext attacks (SIM-SO-CCA) in the random oracle model. Our schemes only consist of small constant ...
    • Cronus: Everlasting Privacy with Audit and Cast 

      Haines, Thomas Edmund (Journal article; Peer reviewed, 2019)
      We present a new online voting scheme with everlasting privacy and cast-as-intended verifiability. We follow the so called “audit-and-cast” paradigm where the voter audits the ballot before casting it. To mitigate the ...
    • Designing a Pedagogical Strategy for the Implementation of Educational Technology in Collaborative Learning Environments 

      Talmo, Tord Mjøsund; Støckert, Robin; Begona Gonzalez, Ricart; Sapountzi, Maria; Dafoulas, George; Bekiaridis, George; Valenti, Alessia; Mazaj, Jelena; Tsiakara, Ariadni (Peer reviewed; Journal article, 2023)
      Educational Technology (Ed. Tech) can provide different approaches to our learning designs and engage and motivate students to achieve their academic aims. However, few efforts have been made to use response tools in ...
    • Digital Competences for Language Teachers: Do Employers Seek the Skills Needed from Language Teachers Today? 

      Talmo, Tord Mjøsund; Soule, Maria Victoria; Fominykh, Mikhail; Giordano, Antonio; Perifanou, Maria; Suckacke, Vilma; Novozhilova, Anna; D'Ambrosio, Roberta; Elçi, Alev (Peer reviewed; Journal article, 2020)
      Language proficiency is essential for 21st Century skills, and for the ability to obtain and utilize new competencies in the future. Digitalization is greatly affecting the language learning settings, and more digital ...
    • The Direction of Updatable Encryption Does Not Matter Much 

      Jiang, Yao (Peer reviewed; Journal article, 2020)
      Updatable encryption schemes allow for key rotation on ciphertexts. A client outsourcing storage of encrypted data to a cloud server can change its encryption key. The cloud server can update the stored ciphertexts to the ...
    • Discrete fourier analysis on lattice grids 

      Nome, Morten Andreas; Sørevik, Tor (Journal article; Peer reviewed, 2019)
      Using group theory we describe the relation between lattice sampling grids and the corresponding non-aliasing Fourier basis sets, valid for all 1-periodic lattices. This technique enable us to extend the results established ...
    • Efficient Mixing of Arbitrary Ballots with Everlasting Privacy: How to Verifiably Mix the PPATC Scheme 

      Gjøsteen, Kristian; Haines, Thomas Edmund; Solberg, Morten Rotvold (Peer reviewed; Journal article, 2021)
      The long term privacy of voting systems is of increasing concern as quantum computers come closer to reality. Everlasting privacy schemes offer the best way to manage these risks at present. While homomorphic tallying ...
    • Fast and Secure Updatable Encryption 

      Boyd, Colin Alexander; Davies, Gareth Thomas; Gjøsteen, Kristian; Jiang, Yao (Peer reviewed; Journal article, 2020)
      Updatable encryption allows a client to outsource ciphertexts to some untrusted server and periodically rotate the encryption key. The server can update ciphertexts from an old key to a new key with the help of an update ...
    • Fine-Grained Secure Attribute-Based Encryption 

      Wang, Yuyu; Pan, Jiaxin; Chen, Yu (Peer reviewed; Journal article, 2021)
    • A Generic Construction of Tightly Secure Password-Based Authenticated Key Exchange 

      Pan, Jiaxin; Zeng, Runzhi (Peer reviewed; Journal article, 2023)
      We propose a generic construction of password-based authenticated key exchange (PAKE) from key encapsulation mechanisms (KEM). Assuming that the KEM is oneway secure against plaintext-checkable attacks (OW-PCA), we prove ...
    • Hierarchical Identity-Based Encryption with Tight Multi-challenge Security 

      Langrehr, Roman; Pan, Jiaxin (Peer reviewed; Journal article, 2020)
      We construct the first hierarchical identity-based encryption (HIBE) scheme with tight adaptive security in the multi-challenge setting, where adversaries are allowed to ask for ciphertexts for multiple adaptively chosen ...
    • Highly Efficient Key Exchange Protocols with Optimal Tightness 

      Cohn-Gordon, Katriel; Cremers, Cas; Gjøsteen, Kristian; Jacobsen, Håkon; Jager, Tibor (Journal article; Peer reviewed, 2019)
      In this paper we give nearly tight reductions for modern implicitly authenticated Diffie-Hellman protocols in the style of the Signal and Noise protocols, which are extremely simple and efficient. Unlike previous approaches, ...
    • Improvements in Everlasting Privacy: Efficient and Secure Zero Knowledge Proofs 

      Haines, Thomas Edmund; Gritti, Clementine Jeanne Pierrette (Journal article; Peer reviewed, 2019)
      Verifiable electronic voting promises to ensure the correctness of elections even in the presence of a corrupt authority, while providing strong privacy guarantees. However, few practical systems with end-to-end verifiability ...
    • Lattice-Based Authenticated Key Exchange with Tight Security 

      Pan, Jiaxin; Wagner, Benedikt; Zeng, Runzhi (Peer reviewed; Journal article, 2023)
      We construct the first tightly secure authenticated key exchange (AKE) protocol from lattices. Known tight constructions are all based on Diffie-Hellman-like assumptions. Thus, our protocol is the first construction with ...