请输入您要查询的百科知识:

 

词条 Moti Yung
释义

  1. Career

  2. Cryptovirology, kleptography, and the crypto wars

     Cryptovirology  Kleptography  The crypto wars 

  3. Basic cryptographic systems and protocols

     Chosen-ciphertext secure encryption and digital signature schemes  Secure computation protocols  Authentication and key exchange in communication networks  Information-theoretic cryptography  Cryptographic implementations 

  4. Industrial Research

  5. Awards

  6. References

  7. External links

{{Multiple issues|{{Like resume|date=March 2019}}{{Primary sources|date=March 2019}}{{COI|date=March 2019}}
}}{{Infobox scientist
| name = Moti Yung
| image =
| birth_date =
| death_date =
| nationality = Israeli-American
| fields = {{Plainlist|
  • Information security
  • Network security
  • Privacy-enhancing technologies

}}
| workplaces = {{Plainlist|
  • IBM Research
  • CertCo
  • RSA Laboratories
  • Snap Inc.
  • Google
  • Columbia University

}}
| alma_mater = Columbia University
| thesis_title = Minimum-Knowledge Transfer Protocol
| thesis_year = 1988
| doctoral_advisor = Zvi Galil
| doctoral_students = {{Plainlist|
  • Matthew K. Franklin
  • Jonathan Katz

}}
| known_for =
| awards = {{Plainlist|
  • McDowell Award
  • EATCS Fellow
  • IEEE Fellow
  • IACR Fellow
  • ACM Fellow

}}
| website =
}}

Mordechai M. "Moti" Yung is an Israeli-American cryptographer and computer scientist with an industrial research career.

Career

Yung earned his Ph.D. from Columbia University in 1988 under the supervision of Zvi Galil.[1] In the past, he worked at the IBM Thomas J. Watson Research Center, was a vice president and chief scientist at CertCo, was director of Advanced Authentication Research at RSA Laboratories, and a researcher at Snap Inc.[2]; he is currently a research scientist with Google. In parallel to his work in industry, he has also held adjunct and visiting faculty appointments at Columbia through which he advised Ph.D. students including Gödel Prize winner Matthew K. Franklin, and Jonathan Katz.

Cryptovirology, kleptography, and the crypto wars

Cryptovirology

In 1996, Adam L. Young and Yung coined the term cryptovirology to denote the use of cryptography as an attack weapon via computer viruses and other malware in contrast to its protective role.[3] In particular, they described early instances of ransomware using public-key cryptography.[4][5]

Kleptography

Young and Yung introduced the notion of kleptography to show how cryptography could be used to attack host cryptosystems where the malicious resulting system with the embedded cryptologic tool in it resists reverse-engineering and cannot be detected by interacting with the host cryptosystem.[6][7][8][9][10] This attack, as in ransomware, also uses internal cryptography as an attack tool to break another cryptographic system.

After the Snowden affair, the NIST was believed to have mounted the first kleptographic attack against the American Federal Information Processing Standard detailing the Dual_EC_DRBG,[11] essentially exploiting the repeated discrete logarithm based "kleptogram" introduced by Young and Yung.[12] In light of Snowden's revelations, Yung has worked on detecting and correcting cryptosystems that were subverted by their implementation.[13][14][15]

The crypto wars

The work on kleptography is an argument against cryptographic systems and devices given by an external body as "black boxes" as was the Clipper chip and the Capstone program, suggested by the United States government when they tried to control the use of cryptography in the 1990s in what is known as the first stage of the Crypto Wars. In 1995, Yair Frankel and Yung implemented and published a direct attack on the Clipper chip, showing that the key escrow device tracking and authenticating capability (namely, the LEAF) of one device can be attached to messages coming from another device and the message is actually decrypted by the mechanism, thus bypassing the escrow in real time.[16]. Cryptovirology is also a tool of the crypto wars defined broadly.[17][18]

Young and Yung later designed software-only escrow encryption in an attempt to get a potential system which possessed many desired properties without tamper-proof hardware, but the

inherent third party access requirement remains a vulnerability nevertheless.[19][20].

Basic cryptographic systems and protocols

Yung has made numerous contributions to several areas in the foundations of basic cryptographic systems and protocols, as well as to areas of applied cryptography and information security. He has also worked on theoretical computer science, and distributed and network algorithms.

Chosen-ciphertext secure encryption and digital signature schemes

Yung has worked with Moni Naor on designing the first public key cryptosystems secure against chosen-ciphertext attack[21] and with Jonathan Katz on chosen ciphertext security of symmetric encryption schemes via authenticated encryption.[22][23] He has also worked with Naor on the design of the first secure digital signature schemes which is not based on trapdoor functions, employing their basic primitive of universal one-way hash functions for signature schemes[24]

Secure computation protocols

Yung worked on early robust multi-party secure schemes via the notion of "shares of shares" in the area of secure computation protocols [25] in the 1980s,[26] as well as the notion of multi secret (compact/ batched secret) sharing idea.[27]

He also worked with Rafail Ostrovsky on the basic notion of "mobile adversary" in multi-party protocols with proactive security fault-tolerance against such adversaries with the underlying technique of proactive secret sharing.[28]

Yung has also worked on zero-knowledge proofs,[29][30][31] and commitment schemes: in particular, the notion of interactive hashing for unconditionally hiding commitments from general complexity assumptions [32] and functional commitment[33]

With various coauthors, Yung has also worked on special goal protocols for secure computing (e.g. set intersection, election, digital cash, auctions), and on threshold cryptosystems[34]

and fully homomorphic encryption schemes for logarithmic depth circuits.[35]

Authentication and key exchange in communication networks

Yung's work on basic primitives needed in communication networks include the first efficient password-based authenticated key exchange protocol shown secure without idealized random oracle model assumptions.[36] His work in the early 1990's with his IBM coauthors dealt with authentication and authenticated key exchange, observing that cryptographic protocol in real networks run concurrently (and an attack on the suggested ISO protocols of the time), which led to revised modeling of the problem in cryptography.[37]

Zvi Galil, Stuart Haber, and Yung predicted in the mid-1980s that large scale networks, due to scale limitations, will employ public key technology with server only public-key certificates and interactive protocols.[38] This idea was an "intellectual predecessor" to the way in which the most prevalent version of Transport Layer Security was implemented in the mid-1990s, using interactive protocols employing SSL certificates only in servers.[39]

Regarding authentication factors that users present to systems when they sign into these systems, the traditional factors include "knowledge factors",

"ownership factors", and "inherence factors". Yung and his coauthors also studied more factors that are available to users in modern computing environments with richer context (e.g social relationships). [40]

Information-theoretic cryptography

In the area of information-theoretic security, Yung and his coauthors investigated multicast key pre-distribution system,[41] perfectly secure message transmission,[42] and multi-user authentication codes.[43] Also, his coding theory based work includes relating Reed–Solomon error correction codes and cryptographic hardness, which led to interleaving decoding work of the same codes.[44][45]

Cryptographic implementations

Yung coauthored studies on the methodological framework for conducting and analyzing side channel attacks.[46] He also worked on an early remote attestation of software to secure it in run time against the user running the software who may try to subvert the system.[47]

Industrial Research

In addition to his scientific contributions in basic and applied research, Yung has worked on projects in industry such as:

  • IBM's authentication protocols for the IBM Systems Network Architecture [37] [48]
  • Certco's distributed certification authority (CA);[49]
  • The Greek electronic national lottery, designed with the Research Academic Computer Technology Institute (run by OPAP);[50] [51][52]
  • The major cryptographic design ideas behind the universal two factor (U2F) authentication at Google based on the idea of public key technology in a mobile device signing challenges and on the idea of including in the signed message challenger-specific characteristics;[53] [54] [55].
  • Large scale encryption: Google Ad exchange (Adx)'s multi-purpose authenticated encryption scheme,[56] [57] Snap's Account based End-to-End encryption,[58] and Snap's cloud encryption protected against the cloud servers; [59]
  • Snap's approach to distributed learning with differential privacy assurance.[60]; and
  • Google's efforts in applied secure multiparty computations employed routinely for concrete industrial solutions.[61][62]

Awards

  • In 2010 he was the annual Distinguished Lecturer of the International Association for Cryptologic Research at Eurocrypt.[63]
  • In 2013 he became a fellow of the Association for Computing Machinery[64]
  • In 2014 he received the ESORICS (European Symposium on Research in Computer Security) Outstanding Research Award[65]
  • In 2014 he became a fellow of the International Association for Cryptologic Research[66]
  • In 2014 he received the ACM's SIGSAC Outstanding Innovation Award[67]
  • In 2015 he became an IEEE fellow [68]
  • In 2017 Yung became a fellow of the European Association for Theoretical Computer Science[69]
  • In 2018 Yung received the W. Wallace McDowell Award by the IEEE Computer Society.[70]

References

1. ^{{mathgenealogy|name=Moti Yung|id=61951}}
2. ^{{citation|url=http://www.latimes.com/business/technology/la-fi-tn-la-tech-20160328-snap-htmlstory.html|title=New member on Snapchat's cybersecurity team|department=This week in L.A. tech|first=Paresh|last=Dave|newspaper=Los Angeles Times|date=March 29, 2016}}
3. ^{{Cite conference | last1 = Young | first1 = A. | last2 = M. Yung | doi = 10.1109/SECPRI.1996.502676 | title = Cryptovirology: extortion-based security threats and countermeasures | pages = 129–140| conference = IEEE Symposium on Security and Privacy| year = 1996 | isbn = 0-8186-7417-2 | pmid = | pmc = }}
4. ^Skeptical Experts and Smart Attackers. Feb. 2 2013 http://privacy-pc.com/articles/moti-yung-and-adam-young-on-kleptography-and-cryptovirology-5-skeptical-experts-and-smart-attackers.html
5. ^ Ransomware: The future of extortion By Jibu Elias September 04, 2017 https://www.techradar.com/news/ransomware-the-future-of-extortion
6. ^{{citation|title= Adam L. Young, Moti Yung: The Dark Side of "Black-Box" Cryptography, or: Should We Trust Capstone? CRYPTO 1996: 89-103|volume= 1109|pages= 89|doi= 10.1007/3-540-68697-5_8|chapter= The Dark Side of "Black-Box" Cryptography or: Should We Trust Capstone?|series= Lecture Notes in Computer Science|year= 1996|last1= Young|first1= Adam|last2= Yung|first2= Moti|isbn= 978-3-540-61512-5}}
7. ^{{citation|title= Adam L. Young, Moti Yung: Kleptography: Using Cryptography Against Cryptography. EUROCRYPT 1997: 62-74|volume= 1233|pages= 62|doi= 10.1007/3-540-69053-0_6|chapter= Kleptography: Using Cryptography Against Cryptography|series= Lecture Notes in Computer Science|year= 1997|last1= Young|first1= Adam|last2= Yung|first2= Moti|isbn= 978-3-540-62975-7}}
8. ^{{citation| title= Adam L. Young, Moti Yung: The Prevalence of Kleptographic Attacks on Discrete-Log Based Cryptosystems. CRYPTO 1997: 264-276| volume= 1294| pages= 264| doi= 10.1007/BFb0052241| chapter= The prevalence of kleptographic attacks on discrete-log based cryptosystems| series= Lecture Notes in Computer Science| year= 1997| last1= Young| first1= Adam| last2= Yung| first2= Moti| isbn= 978-3-540-63384-6}}
9. ^{{citation|title= Adam L. Young, Moti Yung: Monkey: Black-Box Symmetric Ciphers Designed for MONopolizing KEYs. FSE 1998: 122-133|volume= 1372|pages= 122|doi= 10.1007/3-540-69710-1_9|chapter= Monkey: Black-Box Symmetric Ciphers Designed for MONopolizing KEYs|series= Lecture Notes in Computer Science|year= 1998|last1= Young|first1= Adam|last2= Yung|first2= Moti|isbn= 978-3-540-64265-7}}
10. ^{{citation| title= Adam L. Young, Moti Yung: Bandwidth-Optimal Kleptographic Attacks. CHES 2001: 235-250| volume= 2162| pages= 235| doi= 10.1007/3-540-44709-1_20| chapter= Bandwidth-Optimal Kleptographic Attacks| series= Lecture Notes in Computer Science| year= 2001| last1= Young| first1= Adam| last2= Yung| first2= Moti| isbn= 978-3-540-42521-2}}
11. ^{{cite news| url=http://www.scientificamerican.com/article/nsa-nist-encryption-scandal | author=Larry Greenemeier | publisher=Scientific American | title=NSA Efforts to Evade Encryption Technology Damaged U.S. Cryptography Standard | date=18 September 2013}}
12. ^{{ citation| first1= Matt| last1=Green| title= presentation: From Heartbleed to Juniper and Beyond | url=https://icmconference.org/wp-content/uploads/Y30a-Green.pdf}}
13. ^{{citation| url=https://www.springerprofessional.de/en/cliptography-clipping-the-power-of-kleptographic-attacks/11045854 |title= Alexander Russell, Qiang Tang, Moti Yung, Hong-Sheng Zhou: Cliptography: Clipping the Power of Kleptographic Attacks, Asiacrypt 2016, Springer LNCS}}
14. ^{{citation| chapter-url=https://dl.acm.org/citation.cfm?doid=3133956.3133993 |title= Alexander Russell, Qiang Tang, Moti Yung, Hong-Sheng Zhou: Generic Semantic Security against a Kleptographic Adversary. CCS 2017: 907-922 |pages= 907–922 |doi= 10.1145/3133956.3133993 |chapter= Generic Semantic Security against a Kleptographic Adversary |year= 2017 |last1= Russell |first1= Alexander |last2= Tang |first2= Qiang |last3= Yung |first3= Moti |last4= Zhou |first4= Hong-Sheng |isbn= 9781450349468 }}
15. ^{{citation|title= Alexander Russell, Qiang Tang, Moti Yung, Hong-Sheng Zhou: Correcting Subverted Random Oracles. CRYPTO (2) 2018: 241-271|volume= 10992|pages= 241–271|doi= 10.1007/978-3-319-96881-0_9|chapter = Correcting Subverted Random Oracles|series = Lecture Notes in Computer Science|year = 2018|last1 = Russell|first1 = Alexander|last2= Tang|first2= Qiang|last3= Yung|first3= Moti|last4= Zhou|first4= Hong-Sheng|isbn= 978-3-319-96880-3}}
16. ^[https://books.google.com/books?hl=en&lr=&id=Q-6qCAAAQBAJ&oi=fnd&pg=PA222&ots=TWgiD_DVlp&sig=yjqTOoEdjChOVSo0JS5WKX0mOqs#v=onepage&q&f=false Y. Frankel and M. Yung. Escrow Encryption Systems Visited: Attacks, Analysis and Designs. Crypto 95 Proceedings, August 1995]
17. ^ZDNet: Cyber Wars, book review: High-profile hacks, deconstructed https://www.zdnet.com/article/cyber-wars-book-review-high-profile-hacks-deconstructed/
18. ^Research: Hackers Could Install Backdoor in Bitcoin Cold Storage https://www.coindesk.com/research-hackers-install-backdoor-bitcoin-cold-storage
19. ^[https://link.springer.com/chapter/10.1007%2FBFb0054114 Adam L. Young, Moti Yung: Auto-Recoverable Auto-Certifiable Cryptosystems. EUROCRYPT 1998: 17-3]
20. ^The Risks of Key Recovery, Key Escrow, and Trusted Third-Party Encryption
21. ^{{citation| title= Moni Naor, Moti Yung: Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. STOC 1990: 427-437| URL=https://dl.acm.org/citation.cfm?id=100273}}
22. ^Jonathan Katz, Moti Yung: Complete characterization of security notions for probabilistic private-key encryption. STOC 2000: 245-254  
23. ^Jonathan Katz, Moti Yung: Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation. FSE 2000: 284-299 [https://link.springer.com/chapter/10.1007%2F3-540-44706-7_20]
24. ^{{citation| title= Moni Naor, Moti Yung: Universal One-Way Hash Functions and their Cryptographic Applications. STOC 1989: 33-43 | url=https://dl.acm.org/citation.cfm?id=73011}}
25. ^R. Cramer, Introduction to Secure Computation http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.130.9163&rep=rep1&type=pdf
26. ^Zvi Galil, Stuart Haber, Moti Yung:Cryptographic Computation: Secure Faut-Tolerant Protocols and the Public-Key Model. CRYPTO 1987: 135-155 [https://link.springer.com/chapter/10.1007%2F3-540-48184-2_10]
27. ^Matthew K. Franklin, Moti Yung: Communication Complexity of Secure Computation (Extended Abstract). STOC 1992: 699-710  
28. ^Rafail Ostrovsky, Moti Yung: How to Withstand Mobile Virus Attacks (Extended Abstract). PODC 1991: 51-59  
29. ^Russell Impagliazzo, Moti Yung: Direct Minimum-Knowledge Computations. CRYPTO 1987: 40-51 [https://link.springer.com/chapter/10.1007%2F3-540-48184-2_4]
30. ^Gilles Brassard, Claude Crépeau, Moti Yung:Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols. Theor. Comput. Sci. 84(1): 23-52 (1991) 
31. ^Andrew Chi-Chih Yao, Moti Yung, Yunlei Zhao:Concurrent Knowledge Extraction in Public-Key Models. J. Cryptology 29(1): 156-219 (2016)[https://link.springer.com/article/10.1007%2Fs00145-014-9191-z]
32. ^Moni Naor, Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yung:Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation. J. Cryptology 11(2): 87-108 (1998)[https://link.springer.com/article/10.1007%2Fs001459900037]
33. ^Benoît Libert, Somindu C. Ramanna, Moti Yung:Functional Commitment Schemes: From Polynomial Commitments to Pairing-Based Accumulators from Simple Assumptions. ICALP 2016: 30:1-30:14  
34. ^Alfredo De Santis, Yvo Desmedt, Yair Frankel, Moti Yung: How to share a function securely. STOC 1994: 522-533  
35. ^{{cite book|last1=Sander|first1=Tomas |last2=Young|first2=Adam L.|last3=Yung|first3=Moti |title=Non-Interactive CryptoComputing For NC1|journal=Focs1991|pages=554–566 |doi=10.1109/SFFCS.1999.814630 |year=1999 |isbn=978-0-7695-0409-4 }}
36. ^Jonathan Katz, Rafail Ostrovsky, Moti Yung:Efficient and secure authenticated key exchange using weak passwords. J. ACM 57(1): 3:1-3:39 (2009)  
37. ^ https://link.springer.com/chapter/10.1007%2F3-540-46766-1_3 Bird, Inder S. Gopal, Amir Herzberg, Philippe A. Janson, Shay Kutten, Refik Molva, Moti Yung:Systematic Design of Two-Party Authentication Protocols. CRYPTO 1991: 44-61
38. ^Zvi Galil, Stuart Haber, Moti Yung: Symmetric Public-Key Encryption. CRYPTO 1985: 128-137 [https://link.springer.com/chapter/10.1007%2F3-540-39799-X_12]
39. ^{{citation | title=What is an SSL certificate? |url=https://www.digicert.com/ssl/ }}
40. ^John G. Brainard, Ari Juels, Ronald L. Rivest, Michael Szydlo, Moti Yung:Fourth-factor authentication: somebody you know. ACM Conference on Computer and Communications Security 2006: 168-178https://dl.acm.org/citation.cfm?doid=1180405.1180427
41. ^Carlo Blundo, Alfredo De Santis, Amir Herzberg, Shay Kutten, Ugo Vaccaro, Moti Yung: Perfectly-Secure Key Distribution for Dynamic Conferences. CRYPTO 1992: 471-486 [https://link.springer.com/chapter/10.1007%2F3-540-39799-X_12]
42. ^Danny Dolev, Cynthia Dwork, Orli Waarts, Moti Yung: Perfectly Secure Message Transmission. J. ACM 40(1): 17-47 (1993) 
43. ^Yvo Desmedt, Yair Frankel, Moti Yung: Multi-Receiver/Multi-Sender Network Security: Efficient Authenticated Multicast/Feedback. INFOCOM 1992: 2045-2054  
44. ^Aggelos Kiayias, Moti Yung:Cryptographic Hardness Based on the Decoding of Reed–Solomon Codes. IEEE Trans. Inf. Theory 54(6): 2752-2769 (2008) 
45. ^Daniel Bleichenbacher, Aggelos Kiayias, Moti Yung: Decoding interleaved Reed-Solomon codes over noisy channels. Theor. Comput. Sci. 379(3): 348-360 (2007) 
46. ^https://link.springer.com/chapter/10.1007%2F978-3-642-01001-9_26 François-Xavier Standaert, Tal Malkin, Moti Yung: A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. EUROCRYPT 2009: 443-461
47. ^ Mario Baldi, Yoram Ofek, Moti Yung: Idiosyncratic Signatures for Authenticated Execution of Management Code. DSOM 2003: 204-206 https://link.springer.com/chapter/10.1007%2F978-3-540-39671-0_21
48. ^IBM Knowledge Center: Session level authentication https://www.ibm.com/support/knowledgecenter/SSFKSJ_9.1.0/com.ibm.mq.sec.doc/q010780_.htm
49. ^{{citation|url=http://www.geocities.ws/rayvaneng/w0597_09.htm|title=Visa and Mastercard have just announced the selection of two companies -- CertCo and Spyrus, 05/20/97}}
50. ^{{citation|title=Elisavet Konstantinou, Vasiliki Liagkou, Paul Spirakis, Yannis, C. Stamatiou, Moti Yung, Electronic National Lotteries, Financial Cryptography 2004, Springer LNCS 3110|volume=3110|pages=147|doi=10.1007/978-3-540-27809-2_18|chapter=Electronic National Lotteries|series=Lecture Notes in Computer Science|year=2004|last1=Konstantinou|first1=Elisavet|last2=Liagkou|first2=Vasiliki|last3=Spirakis|first3=Paul|last4=Stamatiou|first4=Yannis C.|last5=Yung|first5=Moti|isbn=978-3-540-22420-4}}
51. ^ Opap S.A. Corporate presentation 2006 http://forums.capitallink.com/greece/2006/pres/polymenakos.pdf
52. ^Kino: Draw Process https://www.opap.gr/en/diadikasia-kliroseon
53. ^{{citation| url=https://www.google.com/patents/US8532620| title=Patent US 8532620: Trusted mobile device based security, 05/17/11}}
54. ^{{citation| url=https://www.google.com/patents/US8838973B1| title=Patent US 883897B1: User authentication method, 02/28/11}}
55. ^ U2F Explained https://www.howtogeek.com/232314/u2f-explained-how-google-microsoft-and-others-are-creating-universal-two-factor-authentication-tokens/]
56. ^[The advertising Exchange lecture https://www.youtube.com/watch?v=bMl2PFU7gMA
57. ^Patent US9178855B1:Systems and methods for multi-function and multi-purpose cryptography https://patents.google.com/patent/US9178855B1
58. ^ Catch Me If You Can: An Account Based End-to-end Encrtyption for 1/1 Snaps https://rwc.iacr.org/2019/slides/snap.pdf
59. ^Memories for Your Eyes Only https://www.youtube.com/watch?v=GkOlYfD6AH8&t=3s
60. ^{{citation|title= Differentially-Private "Draw and Discard" Machine Learning| first1 = Vasyl| last1= Pihur| first2= Aleksandra| last2= Korolova| first3= Frederick| last3= Liu| first4=Subhash| last4= Sankuratripati| first5= Moti | last5=Yung| first6= Dachuan| last6= Huang| first7=, Ruogu| last7=Zeng| arxiv = 1807.04369|year = 2018}}
61. ^{{ citation|url=https://dl.acm.org/citation.cfm?doid=2810103.2812701 | title= Moti Yung, From Mental Poker to Core Business: Why and How to Deploy Secure Computation Protocols? ACM Conference on Computer and Communications Security 2015 1-2}}
62. ^From Mental Poker to Core Business: How and Why to Deploy Secure Computation Protocols https://www.youtube.com/watch?v=-UwJ2Hr1OA8
63. ^[https://www.iacr.org/publications/dl/ IACR Distinguished Lectures], retrieved 2012-03-11
64. ^ACM Names Fellows for Computing Advances that Are Transforming Science and Society {{webarchive|url=https://web.archive.org/web/20140722132808/http://www.acm.org/press-room/news-releases/2013/fellows-2013 |date=2014-07-22 }}, Association for Computing Machinery, accessed 2013-12-10
65. ^http://homepages.laas.fr/esorics/Esorics Awards
66. ^[https://www.iacr.org/fellows/2014/yung.html IACR] Moti Yung, IACR Fellow, 2014
67. ^http://www.sigsac.org/award/sigsac-awards.html SIGSAC Awards
68. ^ IEEE fellows 2015
69. ^  EATCS fellows
70. ^{{ citation| url=https://www.computer.org/profiles/moti-yung| title= Moti Yung Received IEEE Computer Society 2018 W. Wallace McDowell Award}}

External links

  • Home page at Columbia University
  • DBLP Publication Page
  • [https://scholar.google.com/citations?user=ScL8iFQAAAAJ&hl=en Google Scholar Page]
  • [https://www.researchgate.net/profile/Moti_Yung/publications Research Gate]
  • Cryptovirology Labs website
{{Authority control}}{{DEFAULTSORT:Yung, Moti}}

16 : Year of birth missing (living people)|Living people|American cryptographers|American computer scientists|Israeli cryptographers|Modern cryptographers|Israeli computer scientists|Columbia University alumni|Fellows of the Association for Computing Machinery|Fellow Members of the IEEE|International Association for Cryptologic Research fellows|Google employees|IBM employees|IBM Research computer scientists|Cryptographers|People associated with computer security

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/23 11:20:33