Phillip Rogaway
#12,290
Most Influential Person Now
American cryptographer
Phillip Rogaway's AcademicInfluence.com Rankings
Phillip Rogawaycomputer-science Degrees
Computer Science
#788
World Rank
#815
Historical Rank
#428
USA Rank
Algorithms
#21
World Rank
#21
Historical Rank
#10
USA Rank
Phillip Rogawaymathematics Degrees
Mathematics
#2873
World Rank
#4348
Historical Rank
#1108
USA Rank
Measure Theory
#1069
World Rank
#1374
Historical Rank
#391
USA Rank
Download Badge
Computer Science Mathematics
Phillip Rogaway's Degrees
- PhD Computer Science Stanford University
Similar Degrees You Can Earn
Why Is Phillip Rogaway Influential?
(Suggest an Edit or Addition)According to Wikipedia, Phillip Rogaway is an American cryptographer who is a professor of computer science at the University of California, Davis. He graduated from Beverly Hills High School, and later earned a BA in computer science from UC Berkeley and completed his PhD in cryptography at MIT, in the Theory of Computation group. He has taught at UC Davis since 1994. He was awarded the Paris Kanellakis Award in 2009 and the first Levchin Prize for Real World Cryptography in 2016. Rogaway received an NSF CAREER award in 1996, which the NSA had attempted to prevent by influencing the NSF.
Phillip Rogaway's Published Works
Published Works
- Random oracles are practical: a paradigm for designing efficient protocols (1993) (4936)
- Entity Authentication and Key Distribution (1993) (1752)
- Authenticated Key Exchange Secure against Dictionary Attacks (2000) (1490)
- Relations among Notions of Security for Public-Key Encryption Schemes (1998) (1148)
- The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin (1996) (1040)
- A concrete security treatment of symmetric encryption (1997) (1033)
- Optimal Asymmetric Encryption (1994) (944)
- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs (2006) (753)
- OCB: a block-cipher mode of operation for efficient authenticated encryption (2001) (700)
- Provably secure session key distribution: the three party case (1995) (674)
- The Security of the Cipher Block Chaining Message Authentication Code (2000) (654)
- Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance (2004) (611)
- The round complexity of secure protocols (1990) (605)
- Foundations of garbled circuits (2012) (490)
- Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC (2004) (470)
- Authenticated-encryption with associated-data (2002) (463)
- Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption) (2000) (457)
- The Security of Cipher Block Chaining (1994) (455)
- The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES (2001) (444)
- UMAC: Fast and Secure Message Authentication (1999) (441)
- Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV (2002) (388)
- Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Key-Wrap Problem (2006) (386)
- Efficient Garbling from a Fixed-Key Blockcipher (2013) (317)
- XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions (1995) (304)
- A Block-Cipher Mode of Operation for Parallelizable Message Authentication (2002) (298)
- CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions (2000) (287)
- The Software Performance of Authenticated-Encryption Modes (2011) (279)
- A Tweakable Enciphering Mode (2003) (276)
- The Round Complexity of Secure Protocols (Extended Abstract) (1990) (272)
- Collision-Resistant Hashing: Towards Making UOWHFs Practical (1997) (260)
- The EAX Mode of Operation (2004) (257)
- Encryption-Scheme Security in the Presence of Key-Dependent Messages (2002) (246)
- Nonce-Based Symmetric Encryption (2004) (245)
- Everything Provable is Provable in Zero-Knowledge (1990) (237)
- How to Protect DES Against Exhaustive Key Search (1996) (226)
- A Parallelizable Enciphering Mode (2004) (222)
- Ciphers with Arbitrary Finite Domains (2002) (216)
- Secure Computation (Abstract) (1991) (211)
- Format-Preserving Encryption (2009) (209)
- Code-Based Game-Playing Proofs and the Security of Triple Encryption (2004) (204)
- A concrete security treatment of symmet-ric encryption: Analysis of the DES modes of operation (1997) (201)
- Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography (2000) (193)
- Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)* (2001) (188)
- Comments to NIST concerning AES Modes of Operations: CTR-Mode Encryption (2000) (186)
- On Generalized Feistel Networks (2010) (179)
- DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem (1999) (169)
- Robust Authenticated-Encryption AEZ and the Problem That It Solves (2015) (163)
- Bucket Hashing and Its Application to Fast Message Authentication (1995) (145)
- The complexity of approximating a nonlinear program (1995) (139)
- Security of Symmetric Encryption against Mass Surveillance (2014) (139)
- The Moral Character of Cryptographic Work (2015) (137)
- OCB: A block-cipher mode of operation for efficient authenticated encryption (2003) (135)
- Formalizing Human Ignorance (2006) (128)
- A Software-Optimized Encryption Algorithm (1998) (126)
- Reconsidering Generic Composition (2014) (126)
- How to Encipher Messages on a Small Domain (2009) (113)
- Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible (1998) (113)
- Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing (2012) (106)
- Robust computational secret sharing and a unified account of classical secret-sharing goals (2007) (103)
- Improved Security Analyses for CBC MACs (2005) (103)
- Security with Low Communication Overhead (1990) (99)
- Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers (2008) (89)
- How to Protect DES Against Exhaustive Key Search (an Analysis of DESX) (2015) (86)
- The AuthA Protocol for Password-Based Authenticated Key Exchange (2000) (82)
- Security/Efficiency Tradeoffs for Permutation-Based Hashing (2008) (80)
- A Software-Optimised Encryption Algorithm (1993) (69)
- Minimizing the use of random oracles in authenticated encryption schemes (1997) (69)
- An Analysis of the Blockcipher-Based Hash Functions from PGV (2010) (66)
- Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance (2015) (64)
- On the Construction of Variable-Input-Length Ciphers (1999) (64)
- The FFX Mode of Operation for Format-Preserving Encryption Draft 1 . 1 (2010) (61)
- An Enciphering Scheme Based on a Card Shuffle (2012) (56)
- Formalizing Human Ignorance: Collision-Resistant Hashing without the Keys (2006) (55)
- Online Ciphers from Tweakable Blockciphers (2011) (55)
- Locally random reductions: Improvements and applications (1997) (52)
- EAX: A Conventional Authenticated-Encryption Mode (2003) (46)
- A Critique of CCM (2003) (46)
- How to Enrich the Message Space of a Cipher (2007) (45)
- Fast Universal Hashing with Small Keys and No Preprocessing: The PolyR Construction (2000) (44)
- The OCB Authenticated-Encryption Algorithm (2014) (43)
- The Game-Playing Technique (2004) (41)
- Message authentication codes (2000) (37)
- Big-Key Symmetric Encryption: Resisting Key Exfiltration (2016) (36)
- The EAX Mode of Operation (A Two-Pass Authenticated-Encryption Scheme Optimized for Simplicity and Efficiency) (2004) (33)
- Software-optimized universal hashing and message authentication (2000) (32)
- Advances in Cryptology - CRYPTO 2011 - 31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2011. Proceedings (2011) (31)
- A Conventional Authenticated-Encryption Mode (2003) (30)
- On the Role Definitions in and Beyond Cryptography (2004) (29)
- Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer (2015) (29)
- PSS: Provably Secure Encoding Method for Digital Signatures (1998) (28)
- The Security of DESX (1996) (26)
- Sometimes-Recurse Shuffle - Almost-Random Permutations in Logarithmic Expected Time (2014) (25)
- Comments to NIST concerning AES Modes of Operations : A Suggestion for Handling Arbitrary-Length Messages with the CBC MAC (1998) (23)
- A Synopsis of Format-Preserving Encryption (2010) (22)
- Introduction to Modern Cryptography (2019) (21)
- The Security of Ciphertext Stealing (2012) (21)
- AEZ v1.1: Authenticated-Encryption by Enciphering (2014) (19)
- Simplifying Game-Based Definitions: Indistinguishability up to Correctness and Its Application to Stateful AE (2018) (18)
- Authentication without Elision: Partially Specified Protocols, Associated Data, and Cryptographic Models Described by Code (2009) (15)
- Addendum to “ The FFX Mode of Operation for Format-Preserving Encryption ” A parameter collection for enciphering strings of arbitrary radix and length (2010) (13)
- PMAC: A Parallelizable Message Authentication Code (2001) (13)
- Evaluation of Security Level of Cryptography (2001) (12)
- Robust Authenticated Encryption and the Limits of Symmetric Cryptography (2015) (11)
- Practice-Oriented Provable Security and the Social Construction of Cryptography (2016) (10)
- Proposal to NIST for a parallelizable message authentication code (2001) (10)
- The EMD Mode of Operation (A Tweaked, Wide-Blocksize, Strong PRP) (2002) (9)
- Garbling Schemes (2012) (9)
- AE5 Security Notions: Definitions Implicit in the CAESAR Call (2013) (8)
- Comments on NIST’s RMAC Proposal (2002) (8)
- Onion-AE: Foundations of Nested Encryption (2018) (7)
- Variationally universal hashing (2006) (6)
- Deterministic Encryption with the Thorp Shuffle (2018) (4)
- Anonymous AE (2019) (4)
- Proposal to NIST for a block-cipher mode of operation which simultaneously provides privacy and auth (2001) (3)
- Reimagining Secret Sharing: Creating a Safer and More Versatile Primitive by Adding Authenticity, Correcting Errors, and Reducing Randomness Requirements (2020) (3)
- The EAX mode of operation - eScholarship (2004) (2)
- The Design and Evolution of OCB (2021) (2)
- Entity a U T H E N Tication and Key Distribution (1993) (1)
- Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401) (2014) (1)
- On Committing Authenticated-Encryption (2022) (1)
- Provably-secure cryptographic hash functions (2004) (1)
- Proceedings of the 31st annual conference on Advances in cryptology (2011) (1)
- Constructing cryptographic definitions (2011) (1)
- Comments to NIST concerning AES Modes of Operation : OCB Mode : Parallelizable Authenticated Encryption Phillip Rogaway (2000) (1)
- Mask of Technology: How the Perceived Anonymity of Technology Affects Ethical Decisions (2011) (1)
- 09031 Executive Summary - Symmetric Cryptography (2007) (0)
- Tweakable Enciphering Modes for Sector-Level Encryption ( Extended Abstract ) (2002) (0)
- Krovetz Request for Comments : 7253 Sacramento State Category : Informational (0)
- A.2 Linear Summation Queries with 1-bit Answers a Lower Bounds A.1 the Single Database Case 7 Privacy with Respect to Coalitions (1996) (0)
- Comments to NIST concerning AES Modes of Operation : PMAC : A Parallelizable Message Authentication Code (2000) (0)
- Ciphering method/system (1994) (0)
- Fast Message Authentication (2002) (0)
- Method and device for data authentication in data communication environment (1994) (0)
- Symmetric Cryptography (Dagstuhl Seminar 12031) (2012) (0)
- Academic Integrity Scenarios Typical in Computer Science (0)
- Evaluation of Security Level of Cryptography HDEF-ECDH (2001) (0)
- Systems and methods for distributing and ensuring data (2007) (0)
- Ieee P802.11 Wireless Lans Some Comments on Whf Mode (2002) (0)
- Collection Symmetric Cryptography Dagstuhl Seminar (2009) (0)
- Ocb (v1) 1 Specification 2 Security Goals 3 Security Analysis 6 Intellectual Property 7 Consent (0)
- Almost-Random Permutations in Logarithmic Expected Time (2014) (0)
- Coalition Letter to President Obama Urging Support for Encryption (2015) (0)
- Deterministic Encryption with the Thorp Shuffle (2017) (0)
- The Associated-Data Problem (How to cheaply authenticate unencrypted data when using an authenticated-encryption scheme) (2001) (0)
- Ecs 20: Discrete Mathematics for Computer Science Midterm Exam (0)
- Generating a cryptographic key by use of sequential link (1994) (0)
- Evaluation of Security Level of Cryptography HIME-1 (2001) (0)
- An Obsession with Definitions (2017) (0)
- The Aem Authenticated-encryption Mode (2003) (0)
- Format Preserving Encryption using Feistel Cipher (2020) (0)
- Process for encryption / decryption of data using Cipher Block Chaining (CBC), and Message Authentication Code (MAC) (1996) (0)
- Partially specified protocols: towards proofs of real-world cryptographic protocols (2010) (0)
This paper list is powered by the following services:
Other Resources About Phillip Rogaway
What Schools Are Affiliated With Phillip Rogaway?
Phillip Rogaway is affiliated with the following schools: