2008 |
59 | EE | Phillip Rogaway,
John P. Steinberger:
Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers.
CRYPTO 2008: 433-450 |
58 | EE | Phillip Rogaway,
John P. Steinberger:
Security/Efficiency Tradeoffs for Permutation-Based Hashing.
EUROCRYPT 2008: 220-236 |
2007 |
57 | EE | Phillip Rogaway,
Mihir Bellare:
Robust computational secret sharing and a unified account of classical secret-sharing goals.
ACM Conference on Computer and Communications Security 2007: 172-184 |
56 | EE | Thomas Ristenpart,
Phillip Rogaway:
How to Enrich the Message Space of a Cipher.
FSE 2007: 101-118 |
55 | EE | Martín Abadi,
Phillip Rogaway:
Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption).
J. Cryptology 20(3): 395 (2007) |
2006 |
54 | EE | Phillip Rogaway,
Thomas Shrimpton:
A Provable-Security Treatment of the Key-Wrap Problem.
EUROCRYPT 2006: 373-390 |
53 | EE | Mihir Bellare,
Phillip Rogaway:
The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs.
EUROCRYPT 2006: 409-426 |
52 | EE | Phillip Rogaway:
Formalizing Human Ignorance.
VIETCRYPT 2006: 211-228 |
51 | EE | Ted Krovetz,
Phillip Rogaway:
Variationally universal hashing.
Inf. Process. Lett. 100(1): 36-39 (2006) |
2005 |
50 | EE | Mihir Bellare,
Krzysztof Pietrzak,
Phillip Rogaway:
Improved Security Analyses for CBC MACs.
CRYPTO 2005: 527-545 |
49 | EE | John Black,
Phillip Rogaway:
CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions.
J. Cryptology 18(2): 111-131 (2005) |
2004 |
48 | EE | Phillip Rogaway:
Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC.
ASIACRYPT 2004: 16-31 |
47 | EE | Phillip Rogaway:
On the Role Definitions in and Beyond Cryptography.
ASIAN 2004: 13-32 |
46 | EE | Shai Halevi,
Phillip Rogaway:
A Parallelizable Enciphering Mode.
CT-RSA 2004: 292-304 |
45 | EE | Phillip Rogaway:
Nonce-Based Symmetric Encryption.
FSE 2004: 348-359 |
44 | EE | Phillip Rogaway,
Thomas Shrimpton:
Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance.
FSE 2004: 371-388 |
43 | EE | Mihir Bellare,
Phillip Rogaway,
David Wagner:
The EAX Mode of Operation.
FSE 2004: 389-407 |
2003 |
42 | EE | Shai Halevi,
Phillip Rogaway:
A Tweakable Enciphering Mode.
CRYPTO 2003: 482-499 |
41 | EE | Phillip Rogaway,
Mihir Bellare,
John Black:
OCB: A block-cipher mode of operation for efficient authenticated encryption.
ACM Trans. Inf. Syst. Secur. 6(3): 365-403 (2003) |
2002 |
40 | EE | Phillip Rogaway:
Authenticated-encryption with associated-data.
ACM Conference on Computer and Communications Security 2002: 98-107 |
39 | EE | John Black,
Phillip Rogaway,
Thomas Shrimpton:
Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV.
CRYPTO 2002: 320-335 |
38 | EE | John Black,
Phillip Rogaway:
Ciphers with Arbitrary Finite Domains.
CT-RSA 2002: 114-130 |
37 | EE | John Black,
Phillip Rogaway:
A Block-Cipher Mode of Operation for Parallelizable Message Authentication.
EUROCRYPT 2002: 384-397 |
36 | EE | John Black,
Phillip Rogaway,
Thomas Shrimpton:
Encryption-Scheme Security in the Presence of Key-Dependent Messages.
Selected Areas in Cryptography 2002: 62-75 |
35 | EE | Martín Abadi,
Phillip Rogaway:
Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption).
J. Cryptology 15(2): 103-127 (2002) |
2001 |
34 | EE | Phillip Rogaway,
Mihir Bellare,
John Black,
Ted Krovetz:
OCB: a block-cipher mode of operation for efficient authenticated encryption.
ACM Conference on Computer and Communications Security 2001: 196-205 |
33 | EE | Michel Abdalla,
Mihir Bellare,
Phillip Rogaway:
The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES.
CT-RSA 2001: 143-158 |
32 | EE | Joe Kilian,
Phillip Rogaway:
How to Protect DES Against Exhaustive Key Search (an Analysis of DESX).
J. Cryptology 14(1): 17-35 (2001) |
2000 |
31 | EE | Mihir Bellare,
Phillip Rogaway:
Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography.
ASIACRYPT 2000: 317-330 |
30 | EE | John Black,
Phillip Rogaway:
CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions.
CRYPTO 2000: 197-215 |
29 | EE | Mihir Bellare,
David Pointcheval,
Phillip Rogaway:
Authenticated Key Exchange Secure against Dictionary Attacks.
EUROCRYPT 2000: 139-155 |
28 | EE | Ted Krovetz,
Phillip Rogaway:
Fast Universal Hashing with Small Keys and No Preprocessing: The PolyR Construction.
ICISC 2000: 73-89 |
27 | EE | Martín Abadi,
Phillip Rogaway:
Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption).
IFIP TCS 2000: 3-22 |
26 | | Mihir Bellare,
Joe Kilian,
Phillip Rogaway:
The Security of the Cipher Block Chaining Message Authentication Code.
J. Comput. Syst. Sci. 61(3): 362-399 (2000) |
1999 |
25 | EE | John Black,
Shai Halevi,
Hugo Krawczyk,
Ted Krovetz,
Phillip Rogaway:
UMAC: Fast and Secure Message Authentication.
CRYPTO 1999: 216-233 |
24 | EE | Mihir Bellare,
Phillip Rogaway:
On the Construction of Variable-Input-Length Ciphers.
FSE 1999: 231-244 |
23 | EE | Phillip Rogaway:
Bucket Hashing and Its Application to Fast Message Authentication.
J. Cryptology 12(2): 91-115 (1999) |
1998 |
22 | EE | Mihir Bellare,
Anand Desai,
David Pointcheval,
Phillip Rogaway:
Relations Among Notions of Security for Public-Key Encryption Schemes.
CRYPTO 1998: 26-45 |
21 | EE | Mihir Bellare,
Ted Krovetz,
Phillip Rogaway:
Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible.
EUROCRYPT 1998: 266-280 |
20 | EE | Phillip Rogaway,
Don Coppersmith:
A Software-Optimized Encryption Algorithm.
J. Cryptology 11(4): 273-287 (1998) |
1997 |
19 | EE | Mihir Bellare,
Phillip Rogaway:
Collision-Resistant Hashing: Towards Making UOWHFs Practical.
CRYPTO 1997: 470-484 |
18 | EE | Mihir Bellare,
Anand Desai,
E. Jokipii,
Phillip Rogaway:
A Concrete Security Treatment of Symmetric Encryption.
FOCS 1997: 394-403 |
17 | | Mihir Bellare,
Phillip Rogaway:
Minimizing the use of random oracles in authenticated encryption schemes.
ICICS 1997: 1-16 |
16 | | Donald Beaver,
Joan Feigenbaum,
Joe Kilian,
Phillip Rogaway:
Locally Random Reductions: Improvements and Applications.
J. Cryptology 10(1): 17-36 (1997) |
1996 |
15 | EE | Joe Kilian,
Phillip Rogaway:
How to Protect DES Against Exhaustive Key Search.
CRYPTO 1996: 252-267 |
14 | EE | Mihir Bellare,
Phillip Rogaway:
The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin.
EUROCRYPT 1996: 399-416 |
1995 |
13 | EE | Mihir Bellare,
Roch Guérin,
Phillip Rogaway:
XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions.
CRYPTO 1995: 15-28 |
12 | EE | Phillip Rogaway:
Bucket Hashing and its Application to Fast Message Authentication.
CRYPTO 1995: 29-42 |
11 | EE | Mihir Bellare,
Phillip Rogaway:
Provably secure session key distribution: the three party case.
STOC 1995: 57-66 |
10 | | Mihir Bellare,
Phillip Rogaway:
The complexity of approximating a nonlinear program.
Math. Program. 69: 429-441 (1995) |
1994 |
9 | EE | Mihir Bellare,
Joe Kilian,
Phillip Rogaway:
The Security of Cipher Block Chaining.
CRYPTO 1994: 341-358 |
8 | EE | Mihir Bellare,
Phillip Rogaway:
Optimal Asymmetric Encryption.
EUROCRYPT 1994: 92-111 |
1993 |
7 | EE | Mihir Bellare,
Phillip Rogaway:
Random Oracles are Practical: A Paradigm for Designing Efficient Protocols.
ACM Conference on Computer and Communications Security 1993: 62-73 |
6 | EE | Mihir Bellare,
Phillip Rogaway:
Entity Authentication and Key Distribution.
CRYPTO 1993: 232-249 |
5 | | Phillip Rogaway,
Don Coppersmith:
A Software-Optimised Encryption Algorithm.
FSE 1993: 56-63 |
1991 |
4 | EE | Silvio Micali,
Phillip Rogaway:
Secure Computation (Abstract).
CRYPTO 1991: 392-404 |
1990 |
3 | EE | Donald Beaver,
Joan Feigenbaum,
Joe Kilian,
Phillip Rogaway:
Security with Low Communication Overhead.
CRYPTO 1990: 62-76 |
2 | | Donald Beaver,
Silvio Micali,
Phillip Rogaway:
The Round Complexity of Secure Protocols (Extended Abstract)
STOC 1990: 503-513 |
1988 |
1 | EE | Michael Ben-Or,
Oded Goldreich,
Shafi Goldwasser,
Johan Håstad,
Joe Kilian,
Silvio Micali,
Phillip Rogaway:
Everything Provable is Provable in Zero-Knowledge.
CRYPTO 1988: 37-56 |