dblp.uni-trier.dewww.uni-trier.de

Yehuda Lindell

Andrew Y. Lindell

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo
Home Page

2009
61EEAndrew Y. Lindell: Adaptively Secure Two-Party Computation with Erasures. CT-RSA 2009: 117-132
60EEAndrew Y. Lindell: Local Sequentiality Does Not Help for Concurrent Composition. CT-RSA 2009: 372-388
59EEAndrew Y. Lindell: Comparison-Based Key Exchange and the Security of the Numeric Comparison Mode in Bluetooth v2.1. CT-RSA 2009: 66-83
58EEYehuda Lindell, Hila Zarosim: Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer. TCC 2009: 183-201
57EEYehuda Lindell, Benny Pinkas: A Proof of Security of Yao's Protocol for Two-Party Computation. J. Cryptology 22(2): 161-188 (2009)
56EEYehuda Lindell: General Composition and Universal Composability in Secure Multiparty Computation. J. Cryptology 22(3): 395-428 (2009)
2008
55EECarmit Hazay, Yehuda Lindell: Constructions of truly practical secure protocols using standardsmartcards. ACM Conference on Computer and Communications Security 2008: 491-500
54EEAndrew Y. Lindell: Legally-Enforceable Fairness in Secure Two-Party Computation. CT-RSA 2008: 121-137
53EEJonathan Katz, Andrew Y. Lindell: Aggregate Message Authentication Codes. CT-RSA 2008: 155-169
52EEAndrew Y. Lindell: Efficient Fully-Simulatable Oblivious Transfer. CT-RSA 2008: 52-70
51EEYehuda Lindell, Benny Pinkas, Nigel P. Smart: Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. SCN 2008: 2-20
50EES. Dov Gordon, Carmit Hazay, Jonathan Katz, Yehuda Lindell: Complete fairness in secure two-party computation. STOC 2008: 413-422
49EECarmit Hazay, Yehuda Lindell: Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries. TCC 2008: 155-175
48EEYehuda Lindell: Lower Bounds and Impossibility Results for Concurrent Self Composition. J. Cryptology 21(2): 200-249 (2008)
47EEJonathan Katz, Yehuda Lindell: Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs. J. Cryptology 21(3): 303-349 (2008)
2007
46EEYehuda Lindell, Benny Pinkas: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. EUROCRYPT 2007: 52-78
45EEYonatan Aumann, Yehuda Lindell: Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries. TCC 2007: 137-156
44EECarmit Hazay, Jonathan Katz, Chiu-Yuen Koo, Yehuda Lindell: Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions. TCC 2007: 323-341
43EEYael Tauman Kalai, Yehuda Lindell, Manoj Prabhakaran: Concurrent Composition of Secure Protocols in the Timing Model. J. Cryptology 20(4): 431-492 (2007)
2006
42EEYuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Erez Petrank: On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation. CRYPTO 2006: 483-500
41EEEyal Kushilevitz, Yehuda Lindell, Tal Rabin: Information-theoretically secure protocols and security under composition. STOC 2006: 109-118
40EEYuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Erez Petrank: Black-box constructions for secure computation. STOC 2006: 99-108
39EERosario Gennaro, Yehuda Lindell: A framework for password-based authenticated key exchange1. ACM Trans. Inf. Syst. Secur. 9(2): 181-234 (2006)
38EEYehuda Lindell, Anna Lysyanskaya, Tal Rabin: On the composition of authenticated Byzantine Agreement. J. ACM 53(6): 881-917 (2006)
37EEBoaz Barak, Yehuda Lindell, Salil P. Vadhan: Lower bounds for non-black-box zero knowledge. J. Comput. Syst. Sci. 72(2): 321-391 (2006)
36EERan Canetti, Eyal Kushilevitz, Yehuda Lindell: On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions. J. Cryptology 19(2): 135-167 (2006)
35EEOded Goldreich, Yehuda Lindell: Session-Key Generation Using Human Passwords Only. J. Cryptology 19(3): 241-340 (2006)
34EEYehuda Lindell: A Simpler Construction of CCA2-Secure Public-KeyEncryption under General Assumptions. J. Cryptology 19(3): 359-377 (2006)
2005
33EEBoaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pass, Tal Rabin: Secure Computation Without Authentication. CRYPTO 2005: 361-377
32EERan Canetti, Shai Halevi, Jonathan Katz, Yehuda Lindell, Philip D. MacKenzie: Universally Composable Password-Based Key Exchange. EUROCRYPT 2005: 404-421
31EEYael Tauman Kalai, Yehuda Lindell, Manoj Prabhakaran: Concurrent general composition of secure protocols in the timing model. STOC 2005: 644-653
30EEJonathan Katz, Yehuda Lindell: Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs. TCC 2005: 128-149
29EEShafi Goldwasser, Yehuda Lindell: Secure Multi-Party Computation without Agreement. J. Cryptology 18(3): 247-287 (2005)
2004
28EEYehuda Lindell: Lower Bounds for Concurrent Self Composition. TCC 2004: 203-222
27EEYehuda Lindell, Benny Pinkas: A Proof of Yao's Protocol for Secure Two-Party Computation Electronic Colloquium on Computational Complexity (ECCC)(063): (2004)
26EEBoaz Barak, Yehuda Lindell, Salil P. Vadhan: Lower Bounds for Non-Black-Box Zero Knowledge Electronic Colloquium on Computational Complexity (ECCC)(083): (2004)
25EEBoaz Barak, Yehuda Lindell: Strict Polynomial-Time in Simulation and Extraction. SIAM J. Comput. 33(4): 738-818 (2004)
2003
24 Yehuda Lindell: Composition of Secure Multi-Party Protocols, A Comprehensive Study Springer 2003
23EEYehuda Lindell: A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions. EUROCRYPT 2003: 241-254
22EERosario Gennaro, Yehuda Lindell: A Framework for Password-Based Authenticated Key Exchange. EUROCRYPT 2003: 524-543
21EERan Canetti, Eyal Kushilevitz, Yehuda Lindell: On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions. EUROCRYPT 2003: 68-86
20EEBoaz Barak, Yehuda Lindell, Salil P. Vadhan: Lower Bounds for Non-Black-Box Zero Knowledge. FOCS 2003: 384-393
19EEYehuda Lindell: General Composition and Universal Composability in Secure Multi-Party Computation. FOCS 2003: 394-403
18EEYehuda Lindell: Brief announcement: impossibility results for concurrent secure two-party computation. PODC 2003: 200
17EEYehuda Lindell: Bounded-concurrent secure two-party computation without setup assumptions. STOC 2003: 683-692
16EEYehuda Lindell: Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. J. Cryptology 16(3): 143-184 (2003)
15 Yonatan Aumann, Yehuda Lindell: A Statistical Theory for Quantitative Association Rules. J. Intell. Inf. Syst. 20(3): 255-283 (2003)
2002
14EEShafi Goldwasser, Yehuda Lindell: Secure Computation without Agreement. DISC 2002: 17-32
13EEYehuda Lindell, Anna Lysyanskaya, Tal Rabin: Sequential composition of protocols without simultaneous termination. PODC 2002: 203-212
12EEBoaz Barak, Yehuda Lindell: Strict polynomial-time in simulation and extraction. STOC 2002: 484-493
11EERan Canetti, Yehuda Lindell, Rafail Ostrovsky, Amit Sahai: Universally composable two-party and multi-party secure computation. STOC 2002: 494-503
10EEYehuda Lindell, Anna Lysyanskaya, Tal Rabin: On the composition of authenticated byzantine agreement. STOC 2002: 514-523
9EEBoaz Barak, Yehuda Lindell: Strict Polynomial-time in Simulation and Extraction Electronic Colloquium on Computational Complexity (ECCC)(026): (2002)
8EEYehuda Lindell, Benny Pinkas: Privacy Preserving Data Mining. J. Cryptology 15(3): 177-206 (2002)
2001
7EEYehuda Lindell: Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. CRYPTO 2001: 171-189
6EEOded Goldreich, Yehuda Lindell: Session-Key Generation Using Human Passwords Only. CRYPTO 2001: 408-432
5 Boaz Barak, Oded Goldreich, Shafi Goldwasser, Yehuda Lindell: Resettably-Sound Zero-Knowledge and its Applications. FOCS 2001: 116-125
2000
4EEYehuda Lindell, Benny Pinkas: Privacy Preserving Data Mining. CRYPTO 2000: 36-54
1999
3EEYonatan Aumann, Yehuda Lindell: A Statistical Theory for Quantitative Association Rules. KDD 1999: 261-270
1998
2 David Landau, Ronen Feldman, Yonatan Aumann, Moshe Fresko, Yehuda Lindell, Orly Liphstat, Oren Zamir: TextVis: An Integrated Visual Environment for Text Mining. PKDD 1998: 56-64
1 Ronen Feldman, Moshe Fresko, Yakkov Kinar, Yehuda Lindell, Orly Liphstat, Martin Rajman, Yonatan Schler, Oren Zamir: Text Mining at the Term Level. PKDD 1998: 65-73

Coauthor Index

1Yonatan Aumann [2] [3] [15] [45]
2Boaz Barak [5] [9] [12] [20] [25] [26] [33] [37]
3Ran Canetti [11] [21] [32] [33] [36]
4Ronen Feldman [1] [2]
5Moshe Fresko [1] [2]
6Rosario Gennaro [22] [39]
7Oded Goldreich [5] [6] [35]
8Shafi Goldwasser [5] [14] [29]
9S. Dov Gordon [50]
10Shai Halevi [32]
11Carmit Hazay [44] [49] [50] [55]
12Yuval Ishai [40] [42]
13Yael Tauman Kalai (Yael Tauman) [31] [43]
14Jonathan Katz [30] [32] [44] [47] [50] [53]
15Yakkov Kinar [1]
16Chiu-Yuen Koo [44]
17Eyal Kushilevitz [21] [36] [40] [41] [42]
18David Landau [2]
19Orly Liphstat [1] [2]
20Anna Lysyanskaya [10] [13] [38]
21Philip D. MacKenzie [32]
22Rafail Ostrovsky [11]
23Rafael Pass [33]
24Erez Petrank [40] [42]
25Benny Pinkas [4] [8] [27] [46] [51] [57]
26Manoj Prabhakaran [31] [43]
27Tal Rabin [10] [13] [33] [38] [41]
28Martin Rajman [1]
29Amit Sahai [11]
30Jonathan Schler (Yonatan Schler) [1]
31Nigel P. Smart [51]
32Salil P. Vadhan [20] [26] [37]
33Oren Zamir [1] [2]
34Hila Zarosim [58]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)