Folgen
Nils Fleischhacker
Nils Fleischhacker
Assistant Professor, Ruhr University Bochum
Bestätigte E-Mail-Adresse bei rub.de - Startseite
Titel
Zitiert von
Zitiert von
Jahr
Efficient unlinkable sanitizable signatures from signatures with re-randomizable keys
N Fleischhacker, J Krupp, G Malavolta, J Schneider, D Schröder, ...
Public-Key Cryptography–PKC 2016: 19th IACR International Conference on …, 2016
772016
Limitations of the meta-reduction technique: The case of Schnorr signatures
M Fischlin, N Fleischhacker
Annual International Conference on the Theory and Applications of …, 2013
652013
On tight security proofs for Schnorr signatures
N Fleischhacker, T Jager, D Schröder
Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the …, 2014
522014
A modular framework for multi-factor authentication and key exchange
N Fleischhacker, M Manulis, A Azodi
Security Standardisation Research: First International Conference, SSR 2014 …, 2014
46*2014
Group signatures: Authentication with privacy
M Manulis, N Fleischhacker, F Günther, F Kiefer, B Poettrering
Bundesamt fur Sicherheit in der Informationstechnik, Bonn, Germany, Tech. Rep, 2012
40*2012
Efficient cryptographic password hardening services from partially oblivious commitments
J Schneider, N Fleischhacker, D Schröder, M Backes
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016
292016
Feasibility and infeasibility of secure computation with malicious PUFs
D Dachman-Soled, N Fleischhacker, J Katz, A Lysyanskaya, D Schröder
Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014
272014
On the existence of three round zero-knowledge proofs
N Fleischhacker, V Goyal, A Jain
Annual International Conference on the Theory and Applications of …, 2018
232018
On tight security proofs for Schnorr signatures
N Fleischhacker, T Jager, D Schröder
Journal of Cryptology 32 (2), 566-599, 2019
212019
On statistically secure obfuscation with approximate correctness
Z Brakerski, C Brzuska, N Fleischhacker
Annual International Cryptology Conference, 551-578, 2016
162016
Squirrel: Efficient synchronized multi-signatures from lattices
N Fleischhacker, M Simkin, Z Zhang
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications …, 2022
132022
Two-message, oblivious evaluation of cryptographic functionalities
N Döttling, N Fleischhacker, J Krupp, D Schröder
Annual International Cryptology Conference, 619-648, 2016
132016
Property-preserving hash functions for hamming distance from standard assumptions
N Fleischhacker, KG Larsen, M Simkin
Annual International Conference on the Theory and Applications of …, 2022
122022
How to compress encrypted data
N Fleischhacker, KG Larsen, M Simkin
Annual International Conference on the Theory and Applications of …, 2023
82023
Robust property-preserving hash functions for hamming distance and more
N Fleischhacker, M Simkin
Annual International Conference on the Theory and Applications of …, 2021
82021
SDF—Solar-aware distributed flow in wireless sensor networks
I Schweizer, N Fleischhacker, M Mühlhäuser, T Strufe
2011 IEEE 36th Conference on Local Computer Networks, 382-390, 2011
72011
Pseudorandom signatures
N Fleischhacker, F Günther, F Kiefer, M Manulis, B Poettering
Proceedings of the 8th ACM SIGSAC symposium on Information, computer and …, 2013
52013
Feasibility and infeasibility of secure computation with malicious PUFs
D Dachman-Soled, N Fleischhacker, J Katz, A Lysyanskaya, D Schröder
Journal of Cryptology 33, 595-617, 2020
42020
Interactive non-malleable codes
N Fleischhacker, V Goyal, A Jain, A Paskin-Cherniavsky, S Radune
Theory of Cryptography: 17th International Conference, TCC 2019, Nuremberg …, 2019
32019
Invertible bloom lookup tables with less memory and randomness
N Fleischhacker, KG Larsen, M Obremski, M Simkin
Cryptology ePrint Archive, 2023
22023
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20