default search action
Adam L. Young
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2018
- [c37]Adam L. Young, Moti Yung:
Semantically Secure Anonymity: Foundations of Re-encryption. SCN 2018: 255-273 - 2017
- [j4]Adam L. Young, Moti Yung:
Cryptovirology: the birth, neglect, and explosion of ransomware. Commun. ACM 60(7): 24-26 (2017) - [j3]Adam L. Young, Moti Yung:
On Ransomware and Envisioning the Enemy of Tomorrow. Computer 50(11): 82-85 (2017) - [c36]Adam L. Young, Moti Yung:
The Combinatorics of Product Scanning Multiplication and Squaring. CSCML 2017: 99-114 - 2016
- [c35]Adam L. Young, Moti Yung:
Cryptography as an Attack Technology: Proving the RSA/Factoring Kleptographic Attack. The New Codebreakers 2016: 243-255 - [i2]Adam L. Young, Moti Yung:
Semantically Secure Anonymity: Foundations of Re-encryption. IACR Cryptol. ePrint Arch. 2016: 341 (2016) - 2014
- [c34]Adam L. Young, Moti Yung:
The drunk motorcyclist protocol for anonymous communication. CNS 2014: 157-165 - 2010
- [c33]Adam L. Young, Moti Yung:
Kleptography from Standard Assumptions and Applications. SCN 2010: 271-290
2000 – 2009
- 2007
- [c32]Adam L. Young, Moti Yung:
A Timing-Resistant Elliptic Curve Backdoor in RSA. Inscrypt 2007: 427-441 - [c31]Adam L. Young, Moti Yung:
Space-Efficient Kleptography Without Random Oracles. Information Hiding 2007: 112-129 - 2006
- [j2]Adam L. Young:
Cryptoviral extortion using Microsoft's Crypto API. Int. J. Inf. Sec. 5(2): 67-76 (2006) - [j1]Adam L. Young, Moti Yung:
On Fundamental Limitations of Proving Data Theft. IEEE Trans. Inf. Forensics Secur. 1(4): 524-531 (2006) - [c30]Adam L. Young, Moti Yung:
Hiding Information Hiding. Information Hiding 2006: 161-171 - [c29]Adam L. Young, Moti Yung:
An Elliptic Curve Backdoor Algorithm for RSASSA. Information Hiding 2006: 355-374 - 2005
- [c28]Adam L. Young, Moti Yung:
Malicious Cryptography: Kleptographic Aspects. CT-RSA 2005: 7-18 - [c27]Adam L. Young:
Building a Cryptovirus Using Microsoft's Cryptographic API. ISC 2005: 389-401 - [c26]Adam L. Young, Moti Yung:
Questionable Encryption and Its Applications. Mycrypt 2005: 210-221 - [c25]Adam L. Young, Moti Yung:
A Space Efficient Backdoor in RSA and Its Applications. Selected Areas in Cryptography 2005: 128-143 - [i1]Markus Jakobsson, Adam L. Young:
Distributed Phishing Attacks. IACR Cryptol. ePrint Arch. 2005: 91 (2005) - 2004
- [b1]Adam L. Young, Moti Yung:
Malicious cryptography - exposing cryptovirology. Wiley 2004, ISBN 978-0-7645-4975-5, pp. I-XXIV, 1-392 - [c24]Adam L. Young, Moti Yung:
A Key Recovery System as Secure as Factoring. CT-RSA 2004: 129-142 - [c23]Adam L. Young, Moti Yung:
A Subliminal Channel in Secret Block Ciphers. Selected Areas in Cryptography 2004: 198-211 - [c22]Adam L. Young, Moti Yung:
Relationships Between Diffie-Hellman and "Index Oracles". SCN 2004: 16-32 - 2003
- [c21]Adam L. Young, Moti Yung:
Backdoor Attacks on Black-Box Ciphers Exploiting Low-Entropy Plaintexts. ACISP 2003: 297-311 - [c20]Adam L. Young:
Non-Zero Sum Games and Survivable Malware. IAW 2003: 24-29 - [c19]Adam L. Young:
A Weakness in Smart Card PKI Certification. IAW 2003: 30-34 - 2001
- [c18]Adam L. Young, Moti Yung:
Bandwidth-Optimal Kleptographic Attacks. CHES 2001: 235-250 - [c17]Markus Jakobsson, David Pointcheval, Adam L. Young:
Secure Mobile Gambling. CT-RSA 2001: 110-125 - [c16]Adam L. Young, Moti Yung:
A PVSS as Hard as Discrete Log and Shareholder Separability. Public Key Cryptography 2001: 287-299 - 2000
- [c15]Adam L. Young, Moti Yung:
Towards Signature-Only Signature Schemes. ASIACRYPT 2000: 97-115 - [c14]Adam L. Young, Moti Yung:
Hash to the Rescue: Space Minimization for PKI Directories. ICISC 2000: 235-245 - [c13]Adam L. Young, Moti Yung:
RSA-Based Auto-recoverable Cryptosystems. Public Key Cryptography 2000: 326-341
1990 – 1999
- 1999
- [c12]Adam L. Young, Moti Yung:
Auto-recoverable Auto-certifiable Cryptosystems (A Survey). CQRE 1999: 204-218 - [c11]Tomas Sander, Adam L. Young, Moti Yung:
Non-Interactive CryptoComputing For NC1. FOCS 1999: 554-567 - [c10]Adam L. Young, Moti Yung:
Auto-Recoverable Cryptosystems with Faster Initialization and the Escrow Hierarchy. Public Key Cryptography 1999: 306-314 - 1998
- [c9]Adam L. Young, Moti Yung:
Finding Length-3 Positive Cunningham Chains. ANTS 1998: 289-298 - [c8]Adam L. Young, Moti Yung:
Auto-Recoverable Auto-Certifiable Cryptosystems. EUROCRYPT 1998: 17-31 - [c7]Adam L. Young, Moti Yung:
Monkey: Black-Box Symmetric Ciphers Designed for MONopolizing KEYs. FSE 1998: 122-133 - 1997
- [c6]Adam L. Young, Moti Yung:
The Prevalence of Kleptographic Attacks on Discrete-Log Based Cryptosystems. CRYPTO 1997: 264-276 - [c5]Adam L. Young, Moti Yung:
Kleptography: Using Cryptography Against Cryptography. EUROCRYPT 1997: 62-74 - [c4]Adam L. Young, Moti Yung:
Sliding Encryption: A Cryptographic Tool for Mobile Agents. FSE 1997: 230-241 - [c3]Adam L. Young, Moti Yung:
Deniable Password Snatching: On the Possibility of Evasive Electronic Espionage. S&P 1997: 224-235 - 1996
- [c2]Adam L. Young, Moti Yung:
The Dark Side of "Black-Box" Cryptography, or: Should We Trust Capstone? CRYPTO 1996: 89-103 - [c1]Adam L. Young, Moti Yung:
Cryptovirology: Extortion-Based Security Threats and Countermeasures. S&P 1996: 129-140
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 22:50 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint