Lukasz Krzywiecki

Orcid: 0000-0002-5326-3627

According to our database1, Lukasz Krzywiecki authored at least 56 papers between 2005 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
A Source Hiding Protocol for Cooperative Intelligent Transportation Systems (C-ITS).
Proceedings of the Information Security Practice and Experience, 2023

Cryptanalysis of Human Identification Protocol with Human-Computable Passwords.
Proceedings of the Information Security Practice and Experience, 2023

2022
Review of Chosen Isogeny-Based Cryptographic Schemes.
Cryptogr., 2022

RFID Batch Authentication - A Usable Scheme Providing Anonymity.
IEEE Access, 2022

Short Signatures via Multiple Hardware Security Modules with Key Splitting in Circuit Breaking Environments.
Proceedings of the IEEE International Conference on Trust, 2022

How to Design Authenticated Key Exchange for Wearable Devices: Cryptanalysis of AKE for Health Monitoring and Countermeasures via Distinct SMs with Key Split and Refresh.
Proceedings of the Cryptology and Network Security - 21st International Conference, 2022

2021
Cryptanalysis of Deterministic and Probabilistic Multi-Copy PDP Schemes For Cloud Storage - Attacks and Countermeasures.
Proceedings of the 20th IEEE International Conference on Trust, 2021

Certificateless Multi-Party Authenticated Encryption Mitigating Ephemeral Key Leakage.
Proceedings of the 20th IEEE International Symposium on Network Computing and Applications, 2021

Multi-Signature Scheme Resistant to Randomness Injection Attacks - A Bitcoin Case.
Proceedings of the 20th IEEE International Symposium on Network Computing and Applications, 2021

Hierarchical Ring Signatures Immune to Randomness Injection Attacks.
Proceedings of the Cyber Security Cryptography and Machine Learning, 2021

2020
Schnorr-like identification scheme resistant to malicious subliminal setting of ephemeral secret.
Comput. Networks, 2020

Proxy Signcryption Scheme for Vehicle Infrastructure Immune to Randomness Leakage and Setup Attacks.
Proceedings of the 19th IEEE International Symposium on Network Computing and Applications, 2020

2019
Anonymous Deniable Identification in Ephemeral Setup & Leakage Scenarios.
IACR Cryptol. ePrint Arch., 2019

Smart Home Survey on Security and Privacy.
CoRR, 2019

Signature Based Authentication for Ephemeral Setup Attacks in Vehicular Sensor Networks.
Proceedings of the 18th IEEE International Symposium on Network Computing and Applications, 2019

Identity-Based Signature Scheme Secure in Ephemeral Setup and Leakage Scenarios.
Proceedings of the Information Security Practice and Experience, 2019

Identity-based Conditional Privacy-Preserving Authentication Scheme Resistant to Malicious Subliminal Setting of Ephemeral Secret.
Proceedings of the 16th International Joint Conference on e-Business and Telecommunications, 2019

Rethinking Identification Protocols from the Point of View of the GDPR.
Proceedings of the Cyber Security Cryptography and Machine Learning, 2019

Anonymous Deniable Identification in Ephemeral Setup and Leakage Scenarios (Brief Announcement).
Proceedings of the Cyber Security Cryptography and Machine Learning, 2019

Pseudonymous Signature Schemes.
Proceedings of the Advances in Cyber Security: Principles, Techniques, and Applications., 2019

2018
Privacy-oriented dependency via deniable SIGMA protocol.
Comput. Secur., 2018

2017
Dynamic attribute based vehicle authentication.
Wirel. Networks, 2017

Deniable Key Establishment Resistance against eKCI Attacks.
Secur. Commun. Networks, 2017

Strongly Deniable Identification Schemes Immune to Prover's and Verifier's Ephemeral Leakage.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2017

Brief Announcement: Anonymous Credentials Secure to Ephemeral Leakage.
Proceedings of the Cyber Security Cryptography and Machine Learning, 2017

Security of Okamoto Identification Scheme: a Defense against Ephemeral Key Leakage and Setup.
Proceedings of the Fifth ACM International Workshop on Security in Cloud Computing, 2017

2016
Vehicle authentication via monolithically certified public key and attributes.
Wirel. Networks, 2016

Optical PUF for Non-Forwardable Vehicle Authentication.
Comput. Commun., 2016

Schnorr-Like Identification Scheme Resistant to Malicious Subliminal Setting of Ephemeral Secret.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2016

RFID Tags Batch Authentication Revisited - Communication Overhead and Server Computational Complexity Limits.
Proceedings of the Information Security Practice and Experience, 2016

Efficient Probabilistic Methods for Proof of Possession in Clouds.
Proceedings of the Data Mining and Big Data, First International Conference, 2016

2015
Vehicle to Vehicle Authentication.
CoRR, 2015

Hierarchical Ring Signatures Revisited - Unconditionally and Perfectly Anonymous Schnorr Version.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2015

Anonymous Authentication Scheme Based on PUF.
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015

2014
Probabilistic Admissible Encoding on Elliptic Curves - Towards PACE with Generalized Integrated Mapping.
Proceedings of the SOFSEM 2014: Theory and Practice of Computer Science, 2014

Deniable Version of SIGMA Key Exchange Protocol Resilient to Ephemeral Key Leakage.
Proceedings of the Provable Security - 8th International Conference, 2014

Forbidden City Model - Towards a Practice Relevant Framework for Designing Cryptographic Protocols.
Proceedings of the Information Security Practice and Experience, 2014

2013
Stamp \& Extend - Instant but Undeniable Timestamping based on Lazy Trees.
IACR Cryptol. ePrint Arch., 2013

Mutual Chip Authentication.
Proceedings of the 12th IEEE International Conference on Trust, 2013

Certificating Vehicle Public Key with Vehicle Attributes A (periodical) Licensing Routine, Against Man-in-the-Middle Attacks and Beyond.
Proceedings of the SAFECOMP 2013, 2013

Simplified PACE|AA Protocol.
Proceedings of the Information Security Practice and Experience, 2013

Mutual Restricted Identification.
Proceedings of the Public Key Infrastructures, Services and Applications, 2013

2012
Proof of Possession for Cloud Storage via Lagrangian Interpolation Techniques.
Proceedings of the Network and System Security - 6th International Conference, 2012

Stamp and Extend - Instant But Undeniable Timestamping Based on Lazy Trees.
Proceedings of the Trusted Systems, 4th International Conference, 2012

Lightweight Certificates - Towards a Practical Model for PKI.
Proceedings of the Business Information Systems - 15th International Conference, 2012

2011
Coalition Resistant Anonymous Broadcast Encryption Scheme Based on PUF.
Proceedings of the Trust and Trustworthy Computing - 4th International Conference, 2011

Restricted Identification Scheme and Diffie-Hellman Linking Problem.
Proceedings of the Trusted Systems - Third International Conference, 2011

Technical and Legal Meaning of "Sole Control" - Towards Verifiability in Signing Systems.
Proceedings of the Business Information Systems Workshops, 2011

2010
Lagrangian E-Voting: Verifiability on Demand and Strong Privacy.
Proceedings of the Trust and Trustworthy Computing, Third International Conference, 2010

Private Information Retrieval with a Trusted Hardware Unit - Revisited.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

2009
Step-out group signatures.
Computing, 2009

2008
General anonymous key broadcasting via Lagrangian interpolation.
IET Inf. Secur., 2008

Step-Out Ring Signatures.
Proceedings of the Mathematical Foundations of Computer Science 2008, 2008

2007
Random Subsets of the Interval and P2P Protocols.
Proceedings of the Approximation, 2007

2006
A Revocation Scheme Preserving Privacy.
Proceedings of the Information Security and Cryptology, Second SKLOIS Conference, 2006

2005
Anonymous Distribution of Encryption Keys in Cellular Broadcast Systems.
Proceedings of the Secure Mobile Ad-hoc Networks and Sensors, First International Workshop, 2005


  Loading...