default search action
Nils Fleischhacker
Person information
- affiliation: Ruhr University Bochum, Germany
- affiliation: Carnegie Mellon University, Pittsburgh, PA, USA
- affiliation: Johns Hopkins University, Baltimore, MD, USA
- affiliation: Saarland University, CISPA, Saarbrücken, Germany
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c24]Nils Fleischhacker, Mathias Hall-Andersen, Mark Simkin, Benedikt Wagner:
Jackpot: Non-interactive Aggregatable Lotteries. ASIACRYPT (6) 2024: 365-397 - [c23]Nils Fleischhacker, Mathias Hall-Andersen, Mark Simkin:
Extractable Witness Encryption for KZG Commitments and Efficient Laconic OT. ASIACRYPT (2) 2024: 423-453 - [c22]Nils Fleischhacker, Kasper Green Larsen, Maciej Obremski, Mark Simkin:
Invertible Bloom Lookup Tables with Less Memory and Randomness. ESA 2024: 54:1-54:17 - [i24]Nils Fleischhacker, Mathias Hall-Andersen, Mark Simkin:
Extractable Witness Encryption for KZG Commitments and Efficient Laconic OT. IACR Cryptol. ePrint Arch. 2024: 264 (2024) - 2023
- [c21]Nils Fleischhacker, Gottfried Herold, Mark Simkin, Zhenfei Zhang:
Chipmunk: Better Synchronized Multi-Signatures from Lattices. CCS 2023: 386-400 - [c20]Nils Fleischhacker, Suparno Ghoshal, Mark Simkin:
Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting. ITC 2023: 5:1-5:26 - [c19]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
How to Compress Encrypted Data. EUROCRYPT (1) 2023: 551-577 - [i23]Nils Fleischhacker, Kasper Green Larsen, Maciej Obremski, Mark Simkin:
Invertible Bloom Lookup Tables with Less Memory and Randomness. CoRR abs/2306.07583 (2023) - [i22]Nils Fleischhacker, Kasper Green Larsen, Maciej Obremski, Mark Simkin:
Invertible Bloom Lookup Tables with Less Memory and Randomness. IACR Cryptol. ePrint Arch. 2023: 918 (2023) - [i21]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
Compressing Encrypted Data Over Small Fields. IACR Cryptol. ePrint Arch. 2023: 946 (2023) - [i20]Nils Fleischhacker, Mathias Hall-Andersen, Mark Simkin, Benedikt Wagner:
Jackpot: Non-Interactive Aggregatable Lotteries. IACR Cryptol. ePrint Arch. 2023: 1570 (2023) - [i19]Nils Fleischhacker, Gottfried Herold, Mark Simkin, Zhenfei Zhang:
Chipmunk: Better Synchronized Multi-Signatures from Lattices. IACR Cryptol. ePrint Arch. 2023: 1820 (2023) - 2022
- [c18]Nils Fleischhacker, Mark Simkin, Zhenfei Zhang:
Squirrel: Efficient Synchronized Multi-Signatures from Lattices. CCS 2022: 1109-1123 - [c17]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
Property-Preserving Hash Functions for Hamming Distance from Standard Assumptions. EUROCRYPT (2) 2022: 764-781 - [c16]Behzad Abdolmaleki, Nils Fleischhacker, Vipul Goyal, Abhishek Jain, Giulio Malavolta:
Steganography-Free Zero-Knowledge. TCC (1) 2022: 143-172 - [i18]Nils Fleischhacker, Mark Simkin, Zhenfei Zhang:
Squirrel: Efficient Synchronized Multi-Signatures from Lattices. IACR Cryptol. ePrint Arch. 2022: 694 (2022) - [i17]Nils Fleischhacker, Suparno Ghoshal, Mark Simkin:
Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting. IACR Cryptol. ePrint Arch. 2022: 1004 (2022) - [i16]Behzad Abdolmaleki, Nils Fleischhacker, Vipul Goyal, Abhishek Jain, Giulio Malavolta:
Steganography-Free Zero-Knowledge. IACR Cryptol. ePrint Arch. 2022: 1263 (2022) - [i15]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
How to Compress Encrypted Data. IACR Cryptol. ePrint Arch. 2022: 1413 (2022) - 2021
- [c15]Nils Fleischhacker, Mark Simkin:
Robust Property-Preserving Hash Functions for Hamming Distance and More. EUROCRYPT (3) 2021: 311-337 - [c14]Nils Fleischhacker, Mark Simkin:
On Publicly-Accountable Zero-Knowledge and Small Shuffle Arguments. Public Key Cryptography (2) 2021: 618-648 - [i14]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
Property-Preserving Hash Functions from Standard Assumptions. CoRR abs/2106.06453 (2021) - [i13]Nils Fleischhacker, Mark Simkin:
On Publicly-Accountable Zero-Knowledge and Small Shuffle Arguments. IACR Cryptol. ePrint Arch. 2021: 228 (2021) - [i12]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
Property-Preserving Hash Functions from Standard Assumptions. IACR Cryptol. ePrint Arch. 2021: 793 (2021) - 2020
- [j3]Dana Dachman-Soled, Nils Fleischhacker, Jonathan Katz, Anna Lysyanskaya, Dominique Schröder:
Feasibility and Infeasibility of Secure Computation with Malicious PUFs. J. Cryptol. 33(2): 595-617 (2020) - [i11]Nils Fleischhacker, Mark Simkin:
Robust Property-Preserving Hash Functions for Hamming Distance and More. IACR Cryptol. ePrint Arch. 2020: 1301 (2020)
2010 – 2019
- 2019
- [j2]Nils Fleischhacker, Tibor Jager, Dominique Schröder:
On Tight Security Proofs for Schnorr Signatures. J. Cryptol. 32(2): 566-599 (2019) - [c13]Nils Fleischhacker, Giulio Malavolta, Dominique Schröder:
Arithmetic Garbling from Bilinear Maps. ESORICS (2) 2019: 172-192 - [c12]Nils Fleischhacker, Vipul Goyal, Abhishek Jain, Anat Paskin-Cherniavsky, Slava Radune:
Interactive Non-malleable Codes. TCC (2) 2019: 233-263 - [i10]Nils Fleischhacker, Giulio Malavolta, Dominique Schröder:
Arithmetic Garbling from Bilinear Maps. IACR Cryptol. ePrint Arch. 2019: 82 (2019) - 2018
- [j1]Nils Fleischhacker, Johannes Krupp, Giulio Malavolta, Jonas Schneider, Dominique Schröder, Mark Simkin:
Efficient unlinkable sanitizable signatures from signatures with re-randomizable keys. IET Inf. Secur. 12(3): 166-183 (2018) - [c11]Nils Fleischhacker, Vipul Goyal, Abhishek Jain:
On the Existence of Three Round Zero-Knowledge Proofs. EUROCRYPT (3) 2018: 3-33 - [i9]Nils Fleischhacker, Vipul Goyal, Abhishek Jain:
On the Existence of Three Round Zero-Knowledge Proofs. IACR Cryptol. ePrint Arch. 2018: 167 (2018) - 2017
- [b1]Nils Fleischhacker:
Minimal assumptions in cryptography. Saarland University, Germany, 2017 - [i8]Nico Döttling, Nils Fleischhacker, Johannes Krupp, Dominique Schröder:
Two-Message, Oblivious Evaluation of Cryptographic Functionalities. IACR Cryptol. ePrint Arch. 2017: 958 (2017) - 2016
- [c10]Jonas Schneider, Nils Fleischhacker, Dominique Schröder, Michael Backes:
Efficient Cryptographic Password Hardening Services from Partially Oblivious Commitments. CCS 2016: 1192-1203 - [c9]Zvika Brakerski, Christina Brzuska, Nils Fleischhacker:
On Statistically Secure Obfuscation with Approximate Correctness. CRYPTO (2) 2016: 551-578 - [c8]Nico Döttling, Nils Fleischhacker, Johannes Krupp, Dominique Schröder:
Two-Message, Oblivious Evaluation of Cryptographic Functionalities. CRYPTO (3) 2016: 619-648 - [c7]Nils Fleischhacker, Johannes Krupp, Giulio Malavolta, Jonas Schneider, Dominique Schröder, Mark Simkin:
Efficient Unlinkable Sanitizable Signatures from Signatures with Re-randomizable Keys. Public Key Cryptography (1) 2016: 301-330 - [i7]Zvika Brakerski, Christina Brzuska, Nils Fleischhacker:
On Statistically Secure Obfuscation with Approximate Correctness. IACR Cryptol. ePrint Arch. 2016: 226 (2016) - 2015
- [i6]Nils Fleischhacker, Johannes Krupp, Giulio Malavolta, Jonas Schneider, Dominique Schröder, Mark Simkin:
Efficient Unlinkable Sanitizable Signatures from Signatures with Rerandomizable Keys. IACR Cryptol. ePrint Arch. 2015: 395 (2015) - [i5]Dana Dachman-Soled, Nils Fleischhacker, Jonathan Katz, Anna Lysyanskaya, Dominique Schröder:
Feasibility and Infeasibility of Secure Computation with Malicious PUFs. IACR Cryptol. ePrint Arch. 2015: 405 (2015) - 2014
- [c6]Nils Fleischhacker, Tibor Jager, Dominique Schröder:
On Tight Security Proofs for Schnorr Signatures. ASIACRYPT (1) 2014: 512-531 - [c5]Dana Dachman-Soled, Nils Fleischhacker, Jonathan Katz, Anna Lysyanskaya, Dominique Schröder:
Feasibility and Infeasibility of Secure Computation with Malicious PUFs. CRYPTO (2) 2014: 405-420 - [c4]Nils Fleischhacker, Mark Manulis, Amir Azodi:
A Modular Framework for Multi-Factor Authentication and Key Exchange. SSR 2014: 190-214 - 2013
- [c3]Nils Fleischhacker, Felix Günther, Franziskus Kiefer, Mark Manulis, Bertram Poettering:
Pseudorandom signatures. AsiaCCS 2013: 107-118 - [c2]Marc Fischlin, Nils Fleischhacker:
Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures. EUROCRYPT 2013: 444-460 - [i4]Marc Fischlin, Nils Fleischhacker:
Limitations of the Meta-Reduction Technique: The Case of Schnorr Signatures. IACR Cryptol. ePrint Arch. 2013: 140 (2013) - [i3]Nils Fleischhacker, Tibor Jager, Dominique Schröder:
Unconditional Tightness Bounds for Generic Reductions: The Exact Security of Schnorr Signatures, Revisited. IACR Cryptol. ePrint Arch. 2013: 418 (2013) - 2012
- [i2]Nils Fleischhacker, Mark Manulis, Amir Azodi:
Modular Design and Analysis Framework for Multi-Factor Authentication and Key Exchange. IACR Cryptol. ePrint Arch. 2012: 181 (2012) - 2011
- [c1]Immanuel Schweizer, Nils Fleischhacker, Max Mühlhäuser, Thorsten Strufe:
SDF - Solar-aware distributed flow in wireless sensor networks. LCN 2011: 382-390 - [i1]Nils Fleischhacker, Felix Günther, Franziskus Kiefer, Mark Manulis, Bertram Poettering:
Pseudorandom Signatures. IACR Cryptol. ePrint Arch. 2011: 673 (2011)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-09 19:36 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint