default search action
Lucjan Hanzlik
Person information
- affiliation: CISPA Helmholtz Center for Information Security, Saarbrücken, Germany
- affiliation: Stanford University, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c48]Wei-Zhu Yeoh, Lucjan Hanzlik, Oliver Valta:
Delegating FIDO Credentials Using Single-use ECDSA Signatures. AsiaCCS 2024 - [c47]Khue Do, Lucjan Hanzlik, Eugenio Paracucchi:
M&M'S: Mix and Match Attacks on Schnorr-Type Blind Signatures with Repetition. EUROCRYPT (6) 2024: 363-387 - [c46]Lucjan Hanzlik, Julian Loss, Sri Aravinda Krishnan Thyagarajan, Benedikt Wagner:
Sweep-UC: Swapping Coins Privately. SP 2024: 3822-3839 - [i26]Jacob Gorman, Lucjan Hanzlik, Aniket Kate, Easwar Vivek Mangipudi, Pratyay Mukherjee, Pratik Sarkar, Sri Aravinda Krishnan Thyagarajan:
VRaaS: Verifiable Randomness as a Service on Blockchains. IACR Cryptol. ePrint Arch. 2024: 957 (2024) - 2023
- [c45]Sihang Pu, Sri Aravinda Krishnan Thyagarajan, Nico Döttling, Lucjan Hanzlik:
Post Quantum Fuzzy Stealth Signatures and Applications. CCS 2023: 371-385 - [c44]Hien Chu, Khue Do, Lucjan Hanzlik:
On the Security of Rate-limited Privacy Pass. CCS 2023: 2871-2885 - [c43]Lucjan Hanzlik:
Non-interactive Blind Signatures for Random Messages. EUROCRYPT (5) 2023: 722-752 - [c42]Lucjan Hanzlik, Julian Loss, Benedikt Wagner:
Rai-Choo! Evolving Blind Signatures to the Next Level. EUROCRYPT (5) 2023: 753-783 - [c41]Nico Döttling, Lucjan Hanzlik, Bernardo Magri, Stella Wohnig:
McFly: Verifiable Encryption to the Future Made Practical. FC (1) 2023: 252-269 - [c40]Lucjan Hanzlik, Julian Loss, Benedikt Wagner:
Token meets Wallet: Formalizing Privacy and Revocation for FIDO2. SP 2023: 1491-1508 - [c39]Wei-Zhu Yeoh, Michal Kepkowski, Gunnar Heide, Dali Kaafar, Lucjan Hanzlik:
Fast IDentity Online with Anonymous Credentials (FIDO-AC). USENIX Security Symposium 2023: 3029-3046 - [i25]Wei-Zhu Yeoh, Michal Kepkowski, Gunnar Heide, Dali Kaafar, Lucjan Hanzlik:
Fast IDentity Online with Anonymous Credentials (FIDO-AC). CoRR abs/2305.16758 (2023) - [i24]Lucjan Hanzlik:
Non-Interactive Blind Signatures for Random Messages. IACR Cryptol. ePrint Arch. 2023: 388 (2023) - [i23]Sihang Pu, Sri Aravinda Krishnan Thyagarajan, Nico Döttling, Lucjan Hanzlik:
Post Quantum Fuzzy Stealth Signatures and Applications. IACR Cryptol. ePrint Arch. 2023: 1148 (2023) - [i22]Sofía Celi, Scott Griffy, Lucjan Hanzlik, Octavio Perez Kempner, Daniel Slamanig:
SoK: Signatures With Randomizable Keys. IACR Cryptol. ePrint Arch. 2023: 1524 (2023) - [i21]Khue Do, Lucjan Hanzlik, Eugenio Paracucchi:
M&M'S: Mix and Match Attacks on Schnorr-type Blind Signatures with Repetition. IACR Cryptol. ePrint Arch. 2023: 1588 (2023) - [i20]Hien Chu, Khue Do, Lucjan Hanzlik:
On the Security of Rate-limited Privacy Pass. IACR Cryptol. ePrint Arch. 2023: 1805 (2023) - 2022
- [j5]Michal Kepkowski, Lucjan Hanzlik, Ian D. Wood, Mohamed Ali Kâafar:
How Not to Handle Keys: Timing Attacks on FIDO Authenticator Privacy. Proc. Priv. Enhancing Technol. 2022(4): 705-726 (2022) - [c38]Fabian Schwarz, Khue Do, Gunnar Heide, Lucjan Hanzlik, Christian Rossow:
FeIDo: Recoverable FIDO2 Tokens Using Electronic IDs. CCS 2022: 2581-2594 - [c37]Rutchathon Chairattana-Apirom, Lucjan Hanzlik, Julian Loss, Anna Lysyanskaya, Benedikt Wagner:
PI-Cut-Choo and Friends: Compact Blind Signatures via Parallel Instance Cut-and-Choose and More. CRYPTO (3) 2022: 3-31 - [c36]Michael Backes, Pascal Berrang, Lucjan Hanzlik, Ivan Pryvalov:
A Framework for Constructing Single Secret Leader Election from MPC. ESORICS (2) 2022: 672-691 - [c35]Lucjan Hanzlik, Kamil Kluczniak:
Explainable Arguments. Financial Cryptography 2022: 59-79 - [i19]Michal Kepkowski, Lucjan Hanzlik, Ian D. Wood, Mohamed Ali Kâafar:
How Not to Handle Keys: Timing Attacks on FIDO Authenticator Privacy. CoRR abs/2205.08071 (2022) - [i18]Benedikt Wagner, Lucjan Hanzlik, Julian Loss:
PI-Cut-Choo! Parallel Instance Cut and Choose for Practical Blind Signatures. IACR Cryptol. ePrint Arch. 2022: 7 (2022) - [i17]Lucjan Hanzlik, Julian Loss, Benedikt Wagner:
Token meets Wallet: Formalizing Privacy and Revocation for FIDO2. IACR Cryptol. ePrint Arch. 2022: 84 (2022) - [i16]Nico Döttling, Lucjan Hanzlik, Bernardo Magri, Stella Wohnig:
McFly: Verifiable Encryption to the Future Made Practical. IACR Cryptol. ePrint Arch. 2022: 433 (2022) - [i15]Michael Backes, Pascal Berrang, Lucjan Hanzlik, Ivan Pryvalov:
A framework for constructing Single Secret Leader Election from MPC. IACR Cryptol. ePrint Arch. 2022: 1040 (2022) - [i14]Lucjan Hanzlik, Julian Loss, Benedikt Wagner:
Rai-Choo! Evolving Blind Signatures to the Next Level. IACR Cryptol. ePrint Arch. 2022: 1350 (2022) - [i13]Lucjan Hanzlik, Julian Loss, Sri Aravinda Krishnan Thyagarajan, Benedikt Wagner:
Sweep-UC: Swapping Coins Privately. IACR Cryptol. ePrint Arch. 2022: 1605 (2022) - 2021
- [c34]Lucjan Hanzlik, Daniel Slamanig:
With a Little Help from My Friends: Constructing Practical Anonymous Credentials. CCS 2021: 2004-2023 - [c33]Lucjan Hanzlik, Yang Zhang, Kathrin Grosse, Ahmed Salem, Maximilian Augustin, Michael Backes, Mario Fritz:
MLCapsule: Guarded Offline Deployment of Machine Learning as a Service. CVPR Workshops 2021: 3300-3309 - [p2]Lucjan Hanzlik, Miroslaw Kutylowski:
ePassport and eID Technologies. Security of Ubiquitous Computing Systems 2021: 81-97 - [i12]Lucjan Hanzlik, Daniel Slamanig:
With a Little Help from My Friends: Constructing Practical Anonymous Credentials. IACR Cryptol. ePrint Arch. 2021: 1419 (2021) - 2020
- [c32]Ilkan Esiyok, Lucjan Hanzlik, Robert Künnemann, Lena Marie Budde, Michael Backes:
TrollThrottle - Raising the Cost of Astroturfing. ACNS (2) 2020: 456-476 - [c31]Dan Boneh, Saba Eskandarian, Lucjan Hanzlik, Nicola Greco:
Single Secret Leader Election. AFT 2020: 12-24 - [i11]Ilkan Esiyok, Lucjan Hanzlik, Robert Künnemann, Lena Marie Budde, Michael Backes:
Trollthrottle - Raising the Cost of Astroturfing. CoRR abs/2004.08836 (2020) - [i10]Dan Boneh, Saba Eskandarian, Lucjan Hanzlik, Nicola Greco:
Single Secret Leader Election. IACR Cryptol. ePrint Arch. 2020: 25 (2020)
2010 – 2019
- 2019
- [j4]Lucjan Hanzlik, Kamil Kluczniak, Miroslaw Kutylowski:
CTRL-PACE: Controlled Randomness for e-Passport Password Authentication. Fundam. Informaticae 169(4): 295-330 (2019) - [c30]Michael Backes, Lucjan Hanzlik, Jonas Schneider-Bensch:
Membership Privacy for Fully Dynamic Group Signatures. CCS 2019: 2181-2198 - [c29]Michael Backes, Nico Döttling, Lucjan Hanzlik, Kamil Kluczniak, Jonas Schneider:
Ring Signatures: Logarithmic-Size, No Setup - from Standard Assumptions. EUROCRYPT (3) 2019: 281-311 - [c28]Michael Backes, Lucjan Hanzlik, Amir Herzberg, Aniket Kate, Ivan Pryvalov:
Efficient Non-Interactive Zero-Knowledge Proofs in Cross-Domains Without Trusted Setup. Public Key Cryptography (1) 2019: 286-313 - [c27]Dhiman Chakraborty, Lucjan Hanzlik, Sven Bugiel:
simTPM: User-centric TPM for Mobile Devices. USENIX Security Symposium 2019: 533-550 - [p1]Przemyslaw Blaskiewicz, Lucjan Hanzlik, Kamil Kluczniak, Lukasz Krzywiecki, Miroslaw Kutylowski, Marcin Slowik, Marta Wszola:
Pseudonymous Signature Schemes. Advances in Cyber Security 2019: 185-255 - [i9]Dhiman Chakraborty, Lucjan Hanzlik, Sven Bugiel:
simTPM: User-centric TPM for Mobile Devices (Technical Report). CoRR abs/1905.08164 (2019) - [i8]Michael Backes, Lucjan Hanzlik, Amir Herzberg, Aniket Kate, Ivan Pryvalov:
Efficient Non-Interactive Zero-Knowledge Proofs in Cross-Domains without Trusted Setup. IACR Cryptol. ePrint Arch. 2019: 63 (2019) - [i7]Michael Backes, Nico Döttling, Lucjan Hanzlik, Kamil Kluczniak, Jonas Schneider:
Ring Signatures: Logarithmic-Size, No Setup - from Standard Assumptions. IACR Cryptol. ePrint Arch. 2019: 196 (2019) - 2018
- [j3]Kamil Kluczniak, Lucjan Hanzlik, Jianfeng Wang:
Efficient VLR group signatures for smart cards. Int. J. Embed. Syst. 10(3): 203-216 (2018) - [c26]Michael Backes, Lucjan Hanzlik, Kamil Kluczniak, Jonas Schneider:
Signatures with Flexible Public Key: Introducing Equivalence Classes for Public Keys. ASIACRYPT (2) 2018: 405-434 - [i6]Lucjan Hanzlik, Yang Zhang, Kathrin Grosse, Ahmed Salem, Max Augustin, Michael Backes, Mario Fritz:
MLCapsule: Guarded Offline Deployment of Machine Learning as a Service. CoRR abs/1808.00590 (2018) - [i5]Michael Backes, Lucjan Hanzlik, Kamil Kluczniak, Jonas Schneider:
Signatures with Flexible Public Key: A Unified Approach to Privacy-Preserving Signatures (Full Version). IACR Cryptol. ePrint Arch. 2018: 191 (2018) - [i4]Michael Backes, Lucjan Hanzlik, Jonas Schneider:
Membership Privacy for Fully Dynamic Group Signatures. IACR Cryptol. ePrint Arch. 2018: 641 (2018) - [i3]Miroslaw Kutylowski, Lucjan Hanzlik, Kamil Kluczniak:
Towards Practical Security of Pseudonymous Signature on the BSI eIDAS Token. IACR Cryptol. ePrint Arch. 2018: 1148 (2018) - 2017
- [c25]Lucjan Hanzlik, Kamil Kluczniak:
Two-Move and Setup-Free Blind Signatures with Perfect Blindness. APKC@AsiaCCS 2017: 1-11 - 2016
- [c24]Miroslaw Kutylowski, Lucjan Hanzlik, Kamil Kluczniak:
Pseudonymous Signature on eIDAS Token - Implementation Based Privacy Threats. ACISP (2) 2016: 467-477 - [c23]Lucjan Hanzlik, Kamil Kluczniak:
A Short Paper on Blind Signatures from Knowledge Assumptions. Financial Cryptography 2016: 535-543 - [c22]Kamil Kluczniak, Lucjan Hanzlik, Miroslaw Kutylowski:
A Formal Concept of Domain Pseudonymous Signatures. ISPEC 2016: 238-254 - [c21]Lucjan Hanzlik, Miroslaw Kutylowski:
Chip Authentication for E-Passports: PACE with Chip Authentication Mapping v2. ISC 2016: 115-129 - [c20]Lucjan Hanzlik, Kamil Kluczniak, Miroslaw Kutylowski:
Controlled Randomness - A Defense Against Backdoors in Cryptographic Devices. Mycrypt 2016: 215-232 - [c19]Miroslaw Kutylowski, Jacek Cichon, Lucjan Hanzlik, Kamil Kluczniak, Xiaofeng Chen, Jianfeng Wang:
Protecting Electronic Signatures in Case of Key Leakage. Mycrypt 2016: 252-274 - [c18]Wojciech Wodo, Lucjan Hanzlik, Kamil Kluczniak:
Computations on Private Sets and their Application to Biometric based Authentication Systems. SECRYPT 2016: 452-457 - [c17]Wojciech Wodo, Lucjan Hanzlik:
Thermal Imaging Attacks on Keypad Security Systems. SECRYPT 2016: 458-464 - [c16]Lucjan Hanzlik, Kamil Kluczniak, Miroslaw Kutylowski, Shlomi Dolev:
Local Self-Organization with Strong Privacy Protection. Trustcom/BigDataSE/ISPA 2016: 775-782 - [i2]Lucjan Hanzlik, Kamil Kluczniak:
Security Analysis of ePrint Report 2016/500 "Efficient Identity-Based Encryption and Public-Key Signature from Trapdoor Subgroups". IACR Cryptol. ePrint Arch. 2016: 512 (2016) - 2015
- [j2]Lucjan Hanzlik, Miroslaw Kutylowski:
Restricted Identification Secure in the Extended Canetti-Krawczyk Model. J. Univers. Comput. Sci. 21(3): 419-439 (2015) - [c15]Foteini Baldimtsi, Jan Camenisch, Lucjan Hanzlik, Stephan Krenn, Anja Lehmann, Gregory Neven:
Recovering Lost Device-Bound Credentials. ACNS 2015: 307-327 - [c14]Lucjan Hanzlik, Przemyslaw Kubiak, Miroslaw Kutylowski:
Tracing Attacks on U-Prove with Revocation Mechanism: Tracing Attacks for U-Prove. AsiaCCS 2015: 603-608 - [c13]Lucjan Hanzlik, Miroslaw Kutylowski, Moti Yung:
Hard Invalidation of Electronic Signatures. ISPEC 2015: 421-436 - [c12]Kamil Kluczniak, Lucjan Hanzlik, Przemyslaw Kubiak, Miroslaw Kutylowski:
Anonymous Evaluation System. NSS 2015: 283-299 - [c11]Lucjan Hanzlik, Kamil Kluczniak, Miroslaw Kutylowski:
Insecurity of Anonymous Login with German Personal Identity Cards. SocialSec 2015: 39-43 - [i1]Lucjan Hanzlik, Przemyslaw Kubiak, Miroslaw Kutylowski:
Tracing Attacks on U-Prove with Revocation Mechanism. IACR Cryptol. ePrint Arch. 2015: 108 (2015) - 2014
- [c10]Lucjan Hanzlik, Przemyslaw Kubiak, Miroslaw Kutylowski:
Stand-by Attacks on E-ID Password Authentication. Inscrypt 2014: 475-495 - [c9]Lucjan Hanzlik, Kamil Kluczniak:
A Short Paper on How to Improve U-Prove Using Self-Blindable Certificates. Financial Cryptography 2014: 273-282 - [c8]Lucjan Hanzlik, Kamil Kluczniak, Miroslaw Kutylowski:
Attack on U-Prove Revocation Scheme from FC'13 - Passing Verification by Revoked Users. Financial Cryptography 2014: 283-290 - [c7]Miroslaw Kutylowski, Lucjan Hanzlik, Kamil Kluczniak, Przemyslaw Kubiak, Lukasz Krzywiecki:
Forbidden City Model - Towards a Practice Relevant Framework for Designing Cryptographic Protocols. ISPEC 2014: 42-59 - [c6]Lucjan Hanzlik, Kamil Kluczniak:
Attack against a Pairing Based Anonymous Authentication Protocol. SOFSEM 2014: 306-314 - 2013
- [j1]Blazej Brzezniak, Lucjan Hanzlik, Przemyslaw Kubiak, Miroslaw Kutylowski:
Attack against Ibrahim's Distributed Key Generation for RSA. Int. J. Netw. Secur. 15(4): 313-316 (2013) - [c5]Lucjan Hanzlik, Kamil Kluczniak, Miroslaw Kutylowski, Lukasz Krzywiecki:
Mutual Restricted Identification. EuroPKI 2013: 119-133 - [c4]Lucjan Hanzlik, Lukasz Krzywiecki, Miroslaw Kutylowski:
Simplified PACE|AA Protocol. ISPEC 2013: 218-232 - [c3]Lucjan Hanzlik, Wojciech Wodo:
Identity Security in Biometric Systems based on Keystroking. SECRYPT 2013: 524-530 - [c2]Lucjan Hanzlik, Kamil Kluczniak, Lukasz Krzywiecki, Miroslaw Kutylowski:
Mutual Chip Authentication. TrustCom/ISPA/IUCC 2013: 1683-1689 - 2012
- [c1]Lucjan Hanzlik, Kamil Kluczniak, Przemyslaw Kubiak, Miroslaw Kutylowski:
Restricted Identification without Group Keys. TrustCom 2012: 1194-1199
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-13 23:46 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint