Florian Hahn

Orcid: 0000-0003-4049-5354

Affiliations:
  • University of Twente, Enschede, The Netherlands
  • SAP, Karlsruhe, Germany (former)
  • Karlsruhe Institute of Technology, Germany (PhD 2019)


According to our database1, Florian Hahn authored at least 24 papers between 2014 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Private Sampling with Identifiable Cheaters.
Proc. Priv. Enhancing Technol., April, 2023

The statistical nature of leakage in SSE schemes and its role in passive attacks.
IACR Cryptol. ePrint Arch., 2023

I Still Know What You Watched Last Sunday: Privacy of the HbbTV Protocol in the European Smart TV Landscape.
Proceedings of the 30th Annual Network and Distributed System Security Symposium, 2023

A Comparison of Authentication Protocols for Unified Client Applications.
Proceedings of the International Symposium on Networks, Computers and Communications, 2023

Security Aspects of Digital Twins in IoT.
Proceedings of the 9th International Conference on Information Systems Security and Privacy, 2023

Template Recovery Attack on Homomorphically Encrypted Biometric Recognition Systems with Unprotected Threshold Comparison.
Proceedings of the IEEE International Joint Conference on Biometrics, 2023

2022
Hybrid biometric template protection: Resolving the agony of choice between bloom filters and homomorphic encryption.
IET Biom., September, 2022

Multiplication-Free Biometric Recognition for Faster Processing under Encryption.
Proceedings of the IEEE International Joint Conference on Biometrics, 2022

Libertas: Backward Private Dynamic Searchable Symmetric Encryption Supporting Wildcards.
Proceedings of the Data and Applications Security and Privacy XXXVI, 2022

Repeated Knowledge Distillation with Confidence Masking to Mitigate Membership Inference Attacks.
Proceedings of the 15th ACM Workshop on Artificial Intelligence and Security, 2022

Passive Query-Recovery Attack Against Secure Conjunctive Keyword Search Schemes.
Proceedings of the Applied Cryptography and Network Security, 2022

2021
Fast and Accurate Likelihood Ratio-Based Biometric Verification Secure Against Malicious Adversaries.
IEEE Trans. Inf. Forensics Secur., 2021

Biometric Verification Secure Against Malicious Adversaries.
CoRR, 2021

A Highly Accurate Query-Recovery Attack against Searchable Encryption using Non-Indexed Documents.
Proceedings of the 30th USENIX Security Symposium, 2021

Bloom Filter vs Homomorphic Encryption: Which approach protects the biometric data and satisfies ISO/IEC 24745?
Proceedings of the 20th International Conference of the Biometrics Special Interest Group, 2021

Experimental Review of the IKK Query Recovery Attack: Assumptions, Recovery Rate and Improvements.
Proceedings of the Applied Cryptography and Network Security, 2021

2020
SAGMA: Secure Aggregation Grouped by Multiple Attributes.
Proceedings of the 2020 International Conference on Management of Data, 2020

2019
Practical yet Provably Secure: Complex Database Query Execution over Encrypted Data.
PhD thesis, 2019

Joins Over Encrypted Data with Fine Granular Security.
Proceedings of the 35th IEEE International Conference on Data Engineering, 2019

2018
HardIDX: Practical and secure index with SGX in a malicious environment.
J. Comput. Secur., 2018

Practical and Secure Substring Search.
Proceedings of the 2018 International Conference on Management of Data, 2018

2017
HardIDX: Practical and Secure Index with SGX.
Proceedings of the Data and Applications Security and Privacy XXXI, 2017

2016
Poly-Logarithmic Range Queries on Encrypted Data with Small Leakage.
Proceedings of the 2016 ACM on Cloud Computing Security Workshop, 2016

2014
Searchable Encryption with Secure and Efficient Updates.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014


  Loading...