Survey
* Your assessment is very important for improving the work of artificial intelligence, which forms the content of this project
* Your assessment is very important for improving the work of artificial intelligence, which forms the content of this project
Curriculum Vitae Andrew Y. Lindell∗ August 26, 2008 Contact Information Address: Aladdin Knowledge Systems Ltd. 601 Campus Drive Suite C1 Arlington Heights, 60004, Illinois, USA Telephones: 1-847-637-4050 +972-54-560-4982 Email: Andrew.Lindell -(at)- aladdin.com Academic Home Page: http://www.cs.biu.ac.il/∼lindell Current Positions Chief Cryptographer at Aladdin Knowledge Systems Ltd., and Assistant Professor (a.k.a. Senior Lecturer) in the Department of Computer Science, Bar-Ilan University, Israel. Research Interests My main research interests are in the field of cryptography, with a focus on theoretical foundations and their applications to practice. Much of my research is centered around the study of secure protocols. In particular, I have studied questions of feasibility (understanding what level of security can be achieved in a variety of settings) and questions of efficiency (developing techniques and definitions of security that enable the construction of highly-efficient secure protocols). A unifying theme of my research is the use of a rigorous methodology when addressing all questions of security and cryptography. Education 9/1998 – 8/2002: The Weizmann Institute of Science (Rehovot, Israel). Ph.D. in Computer Science Field of Research: Cryptography Thesis: On the Composition of Secure Multi-Party Protocols. Advisors: Oded Goldreich and Moni Naor 9/1997 – 8/1998: Bar-Ilan University (Ramat Gan, Israel). M.Sc. in Computer Science Summa cum Laude Field of Research: Data Mining Thesis: A Statistical Theory for Quantitative Association Rules. Advisor: Yonatan Aumann 9/1994 – 8/1997: Bar-Ilan University (Ramat Gan, Israel). B.Sc. in Computer Science and Mathematics Summa cum Laude ∗I also go by the name Yehuda Lindell, especially in Academic circles. 1 Employment History 2006 – present Chief Cryptographer, Aladdin Knowledge Systems, Ltd. 10/2004 – present Senior Lecturer (a.k.a. assistant professor), Bar-Ilan University, Ramat Gan, Israel. 2004 – 2006 Senior Security Consultant, Aladdin Knowledge Systems, Ltd. 8/2004 – 9/2004 Visiting Scientist, Technion Institute of Technology, Israel. 9/2002 – 7/2004 Post-Doctoral Researcher at the Cryptography Research Group, IBM T.J.Watson Research, New York, USA. 1999 – 2000 Security Consultant, Aladdin Knowledge Systems, Israel. Courses Taught • Introduction to Cryptography, Bar-Ilan University, Israel. (Fall semester: 2004, 2005 2006, 2007) • Introduction to Cryptography, Open University, Israel. (Fall semester: 2005, 2006, 2007) • Foundations of Cryptography, Bar-Ilan University, Israel. (Spring semester: 2005, 2006, 2007, 2008) • Introduction to Coding Theory, Bar-Ilan University, Israel (Fall semester: 2005, 2006, 2007) • Computational Complexity, Bar-Ilan University, Israel. (Spring semester: 2005, 2006) • Topics in Complexity, Bar-Ilan University, Israel. (Spring semester: 2005) • Cryptography and Computer Security, Aladdin Knowledge Systems, Israel. (2005 and 2006) • Advanced Algorithms, Bar-Ilan University, Israel. (Spring semester: 2002) • Algorithms, Open University, Israel. (Spring semester: 1999) • Algorithmics: Foundations of Computer Science, Open University, Israel. (Fall and spring semesters: 1997, 1998 and 1999.) • Additional educational contributions: Advisor to the Open University (Israel) for the development of the courses: – Introduction to Cryptography – Introduction to Computability and Complexity Awards • IBM 2006 Pat Goldberg Memorial Best Paper Award in Computer Science, Electrical Engineering and Math, for the paper On the Composition of Authenticated Byzantine Agreement (co-authored with Anna Lysyanskaya and Tal Rabin). • IBM Josef Raviv Memorial Postdoctoral Fellowship, 2002–2004. • The Esther Helinger Memorial Ph.D. Distinction Prize, The Weizmann Institute of Science, 2002. • Award for Excellence from the Council of Higher Education, Israel, 1999-2000, 2000-01 and 2001-02. • Dean’s Undergraduate List of Excellence, 1994-95, 1995-96 and 1996-97, Department of Mathematics and Computer Science, Bar-Ilan University, Ramat Gan, Israel. 2 Research Grants (Dollar amounts listed reflect my portion of the award only.) • Secure Computation - Bridging the Gap Between Theory and Practice, Israel Science Foundation (ISF), $177,100. PI, October 2007 – September 2011. • Privacy-Preserving Data Mining, Israel Ministry of Science and Technology Infrastructure Grant, $60,000. PI and project coordinator, December 2005 – November 2008. • Feasibility and Efficiency of Secure Computation, United States-Israel Binational Science Foundation (BSF), $60,000. PI, September 2005 – August 2009 Books 1. J. Katz and Y. Lindell. Introduction to Modern Cryptography. CRC Press, 2007. 2. Y. Lindell. Composition of Secure Multi-Party Protocols – A Comprehensive Study. Lecture Notes in Computer Science Vol. 2815 (LNCS Monograph), Springer-Verlag, September 2003. Book Chapters (Refereed) 1. Y. Lindell. Secure Computation for Privacy Preserving Data Mining. In the Encyclopedia of Data Warehousing and Mining, John Wang (Ed.), Idea Group Reference, 2005. Press and Other Articles 1. A. Y. Lindell. Usability: The Forgotten Key to Security. In GTnews, February 2007. The article can be found at: www.gtnews.com/article/6629.cfm 2. Y. Lindell Can Data Mining and Privacy Coexist Peacefully? Research Innovations Magazine, Bar-Ilan University, 2007. Journal Publications 1. Y. Lindell. General Composition and Universal Composability in Secure Multi-Party Computation. To appear in the Journal of Cryptology. 2. Y. Lindell and B. Pinkas. A Proof of Security of Yao’s Protocol for Secure Two-Party Computation. To appear in the Journal of Cryptology. 3. J. Katz and Y. Lindell. Handling Expected Polynomial-Time Strategies in Simulation-Based Proofs. In the Journal of Cryptology, 21(3):303–349, 2008. 4. Y. Lindell. Lower Bounds and Impossibility Results for Concurrent Self Composition. In the Journal of Cryptology, 21(2):200–249, 2008. 5. Y.T. Kalai, Y. Lindell and M. Prabhakaran. Concurrent Composition of Secure Protocols in the Timing Model. In the Journal of Cryptology, 20(4):431–492, 2007. 6. Y. Lindell, A. Lysyanskaya and T. Rabin. On the Composition of Authenticated Byzantine Agreement. In the Journal of the ACM, 53(6):881–917, 2006. 7. Y. Lindell. Protocols for Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions. In the Chicago Journal of Theoretical Computer Science, 2006(1):1–50, 2006. 8. R. Gennaro and Y. Lindell. A Framework for Password-Based Authenticated Key Exchange. In the ACM Transactions on Information and System Security (TISSEC), 9(2):181–234, 2006. 3 9. O. Goldreich and Y. Lindell. Session-Key Generation using Human Passwords Only. In the Journal of Cryptology, 19(3):241–340, 2006. 10. Y. Lindell. A Simpler Construction of CCA2-Secure Public-Key Encryption Under General Assumptions. In the Journal of Cryptology, 19(3):359–377, 2006. 11. B. Barak, Y. Lindell and S. Vadhan. Lower Bounds for Non-Black-Box Zero Knowledge. In the Journal of Computer and System Sciences, 72(2):321–391, 2006. (JCSS FOCS 2003 Special Issue) 12. R. Canetti, E. Kushilevitz and Y. Lindell. On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions. In the Journal of Cryptology, 19(2):135–167, 2006. 13. S. Goldwasser and Y. Lindell. Secure Computation Without Agreement. In the Journal of Cryptology (invited paper – special issue on new results in Byzantine Agreement), 18(3):247–287, 2005. 14. B. Barak and Y. Lindell. Strict Polynomial-Time in Simulation and Extraction. In the SIAM Journal on Computing (SICOMP), 33(4):783–818, 2004. 15. Y. Lindell. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. In the Journal of Cryptology, 16(3):143–184, 2003. 16. Y. Aumann and Y. Lindell. A Statistical Theory for Quantitative Association Rules. In the Journal of Intelligent Information Systems (JIIS), 20(3):255–283, 2003. 17. Y. Lindell and B. Pinkas. Privacy Preserving Data Mining. In the Journal of Cryptology, 15(3):177–206, 2002. Publications in Refereed Conferences 1. C. Hazay and Y. Lindell. Constructions of Truly Practical Secure Protocols using Standard Smartcards. To appear in the 15th ACM Conference on Computer and Communications Security (ACM CCS), 2008. 2. Y. Lindell, B. Pinkas and N. Smart. Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. To appear in the 6th Conference on Security and Cryptography for Networks, 2008. 3. S.D. Gordon, C. Hazay, J. Katz and Y. Lindell. Complete Fairness in Secure Two-Party Computation. In the 40th ACM Symposium on the Theory of Computing (STOC), pages 413–422, 2008. 4. A.Y. Lindell. Efficient Fully-Simulatable Oblivious Transfer. In the Cryptographer’s Track at the RSA Conference (CT-RSA), Springer-Verlag (LNCS 4964), pages , 2008. 5. A.Y. Lindell. Legally Enforceable Fairness in Secure Two-Party Computation. In the Cryptographer’s Track at the RSA Conference (CT-RSA), Springer-Verlag (LNCS 4964), pages 121–137, 2008. 6. J. Katz and A.Y. Lindell. Aggregate Message Authentication Codes. In the Cryptographer’s Track at the RSA Conference (CT-RSA), Springer-Verlag (LNCS 4964), pages 155–169, 2008. 7. C. Hazay and Y. Lindell. Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries. In the 5th Annual Theory of Cryptography Conference (TCC), Springer-Verlag (LNCS 4948) pages 155–175, 2008. 8. Y. Lindell and B. Pinkas. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. In Advances in Cryptology – EUROCRYPT 2007, Springer-Verlag (LNCS 4515), pages 52–78, 2007. 9. Y. Aumann and Y. Lindell. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries. In the 4th Annual Theory of Cryptography Conference (TCC), Springer-Verlag (LNCS 4392), pages 137–156, 2007. 4 10. C. Hazay, J. Katz, C.Y. Koo and Y. Lindell. Concurrently-Secure Blind Signatures without Random Oracles or Setup Assumptions. In the 4th Annual Theory of Cryptography Conference (TCC), SpringerVerlag (LNCS 4392), pages 323–341, 2007. 11. Y. Ishai, E. Kushilevitz, Y. Lindell and E. Petrank. On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation. In Advances in Cryptology – CRYPTO 2006, SpringerVerlag (LNCS 4117), pages 483–500, 2006. 12. E. Kushilevitz, Y. Lindell and T. Rabin. Information-Theoretically Secure Protocols and Security Under Composition. In the 38th STOC, pages 109–118, 2006. 13. Y. Ishai, E. Kushilevitz, Y. Lindell and E. Petrank. Black-Box Constructions for Secure Multiparty Computation. In the 38th STOC, pages 99–108, 2006. 14. B. Barak, R. Canetti, Y. Lindell, R. Pass and T. Rabin. Secure Computation Without Authentication. In Advances in Cryptology – CRYPTO 2005, Springer-Verlag (LNCS 3621), pages 361–377, 2005. 15. R. Canetti, S. Halevi, J. Katz, Y. Lindell, P. Mackenzie. Universally Composable Password-Based Key Exchange. In Advances in Cryptology – EUROCRYPT 2005, Springer-Verlag (LNCS 3494), pages 404–421, 2005. 16. Y. Kalai, Y. Lindell and M. Prabhakaran. Concurrent General Composition of Secure Protocols in the Timing Model. In the 37th ACM Symposium on the Theory of Computing (STOC), pages 644-653, 2005. 17. J. Katz and Y. Lindell. Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs. In the 2nd Annual Theory of Cryptography Conference (TCC), Springer-Verlag (LNCS 3378), pages 128–149, 2005. 18. Y. Lindell. Lower Bounds for Concurrent Self Composition. In the 1st Theory of Cryptography Conference (TCC), Springer-Verlag (LNCS 2951), pages 203–222, 2004. 19. Y. Lindell. General Composition and Universal Composability in Secure Multi-Party Computation. In the 44th IEEE Symposium on the Foundations of Computer Science (FOCS), pages 394–403, 2003. 20. B. Barak, Y. Lindell and S. Vadhan. Lower Bounds for Non-Black-Box Zero Knowledge. In the 44th IEEE Symposium on the Foundations of Computer Science (FOCS), pages 384–393, 2003. 21. Y. Lindell. Brief Announcement: Impossibility Results for Concurrent Secure Two-Party Computation. In the 22nd ACM Symposium on the Principles of Distributed Computing (PODC), page 200, 2003. 22. Y. Lindell. Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions. In the 35th ACM Symposium on the Theory of Computing (STOC), pages 683–692, 2003. 23. R. Canetti, E. Kushilevitz and Y. Lindell. On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions. In Advances in Cryptology – EUROCRYPT 2003, SpringerVerlag (LNCS 2656), pages 68–86, 2003. 24. R. Gennaro and Y. Lindell. A Framework for Password-Based Authenticated Key Exchange. In Advances in Cryptology – EUROCRYPT 2003, Springer-Verlag (LNCS 2656), pages 524–543, 2003. 25. Y. Lindell. A Simpler Construction of CCA2-Secure Public-Key Encryption Under General Assumptions. In Advances in Cryptology – EUROCRYPT 2003, Springer-Verlag (LNCS 2656), pages 241–254, 2003. 26. S. Goldwasser and Y. Lindell. Secure Computation Without Agreement. In the 16th International Conference on Distributed Computing (DISC), Springer-Verlag (LNCS 2508), pages 17–32, 2002. 27. Y. Lindell, A. Lysyanskaya and T. Rabin. Sequential Composition of Protocols Without Simultaneous Termination. In the 21st ACM Symposium on the Principles of Distributed Computing (PODC), pages 203–212, 2002. 5 28. Y. Lindell, A. Lysyanskaya and T. Rabin. On the Composition of Authenticated Byzantine Agreement. In the 34th ACM Symposium on the Theory of Computing (STOC), pages 514–523, 2002. 29. R. Canetti, Y. Lindell, R. Ostrovsky and A. Sahai. Universally Composable Two-Party and Multi-Party Secure Computation. In the 34th ACM Symposium on the Theory of Computing (STOC), pages 494– 503, 2002. 30. B. Barak and Y. Lindell. Strict Polynomial-Time in Simulation and Extraction. In the 34th ACM Symposium on the Theory of Computing (STOC), pages 484–493, 2002. 31. B. Barak, O. Goldreich, S. Goldwasser and Y. Lindell. Resettably-Sound Zero-Knowledge and its Applications. In the 42nd IEEE Symposium on the Foundations of Computer Science (FOCS), pages 116–125, 2001. 32. Y. Lindell. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. In Advances in Cryptology – CRYPTO 2001, Springer-Verlag (LNCS 2139), pages 171–189, 2001. 33. O. Goldreich and Y. Lindell. Session-Key Generation Using Human Passwords Only. In Advances in Cryptology – CRYPTO 2001, Springer-Verlag (LNCS 2139), pages 408–432, 2001. 34. Y. Lindell and B. Pinkas. Privacy Preserving Data Mining. In Advances in Cryptology – CRYPTO 2000, Springer-Verlag (LNCS 1880), pages 36–54, 2000. 35. Y. Aumann and Y. Lindell. A Statistical Theory for Quantitative Association Rules. In the 5th ACMSIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pages 261–270, 1999. 36. D. Landau, R. Feldman, Y. Aumann, M. Fresko, Y. Lindell, O. Lipshtat and O. Zamir, TextVis: An Integrated Visual Environment for Text Mining. In the 2nd European Symposium on Principles of Data Mining and Knowledge Discovery (PKDD), Springer-Verlag (LNCS 1510), pages 56–64, 1998. 37. R. Feldman, M. Fresko, Y. Kinar, Y. Lindell, O. Lipshtat, M. Rajman, Y. Schler and O. Zamir, Text Mining at the Term Level. In the 2nd European Symposium on Principles of Data Mining and Knowledge Discovery (PKDD), Springer-Verlag (LNCS 1510), pages 65–73, 1998. Professional Activities Program Committee Membership: 1. The 28th Annual International Cryptology Conference (CRYPTO), 2008 2. International Conference on Applied Cryptography and Network Security (ACNS), 2008 3. The 5th Theory of Cryptography Conference (TCC), 2008 4. The 26th Annual International Cryptology Conference (CRYPTO), 2006 5. The 3rd Theory of Cryptography Conference (TCC), 2006 6. The 25th Annual International Cryptology Conference (CRYPTO), 2005 7. The 23rd Annual Eurocrypt Conference (EUROCRYPT), 2004 Workshop Organization: Interdisciplinary Workshop on Privacy – Cryptographic and Public Administration Perspectives. BarIlan University, April 2007. Journal Refereeing: The Journal of Cryptology, Information and Computation, ACM Transactions on Information and System Security, ACM Transactions on Algorithms, ACM Transactions on Database Systems, Information Processing Letters, SIAM Journal on Computing, Journal of the ACM, Journal of Computer Science and Technology. 6 Conference Refereeing: KDD 1998, EUROCRYPT 2001, ICALP 2001, CRYPTO 2001, ASIACRYPT 2001, FOCS 2001, STOC 2002, EUROCRYPT 2002, ICALP 2002, CRYPTO 2002, STOC 2003, EUROCRYPT 2003, PODC 2003, CRYPTO 2003, FOCS 2003, LATIN 2004, TCC 2004, CRYPTO 2004, FOCS 2004, TCC 2005, EUROCRYPT 2005, FOCS 2005, SODA 2006, STOC 2006, PKC 2006, FOCS 2006, Asiacrypt 2006, TCC 2007, STOC 2007, CRYPTO 2007, STOC 2008. Invited Talks 1. Private Data Mining and Citizens’ Rights. CSI SX 2008, Las Vegas, USA. April 2008. 2. Tutorial on Multiparty Computation and Privacy-Preserving Data Mining. DIMACS Workshop on Data Privacy, New Jersey, USA. February 2008. 3. Lecturer at ECRYPT School on Zero-Knowledge, Bertinoro, Italy. October 2006. 4. Information-Theoretically Secure Protocols and Security Under Composition. ECRYPT Workshop on Models for Cryptographic Protocols, Aarhus, Denmark. July 2006. 5. Secure Multiparty Computation and Privacy. Privacy Day, The Weizmann Institute of Science, Israel. July 2006. 6. Survey on the Secure Composition of Multiparty Protocols. Workshop on Mathematical Problems and Techniques in Cryptology, Centre de Recerca Matemàtica, Barcelona, Spain. June 2005. 7. Tutorial on the Secure Composition of Multiparty Protocols. DIMACS Workshop on Security Analysis of Protocols, New Jersey, USA. June 2004. 8. Tutorial on Secure Multiparty Computation. Workshop on Privacy-Preserving Data Mining, in conjunction with the 3rd IEEE International Conference on Data Mining (ICDM), Florida, USA. November 2003. Presentations at Security Conferences 1. Bluetooth v2.1 – A New Security Infrastructure and New Vulnerabilities, CSI 2008, National Harbor, MD, USA. November 2008. 2. Bluetooth v2.1 – A New Security Infrastructure and New Vulnerabilities, BlackHat Briefings, Las Vegas, USA. August 2008. 3. Cryptographic Primitives – A Closer Look (2 day training session), BlackHat Trainings, Las Vegas, USA. August 2008. 4. Efficient Fully-Simulatable Oblivious Transfer, Legally Enforceable Fairness in Secure Two-Party Computation, and Aggregate Message Authentication Codes, Cryptographer’s Track at the RSA Conference, San Francisco, USA. April 2008 5. Authentication Mechanisms: A Myriad of Options and Opportunities. West Coast Security Forum, Vancouver, Canada. November 2007. 6. Private Data Mining and Citizens’ Rights. CSI 2007, Arlington VA, USA. November 2007. 7. Anonymous Authentication – Preserving Your Privacy Online. BlackHat Briefings, Las Vegas, USA. August 2007. 7 Talks and Participation at Conferences, Workshops and Seminars International Conferences 1. The 4th Theory of Cryptography Conference (TCC 2007), Amsterdam, The Netherlands. February 2007. 2. The 26th Annual International Cryptology Conference (CRYPTO 2006), Santa Barbara, California, USA. August 2006. 3. The 3rd Theory of Cryptography Conference (TCC 2006), New York, USA. March 2006. 4. The 24th International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT 2005), Aarhus, Denmark. May 2005. 5. The 23rd International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT 2004), Interlaken, Switzerland. May 2004. 6. The 44th Annual Symposium on the Foundations of Computer Science (FOCS 2003), Cambridge, Massachusetts, USA. October 2003. 7. The 22nd ACM Symposium on the Principles of Distributed Computing (PODC 2003), Boston, USA. July 2003. 8. The 35th ACM Symposium on the Theory of Computing (STOC 2003), San Diego, USA. June 2003. 9. The 22nd International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT 2003), Warsaw, Poland. May 2003. 10. The 16th International Symposium on Distributed Computing (DISC 2002), Toulouse, France. October 2002. 11. The 34th ACM Symposium on the Theory of Computing (STOC 2002), Montreal, Quebec, Canada. May 2002. 12. The 42nd Annual Symposium on the Foundations of Computer Science (FOCS 2001), Las Vegas, Nevada, USA. October 2001. 13. The 21st Annual International Cryptology Conference (CRYPTO 2001), Santa Barbara, California, USA. August 2001. 14. The 20th Annual International Cryptology Conference (CRYPTO 2000), Santa Barbara, California, USA. August 2000. 15. The 5th ACM-SIGKDD International Conference on Knowledge Discovery & Data Mining (KDD 1999), San Diego, CA, USA. August 1999. Workshops 1. Constructions of Truly Practical Secure Protocols using Standard Smartcards. DIMACS Workshop on Data Privacy, New Jersey, USA. February 2008. 2. Survey on the Secure Composition of Multiparty Protocols. Fifth Haifa Workshop on Interdisciplinary Applications of Graph theory, Combinatorics, and Algorithms, Israel. May 2005. 3. Concurrent General Composition of Secure Protocols in the Timing Model. Fifth Haifa Workshop on Interdisciplinary Applications of Graph theory, Combinatorics, and Algorithms, Israel. May 2005. 4. On the Difficulty of Defining Security for Privacy Preserving Data Mining. DIMACS/PORTIA Workshop on Privacy-Preserving Data Mining, New Jersey, USA. March 2004. 8 5. Session-Key Generation Using Human Passwords Only. International Workshop on Cryptographic Protocols, Monte Verita, Switzerland. March 2001. 6. Privacy Preserving Data Mining. The 2nd Bar-Ilan Workshop on Knowledge Discovery and Learning, Bar-Ilan University, Israel. May 2000. 7. A Statistical Theory for Quantitative Association Rules. Bar-Ilan Workshop on Knowledge Discovery in Databases, Bar-Ilan University, Israel. May 1998. Seminars 1. Computer Science Colloquium, The Open University of Israel, December 2007. 2. Cryptography Reading Group, University of Maryland, USA. August 2006. 3. Foundations of Computer Science Seminar, The Weizmann Institute of Science, Israel. May 2006. 4. Computer Science Colloquium, Ben-Gurion University, Israel. April 2006. 5. Privacy and Security Lunch Seminar, The Center for Research on Computation and Society, Harvard University, Cambridge, USA. March 2006. 6. Foundations of Computer Science Seminar, The Weizmann Institute of Science, Israel. Nov. 2004. 7. Columbia Theory Seminar, Columbia University, New York, USA. May 2004. 8. Computer Science Colloquium, University of Haifa, Israel. February 2004. 9. Computer Science Colloquium, Bar-Ilan University, Israel. February 2004. 10. Seminar of the Distributed Algorithms, Networking and Secure Systems Group, Hebrew University of Jerusalem, Israel. February 2004. 11. Computer Science Colloquium, Technion (Israel Institute of Technology), Israel. February 2004. 12. Cryptography Reading Group, New York University (NYU), USA. January 2004. 13. Seminar of the Cryptography and Information Security Group, MIT, USA. November 2003. 14. The Harvard-Radcliffe Theory of Computation Seminar, Harvard University, USA. November 2003. 15. Theoretical Computer Science/Discrete Mathematics Seminar, Institute for Advanced Study, Princeton, USA. September 2003. 16. Cryptography Reading Group, University of Maryland, USA. September 2003. 17. Reading group of the Cryptography Research Group, IBM T.J.Watson Research Center, New York, USA. June 2003. 18. Reading group of the Cryptography Research Group, IBM T.J.Watson Research Center, New York, USA. October 2002. 19. Cryptography and Complexity Seminar, The Weizmann Institute of Science, Israel. July 2002. 20. Computer Science Colloquium, The Hebrew University of Jerusalem, Israel. June 2002. 21. Research Seminar, IBM Haifa Research Center, Israel. June 2002. 22. Computer Science Colloquium, Tel-Aviv University, Israel. March 2002. 23. Seminar of the Cryptography and Information Security Group, MIT, USA. February 2002. 9 24. Reading group of the Cryptography Research Group, IBM T.J.Watson Research Center, New York, USA. February 2002. 25. Computer Science Colloquium, Technion (Israel Institute of Technology), Israel. February 2002. 26. Cryptography and Complexity Seminar, The Weizmann Institute of Science, Israel. January 2002. 27. Computer Science Colloquium, Bar-Ilan University, Israel. December 2001. 28. Seminar of the Cryptography and Information Security Group, MIT, USA. July 2001. 29. Reading group of the Cryptography Research Group, IBM T.J.Watson Research Center, New York, USA. June 2001. 30. Computer Science Colloquium, Technion (Israel Institute of Technology), Israel. May 2001. 31. Computer Science Theory Seminar, The Hebrew University of Jerusalem, Israel. May 2001. 32. Reading group of the Cryptography Research Group, IBM T.J.Watson Research Center, New York, USA. August 2000. 10