Quick Links

Office Hours

For reliable meetings, please arrange an appointment via e-mail.
Alternatively, you can try dropping by at my office.

Communication

Consider encrypting e-mails using my certificate.

Juri Dispan

Juri Dispan is a research assistant at the Institute of Distributed Systems. He is employed since May 2023.

 

Research Interests

I am mostly interested in privacy and security in IT-systems. I'm currently focused on assessing and mitigating threats to privacy in trust networks. Here are a few keywords that relate to my research: Subjective Logic, Secure Multiparty Computation, Cryptography, Trusted Execution Environments, Graphs.

 

Supervision of Theses/Projects

I'd be happy to supervise your Bachelor/Master's Thesis or individual project. A list of open topics that I offer can be found at the bottom of this page or at the thesis website of the institute.

If you cannot find a suitable topic in this list, but would still like to do your thesis/project in my area of interest, feel free to contact me via e-mail.

 

Open Topics (Bachelor/Master's Thesis or Projects)

“Quantification of the Impact of Floating Point Errors in Subjective Logic,” Master's thesis or Project, J. Dispan (Supervisor), F. Kargl (Examiner), Inst. of Distr. Sys., Ulm Univ., 2023 – Open.
Subjective Logic (SL) is a mathematical framework for reasoning under uncertainty. It is useful for expressing opinions on how reliable information is (so-called Trust Opinions) and performing computations on these opinions. At our institute, we research applications of SL in the automotive domain, e.g. to express trust in data received from a sensor or from other vehicles. Current implementations of SL internally use floating-point arithmetic (IEEE 754) for performing calculations. However, IEEE 754 floating-point numbers are prone to introducing rounding errors. In safety-critical domains, failing to account for such errors might lead to catastrophic consequences. In this thesis/project, you will investigate the potential impact of floating-point errors in SL calculations and develop strategies to minimise it. You can choose your approach freely: whether you work theoretically (e.g. through a detailed study of literature) or practically (e.g. through implementing a test environment and explaining the observed effects) is up to you.


Publications

2021

Mödinger, D., Dispan, J. and Hauck, F.J. 2021. Shared-Dining: Broadcasting Secret Shares Using Dining-Cryptographers Groups. Distributed Applications and Interoperable Systems – DAIS (2021), 83–98.
We introduce a combination of Shamir's secret sharing and dining-cryptographers networks, which provides (n-|attackers|))-anonymity for up to k-1 attackers and has manageable performance impact on dissemination. A k-anonymous broadcast can be implemented using a small group of dining cryptographers to first share the message, followed by a flooding phase started by group members. Members have little incentive to forward the message in a timely manner, as forwarding incurs costs, or they may even profit from keeping the message. In worst case, this leaves the true originator as the only sender, rendering the dining-cryptographers phase useless and compromising their privacy. We present a novel approach using a modified dining-cryptographers protocol to distributed shares of an (n, k)-Shamir's secret sharing scheme. All group members broadcast their received share through the network, allowing any recipient of k shares to reconstruct the message, enforcing anonymity. If less than k group members broadcast their shares, the message cannot be decoded thus preventing privacy breaches for the originator. We demonstrate the privacy and performance results in a security analysis and performance evaluation based on a proof-of-concept prototype. Throughput rates between 10 and 100 kB/s are enough for many real applications with high privacy requirements, e.g., financial blockchain system.
Mödinger, D., Dispan, J. and Hauck, F.J. 2021. Shared-Dining: Broadcasting Secret Shares using Dining-Cryptographers Groups. CoRR. abs/2104.03032, (2021).
A k-anonymous broadcast can be implemented using a small group of dining cryptographers to first share the message, followed by a flooding phase started by group members. Members have little incentive to forward the message in a timely manner, as forwarding incurs costs, or they may even profit from keeping the message. In worst case, this leaves the true originator as the only sender, rendering the dining-cryptographers phase useless and compromising their privacy. We present a novel approach using a modified dining-cryptographers protocol to distributed shares of an (n,k)-Shamir's secret sharing scheme. Finally, all group members broadcast their received share through the network, allowing any recipient of k shares to reconstruct the message, enforcing anonymity. If less than k group members broadcast their shares, the message cannot be decoded thus preventing privacy breaches for the originator. Our system provides (n-|attackers|)-anonymity for up to k-1 attackers and has little performance impact on dissemination. We show these results in a security analysis and performance evaluation based on a proof-of-concept prototype. Throughput rates between 10 and 100 kB/s are enough for many real applications with high privacy requirements, e.g., financial blockchain system.