Phillip Rogaway

Affiliations:
  • University of California, Davis, USA


According to our database1, Phillip Rogaway authored at least 101 papers between 1988 and 2022.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
On Committing Authenticated Encryption.
IACR Cryptol. ePrint Arch., 2022

2021
The Design and Evolution of OCB.
J. Cryptol., 2021

2020
Reimagining Secret Sharing: Creating a Safer and More Versatile Primitive by Adding Authenticity, Correcting Errors, and Reducing Randomness Requirements.
Proc. Priv. Enhancing Technol., 2020

2019
Anonymous AE.
IACR Cryptol. ePrint Arch., 2019

2018
Onion-AE: Foundations of Nested Encryption.
Proc. Priv. Enhancing Technol., 2018

Deterministic Encryption with the Thorp Shuffle.
J. Cryptol., 2018

Simplifying Game-Based Definitions: Indistinguishability up to Correctness and Its Application to Stateful AE.
IACR Cryptol. ePrint Arch., 2018

2017
An Obsession with Definitions.
Proceedings of the Progress in Cryptology - LATINCRYPT 2017, 2017

2016
Practice-Oriented Provable Security and the Social Construction of Cryptography.
IEEE Secur. Priv., 2016

Big-Key Symmetric Encryption: Resisting Key Exfiltration.
IACR Cryptol. ePrint Arch., 2016

2015
The Moral Character of Cryptographic Work.
IACR Cryptol. ePrint Arch., 2015

Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance.
IACR Cryptol. ePrint Arch., 2015

Robust Authenticated Encryption and the Limits of Symmetric Cryptography.
IACR Cryptol. ePrint Arch., 2015

Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer.
IACR Cryptol. ePrint Arch., 2015

2014
The OCB Authenticated-Encryption Algorithm.
RFC, May, 2014

Reconsidering Generic Composition.
IACR Cryptol. ePrint Arch., 2014

Robust Authenticated-Encryption: AEZ and the Problem that it Solves.
IACR Cryptol. ePrint Arch., 2014

Security of Symmetric Encryption against Mass Surveillance.
IACR Cryptol. ePrint Arch., 2014

Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401).
Dagstuhl Reports, 2014

2013
AE5 Security Notions: Definitions Implicit in the CAESAR Call.
IACR Cryptol. ePrint Arch., 2013

Sometimes-Recurse Shuffle: Almost-Random Permutations in Logarithmic Expected Time.
IACR Cryptol. ePrint Arch., 2013

Efficient Garbling from a Fixed-Key Blockcipher.
IACR Cryptol. ePrint Arch., 2013

2012
Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing.
IACR Cryptol. ePrint Arch., 2012

Garbling Schemes.
IACR Cryptol. ePrint Arch., 2012

Symmetric Cryptography (Dagstuhl Seminar 12031).
Dagstuhl Reports, 2012

The Security of Ciphertext Stealing.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

An Enciphering Scheme Based on a Card Shuffle.
Proceedings of the Advances in Cryptology - CRYPTO 2012, 2012

Foundations of garbled circuits.
Proceedings of the ACM Conference on Computer and Communications Security, 2012

2011
Constructing cryptographic definitions.
ISC Int. J. Inf. Secur., 2011

The Software Performance of Authenticated-Encryption Modes.
Proceedings of the Fast Software Encryption - 18th International Workshop, 2011

Online Ciphers from Tweakable Blockciphers.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011

2010
An Analysis of the Blockcipher-Based Hash Functions from PGV.
J. Cryptol., 2010

On generalized Feistel networks.
IACR Cryptol. ePrint Arch., 2010

2009
Format-Preserving Encryption.
IACR Cryptol. ePrint Arch., 2009

09031 Executive Summary - Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

09031 Abstracts Collection - Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

Authentication without Elision: Partially Specified Protocols, Associated Data, and Cryptographic Models Described by Code.
Proceedings of the 22nd IEEE Computer Security Foundations Symposium, 2009

How to Encipher Messages on a Small Domain.
Proceedings of the Advances in Cryptology, 2009

2008
Security/Efficiency Tradeoffs for Permutation-Based Hashing.
Proceedings of the Advances in Cryptology, 2008

Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers.
Proceedings of the Advances in Cryptology, 2008

2007
Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption).
J. Cryptol., 2007

How to Enrich the Message Space of a Cipher.
IACR Cryptol. ePrint Arch., 2007

2006
Variationally universal hashing.
Inf. Process. Lett., 2006

Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Key-Wrap Problem.
IACR Cryptol. ePrint Arch., 2006

Formalizing Human Ignorance: Collision-Resistant Hashing without the Keys.
IACR Cryptol. ePrint Arch., 2006

Robust Computational Secret Sharing and a Unified Account of Classical Secret-Sharing Goals.
IACR Cryptol. ePrint Arch., 2006

Formalizing Human Ignorance.
Proceedings of the Progressin Cryptology, 2006

A Provable-Security Treatment of the Key-Wrap Problem.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

2005
CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions.
J. Cryptol., 2005

Improved Security Analyses for CBC MACs.
Proceedings of the Advances in Cryptology, 2005

2004
Cryptographic Hash-Function Basics: Definitions, Implications and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance.
IACR Cryptol. ePrint Arch., 2004

Code-Based Game-Playing Proofs and the Security of Triple Encryption.
IACR Cryptol. ePrint Arch., 2004

Nonce-Based Symmetric Encryption.
Proceedings of the Fast Software Encryption, 11th International Workshop, 2004

The EAX Mode of Operation.
Proceedings of the Fast Software Encryption, 11th International Workshop, 2004

On the Role Definitions in and Beyond Cryptography.
Proceedings of the Advances in Computer Science, 2004

Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC.
Proceedings of the Advances in Cryptology, 2004

2003
OCB: A block-cipher mode of operation for efficient authenticated encryption.
ACM Trans. Inf. Syst. Secur., 2003

A Critique of CCM.
IACR Cryptol. ePrint Arch., 2003

A Tweakable Enciphering Mode.
IACR Cryptol. ePrint Arch., 2003

A Parallelizable Enciphering Mode.
IACR Cryptol. ePrint Arch., 2003

EAX: A Conventional Authenticated-Encryption Mode.
IACR Cryptol. ePrint Arch., 2003

2002
The EMD Mode of Operation (A Tweaked, Wide-Blocksize, Strong PRP).
IACR Cryptol. ePrint Arch., 2002

Encryption-Scheme Security in the Presence of Key-Dependent Messages.
IACR Cryptol. ePrint Arch., 2002

Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV.
IACR Cryptol. ePrint Arch., 2002

Authenticated-encryption with associated-data.
Proceedings of the 9th ACM Conference on Computer and Communications Security, 2002

2001
How to Protect DES Against Exhaustive Key Search (an Analysis of DESX).
J. Cryptol., 2001

OCB Mode.
IACR Cryptol. ePrint Arch., 2001

A Block-Cipher Mode of Operation for Parallelizable Message Authentication.
IACR Cryptol. ePrint Arch., 2001

Ciphers with Arbitrary Finite Domains.
IACR Cryptol. ePrint Arch., 2001

The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES.
Proceedings of the Topics in Cryptology, 2001

OCB: a block-cipher mode of operation for efficient authenticated encryption.
Proceedings of the CCS 2001, 2001

2000
The Security of the Cipher Block Chaining Message Authentication Code.
J. Comput. Syst. Sci., 2000

Authenticated Key Exchange Secure Against Dictionary Attacks.
IACR Cryptol. ePrint Arch., 2000

Fast Universal Hashing with Small Keys and No Preprocessing: The PolyR Construction.
Proceedings of the Information Security and Cryptology, 2000

Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography.
Proceedings of the Advances in Cryptology, 2000

1999
Bucket Hashing and Its Application to Fast Message Authentication.
J. Cryptol., 1999

DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem.
IACR Cryptol. ePrint Arch., 1999

On the Construction of Variable-Input-Length Ciphers.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

UMAC: Fast and Secure Message Authentication.
Proceedings of the Advances in Cryptology, 1999

1998
A Software-Optimized Encryption Algorithm.
J. Cryptol., 1998

Relations among Notions of Security for Public-Key Encryption Schemes.
IACR Cryptol. ePrint Arch., 1998

Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

1997
Locally Random Reductions: Improvements and Applications.
J. Cryptol., 1997

Collision-Resistant Hashing: Towards Making UOWHFs Practical.
IACR Cryptol. ePrint Arch., 1997

Minimizing the use of random oracles in authenticated encryption schemes.
Proceedings of the Information and Communication Security, First International Conference, 1997

A Concrete Security Treatment of Symmetric Encryption.
Proceedings of the 38th Annual Symposium on Foundations of Computer Science, 1997

1996
The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin.
Proceedings of the Advances in Cryptology, 1996

How to Protect DES Against Exhaustive Key Search.
Proceedings of the Advances in Cryptology, 1996

1995
The complexity of approximating a nonlinear program.
Math. Program., 1995

Provably secure session key distribution: the three party case.
Proceedings of the Twenty-Seventh Annual ACM Symposium on Theory of Computing, 1995

XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions.
Proceedings of the Advances in Cryptology, 1995

1994
Optimal Asymmetric Encryption.
Proceedings of the Advances in Cryptology, 1994

The Security of Cipher Block Chaining.
Proceedings of the Advances in Cryptology, 1994

1993
A Software-Optimised Encryption Algorithm.
Proceedings of the Fast Software Encryption, 1993

Entity Authentication and Key Distribution.
Proceedings of the Advances in Cryptology, 1993

Random Oracles are Practical: A Paradigm for Designing Efficient Protocols.
Proceedings of the CCS '93, 1993

1991
Secure Computation (Abstract).
Proceedings of the Advances in Cryptology, 1991

1990
The Round Complexity of Secure Protocols (Extended Abstract)
Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, 1990

Security with Low Communication Overhead.
Proceedings of the Advances in Cryptology, 1990

1988
Everything Provable is Provable in Zero-Knowledge.
Proceedings of the Advances in Cryptology, 1988


  Loading...