Search the dblp DataBase
Phillip Rogaway :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Mihir Bellare , Phillip Rogaway Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2000, pp:317-330 [Conf ] Phillip Rogaway Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2004, pp:16-31 [Conf ] Phillip Rogaway On the Role Definitions in and Beyond Cryptography. [Citation Graph (0, 0)][DBLP ] ASIAN, 2004, pp:13-32 [Conf ] Mihir Bellare , Phillip Rogaway Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 1993, pp:62-73 [Conf ] Phillip Rogaway Authenticated-encryption with associated-data. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 2002, pp:98-107 [Conf ] Phillip Rogaway , Mihir Bellare , John Black , Ted Krovetz OCB: a block-cipher mode of operation for efficient authenticated encryption. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 2001, pp:196-205 [Conf ] John Black , Shai Halevi , Hugo Krawczyk , Ted Krovetz , Phillip Rogaway UMAC: Fast and Secure Message Authentication. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1999, pp:216-233 [Conf ] John Black , Phillip Rogaway CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2000, pp:197-215 [Conf ] John Black , Phillip Rogaway , Thomas Shrimpton Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2002, pp:320-335 [Conf ] Mihir Bellare , Anand Desai , David Pointcheval , Phillip Rogaway Relations Among Notions of Security for Public-Key Encryption Schemes. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1998, pp:26-45 [Conf ] Mihir Bellare , Roch Guérin , Phillip Rogaway XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1995, pp:15-28 [Conf ] Mihir Bellare , Joe Kilian , Phillip Rogaway The Security of Cipher Block Chaining. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1994, pp:341-358 [Conf ] Mihir Bellare , Krzysztof Pietrzak , Phillip Rogaway Improved Security Analyses for CBC MACs. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2005, pp:527-545 [Conf ] Mihir Bellare , Phillip Rogaway Entity Authentication and Key Distribution. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1993, pp:232-249 [Conf ] Mihir Bellare , Phillip Rogaway Collision-Resistant Hashing: Towards Making UOWHFs Practical. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1997, pp:470-484 [Conf ] Michael Ben-Or , Oded Goldreich , Shafi Goldwasser , Johan Håstad , Joe Kilian , Silvio Micali , Phillip Rogaway Everything Provable is Provable in Zero-Knowledge. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1988, pp:37-56 [Conf ] Donald Beaver , Joan Feigenbaum , Joe Kilian , Phillip Rogaway Security with Low Communication Overhead. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1990, pp:62-76 [Conf ] Shai Halevi , Phillip Rogaway A Tweakable Enciphering Mode. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2003, pp:482-499 [Conf ] Joe Kilian , Phillip Rogaway How to Protect DES Against Exhaustive Key Search. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1996, pp:252-267 [Conf ] Silvio Micali , Phillip Rogaway Secure Computation (Abstract). [Citation Graph (0, 0)][DBLP ] CRYPTO, 1991, pp:392-404 [Conf ] Phillip Rogaway Bucket Hashing and its Application to Fast Message Authentication. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1995, pp:29-42 [Conf ] Michel Abdalla , Mihir Bellare , Phillip Rogaway The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2001, pp:143-158 [Conf ] John Black , Phillip Rogaway Ciphers with Arbitrary Finite Domains. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2002, pp:114-130 [Conf ] Shai Halevi , Phillip Rogaway A Parallelizable Enciphering Mode. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2004, pp:292-304 [Conf ] Mihir Bellare , Phillip Rogaway The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1996, pp:399-416 [Conf ] Mihir Bellare , Phillip Rogaway The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2006, pp:409-426 [Conf ] John Black , Phillip Rogaway A Block-Cipher Mode of Operation for Parallelizable Message Authentication. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2002, pp:384-397 [Conf ] Mihir Bellare , Ted Krovetz , Phillip Rogaway Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1998, pp:266-280 [Conf ] Mihir Bellare , David Pointcheval , Phillip Rogaway Authenticated Key Exchange Secure against Dictionary Attacks. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2000, pp:139-155 [Conf ] Mihir Bellare , Phillip Rogaway Optimal Asymmetric Encryption. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1994, pp:92-111 [Conf ] Phillip Rogaway , Thomas Shrimpton A Provable-Security Treatment of the Key-Wrap Problem. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2006, pp:373-390 [Conf ] Mihir Bellare , Anand Desai , E. Jokipii , Phillip Rogaway A Concrete Security Treatment of Symmetric Encryption. [Citation Graph (0, 0)][DBLP ] FOCS, 1997, pp:394-403 [Conf ] Mihir Bellare , Phillip Rogaway On the Construction of Variable-Input-Length Ciphers. [Citation Graph (0, 0)][DBLP ] Fast Software Encryption, 1999, pp:231-244 [Conf ] Mihir Bellare , Phillip Rogaway , David Wagner The EAX Mode of Operation. [Citation Graph (0, 0)][DBLP ] FSE, 2004, pp:389-407 [Conf ] Phillip Rogaway Nonce-Based Symmetric Encryption. [Citation Graph (0, 0)][DBLP ] FSE, 2004, pp:348-359 [Conf ] Phillip Rogaway , Don Coppersmith A Software-Optimised Encryption Algorithm. [Citation Graph (0, 0)][DBLP ] Fast Software Encryption, 1993, pp:56-63 [Conf ] Phillip Rogaway , Thomas Shrimpton Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. [Citation Graph (0, 0)][DBLP ] FSE, 2004, pp:371-388 [Conf ] Mihir Bellare , Phillip Rogaway Minimizing the use of random oracles in authenticated encryption schemes. [Citation Graph (0, 0)][DBLP ] ICICS, 1997, pp:1-16 [Conf ] Ted Krovetz , Phillip Rogaway Fast Universal Hashing with Small Keys and No Preprocessing: The PolyR Construction. [Citation Graph (0, 0)][DBLP ] ICISC, 2000, pp:73-89 [Conf ] Martín Abadi , Phillip Rogaway Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption). [Citation Graph (0, 0)][DBLP ] IFIP TCS, 2000, pp:3-22 [Conf ] John Black , Phillip Rogaway , Thomas Shrimpton Encryption-Scheme Security in the Presence of Key-Dependent Messages. [Citation Graph (0, 0)][DBLP ] Selected Areas in Cryptography, 2002, pp:62-75 [Conf ] Donald Beaver , Silvio Micali , Phillip Rogaway The Round Complexity of Secure Protocols (Extended Abstract) [Citation Graph (0, 0)][DBLP ] STOC, 1990, pp:503-513 [Conf ] Mihir Bellare , Phillip Rogaway Provably secure session key distribution: the three party case. [Citation Graph (0, 0)][DBLP ] STOC, 1995, pp:57-66 [Conf ] Phillip Rogaway Formalizing Human Ignorance. [Citation Graph (0, 0)][DBLP ] VIETCRYPT, 2006, pp:211-228 [Conf ] Ted Krovetz , Phillip Rogaway Variationally universal hashing. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 2006, v:100, n:1, pp:36-39 [Journal ] Mihir Bellare , Joe Kilian , Phillip Rogaway The Security of the Cipher Block Chaining Message Authentication Code. [Citation Graph (0, 0)][DBLP ] J. Comput. Syst. Sci., 2000, v:61, n:3, pp:362-399 [Journal ] Martín Abadi , Phillip Rogaway Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption). [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2002, v:15, n:2, pp:103-127 [Journal ] Donald Beaver , Joan Feigenbaum , Joe Kilian , Phillip Rogaway Locally Random Reductions: Improvements and Applications. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 1997, v:10, n:1, pp:17-36 [Journal ] John Black , Phillip Rogaway CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2005, v:18, n:2, pp:111-131 [Journal ] Joe Kilian , Phillip Rogaway How to Protect DES Against Exhaustive Key Search (an Analysis of DESX). [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2001, v:14, n:1, pp:17-35 [Journal ] Phillip Rogaway Bucket Hashing and Its Application to Fast Message Authentication. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 1999, v:12, n:2, pp:91-115 [Journal ] Phillip Rogaway , Don Coppersmith A Software-Optimized Encryption Algorithm. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 1998, v:11, n:4, pp:273-287 [Journal ] Mihir Bellare , Phillip Rogaway The complexity of approximating a nonlinear program. [Citation Graph (0, 0)][DBLP ] Math. Program., 1995, v:69, n:, pp:429-441 [Journal ] Phillip Rogaway , Mihir Bellare , John Black OCB: A block-cipher mode of operation for efficient authenticated encryption. [Citation Graph (0, 0)][DBLP ] ACM Trans. Inf. Syst. Secur., 2003, v:6, n:3, pp:365-403 [Journal ] Thomas Ristenpart , Phillip Rogaway How to Enrich the Message Space of a Cipher. [Citation Graph (0, 0)][DBLP ] FSE, 2007, pp:101-118 [Conf ] Martín Abadi , Phillip Rogaway Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption). [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2007, v:20, n:3, pp:395- [Journal ] Robust computational secret sharing and a unified account of classical secret-sharing goals. [Citation Graph (, )][DBLP ] How to Encipher Messages on a Small Domain. [Citation Graph (, )][DBLP ] Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers. [Citation Graph (, )][DBLP ] On Generalized Feistel Networks. [Citation Graph (, )][DBLP ] Authentication without Elision: Partially Specified Protocols, Associated Data, and Cryptographic Models Described by Code. [Citation Graph (, )][DBLP ] Security/Efficiency Tradeoffs for Permutation-Based Hashing. [Citation Graph (, )][DBLP ] Format-Preserving Encryption. [Citation Graph (, )][DBLP ] Search in 0.009secs, Finished in 0.014secs