Yehuda Lindell

Yehuda Lindell
Born 24 February 1971 (1971-02-24) (age 45)
Australia
Residence Israel
Fields Cryptography
Institutions Bar Ilan University
Alma mater BSc Bar-Ilan University, 1997
MSc Bar-Ilan University, 1998
Ph.D. Weizmann Institute of Science, 2002
Doctoral advisor Oded Goldreich and Moni Naor
Known for Secure multi-party computation

Yehuda Lindell (born 24 February 1971) is a professor in the Department of Computer Science at Bar-Ilan University where he conducts research on cryptography with a focus on the theory of secure computation and its application in practice.

Education and academic positions

Lindell received a BSc and Msc degree in computer science from Bar-Ilan University. He then obtained a PhD in computer science from the Weizmann Institute of Science in 2002. Lindell received a Raviv Fellowship[1] and spent two years at IBM's cryptography research group at the T.J. Watson Research Center. In 2004, he returned to Israel to take up an academic position at Bar-Ilan University.[2] Lindell's work on secure computation was recognized by the award of two prestigious ERC grants: an ERC starting grant in 2009 and an ERC consolidators grant in 2014.[3]

Industry experience

Lindell worked from 2004 to 2014 as a permanent cryptographic consultant to Safenet, formally Aladdin. Since 2014, he is the co-founder and chief scientist of Dyadic Security, a startup that applies secure computation technology to the problem of server breach.

Research

Lindell has worked on various aspects of secure computation, with his main contributions focusing on the examination of the Yao garbled circuit construction. His most cited work is a joint paper with Benny Pinkas on privacy preserving data mining[4] in which the use of secure computation was proposed for performing data mining algorithms; in particular the ID3 algorithm. More recent work has focused on the first proof of security for the basic Yao protocol,[5] on the design of two-party protocols which are secure against active adversaries,[6][7][8][9] and the introduction of the concept of covert adversarial models.[10]

Lindell is also the author of a textbook with Katz on modern cryptography. This textbook is utilized in many universities around the world as a standard reference work.

Books

References

  1. "Raviv Fellowship Recipients". Retrieved 2015-05-04.
  2. "CS Faculty | Department of Computer Science".
  3. "ERC Funding and Grants".
  4. Y Lindell and B Pinkas. Privacy preserving data mining. Advances in Cryptology — CRYPTO 2000, 36-54.
  5. Y. Lindell and B. Pinkas. A proof of security of Yao’s protocol for two-party computation. Journal of Cryptology, 22(2):161-188, 2009.
  6. Y. Lindell and B. Pinkas. An efficient protocol for secure two-party computation in the presence of malicious adversaries. Advances in Cryptology — EUROCRYPT 2007, 52-78.
  7. Y. Lindell and B. Pinkas. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer. Theory of Cryptography Conference TCC 2011, 392-346.
  8. Y. Lindell. Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries. Advances in Cryptology - CRYPTO 2013, 1-17.
  9. Y. Lindell and B. Riva. Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings. Advances in Cryptology - CRYPTO 2014, 476-494.
  10. Y. Aumann and Y. Lindell. Security against covert adversaries: Efficient protocols for realistic adversaries. Journal of Cryptology, 23(2), 281-343, 2010.
This article is issued from Wikipedia - version of the 10/18/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.