New paper published at ASIACRYPT'25

Password-Hardened Encryption Revisited

We are pleased to announce our latest publication, “Password-Hardened Encryption Revisited”, which will be presented at ASIACRYPT'25.

Abstract:

Passwords remain the dominant form of authentication on the Internet. The rise of single sign-on (SSO) services has centralized password storage, increasing the devastating impact of potential attacks and underscoring the need for secure...

New paper published at ASIACRYPT'25

Universally Composable and Round-Optimal Password-Hardened Encryption

We are pleased to announce our latest publication, “Universally Composable and Round-Optimal Password-Hardened Encryption”, which will be presented at ASIACRYPT'25.

Abstract:

We propose the first UC model for Threshold Password-Hardened Encryption (TPHE), unifying and strengthening its security definitions. Along the way, we found a flaw in the security proof of the original TPHE...

New Publication in the Transactions on Dependable and Secure Computing magazine

Increasing the Resilience of Secure Multiparty Computation using Security Modules

Our article “Increasing the Resilience of Secure Multiparty Computation using Security Modules” has just been published in the top journal IEEE “Transactions on Dependable and Secure Computing”!

Abstract:

We investigate the problem of Secure Multiparty Computation (SMC) in a synchronous system with Byzantine failures where processes have access to trusted hardware. While previous...

New paper published at CRYPTO'25

A Fully-Adaptive Threshold Partially-Oblivious PRF

We are pleased to announce our latest publication, “A Fully-Adaptive Threshold Partially-Oblivious PRF”, which will be presented at CRYPTO'25.

Abstract:

Oblivious Pseudorandom Functions (OPRFs) are fundamental cryptographic primitives essential for privacy-enhancing technologies such as private set intersection, oblivious keyword search, and password-based authentication protocols. We...

Our website is live

We’re excited to launch the new website for the Privacy Enhancing Technologies Group at the Vienna University of Technology! Explore our research, projects and events all in one place. Stay connected and discover the latest in Privacy Enhancing Technologies.

New paper published at CSF'25

Automated Analysis and Synthesis of Message Authentication Codes

We are pleased to announce our latest publication, “Automated Analysis and Synthesis of Message Authentication Codes”, which was presented at CSF'25.

Abstract:

Message Authentication Codes (MACs) represent a fundamental symmetric key primitive, serving to ensure the authenticity and integrity of transmitted data.As a building block in authenticated encryption and in numerous deployed...

New paper published at CRYPTO'25

Universally Composable SNARKs with Transparent Setup without Programmable Random Oracle

We are pleased to announce our latest publication, “Universally Composable SNARKs with Transparent Setup without Programmable Random Oracle”, which was presented at CRYPTO'25.

Abstract:

Non-interactive zero-knowledge (NIZK) proofs enable a prover to convince a verifier of an NP statement’s validity using a single message, without disclosing any additional information. These...

New paper published at PETS'25

SoK: Descriptive Statistics Under Local Differential Privacy

We are pleased to announce our latest publication, “SoK: Descriptive Statistics Under Local Differential Privacy”, which will be presented at PETS'25. This work provides a comprehensive survey and systematization of existing techniques for performing descriptive statistical analysis while preserving privacy under Local Differential Privacy (LDP).

Our study delves into the strengths and...

New paper published at PETS'24

Measuring Conditional Anonymity - A Global Study

We are pleased to announce the publication of our paper Measuring Conditional Anonymity - A Global Study at PETS'24.

Our research examines the real-world effectiveness of pseudonymization in health applications, focusing on two major applications in 39 countries. Key findings show that users of a popular menstruation tracking app can be de-anonymized to groups of as few as five people in 97% of...