Dominique Schröder

Professor of Applied Cryptography, Privacy, and IT Security

About Me

I am a Full Professor of Applied Cryptography at Friedrich-Alexander-University in Erlangen-Nürnberg. Previously, I was a tenured professor at Saarland University. I completed a postdoc at the University of Maryland, USA under Jonathan Katz, my Ph.D. at the Technical University of Darmstadt under Marc Fischlin, and my Diploma (Master’s equivalent) at the Technical University of Braunschweig.

E-Mail: schroeder AA@TT me.com (replace AA@TT by @)

Img

Research Interests

I am broadly interested in various topics across cryptography and its intersections with related areas such as privacy, theory, and formal methods. I’m passionate about the development of privacy-preserving techniques that have the potential to enhance security and privacy in practice.


New technology and the possibilities that arise from it excite me. Some years ago, the Economist wrote, ‘‘The world’s most valuable resource is no longer oil, but data.’’ The high value of data has enabled companies like Alphabet to become one of the world’s largest and most influential companies. The digitalization and networking of all data are also making inroads in medicine; various countries recently passed laws on the (scientific) use of data. I am fascinated by the possibilities that can arise by linking data and (automated) machine analysis. My research supports this development by enabling modern applications in a privacy-preserving way. I am investigating the combination of modern cryptographic techniques, such as homomorphic cryptography and secure multiparty computation, with differential privacy techniques. The goal is to realize the same functionality of new applications without compromising the individual’s privacy.

I am excited by the development of practical decentralized cryptographic systems whose security does not rely on trusted parties. The practical development of these systems goes hand in hand with technological advances in modern communication systems and networks. Unlike centralized systems, the security of a system relies on honest majority assumptions in contrast to a single trusted party. One of the most prominent examples are modern cryptocurrencies, such as Bitcoin. In this area, I am particularly interested in privacy-preserving cryptocurrencies and techniques to (secure) enhance the efficiency of distributed systems.

Cryptographers have developed a beautiful landscape of exciting primitives that enhance privacy. The primitive include advanced signature schemes, such as ring signatures, group signatures, sanitizable signatures, functional commitments, and oblivious (group) ORAM, to name a few. I like the richness of the schemes, the beauty of the constructions, and also the potential to be used in practice. With my research, I contributed to developing these primitives in terms of understanding the underlying security notions and the development of practical schemes.

The security of most cryptographic systems relies on perfect conditions, such as uniform random keys and ideal randomness. But the reality is often very different as cryptographic keys are derived from low entropy sources, such as passwords, fingerprints, face recognition, etc. The same holds for randomness, which is computed from (weak) pseudorandom generators. Most cryptographic schemes are insecure if one or both ingredients do not satisfy the underlying requirements. I enjoy exploring the boundaries of practical cryptographic systems where weak sources of secrets and randomness are used, with the hope of bridging the practice and theory of cryptography.

The security of many practical cryptographic schemes relies on idealized models, such as the random oracle model or the common reference string model. The basic idea of these models is to heuristically treat one or more of the building blocks as an ‘‘ideal’’ object. While proofs without these idealized models are preferable, they help us learn a lot about the security of practical schemes. I enjoy working in this area as the results impact theory and practice. On the one hand, we learn about the difficulty of realizing cryptographic tasks. On the other hand, we can gain confidence in schemes used in practice.

Recent Publications



Paul Gerhart, Dominique Schröder, Pratik Soni, and Sri A. K. Thyagarajan

EUROCRYPT




Hien Chu, Paul Gerhart, Tim Ruffing, Dominique Schröder

CRYPTO