


Остановите войну!
for scientists:


default search action
Phillip Rogaway
Person information

- affiliation: University of California, Davis, USA
- award (2009): Paris Kanellakis Award
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2022
- [c71]John Chan, Phillip Rogaway:
On Committing Authenticated-Encryption. ESORICS (2) 2022: 275-294 - [i46]John Chan, Phillip Rogaway:
On Committing Authenticated Encryption. IACR Cryptol. ePrint Arch. 2022: 1260 (2022) - 2021
- [j19]Ted Krovetz, Phillip Rogaway:
The Design and Evolution of OCB. J. Cryptol. 34(4): 36 (2021) - 2020
- [j18]Mihir Bellare, Wei Dai, Phillip Rogaway:
Reimagining Secret Sharing: Creating a Safer and More Versatile Primitive by Adding Authenticity, Correcting Errors, and Reducing Randomness Requirements. Proc. Priv. Enhancing Technol. 2020(4): 461-490 (2020) - [i45]Mihir Bellare, Wei Dai, Phillip Rogaway:
Reimagining Secret Sharing: Creating a Safer and More Versatile Primitive by Adding Authenticity, Correcting Errors, and Reducing Randomness Requirements. IACR Cryptol. ePrint Arch. 2020: 800 (2020)
2010 – 2019
- 2019
- [c70]John Chan, Phillip Rogaway:
Anonymous AE. ASIACRYPT (2) 2019: 183-208 - [i44]John Chan, Phillip Rogaway:
Anonymous AE. IACR Cryptol. ePrint Arch. 2019: 1033 (2019) - 2018
- [j17]Ben Morris, Phillip Rogaway, Till Stegers:
Deterministic Encryption with the Thorp Shuffle. J. Cryptol. 31(2): 521-536 (2018) - [j16]Phillip Rogaway, Yusi Zhang:
Onion-AE: Foundations of Nested Encryption. Proc. Priv. Enhancing Technol. 2018(2): 85-104 (2018) - [c69]Phillip Rogaway, Yusi Zhang:
Simplifying Game-Based Definitions - Indistinguishability up to Correctness and Its Application to Stateful AE. CRYPTO (2) 2018: 3-32 - [i43]Phillip Rogaway, Yusi Zhang:
Onion-AE: Foundations of Nested Encryption. IACR Cryptol. ePrint Arch. 2018: 126 (2018) - [i42]Phillip Rogaway, Yusi Zhang:
Simplifying Game-Based Definitions: Indistinguishability up to Correctness and Its Application to Stateful AE. IACR Cryptol. ePrint Arch. 2018: 558 (2018) - 2017
- [c68]Phillip Rogaway:
An Obsession with Definitions. LATINCRYPT 2017: 3-20 - 2016
- [j15]Phillip Rogaway:
Practice-Oriented Provable Security and the Social Construction of Cryptography. IEEE Secur. Priv. 14(6): 10-17 (2016) - [c67]Mihir Bellare, Daniel Kane, Phillip Rogaway:
Big-Key Symmetric Encryption: Resisting Key Exfiltration. CRYPTO (1) 2016: 373-402 - [i41]Mihir Bellare, Daniel Kane, Phillip Rogaway:
Big-Key Symmetric Encryption: Resisting Key Exfiltration. IACR Cryptol. ePrint Arch. 2016: 541 (2016) - 2015
- [j14]Bart Preneel, Phillip Rogaway, Mark Dermot Ryan, Peter Y. A. Ryan:
Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401). Dagstuhl Manifestos 5(1): 25-37 (2015) - [c66]Viet Tung Hoang, Reza Reyhanitabar, Phillip Rogaway, Damian Vizár:
Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance. CRYPTO (1) 2015: 493-517 - [c65]Viet Tung Hoang, Ted Krovetz
, Phillip Rogaway:
Robust Authenticated-Encryption AEZ and the Problem That It Solves. EUROCRYPT (1) 2015: 15-44 - [c64]Christian Badertscher
, Christian Matt
, Ueli Maurer, Phillip Rogaway, Björn Tackmann:
Robust Authenticated Encryption and the Limits of Symmetric Cryptography. IMACC 2015: 112-129 - [c63]Christian Badertscher
, Christian Matt
, Ueli Maurer, Phillip Rogaway, Björn Tackmann:
Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer. ProvSec 2015: 85-104 - [i40]Viet Tung Hoang, Reza Reyhanitabar, Phillip Rogaway, Damian Vizár:
Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance. IACR Cryptol. ePrint Arch. 2015: 189 (2015) - [i39]Christian Badertscher, Christian Matt, Ueli Maurer, Phillip Rogaway, Björn Tackmann:
Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer. IACR Cryptol. ePrint Arch. 2015: 394 (2015) - [i38]Christian Badertscher, Christian Matt, Ueli Maurer, Phillip Rogaway, Björn Tackmann:
Robust Authenticated Encryption and the Limits of Symmetric Cryptography. IACR Cryptol. ePrint Arch. 2015: 893 (2015) - [i37]Phillip Rogaway:
The Moral Character of Cryptographic Work. IACR Cryptol. ePrint Arch. 2015: 1162 (2015) - 2014
- [c62]Mihir Bellare, Kenneth G. Paterson, Phillip Rogaway:
Security of Symmetric Encryption against Mass Surveillance. CRYPTO (1) 2014: 1-19 - [c61]Chanathip Namprempre, Phillip Rogaway, Thomas Shrimpton:
Reconsidering Generic Composition. EUROCRYPT 2014: 257-274 - [c60]Ben Morris, Phillip Rogaway:
Sometimes-Recurse Shuffle - Almost-Random Permutations in Logarithmic Expected Time. EUROCRYPT 2014: 311-326 - [i36]Bart Preneel, Phillip Rogaway, Mark Dermot Ryan, Peter Y. A. Ryan:
Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401). Dagstuhl Reports 4(9): 106-123 (2014) - [i35]Chanathip Namprempre, Phillip Rogaway, Thomas Shrimpton:
Reconsidering Generic Composition. IACR Cryptol. ePrint Arch. 2014: 206 (2014) - [i34]Mihir Bellare, Kenneth G. Paterson, Phillip Rogaway:
Security of Symmetric Encryption against Mass Surveillance. IACR Cryptol. ePrint Arch. 2014: 438 (2014) - [i33]Viet Tung Hoang, Ted Krovetz, Phillip Rogaway:
Robust Authenticated-Encryption: AEZ and the Problem that it Solves. IACR Cryptol. ePrint Arch. 2014: 793 (2014) - [i32]Ted Krovetz
, Phillip Rogaway:
The OCB Authenticated-Encryption Algorithm. RFC 7253: 1-19 (2014) - 2013
- [c59]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, Phillip Rogaway:
Efficient Garbling from a Fixed-Key Blockcipher. IEEE Symposium on Security and Privacy 2013: 478-492 - [i31]Chanathip Namprempre, Phillip Rogaway, Tom Shrimpton:
AE5 Security Notions: Definitions Implicit in the CAESAR Call. IACR Cryptol. ePrint Arch. 2013: 242 (2013) - [i30]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, Phillip Rogaway:
Efficient Garbling from a Fixed-Key Blockcipher. IACR Cryptol. ePrint Arch. 2013: 426 (2013) - [i29]Ben Morris, Phillip Rogaway:
Sometimes-Recurse Shuffle: Almost-Random Permutations in Logarithmic Expected Time. IACR Cryptol. ePrint Arch. 2013: 560 (2013) - 2012
- [c58]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing. ASIACRYPT 2012: 134-153 - [c57]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Foundations of garbled circuits. CCS 2012: 784-796 - [c56]Viet Tung Hoang, Ben Morris, Phillip Rogaway:
An Enciphering Scheme Based on a Card Shuffle. CRYPTO 2012: 1-13 - [c55]Phillip Rogaway, Mark Wooding, Haibin Zhang:
The Security of Ciphertext Stealing. FSE 2012: 180-195 - [i28]Viet Tung Hoang, Ben Morris, Phillip Rogaway:
An Enciphering Scheme Based on a Card Shuffle. CoRR abs/1208.1176 (2012) - [i27]Frederik Armknecht, Stefan Lucks, Bart Preneel, Phillip Rogaway:
Symmetric Cryptography (Dagstuhl Seminar 12031). Dagstuhl Reports 2(1): 39-49 (2012) - [i26]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Garbling Schemes. IACR Cryptol. ePrint Arch. 2012: 265 (2012) - [i25]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing. IACR Cryptol. ePrint Arch. 2012: 564 (2012) - 2011
- [j13]Phillip Rogaway:
Constructing cryptographic definitions. ISC Int. J. Inf. Secur. 3(2): 69-76 (2011) - [c54]Phillip Rogaway, Haibin Zhang:
Online Ciphers from Tweakable Blockciphers. CT-RSA 2011: 237-249 - [c53]Ted Krovetz
, Phillip Rogaway:
The Software Performance of Authenticated-Encryption Modes. FSE 2011: 306-327 - [e2]Phillip Rogaway:
Advances in Cryptology - CRYPTO 2011 - 31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2011. Proceedings. Lecture Notes in Computer Science 6841, Springer 2011, ISBN 978-3-642-22791-2 [contents] - 2010
- [j12]John Black, Phillip Rogaway, Thomas Shrimpton, Martijn Stam:
An Analysis of the Blockcipher-Based Hash Functions from PGV. J. Cryptol. 23(4): 519-545 (2010) - [c52]Viet Tung Hoang, Phillip Rogaway:
On Generalized Feistel Networks. CRYPTO 2010: 613-630 - [i24]Viet Tung Hoang, Phillip Rogaway:
On generalized Feistel networks. IACR Cryptol. ePrint Arch. 2010: 301 (2010)
2000 – 2009
- 2009
- [c51]Ben Morris, Phillip Rogaway, Till Stegers:
How to Encipher Messages on a Small Domain. CRYPTO 2009: 286-302 - [c50]Phillip Rogaway, Till Stegers:
Authentication without Elision: Partially Specified Protocols, Associated Data, and Cryptographic Models Described by Code. CSF 2009: 26-39 - [c49]Mihir Bellare, Thomas Ristenpart, Phillip Rogaway, Till Stegers:
Format-Preserving Encryption. Selected Areas in Cryptography 2009: 295-312 - [e1]Helena Handschuh, Stefan Lucks, Bart Preneel, Phillip Rogaway:
Symmetric Cryptography, 11.01. - 16.01.2009. Dagstuhl Seminar Proceedings 09031, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, Germany 2009 [contents] - [i23]Helena Handschuh, Stefan Lucks, Bart Preneel, Phillip Rogaway:
09031 Abstracts Collection - Symmetric Cryptography. Symmetric Cryptography 2009 - [i22]Helena Handschuh, Stefan Lucks, Bart Preneel, Phillip Rogaway:
09031 Executive Summary - Symmetric Cryptography. Symmetric Cryptography 2009 - [i21]Mihir Bellare, Thomas Ristenpart, Phillip Rogaway, Till Stegers:
Format-Preserving Encryption. IACR Cryptol. ePrint Arch. 2009: 251 (2009) - 2008
- [c48]Phillip Rogaway, John P. Steinberger:
Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers. CRYPTO 2008: 433-450 - [c47]Phillip Rogaway, John P. Steinberger:
Security/Efficiency Tradeoffs for Permutation-Based Hashing. EUROCRYPT 2008: 220-236 - 2007
- [j11]Martín Abadi, Phillip Rogaway:
Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption). J. Cryptol. 20(3): 395 (2007) - [c46]Phillip Rogaway, Mihir Bellare:
Robust computational secret sharing and a unified account of classical secret-sharing goals. CCS 2007: 172-184 - [c45]Thomas Ristenpart, Phillip Rogaway:
How to Enrich the Message Space of a Cipher. FSE 2007: 101-118 - [i20]Thomas Ristenpart, Phillip Rogaway:
How to Enrich the Message Space of a Cipher. IACR Cryptol. ePrint Arch. 2007: 109 (2007) - 2006
- [j10]Ted Krovetz
, Phillip Rogaway:
Variationally universal hashing. Inf. Process. Lett. 100(1): 36-39 (2006) - [c44]Phillip Rogaway, Thomas Shrimpton:
A Provable-Security Treatment of the Key-Wrap Problem. EUROCRYPT 2006: 373-390 - [c43]Mihir Bellare, Phillip Rogaway:
The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. EUROCRYPT 2006: 409-426 - [c42]Phillip Rogaway:
Formalizing Human Ignorance. VIETCRYPT 2006: 211-228 - [i19]Phillip Rogaway, Thomas Shrimpton:
Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Key-Wrap Problem. IACR Cryptol. ePrint Arch. 2006: 221 (2006) - [i18]Phillip Rogaway:
Formalizing Human Ignorance: Collision-Resistant Hashing without the Keys. IACR Cryptol. ePrint Arch. 2006: 281 (2006) - [i17]Mihir Bellare, Phillip Rogaway:
Robust Computational Secret Sharing and a Unified Account of Classical Secret-Sharing Goals. IACR Cryptol. ePrint Arch. 2006: 449 (2006) - 2005
- [j9]John Black, Phillip Rogaway:
CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. J. Cryptol. 18(2): 111-131 (2005) - [c41]Mihir Bellare, Krzysztof Pietrzak, Phillip Rogaway:
Improved Security Analyses for CBC MACs. CRYPTO 2005: 527-545 - 2004
- [c40]Phillip Rogaway:
Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC. ASIACRYPT 2004: 16-31 - [c39]Phillip Rogaway:
On the Role Definitions in and Beyond Cryptography. ASIAN 2004: 13-32 - [c38]Shai Halevi, Phillip Rogaway:
A Parallelizable Enciphering Mode. CT-RSA 2004: 292-304 - [c37]Phillip Rogaway:
Nonce-Based Symmetric Encryption. FSE 2004: 348-359 - [c36]Phillip Rogaway, Thomas Shrimpton:
Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. FSE 2004: 371-388 - [c35]Mihir Bellare, Phillip Rogaway, David A. Wagner:
The EAX Mode of Operation. FSE 2004: 389-407 - [i16]Phillip Rogaway, Thomas Shrimpton:
Cryptographic Hash-Function Basics: Definitions, Implications and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. IACR Cryptol. ePrint Arch. 2004: 35 (2004) - [i15]Mihir Bellare, Phillip Rogaway:
Code-Based Game-Playing Proofs and the Security of Triple Encryption. IACR Cryptol. ePrint Arch. 2004: 331 (2004) - 2003
- [j8]Phillip Rogaway, Mihir Bellare, John Black:
OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM Trans. Inf. Syst. Secur. 6(3): 365-403 (2003) - [c34]Shai Halevi, Phillip Rogaway:
A Tweakable Enciphering Mode. CRYPTO 2003: 482-499 - [i14]Mihir Bellare, Phillip Rogaway, David A. Wagner:
EAX: A Conventional Authenticated-Encryption Mode. IACR Cryptol. ePrint Arch. 2003: 69 (2003) - [i13]Phillip Rogaway, David A. Wagner:
A Critique of CCM. IACR Cryptol. ePrint Arch. 2003: 70 (2003) - [i12]Shai Halevi, Phillip Rogaway:
A Parallelizable Enciphering Mode. IACR Cryptol. ePrint Arch. 2003: 147 (2003) - [i11]Shai Halevi, Phillip Rogaway:
A Tweakable Enciphering Mode. IACR Cryptol. ePrint Arch. 2003: 148 (2003) - 2002
- [j7]Martín Abadi, Phillip Rogaway:
Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption). J. Cryptol. 15(2): 103-127 (2002) - [c33]Phillip Rogaway:
Authenticated-encryption with associated-data. CCS 2002: 98-107 - [c32]John Black, Phillip Rogaway, Thomas Shrimpton:
Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. CRYPTO 2002: 320-335 - [c31]John Black, Phillip Rogaway:
Ciphers with Arbitrary Finite Domains. CT-RSA 2002: 114-130 - [c30]John Black, Phillip Rogaway:
A Block-Cipher Mode of Operation for Parallelizable Message Authentication. EUROCRYPT 2002: 384-397 - [c29]John Black, Phillip Rogaway, Thomas Shrimpton:
Encryption-Scheme Security in the Presence of Key-Dependent Messages. Selected Areas in Cryptography 2002: 62-75 - [i10]John Black, Phillip Rogaway, Thomas Shrimpton:
Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. IACR Cryptol. ePrint Arch. 2002: 66 (2002) - [i9]John Black, Phillip Rogaway, Thomas Shrimpton:
Encryption-Scheme Security in the Presence of Key-Dependent Messages. IACR Cryptol. ePrint Arch. 2002: 100 (2002) - [i8]Phillip Rogaway:
The EMD Mode of Operation (A Tweaked, Wide-Blocksize, Strong PRP). IACR Cryptol. ePrint Arch. 2002: 148 (2002) - 2001
- [j6]Joe Kilian, Phillip Rogaway:
How to Protect DES Against Exhaustive Key Search (an Analysis of DESX). J. Cryptol. 14(1): 17-35 (2001) - [c28]Phillip Rogaway, Mihir Bellare, John Black, Ted Krovetz
:
OCB: a block-cipher mode of operation for efficient authenticated encryption. CCS 2001: 196-205 - [c27]Michel Abdalla
, Mihir Bellare, Phillip Rogaway:
The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. CT-RSA 2001: 143-158 - [i7]John Black, Phillip Rogaway:
Ciphers with Arbitrary Finite Domains. IACR Cryptol. ePrint Arch. 2001: 12 (2001) - [i6]Phillip Rogaway, Mihir Bellare, John Black, Ted Krovetz:
OCB Mode. IACR Cryptol. ePrint Arch. 2001: 26 (2001) - [i5]John Black, Phillip Rogaway:
A Block-Cipher Mode of Operation for Parallelizable Message Authentication. IACR Cryptol. ePrint Arch. 2001: 27 (2001) - 2000
- [j5]Mihir Bellare, Joe Kilian, Phillip Rogaway:
The Security of the Cipher Block Chaining Message Authentication Code. J. Comput. Syst. Sci. 61(3): 362-399 (2000) - [c26]Mihir Bellare, Phillip Rogaway:
Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography. ASIACRYPT 2000: 317-330 - [c25]John Black, Phillip Rogaway:
CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. CRYPTO 2000: 197-215 - [c24]Mihir Bellare, David Pointcheval, Phillip Rogaway:
Authenticated Key Exchange Secure against Dictionary Attacks. EUROCRYPT 2000: 139-155 - [c23]Ted Krovetz
, Phillip Rogaway:
Fast Universal Hashing with Small Keys and No Preprocessing: The PolyR Construction. ICISC 2000: 73-89 - [c22]Martín Abadi, Phillip Rogaway:
Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption). IFIP TCS 2000: 3-22 - [i4]Mihir Bellare, David Pointcheval, Phillip Rogaway:
Authenticated Key Exchange Secure Against Dictionary Attacks. IACR Cryptol. ePrint Arch. 2000: 14 (2000)
1990 – 1999
- 1999
- [j4]Phillip Rogaway:
Bucket Hashing and Its Application to Fast Message Authentication. J. Cryptol. 12(2): 91-115 (1999) - [c21]John Black, Shai Halevi, Hugo Krawczyk, Ted Krovetz
, Phillip Rogaway:
UMAC: Fast and Secure Message Authentication. CRYPTO 1999: 216-233 - [c20]Mihir Bellare, Phillip Rogaway:
On the Construction of Variable-Input-Length Ciphers. FSE 1999: 231-244 - [i3]Michel Abdalla, Mihir Bellare, Phillip Rogaway:
DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem. IACR Cryptol. ePrint Arch. 1999: 7 (1999) - 1998
- [j3]Phillip Rogaway, Don Coppersmith:
A Software-Optimized Encryption Algorithm. J. Cryptol. 11(4): 273-287 (1998) - [c19]Mihir Bellare, Anand Desai, David Pointcheval
, Phillip Rogaway:
Relations Among Notions of Security for Public-Key Encryption Schemes. CRYPTO 1998: 26-45 - [c18]Mihir Bellare, Ted Krovetz
, Phillip Rogaway:
Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible. EUROCRYPT 1998: 266-280 - [i2]Mihir Bellare, Anand Desai, David Pointcheval, Phillip Rogaway:
Relations among Notions of Security for Public-Key Encryption Schemes. IACR Cryptol. ePrint Arch. 1998: 21 (1998) - 1997
- [j2]Donald Beaver, Joan Feigenbaum, Joe Kilian, Phillip Rogaway:
Locally Random Reductions: Improvements and Applications. J. Cryptol. 10(1): 17-36 (1997) - [c17]Mihir Bellare, Phillip Rogaway:
Collision-Resistant Hashing: Towards Making UOWHFs Practical. CRYPTO 1997: 470-484 - [c16]Mihir Bellare, Anand Desai, E. Jokipii, Phillip Rogaway:
A Concrete Security Treatment of Symmetric Encryption. FOCS 1997: 394-403 - [c15]Mihir Bellare, Phillip Rogaway:
Minimizing the use of random oracles in authenticated encryption schemes. ICICS 1997: 1-16 - [i1]Mihir Bellare, Phillip Rogaway:
Collision-Resistant Hashing: Towards Making UOWHFs Practical. IACR Cryptol. ePrint Arch. 1997: 9 (1997) - 1996
- [c14]Joe Kilian, Phillip Rogaway:
How to Protect DES Against Exhaustive Key Search. CRYPTO 1996: 252-267 - [c13]Mihir Bellare, Phillip Rogaway:
The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin. EUROCRYPT 1996: 399-416 - 1995
- [j1]