Author of the publication

On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions.

, , and . J. Cryptology, 19 (2): 135-167 (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Lindell, Yehuda
add a person with the name Lindell, Yehuda
 

Other publications of authors with the same name

Information-Theoretically Secure Protocols and Security Under Composition., , and . IACR Cryptology ePrint Archive, (2009)Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs., and . IACR Cryptology ePrint Archive, (2007)How To Simulate It - A Tutorial on the Simulation Proof Technique.. IACR Cryptology ePrint Archive, (2016)Privacy-Preserving Search of Similar Patients in Genomic Data., , , and . IACR Cryptology ePrint Archive, (2017)A Practical Application of Differential Privacy to Personalized Online Advertising., and . IACR Cryptology ePrint Archive, (2011)Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs., and . TCC, volume 3378 of Lecture Notes in Computer Science, page 128-149. Springer, (2005)Lower Bounds for Concurrent Self Composition.. TCC, volume 2951 of Lecture Notes in Computer Science, page 203-222. Springer, (2004)Secure Two-Party Computation with Fairness - A Necessary Design Principle., and . TCC (1), volume 10677 of Lecture Notes in Computer Science, page 565-580. Springer, (2017)Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions., , , and . TCC, volume 4392 of Lecture Notes in Computer Science, page 323-341. Springer, (2007)A framework for password-based authenticated key exchange1., and . ACM Trans. Inf. Syst. Secur., 9 (2): 181-234 (2006)