Philip D. MacKenzie

According to our database1, Philip D. MacKenzie authored at least 58 papers between 1991 and 2012.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2012
Two-server password-only authenticated key exchange.
J. Comput. Syst. Sci., 2012

2011
Resource Fairness and Composability of Cryptographic Protocols.
J. Cryptol., 2011

2010
Password-authenticated key exchange based on RSA.
Int. J. Inf. Sec., 2010

2006
Threshold Password-Authenticated Key Exchange.
J. Cryptol., 2006

Strengthening Zero-Knowledge Protocols Using Signatures.
J. Cryptol., 2006

A Method for Making Password-Based Key Exchange Resilient to Server Compromise.
Proceedings of the Advances in Cryptology, 2006

2005
Universally Composable Password-Based Key Exchange.
IACR Cryptol. ePrint Arch., 2005

Hard Bits of the Discrete Log with Applications to Password Authentication.
Proceedings of the Topics in Cryptology, 2005

Password authenticated key exchange using hidden smooth subgroups.
Proceedings of the 12th ACM Conference on Computer and Communications Security, 2005

2004
Two-party generation of DSA signatures.
Int. J. Inf. Sec., 2004

Efficient and Universally Composable Committed Oblivious Transfer and Applications.
IACR Cryptol. ePrint Arch., 2004

Efficient and Secure Multi-Party Computation with Faulty Majority and Complete Fairness.
IACR Cryptol. ePrint Arch., 2004

Alternatives to Non-malleability: Definitions, Constructions, and Applications (Extended Abstract).
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

On Simulation-Sound Trapdoor Commitments.
Proceedings of the Advances in Cryptology, 2004

2003
Networked cryptographic devices resilient to capture.
Int. J. Inf. Sec., 2003

On Simulation-Sound Trapdoor Commitments.
IACR Cryptol. ePrint Arch., 2003

Delegation of cryptographic servers for capture-resilient devices.
Distributed Comput., 2003

An Efficient Two-Party Public Key Cryptosystem Secure against Adaptive Chosen Ciphertext Attack.
Proceedings of the Public Key Cryptography, 2003

Strengthening Zero-Knowledge Protocols Using Signatures.
Proceedings of the Advances in Cryptology, 2003

Automatic generation of two-party computations.
Proceedings of the 10th ACM Conference on Computer and Communications Security, 2003

2002
Adaptively secure distributed public-key systems.
Theor. Comput. Sci., 2002

2001
An Improved Stability Bound for Binary Exponential Backoff.
Theory Comput. Syst., 2001

Adaptive Security for the Additive-Sharing Based Proactive RSA.
Proceedings of the Public Key Cryptography, 2001

More Efficient Password-Authenticated Key Exchange.
Proceedings of the Topics in Cryptology, 2001

2000
Contention resolution with constant expected delay.
J. ACM, 2000

Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions.
IACR Cryptol. ePrint Arch., 2000

Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman.
IACR Cryptol. ePrint Arch., 2000

Binary Exponential Backoff Is Stable for High Arrival Rates.
Proceedings of the STACS 2000, 2000

Efficient and Fresh Cerification.
Proceedings of the Public Key Cryptography, 2000

"Psyeudorandom Intermixing": A Tool for Shared Cryptography.
Proceedings of the Public Key Cryptography, 2000

Concurrent Oblivious Transfer.
Proceedings of the 41st Annual Symposium on Foundations of Computer Science, 2000

1999
Analysis of Practical Backoff Protocols for Contention Resolution with Multiple Servers.
J. Comput. Syst. Sci., 1999

Secure and Lightweight Advertising on the Web.
Comput. Networks, 1999

Competitive Implementation of Parallel Programs.
Algorithmica, 1999

Abuse-Free Multi-party Contract Signing.
Proceedings of the Distributed Computing, 1999

Anonymous Investing: Hiding the Identities of Stockholders.
Proceedings of the Financial Cryptography, 1999

Abuse-Free Optimistic Contract Signing.
Proceedings of the Advances in Cryptology, 1999

Adaptively-Secure Optimal-Resilience Proactive RSA.
Proceedings of the Advances in Cryptology, 1999

1998
ERCW PRAMs and Optical Communication.
Theor. Comput. Sci., 1998

An Omega(sqrt{log log n}) Lower Bound for Routing in Optical Networks.
SIAM J. Comput., 1998

Ultafast Expected Time Parallel Algorithms.
J. Algorithms, 1998

On Contention Resolution Protocols and Associated Probabilistic Phenomena.
J. ACM, 1998

Computational Bounds for Fundamental Problems on General-Purpose Parallel Models.
Proceedings of the Tenth Annual ACM Symposium on Parallel Algorithms and Architectures, 1998

Robust Efficient Distributed RSA-Key Generation.
Proceedings of the Seventeenth Annual ACM Symposium on Principles of Distributed Computing, 1998

1997
The Random Adversary: A Lower-Bound Technique for Randomized Parallel Algorithms.
SIAM J. Comput., 1997

Lower Bounds for Randomized Exclusive Write PRAMs.
Theory Comput. Syst., 1997

Contention Resolution with Guaranteed Constant Expected Delay.
Proceedings of the 38th Annual Symposium on Foundations of Computer Science, 1997

Optimal Resilience Proactive Public-Key Cryptosystems.
Proceedings of the 38th Annual Symposium on Foundations of Computer Science, 1997

1996
Proactive RSA.
IACR Cryptol. ePrint Arch., 1996

Mis-representation of Identities in E-cash Schemes and how to Prevent it.
Proceedings of the Advances in Cryptology, 1996

1995
A Separation Between Reconfigurable Mesh Models.
Parallel Process. Lett., 1995

A lower bound for the QRQW PRAM.
Proceedings of the Seventh IEEE Symposium on Parallel and Distributed Processing, 1995

1994
An W(log log n) Lower Bound for Routing in Optical Networks.
Proceedings of the 6th Annual ACM Symposium on Parallel Algorithms and Architectures, 1994

1993
A Lower Bound for Order-Preserving Broadcast in the Postal Model.
Parallel Process. Lett., 1993

Optimal Parallel Construction of Hamiltonian Cycles and Spanning Trees in Random Graphs.
Proceedings of the 5th Annual ACM Symposium on Parallel Algorithms and Architectures, 1993

1992
Parallel algorithms with ultra-fast expected times.
PhD thesis, 1992

Load Balancing Requires Omega(log<sup>*</sup><i>n</i>) Expected Time.
Proceedings of the Third Annual ACM/SIGACT-SIAM Symposium on Discrete Algorithms, 1992

1991
Ultra-Fast Expected Time Parallel Algorithms.
Proceedings of the Second Annual ACM/SIGACT-SIAM Symposium on Discrete Algorithms, 1991


  Loading...