Publications
2000. A chosen ciphertext attack against several e-mail encryption protocols. Ninth USENIX Security Symposium.
2006. On expected constant-round protocols for Byzantine agreement. Advances in Cryptology-CRYPTO 2006. :445-462.
2010. Natural language annotations for the Semantic Web. On the Move to Meaningful Internet Systems 2002: CoopIS, DOA, and ODBASE. :1317-1331.
2011. Constant-Round Private Function Evaluation with Linear Complexity. Advances in Cryptology–ASIACRYPT 2011. :556-571.
2012. Review of efficient secure two-party protocols: techniques and constructions by Carmit Hazay and Yehuda Lindell. SIGACT News. 43(1):21-23.
2003. Round efficiency of multi-party computation with a dishonest majority. Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques. :578-595.
2000. Complete characterization of security notions for probabilistic private-key encryption. Proceedings of the thirty-second annual ACM symposium on Theory of computing. :245-254.
2001. Unforgeable encryption and chosen ciphertext secure modes of operation. Fast Software Encryption. :25-36.
2007. Round-efficient secure computation in point-to-point networks. Advances in Cryptology-EUROCRYPT 2007. :311-328.
2004. Binary tree encryption: Constructions and applications. Information Security and Cryptology-ICISC 2003. :1-11.
2005. Modeling insider attacks on group key-exchange protocols. Proceedings of the 12th ACM conference on Computer and communications security. :180-189.
2008. Bridging game theory and cryptography: recent results and future directions. Proceedings of the 5th conference on Theory of cryptography. :251-272.
2005. Two-server password-only authenticated key exchange. Applied Cryptography and Network Security. :175-206.
2002. Omnibase: Uniform access to heterogeneous data for question answering. Natural Language Processing and Information Systems. :230-234.
2006. Analyzing the HB and HB+ protocols in the “large error” case. IACR ePrint report. 326:2006-2006.
2004. Secure routing in ad hoc networks. Workshop on Security of ad hoc and Sensor Networks: Proceedings of the 2 nd ACM workshop on Security of ad hoc and sensor networks.
2009. On black-box constructions of predicate encryption from trapdoor permutations. Advances in Cryptology–ASIACRYPT 2009. :197-213.
2007. Review of "Probability and Computing: Randomized Algorithms and Probabilitic Analysis by Michael Mitzenmacher and Eli Upfal", Cambridge University Press, 2005. SIGACT News. 38(3):20-22.
2003. Efficient and non-malleable proofs of plaintext knowledge and applications. Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques. :211-228.
2001. Efficient password-authenticated key exchange using human-memorable passwords. Advances in Cryptology—EUROCRYPT 2001. :475-494.