Search the dblp DataBase
Yehuda Lindell :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Boaz Barak , Ran Canetti , Yehuda Lindell , Rafael Pass , Tal Rabin Secure Computation Without Authentication. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2005, pp:361-377 [Conf ] Oded Goldreich , Yehuda Lindell Session-Key Generation Using Human Passwords Only. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2001, pp:408-432 [Conf ] Yehuda Lindell Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2001, pp:171-189 [Conf ] Yehuda Lindell , Benny Pinkas Privacy Preserving Data Mining. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2000, pp:36-54 [Conf ] Yuval Ishai , Eyal Kushilevitz , Yehuda Lindell , Erez Petrank On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2006, pp:483-500 [Conf ] Ran Canetti , Shai Halevi , Jonathan Katz , Yehuda Lindell , Philip D. MacKenzie Universally Composable Password-Based Key Exchange. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2005, pp:404-421 [Conf ] Ran Canetti , Eyal Kushilevitz , Yehuda Lindell On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2003, pp:68-86 [Conf ] Rosario Gennaro , Yehuda Lindell A Framework for Password-Based Authenticated Key Exchange. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2003, pp:524-543 [Conf ] Yehuda Lindell A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2003, pp:241-254 [Conf ] Boaz Barak , Oded Goldreich , Shafi Goldwasser , Yehuda Lindell Resettably-Sound Zero-Knowledge and its Applications. [Citation Graph (0, 0)][DBLP ] FOCS, 2001, pp:116-125 [Conf ] Boaz Barak , Yehuda Lindell , Salil P. Vadhan Lower Bounds for Non-Black-Box Zero Knowledge. [Citation Graph (0, 0)][DBLP ] FOCS, 2003, pp:384-393 [Conf ] Yehuda Lindell General Composition and Universal Composability in Secure Multi-Party Computation. [Citation Graph (0, 0)][DBLP ] FOCS, 2003, pp:394-403 [Conf ] Yonatan Aumann , Yehuda Lindell A Statistical Theory for Quantitative Association Rules. [Citation Graph (0, 0)][DBLP ] KDD, 1999, pp:261-270 [Conf ] Ronen Feldman , Moshe Fresko , Yakkov Kinar , Yehuda Lindell , Orly Liphstat , Martin Rajman , Yonatan Schler , Oren Zamir Text Mining at the Term Level. [Citation Graph (0, 0)][DBLP ] PKDD, 1998, pp:65-73 [Conf ] David Landau , Ronen Feldman , Yonatan Aumann , Moshe Fresko , Yehuda Lindell , Orly Liphstat , Oren Zamir TextVis: An Integrated Visual Environment for Text Mining. [Citation Graph (0, 0)][DBLP ] PKDD, 1998, pp:56-64 [Conf ] Yehuda Lindell Brief announcement: impossibility results for concurrent secure two-party computation. [Citation Graph (0, 0)][DBLP ] PODC, 2003, pp:200- [Conf ] Yehuda Lindell , Anna Lysyanskaya , Tal Rabin Sequential composition of protocols without simultaneous termination. [Citation Graph (0, 0)][DBLP ] PODC, 2002, pp:203-212 [Conf ] Boaz Barak , Yehuda Lindell Strict polynomial-time in simulation and extraction. [Citation Graph (0, 0)][DBLP ] STOC, 2002, pp:484-493 [Conf ] Ran Canetti , Yehuda Lindell , Rafail Ostrovsky , Amit Sahai Universally composable two-party and multi-party secure computation. [Citation Graph (0, 0)][DBLP ] STOC, 2002, pp:494-503 [Conf ] Yuval Ishai , Eyal Kushilevitz , Yehuda Lindell , Erez Petrank Black-box constructions for secure computation. [Citation Graph (0, 0)][DBLP ] STOC, 2006, pp:99-108 [Conf ] Yael Tauman Kalai , Yehuda Lindell , Manoj Prabhakaran Concurrent general composition of secure protocols in the timing model. [Citation Graph (0, 0)][DBLP ] STOC, 2005, pp:644-653 [Conf ] Eyal Kushilevitz , Yehuda Lindell , Tal Rabin Information-theoretically secure protocols and security under composition. [Citation Graph (0, 0)][DBLP ] STOC, 2006, pp:109-118 [Conf ] Yehuda Lindell Bounded-concurrent secure two-party computation without setup assumptions. [Citation Graph (0, 0)][DBLP ] STOC, 2003, pp:683-692 [Conf ] Yehuda Lindell , Anna Lysyanskaya , Tal Rabin On the composition of authenticated byzantine agreement. [Citation Graph (0, 0)][DBLP ] STOC, 2002, pp:514-523 [Conf ] Yehuda Lindell Lower Bounds for Concurrent Self Composition. [Citation Graph (0, 0)][DBLP ] TCC, 2004, pp:203-222 [Conf ] Yonatan Aumann , Yehuda Lindell Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries. [Citation Graph (0, 0)][DBLP ] TCC, 2007, pp:137-156 [Conf ] Carmit Hazay , Jonathan Katz , Chiu-Yuen Koo , Yehuda Lindell Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions. [Citation Graph (0, 0)][DBLP ] TCC, 2007, pp:323-341 [Conf ] Jonathan Katz , Yehuda Lindell Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs. [Citation Graph (0, 0)][DBLP ] TCC, 2005, pp:128-149 [Conf ] Shafi Goldwasser , Yehuda Lindell Secure Computation without Agreement. [Citation Graph (0, 0)][DBLP ] DISC, 2002, pp:17-32 [Conf ] Boaz Barak , Yehuda Lindell Strict Polynomial-time in Simulation and Extraction [Citation Graph (0, 0)][DBLP ] Electronic Colloquium on Computational Complexity (ECCC), 2002, v:, n:026, pp:- [Journal ] Yehuda Lindell , Benny Pinkas A Proof of Yao's Protocol for Secure Two-Party Computation [Citation Graph (0, 0)][DBLP ] Electronic Colloquium on Computational Complexity (ECCC), 2004, v:, n:063, pp:- [Journal ] Boaz Barak , Yehuda Lindell , Salil P. Vadhan Lower Bounds for Non-Black-Box Zero Knowledge [Citation Graph (0, 0)][DBLP ] Electronic Colloquium on Computational Complexity (ECCC), 2004, v:, n:083, pp:- [Journal ] Yehuda Lindell , Anna Lysyanskaya , Tal Rabin On the composition of authenticated Byzantine Agreement. [Citation Graph (0, 0)][DBLP ] J. ACM, 2006, v:53, n:6, pp:881-917 [Journal ] Boaz Barak , Yehuda Lindell , Salil P. Vadhan Lower bounds for non-black-box zero knowledge. [Citation Graph (0, 0)][DBLP ] J. Comput. Syst. Sci., 2006, v:72, n:2, pp:321-391 [Journal ] Yonatan Aumann , Yehuda Lindell A Statistical Theory for Quantitative Association Rules. [Citation Graph (0, 0)][DBLP ] J. Intell. Inf. Syst., 2003, v:20, n:3, pp:255-283 [Journal ] Shafi Goldwasser , Yehuda Lindell Secure Multi-Party Computation without Agreement. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2005, v:18, n:3, pp:247-287 [Journal ] Ran Canetti , Eyal Kushilevitz , Yehuda Lindell On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2006, v:19, n:2, pp:135-167 [Journal ] Yehuda Lindell Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2003, v:16, n:3, pp:143-184 [Journal ] Yehuda Lindell , Benny Pinkas Privacy Preserving Data Mining. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2002, v:15, n:3, pp:177-206 [Journal ] Yehuda Lindell A Simpler Construction of CCA2-Secure Public-KeyEncryption under General Assumptions. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2006, v:19, n:3, pp:359-377 [Journal ] Oded Goldreich , Yehuda Lindell Session-Key Generation Using Human Passwords Only. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2006, v:19, n:3, pp:241-340 [Journal ] Boaz Barak , Yehuda Lindell Strict Polynomial-Time in Simulation and Extraction. [Citation Graph (0, 0)][DBLP ] SIAM J. Comput., 2004, v:33, n:4, pp:738-818 [Journal ] Rosario Gennaro , Yehuda Lindell A framework for password-based authenticated key exchange1 . [Citation Graph (0, 0)][DBLP ] ACM Trans. Inf. Syst. Secur., 2006, v:9, n:2, pp:181-234 [Journal ] Yehuda Lindell , Benny Pinkas An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2007, pp:52-78 [Conf ] Constructions of truly practical secure protocols using standardsmartcards. [Citation Graph (, )][DBLP ] Collusion-Free Multiparty Computation in the Mediated Model. [Citation Graph (, )][DBLP ] Utility Dependence in Correct and Fair Rational Secret Sharing. [Citation Graph (, )][DBLP ] Private Web Search with Malicious Adversaries. [Citation Graph (, )][DBLP ] Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. [Citation Graph (, )][DBLP ] Complete fairness in secure two-party computation. [Citation Graph (, )][DBLP ] Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries. [Citation Graph (, )][DBLP ] Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer. [Citation Graph (, )][DBLP ] Search in 0.066secs, Finished in 0.067secs