dblp.uni-trier.dewww.uni-trier.de

Adam L. Young

Adam Young

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo
Home Page

2007
34EEAdam Young, Moti Yung: Space-Efficient Kleptography Without Random Oracles. Information Hiding 2007: 112-129
33EEAdam L. Young, Moti Yung: A Timing-Resistant Elliptic Curve Backdoor in RSA. Inscrypt 2007: 427-441
2006
32EEAdam Young, Moti Yung: Hiding Information Hiding. Information Hiding 2006: 161-171
31EEAdam Young, Moti Yung: An Elliptic Curve Backdoor Algorithm for RSASSA. Information Hiding 2006: 355-374
30EEAdam L. Young, Moti Yung: On Fundamental Limitations of Proving Data Theft. IEEE Transactions on Information Forensics and Security 1(4): 524-531 (2006)
29EEAdam Young: Cryptoviral extortion using Microsoft's Crypto API. Int. J. Inf. Sec. 5(2): 67-76 (2006)
2005
28EEAdam Young, Moti Yung: Malicious Cryptography: Kleptographic Aspects. CT-RSA 2005: 7-18
27EEAdam Young: Building a Cryptovirus Using Microsoft's Cryptographic API. ISC 2005: 389-401
26EEAdam Young, Moti Yung: Questionable Encryption and Its Applications. Mycrypt 2005: 210-221
25EEAdam Young, Moti Yung: A Space Efficient Backdoor in RSA and Its Applications. Selected Areas in Cryptography 2005: 128-143
2004
24EEAdam Young, Moti Yung: A Key Recovery System as Secure as Factoring. CT-RSA 2004: 129-142
23EEAdam Young, Moti Yung: Relationships Between Diffie-Hellman and "Index Oracles". SCN 2004: 16-32
22EEAdam Young, Moti Yung: A Subliminal Channel in Secret Block Ciphers. Selected Areas in Cryptography 2004: 198-211
2003
21EEAdam Young, Moti Yung: Backdoor Attacks on Black-Box Ciphers Exploiting Low-Entropy Plaintexts. ACISP 2003: 297-311
20 Adam Young: Non-Zero Sum Games and Survivable Malware. IAW 2003: 24-29
19 Adam Young: A Weakness in Smart Card PKI Certification. IAW 2003: 30-34
2001
18EEAdam Young, Moti Yung: Bandwidth-Optimal Kleptographic Attacks. CHES 2001: 235-250
17EEMarkus Jakobsson, David Pointcheval, Adam Young: Secure Mobile Gambling. CT-RSA 2001: 110-125
16EEAdam Young, Moti Yung: A PVSS as Hard as Discrete Log and Shareholder Separability. Public Key Cryptography 2001: 287-299
2000
15EEAdam Young, Moti Yung: Towards Signature-Only Signature Schemes. ASIACRYPT 2000: 97-115
14EEAdam Young, Moti Yung: Hash to the Rescue: Space Minimization for PKI Directories. ICISC 2000: 235-245
13 Adam Young, Moti Yung: RSA-Based Auto-recoverable Cryptosystems. Public Key Cryptography 2000: 326-341
1999
12EEAdam Young, Moti Yung: Auto-recoverable Auto-certifiable Cryptosystems (A Survey). CQRE 1999: 204-218
11EETomas Sander, Adam Young, Moti Yung: Non-Interactive CryptoComputing For NC1. FOCS 1999: 554-567
10EEAdam Young, Moti Yung: Auto-Recoverable Cryptosystems with Faster Initialization and the Escrow Hierarchy. Public Key Cryptography 1999: 306-314
1998
9EEAdam Young, Moti Yung: Finding Length-3 Positive Cunningham Chains. ANTS 1998: 289-298
8EEAdam Young, Moti Yung: Auto-Recoverable Auto-Certifiable Cryptosystems. EUROCRYPT 1998: 17-31
7EEAdam Young, Moti Yung: Monkey: Black-Box Symmetric Ciphers Designed for MONopolizing KEYs. FSE 1998: 122-133
1997
6EEAdam Young, Moti Yung: The Prevalence of Kleptographic Attacks on Discrete-Log Based Cryptosystems. CRYPTO 1997: 264-276
5EEAdam Young, Moti Yung: Kleptography: Using Cryptography Against Cryptography. EUROCRYPT 1997: 62-74
4EEAdam Young, Moti Yung: Sliding Encryption: A Cryptographic Tool for Mobile Agents. FSE 1997: 230-241
3EEAdam Young, Moti Yung: Deniable Password Snatching: On the Possibility of Evasive Electronic Espionage. IEEE Symposium on Security and Privacy 1997: 224-235
1996
2EEAdam Young, Moti Yung: The Dark Side of "Black-Box" Cryptography, or: Should We Trust Capstone? CRYPTO 1996: 89-103
1EEAdam Young, Moti Yung: Cryptovirology: Extortion-Based Security Threats and Countermeasures. IEEE Symposium on Security and Privacy 1996: 129-140

Coauthor Index

1Markus Jakobsson [17]
2David Pointcheval [17]
3Tomas Sander [11]
4Moti Yung (Mordechai M. Yung) [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] [15] [16] [18] [21] [22] [23] [24] [25] [26] [28] [30] [31] [32] [33] [34]

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)