The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Moti Yung: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Moni Naor, Moti Yung
    Universal One-Way Hash Functions and their Cryptographic Applications [Citation Graph (1, 0)][DBLP]
    STOC, 1989, pp:33-43 [Conf]
  2. Juan A. Garay, Inder S. Gopal, Shay Kutten, Yishay Mansour, Moti Yung
    Efficient On-Line Call Control Algorithms. [Citation Graph (1, 0)][DBLP]
    J. Algorithms, 1997, v:23, n:1, pp:180-194 [Journal]
  3. Hyun-Jeong Kim, Dong Hoon Lee, Moti Yung
    Privacy against Piracy: Protecting Two-Level Revocable P-K Traitor Tracing. [Citation Graph (0, 0)][DBLP]
    ACISP, 2002, pp:482-496 [Conf]
  4. Luke McAven, Reihaneh Safavi-Naini, Moti Yung
    Unconditionally Secure Encryption Under Strong Attacks. [Citation Graph (0, 0)][DBLP]
    ACISP, 2004, pp:427-439 [Conf]
  5. Adam Young, Moti Yung
    Backdoor Attacks on Black-Box Ciphers Exploiting Low-Entropy Plaintexts. [Citation Graph (0, 0)][DBLP]
    ACISP, 2003, pp:297-311 [Conf]
  6. Adam Young, Moti Yung
    Finding Length-3 Positive Cunningham Chains. [Citation Graph (0, 0)][DBLP]
    ANTS, 1998, pp:289-298 [Conf]
  7. Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yung
    Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2006, pp:283-298 [Conf]
  8. Yair Frankel, Philip D. MacKenzie, Moti Yung
    Adaptively-Secure Optimal-Resilience Proactive RSA. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1999, pp:180-194 [Conf]
  9. Yair Frankel, Yiannis Tsiounis, Moti Yung
    "Indirect Discourse Proof": Achieving Efficient Fair Off-Line E-cash. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1996, pp:286-300 [Conf]
  10. Yair Frankel, Yiannis Tsiounis, Moti Yung
    Fair Off-Line e-cash Made Easy. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1998, pp:257-270 [Conf]
  11. Jonathan Katz, Moti Yung
    Threshold Cryptosystems Based on Factoring. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2002, pp:192-205 [Conf]
  12. Aggelos Kiayias, Moti Yung
    Cryptanalyzing the Polynomial-Reconstruction Based Public-Key System Under Optimal Parameter Choice. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2004, pp:401-416 [Conf]
  13. Adam Young, Moti Yung
    Towards Signature-Only Signature Schemes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:97-115 [Conf]
  14. Moti Yung
    Crypto-integrity. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2002, pp:567-573 [Conf]
  15. Marek Chrobak, Moti Yung
    Fast Parallel and Sequential Algorithms for Edge-Coloring Planar Graphs. [Citation Graph (0, 0)][DBLP]
    AWOC, 1988, pp:11-23 [Conf]
  16. Shouhuai Xu, Moti Yung
    Accountable Ring Signatures: A Smart Card Approach. [Citation Graph (0, 0)][DBLP]
    CARDIS, 2004, pp:271-286 [Conf]
  17. Shouhuai Xu, Moti Yung, Gendu Zhang
    Friendly Observers Ease Off-Line E-Cash. [Citation Graph (0, 0)][DBLP]
    CARDIS, 2000, pp:3-18 [Conf]
  18. Yair Frankel, Moti Yung
    How to Say "YES" with Smart Cards. [Citation Graph (0, 0)][DBLP]
    CARDIS, 1998, pp:203-212 [Conf]
  19. Theodore Diament, Homin K. Lee, Angelos D. Keromytis, Moti Yung
    The dual receiver cryptosystem and its applications. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2004, pp:330-343 [Conf]
  20. Johan Håstad, Jakob Jonsson, Ari Juels, Moti Yung
    Funkspiel schemes: an alternative to conventional tamper resistance. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2000, pp:125-133 [Conf]
  21. Amir Herzberg, Markus Jakobsson, Stanislaw Jarecki, Hugo Krawczyk, Moti Yung
    Proactive Public Key and Signature Systems. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1997, pp:100-110 [Conf]
  22. Markus Jakobsson, Moti Yung
    Revokable and Versatile Electronic Money (extended abstract). [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1996, pp:76-87 [Conf]
  23. Aggelos Kiayias, Moti Yung
    On Crafty Pirates and Foxy Tracers. [Citation Graph (0, 0)][DBLP]
    Digital Rights Management Workshop, 2001, pp:22-39 [Conf]
  24. Aggelos Kiayias, Moti Yung
    Breaking and Repairing Asymmetric Public-Key Traitor Tracing. [Citation Graph (0, 0)][DBLP]
    Digital Rights Management Workshop, 2002, pp:32-50 [Conf]
  25. Alain J. Mayer, Moti Yung
    Secure Protocol Transformation via "Expansion": From Two-Party to Groups. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1999, pp:83-92 [Conf]
  26. Shouhuai Xu, Moti Yung
    k-anonymous secret handshakes with reusable credentials. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2004, pp:158-167 [Conf]
  27. John G. Brainard, Ari Juels, Ronald L. Rivest, Michael Szydlo, Moti Yung
    Fourth-factor authentication: somebody you know. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2006, pp:168-178 [Conf]
  28. Debra L. Cook, Angelos D. Keromytis, Moti Yung
    Elastic block ciphers: the basic design. [Citation Graph (0, 0)][DBLP]
    ASIACCS, 2007, pp:350-352 [Conf]
  29. Adam Young, Moti Yung
    Bandwidth-Optimal Kleptographic Attacks. [Citation Graph (0, 0)][DBLP]
    CHES, 2001, pp:235-250 [Conf]
  30. Benoît Libert, Jean-Jacques Quisquater, Moti Yung
    Efficient Intrusion-Resilient Signatures Without Random Oracles. [Citation Graph (0, 0)][DBLP]
    Inscrypt, 2006, pp:27-41 [Conf]
  31. Cheol-Min Park, Myung-Hwan Kim, Moti Yung
    A Remark on Implementing the Weil Pairing. [Citation Graph (0, 0)][DBLP]
    CISC, 2005, pp:313-323 [Conf]
  32. Xiangdong Yu, Moti Yung
    Space Lower-Bounds for Pseudorandom-Generators. [Citation Graph (0, 0)][DBLP]
    Structure in Complexity Theory Conference, 1994, pp:186-197 [Conf]
  33. Xiangdong Yu, Moti Yung
    Scheduling Task-Tree with Additive Scales on Parallel / Distributed Machines. [Citation Graph (0, 0)][DBLP]
    COCOON, 1995, pp:607-616 [Conf]
  34. Vasant Shanbhogue, Moti Yung
    Distributed Computing in Asynchronous Networks with Byzantine Edges. [Citation Graph (0, 0)][DBLP]
    COCOON, 1996, pp:352-360 [Conf]
  35. Markus Jakobsson, David M'Raïhi, Yiannis Tsiounis, Moti Yung
    Electronic Payments: Where Do We Go from Here?. [Citation Graph (0, 0)][DBLP]
    CQRE, 1999, pp:43-63 [Conf]
  36. Adam Young, Moti Yung
    Auto-recoverable Auto-certifiable Cryptosystems (A Survey). [Citation Graph (0, 0)][DBLP]
    CQRE, 1999, pp:204-218 [Conf]
  37. Ray Bird, Inder S. Gopal, Amir Herzberg, Philippe A. Janson, Shay Kutten, Refik Molva, Moti Yung
    Systematic Design of Two-Party Authentication Protocols. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:44-61 [Conf]
  38. Mihir Bellare, Moti Yung
    Certifying Cryptographic Tools: The Case of Trapdoor Permutations. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:442-460 [Conf]
  39. Carlo Blundo, Alfredo De Santis, Amir Herzberg, Shay Kutten, Ugo Vaccaro, Moti Yung
    Perfectly-Secure Key Distribution for Dynamic Conferences. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:471-486 [Conf]
  40. Gilles Brassard, Moti Yung
    One-Way Group Actions. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:94-107 [Conf]
  41. Giovanni Di Crescenzo, Tatsuaki Okamoto, Moti Yung
    Keeping the SZK-Verifier Honest Unconditionally. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:31-45 [Conf]
  42. Yvo Desmedt, Moti Yung
    Abritrated Unconditionally Secure Authentication Can Be Unconditionally Protected Against Arbiter's Attacks (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:177-188 [Conf]
  43. Yair Frankel, Peter Gemmell, Philip D. MacKenzie, Moti Yung
    Proactive RSA. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:440-454 [Conf]
  44. Yair Frankel, Moti Yung
    Escrow Encryption Systems Visited: Attacks, Analysis and Designs. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:222-235 [Conf]
  45. Yair Frankel, Moti Yung
    Cryptoanalysis of the Immunized LL Public Key Systems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:287-296 [Conf]
  46. Zvi Galil, Stuart Haber, Moti Yung
    Symmetric Public-Key Encryption. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1985, pp:128-137 [Conf]
  47. Zvi Galil, Stuart Haber, Moti Yung
    Cryptographic Computation: Secure Faut-Tolerant Protocols and the Public-Key Model. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1987, pp:135-155 [Conf]
  48. Amir Herzberg, Stanislaw Jarecki, Hugo Krawczyk, Moti Yung
    Proactive Secret Sharing Or: How to Cope With Perpetual Leakage. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:339-352 [Conf]
  49. Aggelos Kiayias, Moti Yung
    Self Protecting Pirates and Black-Box Traitor Tracing. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:63-79 [Conf]
  50. Russell Impagliazzo, Moti Yung
    Direct Minimum-Knowledge Computations. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1987, pp:40-51 [Conf]
  51. Markus Jakobsson, Moti Yung
    Proving Without Knowing: On Oblivious, Agnostic and Blindolded Provers. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1996, pp:186-200 [Conf]
  52. Jonathan Katz, Moti Yung
    Scalable Protocols for Authenticated Group Key Exchange. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2003, pp:110-125 [Conf]
  53. Moni Naor, Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yung
    Perfect Zero-Knowledge Arguments for NP Can Be Based on General Complexity Assumptions (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:196-214 [Conf]
  54. Alfredo De Santis, Moti Yung
    Crptograpic Applications of the Non-Interactive Metaproof and Many-Prover Systems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:366-377 [Conf]
  55. Adam Young, Moti Yung
    The Dark Side of "Black-Box" Cryptography, or: Should We Trust Capstone? [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1996, pp:89-103 [Conf]
  56. Adam Young, Moti Yung
    The Prevalence of Kleptographic Attacks on Discrete-Log Based Cryptosystems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:264-276 [Conf]
  57. Moti Yung
    Cryptoprotocols: Subscription to a Public Key, the Secret Blocking and the Multi-Player Mental Poker Game (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1984, pp:439-453 [Conf]
  58. Marc Joye, Jean-Jacques Quisquater, Moti Yung
    On the Power of Misbehaving Adversaries and Security Analysis of the Original EPOC. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2001, pp:208-222 [Conf]
  59. Marc Joye, Jean-Jacques Quisquater, Sung-Ming Yen, Moti Yung
    Observability Analysis - Detecting When Improved Cryptosystems Fail. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2002, pp:17-29 [Conf]
  60. Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz, Atsuko Miyaji, Moti Yung
    Intrusion-Resilient Public-Key Encryption. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2003, pp:19-32 [Conf]
  61. Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz, Atsuko Miyaji, Moti Yung
    A Generic Construction for Intrusion-Resilient Public-Key Encryption. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2004, pp:81-98 [Conf]
  62. Adam Young, Moti Yung
    A Key Recovery System as Secure as Factoring. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2004, pp:129-142 [Conf]
  63. Adam Young, Moti Yung
    Malicious Cryptography: Kleptographic Aspects. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2005, pp:7-18 [Conf]
  64. Mario Baldi, Yoram Ofek, Moti Yung
    Idiosyncratic Signatures for Authenticated Execution of Management Code. [Citation Graph (0, 0)][DBLP]
    DSOM, 2003, pp:204-206 [Conf]
  65. Noga Alon, Zvi Galil, Moti Yung
    Efficient Dynamic-Resharing "Verifiable Secret Sharing" Against Mobile Adversary. [Citation Graph (0, 0)][DBLP]
    ESA, 1995, pp:523-537 [Conf]
  66. Yair Frankel, Philip D. MacKenzie, Moti Yung
    Adaptively-Secure Distributed Public-Key Systems. [Citation Graph (0, 0)][DBLP]
    ESA, 1999, pp:4-27 [Conf]
  67. Giuseppe Parlati, Moti Yung
    Non-Exploratory Self-Stabilization for Constant-Space Symmetry-Breaking. [Citation Graph (0, 0)][DBLP]
    ESA, 1994, pp:183-201 [Conf]
  68. Mihir Bellare, Markus Jakobsson, Moti Yung
    Round-Optimal Zero-Knowledge Arguments Based on any One-Way Function. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:280-305 [Conf]
  69. Gilles Brassard, Claude Crépeau, Moti Yung
    Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1989, pp:192-195 [Conf]
  70. Ronald Cramer, Matthew K. Franklin, Berry Schoenmakers, Moti Yung
    Multi-Autority Secret-Ballot Elections with Linear Work. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:72-83 [Conf]
  71. Yvo Desmedt, Moti Yung
    Weakness of Undeniable Signature Schemes (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1991, pp:205-220 [Conf]
  72. Zvi Galil, Stuart Haber, Moti Yung
    A Secure Public-key Authentication Scheme. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1989, pp:3-15 [Conf]
  73. Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, Moti Yung
    Key-Insulated Public Key Cryptosystems. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2002, pp:65-82 [Conf]
  74. Matthew K. Franklin, Moti Yung
    The Blinding of Weak Signatures (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1994, pp:67-76 [Conf]
  75. Jonathan Katz, Rafail Ostrovsky, Moti Yung
    Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2001, pp:475-494 [Conf]
  76. Aggelos Kiayias, Yiannis Tsiounis, Moti Yung
    Traceable Signatures. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2004, pp:571-589 [Conf]
  77. Aggelos Kiayias, Moti Yung
    Traitor Tracing with Constant Transmission Rate. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2002, pp:450-465 [Conf]
  78. Aggelos Kiayias, Moti Yung
    Extracting Group Signatures from Traitor Tracing Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2003, pp:630-648 [Conf]
  79. Aggelos Kiayias, Moti Yung
    Group Signatures with Efficient Concurrent Join. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2005, pp:198-214 [Conf]
  80. Markus Jakobsson, Moti Yung
    Distributed "Magic Ink" Signatures. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:450-464 [Conf]
  81. Tal Malkin, Satoshi Obana, Moti Yung
    The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2004, pp:306-322 [Conf]
  82. Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yung
    Interactive Hashing Simplifies Zero-Knowledge Protocol Design. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1993, pp:267-273 [Conf]
  83. Alfredo De Santis, Moti Yung
    On the Design of Provably Secure Cryptographic Hash Functions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:412-431 [Conf]
  84. Adam Young, Moti Yung
    Kleptography: Using Cryptography Against Cryptography. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:62-74 [Conf]
  85. Adam Young, Moti Yung
    Auto-Recoverable Auto-Certifiable Cryptosystems. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:17-31 [Conf]
  86. Moti Yung
    Zero-Knowledge Proofs of Computational Power (Extended Summary). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1989, pp:196-207 [Conf]
  87. Daniel E. Geer Jr., Moti Yung
    Split-and-Delegate: Threshold Cryptography for the Masses. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2002, pp:220-237 [Conf]
  88. Ed Gerck, C. Andrew Neff, Ronald L. Rivest, Aviel D. Rubin, Moti Yung
    The Business of Electronic Voting. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2001, pp:234-259 [Conf]
  89. Yair Frankel, Moti Yung
    Cryptosystems Robust against "Dynamic Faults" Meet Enterprise Needs for Organizational "Change Control". [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 1999, pp:241-252 [Conf]
  90. Shouhuai Xu, Moti Yung
    The Dark Side of Threshold Cryptography. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2002, pp:198-219 [Conf]
  91. Markus Jakobsson, Moti Yung
    Applying Anti-Trust Policies to Increase Trust in a Versatile E-Money System. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 1997, pp:217-238 [Conf]
  92. Markus Jakobsson, Moti Yung
    On Assurance Structures for WWW Commerce. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 1998, pp:141-157 [Conf]
  93. Shouhuai Xu, Moti Yung
    Retrofitting Fairness on the Original RSA-Based E-cash. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2003, pp:51-68 [Conf]
  94. George I. Davida, Yair Frankel, Yiannis Tsiounis, Moti Yung
    Anonymity Control in E-Cash Systems. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 1997, pp:1-16 [Conf]
  95. Aggelos Kiayias, Moti Yung
    Non-interactive Zero-Sharing with Applications to Private Distributed Decision Making. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2003, pp:303-320 [Conf]
  96. Aggelos Kiayias, Moti Yung
    The Vector-Ballot e-Voting Approach. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2004, pp:72-89 [Conf]
  97. Elisavet Konstantinou, Vasiliki Liagkou, Paul G. Spirakis, Yannis C. Stamatiou, Moti Yung
    Electronic National Lotteries. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2004, pp:147-163 [Conf]
  98. Yair Frankel, David W. Kravitz, Charles T. Montgomery, Moti Yung
    Beyond Identity: Warranty-Based Digital Signature Transactions. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 1998, pp:241-253 [Conf]
  99. Moti Yung
    Payment Systems: The Next Generation. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2000, pp:136-139 [Conf]
  100. Moti Yung
    Trusted Computing Platforms: The Good, the Bad, and the Ugly. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2003, pp:250-254 [Conf]
  101. Aggelos Kiayias, Moti Yung
    Efficient Cryptographic Protocols Realizing E-Markets with Price Discrimination. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2006, pp:311-325 [Conf]
  102. Tomas Sander, Amnon Ta-Shma, Moti Yung
    Blind, Auditable Membership Proofs. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2000, pp:53-71 [Conf]
  103. Tal Malkin, François-Xavier Standaert, Moti Yung
    A Comparative Cost/Security Analysis of Fault Attack Countermeasures. [Citation Graph (0, 0)][DBLP]
    FDTC, 2006, pp:159-172 [Conf]
  104. Bruce Abramson, Moti Yung
    Construction Through Decomposition: A Divide-and-Conquer Algoithm for the N-Queens Problem. [Citation Graph (0, 0)][DBLP]
    FJCC, 1986, pp:620-628 [Conf]
  105. Danny Dolev, Cynthia Dwork, Orli Waarts, Moti Yung
    Perfectly Secure Message Transmission [Citation Graph (0, 0)][DBLP]
    FOCS, 1990, pp:36-45 [Conf]
  106. Yair Frankel, Peter Gemmell, Philip D. MacKenzie, Moti Yung
    Optimal Resilience Proactive Public-Key Cryptosystems. [Citation Graph (0, 0)][DBLP]
    FOCS, 1997, pp:384-393 [Conf]
  107. Matthew K. Franklin, Zvi Galil, Moti Yung
    Eavesdropping Games: A Graph-Theoretic Approach to Privacy in Distributed Systems [Citation Graph (0, 0)][DBLP]
    FOCS, 1993, pp:670-679 [Conf]
  108. Zvi Galil, Stuart Haber, Moti Yung
    A Private Interactive Test of a Boolean Predicate and Minimum-Knowledge Public-Key Cryptosystems (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    FOCS, 1985, pp:360-371 [Conf]
  109. Zvi Galil, Alain J. Mayer, Moti Yung
    Resolving Message Complexity of Byzantine Agreement and beyond. [Citation Graph (0, 0)][DBLP]
    FOCS, 1995, pp:724-733 [Conf]
  110. Michael Kharitonov, Andrew V. Goldberg, Moti Yung
    Lower Bounds for Pseudorandom Number Generators [Citation Graph (0, 0)][DBLP]
    FOCS, 1989, pp:242-247 [Conf]
  111. Tomas Sander, Adam Young, Moti Yung
    Non-Interactive CryptoComputing For NC1. [Citation Graph (0, 0)][DBLP]
    FOCS, 1999, pp:554-567 [Conf]
  112. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano, Moti Yung
    On Monotone Formula Closure of SZK [Citation Graph (0, 0)][DBLP]
    FOCS, 1994, pp:454-465 [Conf]
  113. Enrico Buonanno, Jonathan Katz, Moti Yung
    Incremental Unforgeable Encryption. [Citation Graph (0, 0)][DBLP]
    FSE, 2001, pp:109-124 [Conf]
  114. Markus Jakobsson, Julien P. Stern, Moti Yung
    Scramble All, Encrypt Small. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1999, pp:95-111 [Conf]
  115. Jonathan Katz, Moti Yung
    Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation. [Citation Graph (0, 0)][DBLP]
    FSE, 2000, pp:284-299 [Conf]
  116. Adam Young, Moti Yung
    Sliding Encryption: A Cryptographic Tool for Mobile Agents. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1997, pp:230-241 [Conf]
  117. Adam Young, Moti Yung
    Monkey: Black-Box Symmetric Ciphers Designed for MONopolizing KEYs. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1998, pp:122-133 [Conf]
  118. Mario Baldi, Yoram Ofek, Moti Yung
    The TrustedFlow (TM) Protocol-Idiosyncratic Signatures for Authenticated Execution. [Citation Graph (0, 0)][DBLP]
    IAW, 2003, pp:288-291 [Conf]
  119. Daniel Bleichenbacher, Aggelos Kiayias, Moti Yung
    Decoding of Interleaved Reed Solomon Codes over Noisy Data. [Citation Graph (0, 0)][DBLP]
    ICALP, 2003, pp:97-108 [Conf]
  120. Gilles Brassard, Claude Crépeau, Moti Yung
    Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds. [Citation Graph (0, 0)][DBLP]
    ICALP, 1989, pp:123-136 [Conf]
  121. Yair Frankel, Moti Yung
    On Characterization of Escrow Encryption Schemes. [Citation Graph (0, 0)][DBLP]
    ICALP, 1997, pp:705-715 [Conf]
  122. Matthew K. Franklin, Moti Yung
    Secure and Efficient Off-Line Digital Money (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    ICALP, 1993, pp:265-276 [Conf]
  123. Aggelos Kiayias, Moti Yung
    Secure Games with Polynomial Expressions. [Citation Graph (0, 0)][DBLP]
    ICALP, 2001, pp:939-950 [Conf]
  124. Aggelos Kiayias, Moti Yung
    Cryptographic Hardness Based on the Decoding of Reed-Solomon Codes. [Citation Graph (0, 0)][DBLP]
    ICALP, 2002, pp:232-243 [Conf]
  125. Sotiris E. Nikoletseas, Krishna V. Palem, Paul G. Spirakis, Moti Yung
    Short Vertex Disjoint Paths and Multiconnectivity in Random Graphs: Reliable Network Computing. [Citation Graph (0, 0)][DBLP]
    ICALP, 1994, pp:508-519 [Conf]
  126. Sotiris E. Nikoletseas, John H. Reif, Paul G. Spirakis, Moti Yung
    Stocastic Graphs Have Short Memory: Fully Dynamic Connectivity in Poly-Log Expected Time. [Citation Graph (0, 0)][DBLP]
    ICALP, 1995, pp:159-170 [Conf]
  127. Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano, Moti Yung
    Image Density is Complete for Non-Interactive-SZK (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    ICALP, 1998, pp:784-795 [Conf]
  128. Alfredo De Santis, Giuseppe Persiano, Moti Yung
    One-Message Statistical Zero-Knowledge Proofs and Space-Bounded Verifier. [Citation Graph (0, 0)][DBLP]
    ICALP, 1992, pp:28-40 [Conf]
  129. Xiangdong Yu, Moti Yung
    Agent Rendezvous: A Dynamic Symmetry-Breaking Problem. [Citation Graph (0, 0)][DBLP]
    ICALP, 1996, pp:610-621 [Conf]
  130. Giovanni Di Crescenzo, Kouichi Sakurai, Moti Yung
    Zero-knowledge proofs of decision power: new protocols and optimal round-complexity. [Citation Graph (0, 0)][DBLP]
    ICICS, 1997, pp:17-27 [Conf]
  131. Shingo Miyazaki, Kouichi Sakurai, Moti Yung
    On Threshold RSA-Signing with no Dealer. [Citation Graph (0, 0)][DBLP]
    ICISC, 1999, pp:197-207 [Conf]
  132. Pascal Paillier, Moti Yung
    Self-Escrowed Public-Key Infrastructures. [Citation Graph (0, 0)][DBLP]
    ICISC, 1999, pp:257-268 [Conf]
  133. Adam Young, Moti Yung
    Hash to the Rescue: Space Minimization for PKI Directories. [Citation Graph (0, 0)][DBLP]
    ICISC, 2000, pp:235-245 [Conf]
  134. Mike Burmester, Yvo Desmedt, Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya, Moti Yung
    A Progress Report on Subliminal-Free Channels. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 1996, pp:157-168 [Conf]
  135. Enriquillo Valdez, Moti Yung
    Software DisEngineering: Program Hiding Architecture and Experiments. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 1999, pp:379-394 [Conf]
  136. Luke McAven, Reihaneh Safavi-Naini, Moti Yung
    Symmetric Authentication Codes with Secrecy and Unconditionally Secure Authenticated Encryption. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2004, pp:148-161 [Conf]
  137. Yvo Desmedt, Yair Frankel, Moti Yung
    Multi-Receiver/Multi-Sender Network Security: Efficient Authenticated Multicast/Feedback. [Citation Graph (0, 0)][DBLP]
    INFOCOM, 1992, pp:2045-2054 [Conf]
  138. Philippe A. Janson, Gene Tsudik, Moti Yung
    Scalability and Flexibility in Authentication Services: The KryptoKnight Approach. [Citation Graph (0, 0)][DBLP]
    INFOCOM, 1997, pp:725-736 [Conf]
  139. Chung-Sheng Li, Yoram Ofek, Moti Yung
    "Time-Driven Priority" Flow Control for Real-Time Heterogeneous Internetworking. [Citation Graph (0, 0)][DBLP]
    INFOCOM, 1996, pp:189-197 [Conf]
  140. Alain J. Mayer, Yoram Ofek, Moti Yung
    Local Fairness in General-Topology Networks with Convergence Routing. [Citation Graph (0, 0)][DBLP]
    INFOCOM, 1995, pp:891-899 [Conf]
  141. Alain J. Mayer, Yoram Ofek, Moti Yung
    Approximating Max-Min Fair Rates via Distributed Local Scheduling with Partial Information. [Citation Graph (0, 0)][DBLP]
    INFOCOM, 1996, pp:928-936 [Conf]
  142. Yoram Ofek, Moti Yung
    Lossless Asynchronous Broadcast-with-Feedback on the MetaNet Architecture. [Citation Graph (0, 0)][DBLP]
    INFOCOM, 1991, pp:1050-1063 [Conf]
  143. Yoram Ofek, Moti Yung
    The Integrated MetaNet Architecture: A Switch-Based Multimedia LAN for Parallel Computing and Real-Time Traffic. [Citation Graph (0, 0)][DBLP]
    INFOCOM, 1994, pp:802-811 [Conf]
  144. Bülent Yener, Yoram Ofek, Moti Yung
    Topological Design of Loss-Free Switch-Based LANs. [Citation Graph (0, 0)][DBLP]
    INFOCOM, 1995, pp:88-96 [Conf]
  145. Giovanni Di Crescenzo, Kouichi Sakurai, Moti Yung
    Checking Programs Discreetly: Demonstrating Result-Correctness Efficiently while Concealing it. [Citation Graph (0, 0)][DBLP]
    ISAAC, 1998, pp:59-68 [Conf]
  146. Juan A. Garay, Inder S. Gopal, Shay Kutten, Yishay Mansour, Moti Yung
    Efficient On-Line Call Control Algorithms. [Citation Graph (0, 0)][DBLP]
    ISTCS, 1993, pp:285-293 [Conf]
  147. Elisavet Konstantinou, Vasiliki Liagkou, Paul G. Spirakis, Yannis C. Stamatiou, Moti Yung
    "Trust Engineering: " From Requirements to System Design and Maintenance - A Working National Lottery System Experience. [Citation Graph (0, 0)][DBLP]
    ISC, 2005, pp:44-58 [Conf]
  148. Enriquillo Valdez, Moti Yung
    DISSECT: DIStribution for SECurity Tool. [Citation Graph (0, 0)][DBLP]
    ISC, 2001, pp:125-143 [Conf]
  149. Shouhuai Xu, Moti Yung, Gendu Zhang, Hong Zhu
    Money Conservation via Atomicity in Fair Off-Line E-Cash. [Citation Graph (0, 0)][DBLP]
    ISW, 1999, pp:14-31 [Conf]
  150. Seung Geol Choi, Kunsoo Park, Moti Yung
    Short Traceable Signatures Based on Bilinear Pairings. [Citation Graph (0, 0)][DBLP]
    IWSEC, 2006, pp:88-103 [Conf]
  151. Aggelos Kiayias, Moti Yung
    Efficient Secure Group Signatures with Dynamic Joins and Keeping Anonymity Against Group Managers. [Citation Graph (0, 0)][DBLP]
    Mycrypt, 2005, pp:151-170 [Conf]
  152. Adam Young, Moti Yung
    Questionable Encryption and Its Applications. [Citation Graph (0, 0)][DBLP]
    Mycrypt, 2005, pp:210-221 [Conf]
  153. Aggelos Kiayias, Moti Yung
    Self-tallying Elections and Perfect Ballot Secrecy. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2002, pp:141-158 [Conf]
  154. Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, Moti Yung
    Strong Key-Insulated Signature Schemes. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2003, pp:130-144 [Conf]
  155. Yair Frankel, Philip D. MacKenzie, Moti Yung
    "Psyeudorandom Intermixing": A Tool for Shared Cryptography. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2000, pp:306-325 [Conf]
  156. Yair Frankel, Philip D. MacKenzie, Moti Yung
    Adaptive Security for the Additive-Sharing Based Proactive RSA. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2001, pp:240-263 [Conf]
  157. Yair Frankel, Moti Yung
    Distributed Public Key Cryptosystems. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 1998, pp:1-13 [Conf]
  158. Helena Handschuh, Yiannis Tsiounis, Moti Yung
    Decision Oracles are Equivalent to Matching Oracles. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 1999, pp:276-289 [Conf]
  159. Ernest F. Brickell, David Pointcheval, Serge Vaudenay, Moti Yung
    Design Validations for Discrete Logarithm Based Signature Schemes. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2000, pp:276-292 [Conf]
  160. Tatsuaki Okamoto, Moti Yung
    Lower Bounds on Term-Based Divisible Cash Systems. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 1998, pp:72-82 [Conf]
  161. Reihaneh Safavi-Naini, Luke McAven, Moti Yung
    General Group Authentication Codes and Their Relation to "Unconditionally-Secure Signatures". [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2004, pp:231-247 [Conf]
  162. Yiannis Tsiounis, Moti Yung
    On the Security of ElGamal Based Encryption. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 1998, pp:117-134 [Conf]
  163. Adam Young, Moti Yung
    A PVSS as Hard as Discrete Log and Shareholder Separability. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2001, pp:287-299 [Conf]
  164. Adam Young, Moti Yung
    RSA-Based Auto-recoverable Cryptosystems. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2000, pp:326-341 [Conf]
  165. Adam Young, Moti Yung
    Auto-Recoverable Cryptosystems with Faster Initialization and the Escrow Hierarchy. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 1999, pp:306-314 [Conf]
  166. Yehuda Afek, Gad M. Landau, Baruch Schieber, Moti Yung
    The Power of Multimedia: Combining Point-to Point and Multi-Access Networks. [Citation Graph (0, 0)][DBLP]
    PODC, 1988, pp:90-104 [Conf]
  167. William Aiello, Ramarathnam Venkatesan, Moti Yung
    Coins, Weights and Contention in Balancing Networks. [Citation Graph (0, 0)][DBLP]
    PODC, 1994, pp:193-205 [Conf]
  168. Josh Cohen Benaloh, Moti Yung
    Distributing the Power of a Government to Enhance the Privacy of Voters (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    PODC, 1986, pp:52-62 [Conf]
  169. Yevgeniy Dodis, Nelly Fazio, Aggelos Kiayias, Moti Yung
    Scalable public-key tracing and revoking. [Citation Graph (0, 0)][DBLP]
    PODC, 2003, pp:190-199 [Conf]
  170. Yair Frankel, Peter Gemmell, Moti Yung
    Witness-Based Cryptographic Program Checking and Applications (an Announcement). [Citation Graph (0, 0)][DBLP]
    PODC, 1996, pp:211- [Conf]
  171. Yair Frankel, Philip D. MacKenzie, Moti Yung
    Robust Efficient Distributed RSA-Key Generation. [Citation Graph (0, 0)][DBLP]
    PODC, 1998, pp:320- [Conf]
  172. Yoram Ofek, Moti Yung
    Principle for High Speed Network Control: Congestion- and Deadlock-Freeness, Self-Routing, and a Single Buffer per Link. [Citation Graph (0, 0)][DBLP]
    PODC, 1990, pp:161-175 [Conf]
  173. Rafail Ostrovsky, Moti Yung
    How to Withstand Mobile Virus Attacks (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    PODC, 1991, pp:51-59 [Conf]
  174. Roberto De Prisco, Alain J. Mayer, Moti Yung
    Time-Optimal Message-Efficient Work Performance in the Presence of Faults (Extended Summary). [Citation Graph (0, 0)][DBLP]
    PODC, 1994, pp:161-172 [Conf]
  175. Aggelos Kiayias, Moti Yung
    Polynomial Reconstruction Based Cryptography. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2001, pp:129-133 [Conf]
  176. Adam Young, Moti Yung
    A Subliminal Channel in Secret Block Ciphers. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2004, pp:198-211 [Conf]
  177. Adam Young, Moti Yung
    A Space Efficient Backdoor in RSA and Its Applications. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2005, pp:128-143 [Conf]
  178. Jonathan Katz, Rafail Ostrovsky, Moti Yung
    Forward Secrecy in Password-Only Key Exchange Protocols. [Citation Graph (0, 0)][DBLP]
    SCN, 2002, pp:29-44 [Conf]
  179. Adam Young, Moti Yung
    Relationships Between Diffie-Hellman and "Index Oracles". [Citation Graph (0, 0)][DBLP]
    SCN, 2004, pp:16-32 [Conf]
  180. Yevgeniy Dodis, Moti Yung
    Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case. [Citation Graph (0, 0)][DBLP]
    IEEE Security in Storage Workshop, 2002, pp:45-52 [Conf]
  181. Marek Chrobak, David Eppstein, Giuseppe F. Italiano, Moti Yung
    Efficient Sequential and Parallel Algorithms for Computing Recovery Points in Trees and Paths. [Citation Graph (0, 0)][DBLP]
    SODA, 1991, pp:158-167 [Conf]
  182. David Eppstein, Giuseppe F. Italiano, Roberto Tamassia, Robert Endre Tarjan, Jeffery Westbrook, Moti Yung
    Maintenance of a Minimum Spanning Forest in a Dynamic Planar Graph. [Citation Graph (0, 0)][DBLP]
    SODA, 1990, pp:1-11 [Conf]
  183. Alain J. Mayer, Rafail Ostrovsky, Moti Yung
    Self-Stabilizing Algorithms for Synchronous Unidirectional Rings. [Citation Graph (0, 0)][DBLP]
    SODA, 1996, pp:564-573 [Conf]
  184. Adam Young, Moti Yung
    Cryptovirology: Extortion-Based Security Threats and Countermeasures. [Citation Graph (0, 0)][DBLP]
    IEEE Symposium on Security and Privacy, 1996, pp:129-140 [Conf]
  185. Adam Young, Moti Yung
    Deniable Password Snatching: On the Possibility of Evasive Electronic Espionage. [Citation Graph (0, 0)][DBLP]
    IEEE Symposium on Security and Privacy, 1997, pp:224-235 [Conf]
  186. Spyros C. Kontogiannis, Grammati E. Pantziou, Paul G. Spirakis, Moti Yung
    ``Dynamic-Fault-Prone BSP'': A Paradigm for Robust Computations in Changing Environments. [Citation Graph (0, 0)][DBLP]
    SPAA, 1998, pp:37-46 [Conf]
  187. Giovanni Di Crescenzo, Kouichi Sakurai, Moti Yung
    Result-Indistinguishable Zero-Knowledge Proofs: Increased Power and Constant-Round Protocols. [Citation Graph (0, 0)][DBLP]
    STACS, 1998, pp:511-521 [Conf]
  188. Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yung
    Secure Commitment Against A Powerful Adversary. [Citation Graph (0, 0)][DBLP]
    STACS, 1992, pp:439-448 [Conf]
  189. Giovanni Di Crescenzo, Kouichi Sakurai, Moti Yung
    On zero-knowledge proofs (extended abstract): ``from membership to decision''. [Citation Graph (0, 0)][DBLP]
    STOC, 2000, pp:255-264 [Conf]
  190. Yair Frankel, Peter Gemmell, Moti Yung
    Witness-Based Cryptographic Program Checking and Robust Function Sharing. [Citation Graph (0, 0)][DBLP]
    STOC, 1996, pp:499-508 [Conf]
  191. Yair Frankel, Philip D. MacKenzie, Moti Yung
    Robust Efficient Distributed RSA-Key Generation. [Citation Graph (0, 0)][DBLP]
    STOC, 1998, pp:663-672 [Conf]
  192. Matthew K. Franklin, Moti Yung
    Communication Complexity of Secure Computation (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    STOC, 1992, pp:699-710 [Conf]
  193. Matthew K. Franklin, Moti Yung
    Secure hypergraphs: privacy from partial broadcast (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    STOC, 1995, pp:36-44 [Conf]
  194. Jonathan Katz, Moti Yung
    Complete characterization of security notions for probabilistic private-key encryption. [Citation Graph (0, 0)][DBLP]
    STOC, 2000, pp:245-254 [Conf]
  195. Alain J. Mayer, Yoram Ofek, Rafail Ostrovsky, Moti Yung
    Self-Stabilizing Symmetry Breaking in Constant-Space (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    STOC, 1992, pp:667-678 [Conf]
  196. Moni Naor, Moti Yung
    Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks [Citation Graph (0, 0)][DBLP]
    STOC, 1990, pp:427-437 [Conf]
  197. Alfredo De Santis, Yvo Desmedt, Yair Frankel, Moti Yung
    How to share a function securely. [Citation Graph (0, 0)][DBLP]
    STOC, 1994, pp:522-533 [Conf]
  198. Moti Yung, Yunlei Zhao
    Interactive Zero-Knowledge with Restricted Random Oracles. [Citation Graph (0, 0)][DBLP]
    TCC, 2006, pp:21-40 [Conf]
  199. Yevgeniy Dodis, Aleksandr Yampolskiy, Moti Yung
    Threshold and Proactive Pseudo-Random Permutations. [Citation Graph (0, 0)][DBLP]
    TCC, 2006, pp:542-560 [Conf]
  200. Yehuda Afek, Shay Kutten, Moti Yung
    Memory-Efficient Self Stabilizing Protocols for General Networks. [Citation Graph (0, 0)][DBLP]
    WDAG, 1990, pp:15-28 [Conf]
  201. Matthew K. Franklin, Juan A. Garay, Moti Yung
    Self-Testing/Correcting Protocols (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    DISC, 1999, pp:269-283 [Conf]
  202. Yoram Ofek, Moti Yung
    Efficient Mechanism for Fairness and Deadlock-Avoidance in High-Speed Networks. [Citation Graph (0, 0)][DBLP]
    WDAG, 1990, pp:192-212 [Conf]
  203. Moti Yung
    Secure Distributed Computing: Theory and Practice. [Citation Graph (0, 0)][DBLP]
    WDAG, 1994, pp:53-73 [Conf]
  204. Poorvi L. Vora, Ben Adida, Ren Bucholz, David Chaum, David L. Dill, David Jefferson, Douglas W. Jones, William Lattin, Aviel D. Rubin, Michael I. Shamos, Moti Yung
    Evaluation of voting systems. [Citation Graph (0, 0)][DBLP]
    Commun. ACM, 2004, v:47, n:11, pp:144- [Journal]
  205. David M'Raïhi, Moti Yung
    E-commerce applications of smart cards. [Citation Graph (0, 0)][DBLP]
    Computer Networks, 2001, v:36, n:4, pp:453-472 [Journal]
  206. Yoram Ofek, Moti Yung
    Routing and Flow Control on the MetaNet: An Overview. [Citation Graph (0, 0)][DBLP]
    Computer Networks and ISDN Systems, 1994, v:26, n:6-8, pp:859-872 [Journal]
  207. Yoram Ofek, Moti Yung
    Access regulation mechanism for switch-based LAN. [Citation Graph (0, 0)][DBLP]
    Computer Networks, 1999, v:31, n:5, pp:505-518 [Journal]
  208. Bülent Yener, Yoram Ofek, Moti Yung
    Convergence routing on disjoint spanning trees. [Citation Graph (0, 0)][DBLP]
    Computer Networks, 1999, v:31, n:5, pp:429-443 [Journal]
  209. Yevgeniy Dodis, Nelly Fazio, Aggelos Kiayias, Moti Yung
    Scalable public-key tracing and revoking. [Citation Graph (0, 0)][DBLP]
    Distributed Computing, 2005, v:17, n:4, pp:323-347 [Journal]
  210. Aggelos Kiayias, Moti Yung
    Cryptographic Hardness based on the Decoding of Reed-Solomon Codes with Applications [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 2002, v:, n:017, pp:- [Journal]
  211. Moti Yung, Yunlei Zhao
    Constant-Round Concurrently-Secure rZK in the (Real) Bare Public-Key Model [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 2005, v:, n:048, pp:- [Journal]
  212. Carlo Blundo, Alfredo De Santis, Amir Herzberg, Shay Kutten, Ugo Vaccaro, Moti Yung
    Perfectly Secure Key Distribution for Dynamic Conferences. [Citation Graph (0, 0)][DBLP]
    Inf. Comput., 1998, v:146, n:1, pp:1-23 [Journal]
  213. Yehuda Afek, Gad M. Landau, Baruch Schieber, Moti Yung
    The Power of Multimedia: Combining Point-to-Point and Multiaccess Networks [Citation Graph (0, 0)][DBLP]
    Inf. Comput., 1990, v:84, n:1, pp:97-118 [Journal]
  214. Sotiris E. Nikoletseas, Krishna V. Palem, Paul G. Spirakis, Moti Yung
    Connectivity Properties in Random Regular Graphs with Edge Faults. [Citation Graph (0, 0)][DBLP]
    Int. J. Found. Comput. Sci., 2000, v:11, n:2, pp:247-262 [Journal]
  215. Zvi Galil, Moti Yung
    Partitioned Encryption and Achieving Simultaneity by Partitioning. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1987, v:26, n:2, pp:81-88 [Journal]
  216. Othar Hansson, Andrew Mayer, Moti Yung
    Criticizing solutions to relaxed models yields powerful admissible heuristics. [Citation Graph (0, 0)][DBLP]
    Inf. Sci., 1992, v:63, n:3, pp:207-227 [Journal]
  217. Danny Dolev, Cynthia Dwork, Orli Waarts, Moti Yung
    Perfectly Secure Message Transmission. [Citation Graph (0, 0)][DBLP]
    J. ACM, 1993, v:40, n:1, pp:17-47 [Journal]
  218. Matthew K. Franklin, Zvi Galil, Moti Yung
    Eavesdropping games: a graph-theoretic approach to privacy in distributed systems. [Citation Graph (0, 0)][DBLP]
    J. ACM, 2000, v:47, n:2, pp:225-243 [Journal]
  219. Marek Chrobak, Moti Yung
    Fast Algorithms for Edge-Coloring Planar Graphs. [Citation Graph (0, 0)][DBLP]
    J. Algorithms, 1989, v:10, n:1, pp:35-51 [Journal]
  220. David Eppstein, Giuseppe F. Italiano, Roberto Tamassia, Robert Endre Tarjan, Jeffery Westbrook, Moti Yung
    Maintenance of a Minimum Spanning Forest in a Dynamic Plane Graph. [Citation Graph (0, 0)][DBLP]
    J. Algorithms, 1992, v:13, n:1, pp:33-54 [Journal]
  221. David Eppstein, Giuseppe F. Italiano, Roberto Tamassia, Robert Endre Tarjan, Jeffery Westbrook, Moti Yung
    Corrigendum: Maintenance of a Minimum Spanning Forest in a Dynamic Plane Graph. [Citation Graph (0, 0)][DBLP]
    J. Algorithms, 1993, v:15, n:1, pp:173- [Journal]
  222. Mihir Bellare, Moti Yung
    Certifying Permutations: Noninteractive Zero-Knowledge Based on Any Trapdoor Permutation. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1996, v:9, n:3, pp:149-166 [Journal]
  223. Jonathan Katz, Moti Yung
    Characterization of Security Notions for Probabilistic Private-Key Encryption. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2006, v:19, n:1, pp:67-95 [Journal]
  224. Moni Naor, Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yung
    Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1998, v:11, n:2, pp:87-108 [Journal]
  225. Bruce Abramson, Moti Yung
    Divide and Conquer under Global Constraints: A Solution to the N-Queens Problem. [Citation Graph (0, 0)][DBLP]
    J. Parallel Distrib. Comput., 1989, v:6, n:3, pp:649-662 [Journal]
  226. Yoram Ofek, Moti Yung
    Combined Asynchronous/Synchronous Packet Switching Architecture: QoS Guarantees for Integrated Parallel Computing and Real-Time Traffic. [Citation Graph (0, 0)][DBLP]
    J. Parallel Distrib. Comput., 2000, v:60, n:3, pp:275-295 [Journal]
  227. Bülent Yener, Inderpal S. Bhandari, Yoram Ofek, Moti Yung
    Fault-Tolerant Convergence Routing. [Citation Graph (0, 0)][DBLP]
    J. Parallel Distrib. Comput., 1997, v:42, n:2, pp:173-183 [Journal]
  228. Ray Bird, Inder S. Gopal, Amir Herzberg, Philippe A. Janson, Shay Kutten, Refik Molva, Moti Yung
    Systematic Design of a Family of Attack-Resistant Authentication Protocols. [Citation Graph (0, 0)][DBLP]
    IEEE Journal on Selected Areas in Communications, 1993, v:11, n:5, pp:679-693 [Journal]
  229. Spyros C. Kontogiannis, Grammati E. Pantziou, Paul G. Spirakis, Moti Yung
    Robust Parallel Computations through Randomization. [Citation Graph (0, 0)][DBLP]
    Theory Comput. Syst., 2000, v:33, n:5/6, pp:427-464 [Journal]
  230. Zvi Galil, Stuart Haber, Moti Yung
    Minimum-Knowledge Interactive Proofs for Decision Problems. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1989, v:18, n:4, pp:711-739 [Journal]
  231. Alain J. Mayer, Rafail Ostrovsky, Yoram Ofek, Moti Yung
    Self-Stabilizing Symmetry Breaking in Constant Space. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 2002, v:31, n:5, pp:1571-1595 [Journal]
  232. Matthew K. Franklin, Moti Yung
    Secure Hypergraphs: Privacy from Partial Broadcast. [Citation Graph (0, 0)][DBLP]
    SIAM J. Discrete Math., 2004, v:18, n:3, pp:437-450 [Journal]
  233. Yoram Ofek, Bülent Yener, Moti Yung
    Concurrent Asynchronous Broadcast on the MetaNet. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Computers, 1997, v:46, n:7, pp:737-748 [Journal]
  234. Yehuda Afek, Shay Kutten, Moti Yung
    The Local Detection Paradigm and Its Application to Self-Stabilization. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1997, v:186, n:1-2, pp:199-229 [Journal]
  235. Gilles Brassard, Claude Crépeau, Moti Yung
    Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1991, v:84, n:1, pp:23-52 [Journal]
  236. Yair Frankel, Philip D. MacKenzie, Moti Yung
    Adaptively secure distributed public-key systems. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2002, v:287, n:2, pp:535-561 [Journal]
  237. Xiangdong Yu, Moti Yung
    Scheduling Task-Trees with Additive Scales on Parallel/Distributed Machines. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1997, v:181, n:2, pp:357-378 [Journal]
  238. Ray Bird, Inder S. Gopal, Amir Herzberg, Philippe A. Janson, Shay Kutten, Refik Molva, Moti Yung
    The KryptoKnight family of light-weight protocols for authentication and key distribution. [Citation Graph (0, 0)][DBLP]
    IEEE/ACM Trans. Netw., 1995, v:3, n:1, pp:31-41 [Journal]
  239. Alain J. Mayer, Yoram Ofek, Moti Yung
    Local and congestion-driven fairness algorithm in arbitrary topology networks. [Citation Graph (0, 0)][DBLP]
    IEEE/ACM Trans. Netw., 2000, v:8, n:3, pp:362-372 [Journal]
  240. Yoram Ofek, Moti Yung
    METANET principles of an arbitrary topology LAN. [Citation Graph (0, 0)][DBLP]
    IEEE/ACM Trans. Netw., 1995, v:3, n:2, pp:169-180 [Journal]
  241. Bülent Yener, Yoram Ofek, Moti Yung
    Combinatorial design of congestion-free networks. [Citation Graph (0, 0)][DBLP]
    IEEE/ACM Trans. Netw., 1997, v:5, n:6, pp:989-1000 [Journal]
  242. Donghoon Chang, Moti Yung, Jaechul Sung, Seokhie Hong, Sangjin Lee
    Preimage Attack on the Parallel FFT-Hashing Function. [Citation Graph (0, 0)][DBLP]
    ACISP, 2007, pp:59-67 [Conf]
  243. Seung Geol Choi, Ariel Elbaz, Ari Juels, Tal Malkin, Moti Yung
    Two-Party Computing with Encrypted Data. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2007, pp:298-314 [Conf]
  244. Aggelos Kiayias, Yiannis Tsiounis, Moti Yung
    Group Encryption. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2007, pp:181-199 [Conf]
  245. Vicente Benjumea, Seung Geol Choi, Javier Lopez, Moti Yung
    Anonymity 2.0 - X.509 Extensions Supporting Privacy-Friendly Authentication. [Citation Graph (0, 0)][DBLP]
    CANS, 2007, pp:265-281 [Conf]
  246. Moti Yung, Yunlei Zhao
    Generic and Practical Resettable Zero-Knowledge in the Bare Public-Key Model. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2007, pp:129-147 [Conf]
  247. Adam Young, Moti Yung
    Hiding Information Hiding. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 2006, pp:161-171 [Conf]
  248. Adam Young, Moti Yung
    An Elliptic Curve Backdoor Algorithm for RSASSA. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 2006, pp:355-374 [Conf]
  249. Debra L. Cook, Moti Yung, Angelos D. Keromytis
    The Security of Elastic Block Ciphers Against Key-Recovery Attacks. [Citation Graph (0, 0)][DBLP]
    ISC, 2007, pp:89-103 [Conf]
  250. Benoît Libert, Jean-Jacques Quisquater, Moti Yung
    Parallel Key-Insulated Public Key Encryption Without Random Oracles. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2007, pp:298-314 [Conf]
  251. Aggelos Kiayias, Moti Yung
    Cryptanalyzing the polynomial-reconstruction based public-key system under optimal parameter choice. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2007, v:43, n:2-3, pp:61-78 [Journal]
  252. Jonathan Katz, Moti Yung
    Scalable Protocols for Authenticated Group Key Exchange. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2007, v:20, n:1, pp:85-113 [Journal]
  253. Daniel Bleichenbacher, Aggelos Kiayias, Moti Yung
    Decoding interleaved Reed-Solomon codes over noisy channels. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2007, v:379, n:3, pp:348-360 [Journal]

  254. Methods for Linear and Differential Cryptanalysis of Elastic Block Ciphers. [Citation Graph (, )][DBLP]


  255. Efficient Robust Private Set Intersection. [Citation Graph (, )][DBLP]


  256. Secure Multi-party Computation Minimizing Online Rounds. [Citation Graph (, )][DBLP]


  257. Group Encryption: Non-interactive Realization in the Standard Model. [Citation Graph (, )][DBLP]


  258. Reverse Public Key Encryption. [Citation Graph (, )][DBLP]


  259. Forward-secure signatures in untrusted update environments: efficient and generic constructions. [Citation Graph (, )][DBLP]


  260. A block cipher based pseudo random number generator secure against side-channel key recovery. [Citation Graph (, )][DBLP]


  261. Universal forgery of the identity-based sequential aggregate signature scheme. [Citation Graph (, )][DBLP]


  262. Dynamic fully forward-secure group signatures. [Citation Graph (, )][DBLP]


  263. Key Evolution Systems in Untrusted Update Environments. [Citation Graph (, )][DBLP]


  264. Constructing Variable-Length PRPs and SPRPs from Fixed-Length PRPs. [Citation Graph (, )][DBLP]


  265. A Timing-Resistant Elliptic Curve Backdoor in RSA. [Citation Graph (, )][DBLP]


  266. On the Evolution of User Authentication: Non-bilateral Factors. [Citation Graph (, )][DBLP]


  267. Public-key traitor tracing from efficient decoding and unbounded enrollment: extended abstract. [Citation Graph (, )][DBLP]


  268. A New Framework for RFID Privacy. [Citation Graph (, )][DBLP]


  269. A New Randomness Extraction Paradigm for Hybrid Encryption. [Citation Graph (, )][DBLP]


  270. On the Portability of Generalized Schnorr Proofs. [Citation Graph (, )][DBLP]


  271. A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. [Citation Graph (, )][DBLP]


  272. Cryptography between Wonderland and Underland. [Citation Graph (, )][DBLP]


  273. Expecting the Unexpected: Towards Robust Credential Infrastructure. [Citation Graph (, )][DBLP]


  274. K-Anonymous Multi-party Secret Handshakes. [Citation Graph (, )][DBLP]


  275. Real Electronic Cash Versus Academic Electronic Cash Versus Paper Cash (Panel Report). [Citation Graph (, )][DBLP]


  276. Fair Traceable Multi-Group Signatures. [Citation Graph (, )][DBLP]


  277. Privacy-Preserving Information Markets for Computing Statistical Data. [Citation Graph (, )][DBLP]


  278. Tree-Homomorphic Encryption and Scalable Hierarchical Secret-Ballot Elections. [Citation Graph (, )][DBLP]


  279. How to Guard the Guards Themselves. [Citation Graph (, )][DBLP]


  280. Secure Function Collection with Sublinear Storage. [Citation Graph (, )][DBLP]


  281. Concurrent Knowledge Extraction in the Public-Key Model. [Citation Graph (, )][DBLP]


  282. Efficient Completely Non-malleable Public Key Encryption. [Citation Graph (, )][DBLP]


  283. Space-Efficient Kleptography Without Random Oracles. [Citation Graph (, )][DBLP]


  284. Secret Swarm UnitReactive k-Secret Sharing. [Citation Graph (, )][DBLP]


  285. Recovering NTRU Secret Key from Inversion Oracles. [Citation Graph (, )][DBLP]


  286. Privacy Preserving Data Mining within Anonymous Credential Systems. [Citation Graph (, )][DBLP]


  287. Kleptography from Standard Assumptions and Applications. [Citation Graph (, )][DBLP]


  288. Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs. [Citation Graph (, )][DBLP]


  289. High-Speed Implementations of Block Cipher ARIA Using Graphics Processing Units. [Citation Graph (, )][DBLP]


  290. Efficient Traceable Signatures in the Standard Model. [Citation Graph (, )][DBLP]


  291. Does Physical Security of Cryptographic Devices Need a Formal Study? (Invited Talk). [Citation Graph (, )][DBLP]


  292. SocialClouds: Concept, Security Architecture and Some Mechanisms. [Citation Graph (, )][DBLP]


  293. The Vector-Ballot Approach for Online Voting Procedures. [Citation Graph (, )][DBLP]


  294. Concurrent Knowledge-Extraction in the Public-Key Model [Citation Graph (, )][DBLP]


  295. Adaptive Concurrent Non-Malleability with Bare Public-Keys [Citation Graph (, )][DBLP]


  296. Concurrent Knowledge-Extraction in the Public-Key Model. [Citation Graph (, )][DBLP]


Search in 0.112secs, Finished in 0.124secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002