Year |
Citation |
Score |
2020 |
Beimel A, Lindell Y, Omri E, Orlov I. $${\varvec{1/p}}$$1/p -Secure Multiparty Computation without an Honest Majority and the Best of Both Worlds Journal of Cryptology. 1-73. DOI: 10.1007/S00145-020-09354-Z |
0.656 |
|
2018 |
Archer DW, Bogdanov D, Lindell Y, Kamm L, Nielsen K, Pagter JI, Smart NP, Wright RN. From Keys to Databases—Real-World Applications of Secure Multi-Party Computation The Computer Journal. 61: 1749-1771. DOI: 10.1093/Comjnl/Bxy090 |
0.605 |
|
2018 |
Gueron S, Lindell Y, Nof A, Pinkas B. Fast Garbling of Circuits Under Standard Assumptions Journal of Cryptology. 31: 798-844. DOI: 10.1007/S00145-017-9271-Y |
0.646 |
|
2018 |
Lindell Y, Zarosim H. On the Feasibility of Extending Oblivious Transfer Journal of Cryptology. 31: 737-773. DOI: 10.1007/S00145-017-9269-5 |
0.423 |
|
2018 |
Lindell Y, Omri E, Zarosim H. Completeness for Symmetric Two-Party Functionalities: Revisited Journal of Cryptology. 31: 671-697. DOI: 10.1007/S00145-017-9267-7 |
0.588 |
|
2017 |
Cohen R, Lindell Y. Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation Journal of Cryptology. 30: 1157-1186. DOI: 10.1007/S00145-016-9245-5 |
0.539 |
|
2017 |
Asharov G, Lindell Y, Schneider T, Zohner M. More Efficient Oblivious Transfer Extensions Journal of Cryptology. 30: 805-858. DOI: 10.1007/S00145-016-9236-6 |
0.65 |
|
2017 |
Asharov G, Lindell Y. A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation Journal of Cryptology. 30: 58-151. DOI: 10.1007/S00145-015-9214-4 |
0.625 |
|
2017 |
Lindell Y. How to Simulate It – A Tutorial on the Simulation Proof Technique Electronic Colloquium On Computational Complexity. 2016: 277-346. DOI: 10.1007/978-3-319-57048-8_6 |
0.556 |
|
2016 |
Lindell Y. Fast Cut-and-Choose-Based Protocols for Malicious and Covert Adversaries Journal of Cryptology. 29: 456-490. DOI: 10.1007/S00145-015-9198-0 |
0.557 |
|
2015 |
Lindell Y, Pinkas B. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries Journal of Cryptology. 28: 312-350. DOI: 10.1007/S00145-014-9177-X |
0.673 |
|
2013 |
Lindell Y. A Note on Constant-Round Zero-Knowledge Proofs of Knowledge Journal of Cryptology. 26: 638-654. DOI: 10.1007/S00145-012-9132-7 |
0.352 |
|
2012 |
Lindell Y, Pinkas B. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer Journal of Cryptology. 25: 680-722. DOI: 10.1007/S00145-011-9107-0 |
0.693 |
|
2011 |
Gordon SD, Hazay C, Katz J, Lindell Y. Complete fairness in secure two-party computation Journal of the Acm. 58. DOI: 10.1145/2049697.2049698 |
0.669 |
|
2011 |
Haitner I, Ishai Y, Kushilevitz E, Lindell Y, Petrank E. Black-box constructions of protocols for secure computation Siam Journal On Computing. 40: 225-266. DOI: 10.1137/100790537 |
0.625 |
|
2011 |
Ishai Y, Katz J, Kushilevitz E, Lindell Y, Petrank E. On Achieving the “Best of Both Worlds” in Secure Multiparty Computation Siam Journal On Computing. 40: 122-141. DOI: 10.1137/100783224 |
0.685 |
|
2011 |
Barak B, Canetti R, Lindell Y, Pass R, Rabin T. Secure Computation Without Authentication Journal of Cryptology. 24: 720-760. DOI: 10.1007/S00145-010-9075-9 |
0.723 |
|
2011 |
Lindell Y, Zarosim H. Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer Journal of Cryptology. 24: 761-799. DOI: 10.1007/S00145-010-9072-Z |
0.629 |
|
2011 |
Kidron D, Lindell Y. Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs Journal of Cryptology. 24: 517-544. DOI: 10.1007/S00145-010-9069-7 |
0.659 |
|
2011 |
Asharov G, Lindell Y. Utility Dependence in Correct and Fair Rational Secret Sharing Journal of Cryptology. 24: 157-202. DOI: 10.1007/S00145-010-9064-Z |
0.456 |
|
2010 |
Kushilevitz E, Lindell Y, Rabin T. Information-Theoretically Secure Protocols and Security under Composition Siam Journal On Computing. 39: 2090-2112. DOI: 10.1137/090755886 |
0.626 |
|
2010 |
Aumann Y, Lindell Y. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries Journal of Cryptology. 23: 281-343. DOI: 10.1007/S00145-009-9040-7 |
0.703 |
|
2010 |
Hazay C, Lindell Y. Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries Journal of Cryptology. 23: 422-456. DOI: 10.1007/S00145-008-9034-X |
0.685 |
|
2009 |
Lindell Y, Pinkas B. A Proof of Security of Yao’s Protocol for Two-Party Computation Journal of Cryptology. 22: 161-188. DOI: 10.1007/S00145-008-9036-8 |
0.697 |
|
2008 |
Lindell Y. Lower Bounds and Impossibility Results for Concurrent Self Composition Journal of Cryptology. 21: 200-249. DOI: 10.1007/S00145-007-9015-5 |
0.66 |
|
2008 |
Katz J, Lindell Y. Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs Journal of Cryptology. 21: 303-349. DOI: 10.1007/S00145-007-9004-8 |
0.472 |
|
2007 |
Kalai YT, Lindell Y, Prabhakaran M. Concurrent composition of secure protocols in the timing model Journal of Cryptology. 20: 431-492. DOI: 10.1007/S00145-007-0567-1 |
0.675 |
|
2006 |
Lindell Y, Lysyanskaya A, Rabin T. On the composition of authenticated Byzantine Agreement Journal of the Acm. 53: 881-917. DOI: 10.1145/1217856.1217857 |
0.651 |
|
2006 |
Gennaro R, Lindell Y. A framework for password-based authenticated key exchange 1 Acm Transactions On Information and System Security. 9: 181-234. DOI: 10.1145/1151414.1151418 |
0.521 |
|
2006 |
Barak B, Lindell Y, Vadhan S. Lower bounds for non-black-box zero knowledge Journal of Computer and System Sciences. 72: 321-391. DOI: 10.1016/J.Jcss.2005.06.010 |
0.606 |
|
2006 |
Goldreich O, Lindell Y. Session-Key Generation Using Human Passwords Only Journal of Cryptology. 19: 241-340. DOI: 10.1007/S00145-006-0233-Z |
0.742 |
|
2006 |
Canetti R, Kushilevitz E, Lindell Y. On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions Journal of Cryptology. 19: 135-167. DOI: 10.1007/S00145-005-0419-9 |
0.757 |
|
2006 |
Lindell Y. A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions Journal of Cryptology. 19: 359-377. DOI: 10.1007/S00145-005-0345-X |
0.555 |
|
2005 |
Goldwasser S, Lindell Y. Secure Multi-Party Computation without Agreement Journal of Cryptology. 18: 247-287. DOI: 10.1007/S00145-005-0319-Z |
0.667 |
|
2004 |
Barak B, Lindell Y. Strict Polynomial-Time in Simulation and Extraction Siam Journal On Computing. 33: 783-818. DOI: 10.1137/S0097539703427975 |
0.591 |
|
2003 |
Lindell Y. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation Journal of Cryptology. 16: 143-184. DOI: 10.1007/S00145-002-0143-7 |
0.697 |
|
Show low-probability matches. |