Yehuda Lindell

Orcid: 0000-0002-8176-690X

Affiliations:
  • Bar-Ilan University, Ramat Gan, Israel


According to our database1, Yehuda Lindell authored at least 141 papers between 1998 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Optimizing and Implementing Fischlin's Transform for UC-Secure Zero-Knowledge.
IACR Cryptol. ePrint Arch., 2024

Feldman's Verifiable Secret Sharing for a Dishonest Majority.
IACR Cryptol. ePrint Arch., 2024

Exponent-VRFs and Their Applications.
IACR Cryptol. ePrint Arch., 2024

2023
High-Throughput Secure Three-Party Computation with an Honest Majority.
J. Cryptol., July, 2023

Fast Large-Scale Honest-Majority MPC for Malicious Adversaries.
J. Cryptol., July, 2023

2022
Simple Three-Round Multiparty Schnorr Signing with Full Simulatability.
IACR Cryptol. ePrint Arch., 2022

2021
Fast Secure Two-Party ECDSA Signing.
J. Cryptol., 2021

Secure multiparty computation.
Commun. ACM, 2021

2020
1/p-Secure Multiparty Computation without an Honest Majority and the Best of Both Worlds.
J. Cryptol., 2020

Secure Multiparty Computation (MPC).
IACR Cryptol. ePrint Arch., 2020

Deterministic-Prover Zero-Knowledge Proofs.
IACR Cryptol. ePrint Arch., 2020

2019
AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption.
RFC, April, 2019

Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ.
J. Cryptol., 2019

SimpleENC and SimpleENCsmall - an Authenticated Encryption Mode for the Lightweight Setting.
IACR Cryptol. ePrint Arch., 2019

Two-Thirds Honest-Majority MPC for Malicious Adversaries at Almost the Cost of Semi-Honest.
IACR Cryptol. ePrint Arch., 2019

2018
Privacy-Preserving Search of Similar Patients in Genomic Data.
Proc. Priv. Enhancing Technol., 2018

On the Feasibility of Extending Oblivious Transfer.
J. Cryptol., 2018

Completeness for Symmetric Two-Party Functionalities: Revisited.
J. Cryptol., 2018

Fast Garbling of Circuits Under Standard Assumptions.
J. Cryptol., 2018

Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody.
IACR Cryptol. ePrint Arch., 2018

Adding Distributed Decryption and Key Generation to a Ring-LWE Based CCA Encryption Scheme.
IACR Cryptol. ePrint Arch., 2018

Fast Distributed RSA Key Generation for Semi-Honest and Malicious Adversaries.
IACR Cryptol. ePrint Arch., 2018

An End-to-End System for Large Scale P2P MPC-as-a-Service and Low-Bandwidth MPC for Weak Participants.
IACR Cryptol. ePrint Arch., 2018

From Keys to Databases - Real-World Applications of Secure Multi-Party Computation.
IACR Cryptol. ePrint Arch., 2018

Generalizing the SPDZ Compiler For Other Protocols.
IACR Cryptol. ePrint Arch., 2018

Turning Lemons into Peaches using Secure Computation.
CoRR, 2018

Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody.
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018

2017
Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation.
J. Cryptol., 2017

More Efficient Oblivious Transfer Extensions.
J. Cryptol., 2017

A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation.
J. Cryptol., 2017

Fast Garbling of Circuits over 3-Valued Logic.
IACR Cryptol. ePrint Arch., 2017

Secure Two-Party Computation with Fairness - A Necessary Design Principle.
IACR Cryptol. ePrint Arch., 2017

A Framework for Constructing Fast MPC over Arithmetic Circuits with Malicious Adversaries and an Honest-Majority.
IACR Cryptol. ePrint Arch., 2017

AES-GCM-SIV: Specification and Analysis.
IACR Cryptol. ePrint Arch., 2017

Better Bounds for Block Cipher Modes of Operation via Nonce-Based Key Derivation.
IACR Cryptol. ePrint Arch., 2017

Efficient Scalable Constant-Round MPC via Garbled Circuits.
IACR Cryptol. ePrint Arch., 2017

How To Simulate It - A Tutorial on the Simulation Proof Technique.
Electron. Colloquium Comput. Complex., 2017

Optimized Honest-Majority MPC for Malicious Adversaries - Breaking the 1 Billion-Gate Per Second Barrier.
Proceedings of the 2017 IEEE Symposium on Security and Privacy, 2017

How to Simulate It - A Tutorial on the Simulation Proof Technique.
Proceedings of the Tutorials on the Foundations of Cryptography., 2017

2016
Fast Cut-and-Choose-Based Protocols for Malicious and Covert Adversaries.
J. Cryptol., 2016

More Efficient Constant-Round Multi-Party Computation from BMR and SHE.
IACR Cryptol. ePrint Arch., 2016

Attribute-based Key Exchange with General Policies.
IACR Cryptol. ePrint Arch., 2016

High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority.
IACR Cryptol. ePrint Arch., 2016

Optimizing Semi-Honest Secure Multiparty Computation for the Internet.
IACR Cryptol. ePrint Arch., 2016

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority.
IACR Cryptol. ePrint Arch., 2016

DEMO: High-Throughput Secure Three-Party Computation of Kerberos Ticket Generation.
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

2015
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries.
J. Cryptol., 2015

Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries.
IACR Cryptol. ePrint Arch., 2015

Adaptively Secure Computation with Partial Erasures.
IACR Cryptol. ePrint Arch., 2015

GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte.
IACR Cryptol. ePrint Arch., 2015

More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries.
IACR Cryptol. ePrint Arch., 2015

2014
Cut-and-Choose Based Two-Party Computation in the Online/Offline and Batch Settings.
IACR Cryptol. ePrint Arch., 2014

An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle.
IACR Cryptol. ePrint Arch., 2014

A Simpler Variant of Universally Composable Security for Standard Multiparty Computation.
IACR Cryptol. ePrint Arch., 2014

Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

Introduction to Modern Cryptography, Second Edition
CRC Press, ISBN: 9781466570269, 2014

2013
The BGW Protocol for Perfectly-Secure Multiparty Computation.
Proceedings of the Secure Multi-Party Computation, 2013

A Note on Constant-Round Zero-Knowledge Proofs of Knowledge.
J. Cryptol., 2013

Fair and Efficient Secure Multiparty Computation with Reputation Systems.
IACR Cryptol. ePrint Arch., 2013

More Efficient Oblivious Transfer and Extensions for Faster Secure Computation.
IACR Cryptol. ePrint Arch., 2013

Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness.
IACR Cryptol. ePrint Arch., 2013

Techniques for Efficient Secure Computation Based on Yao's Protocol.
Proceedings of the Public-Key Cryptography - PKC 2013 - 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26, 2013

2012
Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer.
J. Cryptol., 2012

Hiding the Input-Size in Secure Two-Party Computation.
IACR Cryptol. ePrint Arch., 2012

SCAPI: The Secure Computation Application Programming Interface.
IACR Cryptol. ePrint Arch., 2012

2011
Anonymous Authentication.
J. Priv. Confidentiality, 2011

Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer.
J. Cryptol., 2011

Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs.
J. Cryptol., 2011

Secure Computation Without Authentication.
J. Cryptol., 2011

Utility Dependence in Correct and Fair Rational Secret Sharing.
J. Cryptol., 2011

Complete Fairness in Secure Two-Party Computation.
J. ACM, 2011

The IPS Compiler: Optimizations, Variants and Concrete Efficiency.
IACR Cryptol. ePrint Arch., 2011

A Practical Application of Differential Privacy to Personalized Online Advertising.
IACR Cryptol. ePrint Arch., 2011

Highly-Efficient Universally-Composable Commitments based on the DDH Assumption.
IACR Cryptol. ePrint Arch., 2011

Secure Computation on the Web: Computing without Simultaneous Interaction.
IACR Cryptol. ePrint Arch., 2011

Constant-Round Zero-Knowledge Proofs of Knowledge.
Electron. Colloquium Comput. Complex., 2011

On the Black-Box Complexity of Optimally-Fair Coin Tossing.
Proceedings of the Theory of Cryptography - 8th Theory of Cryptography Conference, 2011

1/<i>p</i>-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds.
Proceedings of the Advances in Cryptology - CRYPTO 2011, 2011

Perfectly-Secure Multiplication for Any <i>t < n</i>/3.
Proceedings of the Advances in Cryptology - CRYPTO 2011, 2011

2010
Efficient Secure Two-Party Protocols - Techniques and Constructions
Information Security and Cryptography, Springer, ISBN: 978-3-642-14302-1, 2010

Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries.
J. Cryptol., 2010

Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries.
J. Cryptol., 2010

On Achieving the "Best of Both Worlds" in Secure Multiparty Computation.
IACR Cryptol. ePrint Arch., 2010

A Note on Zero-Knowledge Proofs of Knowledge and the ZKPOK Ideal Functionality.
IACR Cryptol. ePrint Arch., 2010

A Note on the Relation between the Definitions of Security for Semi-Honest and Malicious Adversaries.
IACR Cryptol. ePrint Arch., 2010

Black-Box Constructions of Protocols for Secure Computation.
IACR Cryptol. ePrint Arch., 2010

Private Web Search with Malicious Adversaries.
Proceedings of the Privacy Enhancing Technologies, 10th International Symposium, 2010

2009
Secure Computation for Privacy Preserving Data Mining.
Proceedings of the Encyclopedia of Data Warehousing and Mining, Second Edition (4 Volumes), 2009

Secure Multiparty Computation for Privacy-Preserving Data Mining.
J. Priv. Confidentiality, 2009

A Proof of Security of Yao's Protocol for Two-Party Computation.
J. Cryptol., 2009

General Composition and Universal Composability in Secure Multiparty Computation.
J. Cryptol., 2009

Adaptively Secure Two-Party Computation with Erasures.
IACR Cryptol. ePrint Arch., 2009

Comparison-Based Key Exchange and the Security of the Numeric Comparison Mode in Bluetooth v2.1.
IACR Cryptol. ePrint Arch., 2009

Information-Theoretically Secure Protocols and Security Under Composition.
IACR Cryptol. ePrint Arch., 2009

Efficient Oblivious Polynomial Evaluation with Simulation-Based Security.
IACR Cryptol. ePrint Arch., 2009

Constructions of Truly Practical Secure Protocols using Standard Smartcards.
IACR Cryptol. ePrint Arch., 2009

Legally Enforceable Fairness in Secure Two-Party Communication.
Chic. J. Theor. Comput. Sci., 2009

Local Sequentiality Does Not Help for Concurrent Composition.
Proceedings of the Topics in Cryptology, 2009

Collusion-Free Multiparty Computation in the Mediated Model.
Proceedings of the Advances in Cryptology, 2009

2008
Lower Bounds and Impossibility Results for Concurrent Self Composition.
J. Cryptol., 2008

Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs.
J. Cryptol., 2008

Collusion-Free Multiparty Computation in the Mediated Model.
IACR Cryptol. ePrint Arch., 2008

Efficient Fully-Simulatable Oblivious Transfer.
Chic. J. Theor. Comput. Sci., 2008

Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries.
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

Legally-Enforceable Fairness in Secure Two-Party Computation.
Proceedings of the Topics in Cryptology, 2008

Aggregate Message Authentication Codes.
Proceedings of the Topics in Cryptology, 2008

2007
Concurrent Composition of Secure Protocols in the Timing Model.
J. Cryptol., 2007

Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions.
Proceedings of the Theory of Cryptography, 4th Theory of Cryptography Conference, 2007

Introduction to Modern Cryptography
Chapman and Hall/CRC Press, ISBN: 978-1-58488-551-1, 2007

2006
A framework for password-based authenticated key exchange<sup>1</sup>.
ACM Trans. Inf. Syst. Secur., 2006

A Simpler Construction of CCA2-Secure Public-KeyEncryption under General Assumptions.
J. Cryptol., 2006

Session-Key Generation Using Human Passwords Only.
J. Cryptol., 2006

On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions.
J. Cryptol., 2006

Lower bounds for non-black-box zero knowledge.
J. Comput. Syst. Sci., 2006

On the composition of authenticated Byzantine Agreement.
J. ACM, 2006

Protocols for Bounded-Concurrent Secure Two-Party Computation.
Chic. J. Theor. Comput. Sci., 2006

Black-box constructions for secure computation.
Proceedings of the 38th Annual ACM Symposium on Theory of Computing, 2006

On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation.
Proceedings of the Advances in Cryptology, 2006

2005
Secure Multi-Party Computation without Agreement.
J. Cryptol., 2005

Universally Composable Password-Based Key Exchange.
IACR Cryptol. ePrint Arch., 2005

Concurrent general composition of secure protocols in the timing model.
Proceedings of the 37th Annual ACM Symposium on Theory of Computing, 2005

2004
Protocol Initialization for the Framework of Universal Composability.
IACR Cryptol. ePrint Arch., 2004

A Proof of Yao's Protocol for Secure Two-Party Computation
Electron. Colloquium Comput. Complex., 2004

Lower Bounds for Concurrent Self Composition.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

2003
Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation.
J. Cryptol., 2003

A Statistical Theory for Quantitative Association Rules.
J. Intell. Inf. Syst., 2003

Protocols for Bounded-Concurrent Secure Two-Party Computation in the Plain Model.
IACR Cryptol. ePrint Arch., 2003

A Framework for Password-Based Authenticated Key Exchange.
IACR Cryptol. ePrint Arch., 2003

Bounded-concurrent secure two-party computation without setup assumptions.
Proceedings of the 35th Annual ACM Symposium on Theory of Computing, 2003

Brief announcement: impossibility results for concurrent secure two-party computation.
Proceedings of the Twenty-Second ACM Symposium on Principles of Distributed Computing, 2003

General Composition and Universal Composability in Secure Multi-Party Computation.
Proceedings of the 44th Symposium on Foundations of Computer Science (FOCS 2003), 2003

Composition of Secure Multi-Party Protocols, A Comprehensive Study
Lecture Notes in Computer Science 2815, Springer, ISBN: 3-540-20105-X, 2003

2002
Privacy Preserving Data Mining.
J. Cryptol., 2002

A Simpler Construction of CCA2-Secure Public-Key Encryption Under General Assumptions.
IACR Cryptol. ePrint Arch., 2002

Secure Computation Without Agreement.
IACR Cryptol. ePrint Arch., 2002

Universally Composable Two-Party and Multi-Party Secure Computation.
IACR Cryptol. ePrint Arch., 2002

Strict Polynomial-time in Simulation and Extraction
Electron. Colloquium Comput. Complex., 2002

Sequential composition of protocols without simultaneous termination.
Proceedings of the Twenty-First Annual ACM Symposium on Principles of Distributed Computing, 2002

2001
Resettably-Sound Zero-Knowledge and its Applications.
IACR Cryptol. ePrint Arch., 2001

1998
TextVis: An Integrated Visual Environment for Text Mining.
Proceedings of the Principles of Data Mining and Knowledge Discovery, 1998

Text Mining at the Term Level.
Proceedings of the Principles of Data Mining and Knowledge Discovery, 1998


  Loading...