Yehuda Lindell

ORCID: 0000-0002-8176-690X
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Complexity and Algorithms in Graphs
  • Privacy-Preserving Technologies in Data
  • Blockchain Technology Applications and Security
  • Cryptographic Implementations and Security
  • Advanced Authentication Protocols Security
  • Internet Traffic Analysis and Secure E-voting
  • Distributed systems and fault tolerance
  • Chaos-based Image/Signal Encryption
  • Security and Verification in Computing
  • graph theory and CDMA systems
  • User Authentication and Security Systems
  • Coding theory and cryptography
  • Access Control and Trust
  • Cloud Data Security Solutions
  • Computability, Logic, AI Algorithms
  • Security in Wireless Sensor Networks
  • Cryptography and Residue Arithmetic
  • Geometric and Algebraic Topology
  • DNA and Biological Computing
  • Pharmacological Effects and Toxicity Studies
  • Data Mining Algorithms and Applications
  • Benford’s Law and Fraud Detection
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Privacy, Security, and Data Protection

Climate Outreach
2024

Bar-Ilan University
2013-2023

University of Maryland, College Park
2006-2020

NEC (Japan)
2017

Yeshiva University
2009

IBM (United States)
2003-2004

IBM Research - Thomas J. Watson Research Center
2004

Weizmann Institute of Science
1999-2003

Research Square (United States)
2003

We show how to securely realize any multi-party functionality in a universally composable way, regardless of the number corrupted participants. That is, we consider network with open communication and an adversary that can adaptively corrupt as many parties it wishes. In this setting, our protocols allow subset (with pairs being special case) desired their local inputs, be guaranteed security is preserved activity rest network. This implies under concurrent composition unbounded protocol...

10.1145/509907.509980 article EN 2002-05-19

10.1007/s00145-001-0019-2 article EN Journal of Cryptology 2002-06-01

In this paper, we survey the basic paradigms and notions of secure multiparty computation discuss their relevance to field privacy-preserving data mining. addition reviewing definitions constructions for computation, issue efficiency demonstrate difficulties involved in constructing highly efficient protocols. We also present common errors that are prevalent literature when techniques applied Finally, relationship between mining, show which problems it solves does not.

10.29012/jpc.v1i1.566 article EN cc-by-nc-nd Journal of Privacy and Confidentiality 2009-04-01

Protocols for secure computation enable parties to compute a joint function on their private inputs without revealing anything but the result. A foundation is oblivious transfer (OT), which traditionally requires expensive public key cryptography. more efficient way perform many OTs extend small number of base using OT extensions based symmetric

10.1145/2508859.2516738 article EN 2013-01-01

In this paper, we describe a new information-theoretic protocol (and computationally-secure variant) for secure three-party computation with an honest majority. The has very minimal and communication; Boolean circuits, each party sends only single bit every AND gate nothing is sent XOR gates). Our (simulation-based) in the presence of semi-honest adversaries, achieves privacy client/server model malicious adversaries. On cluster three 20-core servers 10Gbps connection, implementation our...

10.1145/2976749.2978331 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2016-10-24

MPC has moved from theoretical study to real-world usage. How is it doing?

10.1145/3387108 article EN Communications of the ACM 2020-12-17
Coming Soon ...