Intern
Chair of Computer Science II - Software Engineering

SARDINE

Security and Applied cryptography Research for Data prIvacy through Next-generation Encryption

Team

Mission Statement

Artificial intelligence (AI) is increasingly permeating our everyday lives. Whether we ask ChatGPT for help with drafting documents at work or ask Apple's HealthGPT chatbot for advice on our health problems. As practical as the use of AI is, we must not forget that we often have to share our data with third parties to use it. In the above examples, this could mean sharing company secrets with ChatGPT or sensitive medical information with Apple. This raises not only the classic security problem of how to transfer my data to others in encrypted form, but also the new security challenge of how to have my data evaluated by others without the evaluator seeing it in plain text. Fortunately, there is a wide range of technologies available to solve these two problems. Our group's goal is to translate these security technologies from theory into practice. This involves implementing a variety of security mechanisms on actual hardware, whether it be resource-constrained IoT devices or powerful cloud servers, and assessing their performance. Currently, we are focused on privacy-preserving technologies such as homomorphic encryption, secure multi-party computation, and functional encryption. In simpler terms, these technologies enable calculations to be performed on data without sharing it in plain text with others.

Selected Publications

  • Quo Vadis CKKS: Comparison of the Realization of Basic Mathematical Functions for the Homomorphic Cryptosystem CKKS using De Bello and Polynomial Approximations. Prantl, Thomas; Horn, Lukas; Engel, Simon; Bauer, André; Kounev, Samuel; in Journal of Information Security and Applications (2025). 93
    Published online June 2025
  • Oratio Homomorphico: Creating a Lecture for Homomorphic Encryption by applying Design-Based Research. Prantl, Thomas; Schneider, Tobias; Horn, Lukas; Engel, Simon; Iffländer, Lukas; Krupitzer, Christian; Bonilla, Rafael; Kounev, Samuel; in Proceedings of the 4th EAI Conference on Computer Science and Education in Computer Science (2025).
  • De Bello Homomorphico: Investigation of the extensibility of the OpenFHE library with basic mathematical functions by means of common approaches using the example of the CKKS cryptosystem. Prantl, Thomas; Horn, Lukas; Engel, Simon; Iffländer, Lukas; Beierlieb, Lukas; Krupitzer, Christian; Bauer, André; Sakarvadia, Mansi; Foster, Ian; Kounev, Samuel; in International Journal of Information Security (2024). 23(2) 1149–1169.
    Published online November 2023
  • Performance Impact Analysis of Homomorphic Encryption: A Case Study Using Linear Regression as an Example. Prantl, Thomas; Engel, Simon; Horn, Lukas; Kaiser, Dennis; Iffländer, Lukas; Bauer, André; Krupitzer, Christian; Kounev, Samuel; in Information Security Practice and Experience, W. Meng, Z. Yan, V. Piuri (eds.) (2023). 284–298.

Teaching

Every winter term, we offer the lecture Introduction to Homomorphic Cryptosystems (IHC) where students learn about homomorphic crypto systems and their underlying mathematical concepts, as well as how to build advanced applications on top of such cryptosystems. You can find more information in the corresponding WueCampus course. 

We also offer interesting seminar topics in our field every semester in our Applied Security Seminar. For more information, please take a look at our Seminar page.

We provide a variety of student projects, including bachelor's theses, master's internships, and master's theses. Our focus is on the topics listed below, but we are always open to new suggestions. In our student projects, we prioritize excellent supervision, ensuring regular meetings for guidance and support.

  • Homomorphic Encryption: Several libraries, such as OpenFHE and Zama, implement a wide range of homomorphic cryptosystems, including CKKS, BGV, and TFHE. These libraries allow operations on various encrypted data types, such as double, integer, and boolean. Potential student projects in this area could involve using existing libraries to implement additional homomorphic algorithms and evaluating their performance. 
  • Concrete topics for thesis can be found at the chair's open thesis page.