Follow
Lucjan Hanzlik
Lucjan Hanzlik
CISPA, Saarland University, Saarland Informatics Campus
Verified email at cispa.saarland - Homepage
Title
Cited by
Cited by
Year
Mlcapsule: Guarded offline deployment of machine learning as a service
L Hanzlik, Y Zhang, K Grosse, A Salem, M Augustin, M Backes, M Fritz
Proceedings of the IEEE/CVF conference on computer vision and pattern …, 2021
1072021
Ring signatures: logarithmic-size, no setup—from standard assumptions
M Backes, N Döttling, L Hanzlik, K Kluczniak, J Schneider
Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference …, 2019
602019
Single secret leader election
D Boneh, S Eskandarian, L Hanzlik, N Greco
Proceedings of the 2nd ACM Conference on Advances in Financial Technologies …, 2020
522020
With a little help from my friends: Constructing practical anonymous credentials
L Hanzlik, D Slamanig
Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications …, 2021
352021
{simTPM}: User-centric {TPM} for Mobile Devices
D Chakraborty, L Hanzlik, S Bugiel
28th USENIX Security Symposium (USENIX Security 19), 533-550, 2019
352019
Membership privacy for fully dynamic group signatures
M Backes, L Hanzlik, J Schneider-Bensch
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications …, 2019
332019
Signatures with flexible public key: Introducing equivalence classes for public keys
M Backes, L Hanzlik, K Kluczniak, J Schneider
International Conference on the Theory and Application of Cryptology and …, 2018
292018
Thermal Imaging Attacks on Keypad Security Systems.
W Wodo, L Hanzlik
SECRYPT, 458-464, 2016
202016
PI-cut-choo and friends: Compact blind signatures via parallel instance cut-and-choose and more
R Chairattana-Apirom, L Hanzlik, J Loss, A Lysyanskaya, B Wagner
Annual International Cryptology Conference, 3-31, 2022
19*2022
Simplified PACE| AA Protocol
L Hanzlik, Ł Krzywiecki, M Kutyłowski
International Conference on Information Security Practice and Experience …, 2013
192013
Controlled randomness–a defense against backdoors in cryptographic devices
L Hanzlik, K Kluczniak, M Kutyłowski
Paradigms in Cryptology–Mycrypt 2016. Malicious and Exploratory Cryptology …, 2017
162017
Token meets wallet: Formalizing privacy and revocation for FIDO2
L Hanzlik, J Loss, B Wagner
2023 IEEE Symposium on Security and Privacy (SP), 1491-1508, 2023
152023
McFly: verifiable encryption to the future made practical
N Döttling, L Hanzlik, B Magri, S Wohnig
International Conference on Financial Cryptography and Data Security, 252-269, 2023
142023
Efficient non-interactive zero-knowledge proofs in cross-domains without trusted setup
M Backes, L Hanzlik, A Herzberg, A Kate, I Pryvalov
IACR International Workshop on Public Key Cryptography, 286-313, 2019
142019
Rai-choo! Evolving blind signatures to the next level
L Hanzlik, J Loss, B Wagner
Annual International Conference on the Theory and Applications of …, 2023
122023
Mutual restricted identification
L Hanzlik, K Kluczniak, M Kutyłowski, Ł Krzywiecki
Public Key Infrastructures, Services and Applications: 10th European …, 2014
112014
Feido: Recoverable FIDO2 tokens using electronic ids
F Schwarz, K Do, G Heide, L Hanzlik, C Rossow
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications …, 2022
92022
Signatures with Flexible Public Key: A Unified Approach to Privacy-Preserving Signatures (Full Version).
M Backes, L Hanzlik, K Kluczniak, J Schneider
IACR Cryptol. ePrint Arch. 2018, 191, 2018
92018
Pseudonymous signature on eIDAS token–implementation based privacy threats
M Kutyłowski, L Hanzlik, K Kluczniak
Australasian Conference on Information Security and Privacy, 467-477, 2016
92016
A short paper on blind signatures from knowledge assumptions
L Hanzlik, K Kluczniak
International Conference on Financial Cryptography and Data Security, 535-543, 2016
92016
The system can't perform the operation now. Try again later.
Articles 1–20