Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Łukasz Krzywiecki is active.

Publication


Featured researches published by Łukasz Krzywiecki.


international conference on information security | 2013

Simplified PACE|AA Protocol

Lucjan Hanzlik; Łukasz Krzywiecki; Mirosław Kutyłowski

We present SPACE|AA protocol that merges Chip Authentication of a smart card with card owner authorization via PACE protocol implemented in German personal identity documents. It is an improvement of PACE|AA protocol presented at Financial Cryptography 2012. Moreover, we explicitly formulate privacy model implicitely used by the authors of PACE|AA.


mathematical foundations of computer science | 2008

Step-Out Ring Signatures

Marek Klonowski; Łukasz Krzywiecki; Mirosław Kutyłowski; Anna Lauks

We propose a version of ring signatures for which the set of potential signers may be reduced: the real signer can prove that he or she has created the signature, while every other member of the ring can prove not to be the signer. Possibility to run these protocols is triggered by publishing certain secret information. The proposed scheme is an intermediate solution between the classical ring and group signatures, and can be used for instance for e-auction schemes.


network and system security | 2012

Proof of possession for cloud storage via lagrangian interpolation techniques

Łukasz Krzywiecki; Mirosław Kutyłowski

We consider Provable Data Possesion (PDP) - a protocol which enables an owner of data stored in the cloud to verify whether this data is still available in the cloud without holding a copy of the file. We propose a PDP framework based on Lagrangian interpolation in the exponent for groups with hard discrete logarithm problem. We reuse properties of this arithmetic exploited so far in broadcast encryption systems.


international conference on trusted systems | 2011

Restricted identification scheme and diffie-hellman linking problem

Mirosław Kutyłowski; Łukasz Krzywiecki; Przemysław Kubiak; Michał Koza

We concern schemes designed for user authentication in different systems (called sectors) with a single private key so that activities of the same person in different sectors are not linkable. In particular, we consider Restricted Identification scheme implemented on personal identity cards (neuer Personalausweis) issued by German authorities. The schemes we concern are devoted for practical application on personal identity cards where limitations of memory size is a critical issue. Unlinkability for German Restricted Identification is silently based on random oracle model. We prove that the construction can be simplified by eliminating hiding certain values with hash functions: we show that unlinkability can be based on a problem that we call Linking Diffie-Hellman Problem (LDHP). We prove that LDHP is as hard as Decisional DHP. Thereby we justify unlinkability in the standard model. We also introduce and analyze a variant of German Restricted Identification providing active authentication. This protocol is intended for application areas where the right to access a sector is not by default (as for German Restricted Identification) and can be both granted and blocked. It is intended to serve as anonymous identity for sectors such as access to medical data and law enforcement, where prevention of Sybil attacks is a fundamental requirement.


international workshop and international workshop on approximation randomization and combinatorial optimization algorithms and techniques | 2007

Random Subsets of the Interval and P2P Protocols

Jacek Cichoń; Marek Klonowski; Łukasz Krzywiecki; Bartłomiej Różański; Paweł Zieliński

In this paper we compare two methods for generating finite families of random subsets according to some sequence of independent random variables i¾? 1 , ..., i¾? n distributed uniformly over the interval [0,1]. The first method called uniform splituses i¾? i values straightforwardly to determine points of division of [0,1] into subintervals. The second method called binary splituses i¾? i only to perform subsequent divisions of already existing subintervals into exact halves. We show that the variance of lengthes of obtained intervals in the first method is approximately


european public key infrastructure workshop | 2013

Mutual Restricted Identification

Lucjan Hanzlik; Kamil Kluczniak; Mirosław Kutyłowski; Łukasz Krzywiecki

\frac{1}{n^2}


international conference on information technology | 2016

Schnorr-Like Identification Scheme Resistant to Malicious Subliminal Setting of Ephemeral Secret

Łukasz Krzywiecki

and that the variance of lengthes of obtained intervals in the second method is approximately


information security and cryptology | 2006

A revocation scheme preserving privacy

Łukasz Krzywiecki; Przemysław Kubiak; Mirosław Kutyłowski

\frac{1}{n^2}(\frac{1}{\ln 2}-1)


Computer Communications | 2016

Optical PUF for Non-Forwardable Vehicle Authentication

Shlomi Dolev; Łukasz Krzywiecki; Nisha Panwar; Michael Segal

. The uniform split is used in the Chord peer-to-peer protocol while the binary split is used in the CAN protocol. Therefore our analysis applies to this protocols and shows that CAN has a better probabilistic properties than Chord. We propose also a simple modification of the Chord protocol which improves its statistical properties.


business information systems | 2011

Technical and Legal Meaning of “Sole Control” – Towards Verifiability in Signing Systems

Mirosław Kutyłowski; Przemysław Błaśkiewicz; Łukasz Krzywiecki; Przemysław Kubiak; Wiesław Paluszyński; Michał Tabor

We extend the idea of Restricted Identification deployed in the personal identity documents in Germany. Our protocol, Mutual Restricted Authentication (MRI for short), is designed for direct anonymous authentication between users who belong to the same domain (called also a sector). MRI requires only one private key per user. Still there are no limitations to which domain a user may belong and the domains are not fixed in advance. This enables an implementation of MRI when a strictly limited secure memory is available (like for smart cards). MRI guarantees that a user has exactly one identity within a domain, while the identities from different domains of the same user are not linkable. The main difference between RI and MRI is that for MRI the privacy of both participants are protected, while in case of RI the terminal is fully exposed. The protocol is efficient, extremely simple (in particular, it outperforms RI) and well suited for an implementation on resource limited devices such as smart cards.

Collaboration


Dive into the Łukasz Krzywiecki's collaboration.

Top Co-Authors

Avatar

Mirosław Kutyłowski

University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Przemysław Kubiak

Wrocław University of Technology

View shared research outputs
Top Co-Authors

Avatar

Kamil Kluczniak

Wrocław University of Technology

View shared research outputs
Top Co-Authors

Avatar

Lucjan Hanzlik

Wrocław University of Technology

View shared research outputs
Top Co-Authors

Avatar

Marek Klonowski

Wrocław University of Technology

View shared research outputs
Top Co-Authors

Avatar

Anna Lauks

Wrocław University of Technology

View shared research outputs
Top Co-Authors

Avatar

Jacek Cichoń

Wrocław University of Technology

View shared research outputs
Top Co-Authors

Avatar

Przemysław Błaśkiewicz

Wrocław University of Technology

View shared research outputs
Top Co-Authors

Avatar

Bartłomiej Różański

Wrocław University of Technology

View shared research outputs
Top Co-Authors

Avatar

Filip Zagórski

Wrocław University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge