Search Results - "Rogaway, Phillip"
-
1
The Design and Evolution of OCB
Published in Journal of cryptology (01-10-2021)“…We describe OCB3, the final version of OCB, a blockcipher mode for authenticated encryption (AE). We prove the construction secure, up to the birthday bound,…”
Get full text
Journal Article -
2
Efficient Garbling from a Fixed-Key Blockcipher
Published in 2013 IEEE Symposium on Security and Privacy (01-05-2013)“…We advocate schemes based on fixed-key AES as the best route to highly efficient circuit-garbling. We provide such schemes making only one AES call per…”
Get full text
Conference Proceeding -
3
Deterministic Encryption with the Thorp Shuffle
Published in Journal of cryptology (01-04-2018)“…We analyze the security of the Thorp shuffle, or, equivalently, a maximally unbalanced Feistel network. Roughly said, the Thorp shuffle on N cards mixes any N…”
Get full text
Journal Article -
4
Reconciling two views of cryptography (The computational soundness of formal encryption)
Published in Journal of cryptology (01-01-2002)“…Two distinct, rigorous views of cryptography have developed over the years, in two mostly separate communities. One of the views relies on a simple but…”
Get full text
Journal Article -
5
The Security of the Cipher Block Chaining Message Authentication Code
Published in Journal of computer and system sciences (01-12-2000)“…Let F be some block cipher (eg., DES) with block length l. The cipher block chaining message authentication code (CBC MAC) specifies that an m-block message…”
Get full text
Journal Article -
6
CBC MACs for arbitrary-length messages : The three-key constructions
Published in Journal of cryptology (01-04-2005)“…We suggest some simple variants of the CBC MAC that enable the efficient authentication of arbitrary-length messages. Our constructions use three keys, K1, K2,…”
Get full text
Journal Article -
7
How to protect DES against exhaustive key search (an analysis of DESX)
Published in Journal of cryptology (2001)“…The block cipher \DESX is defined by \DESXk.k1.k2(x) = k2\xor \DESk (k1\xor x) , where \xor denotes bitwise exclusive-or. This construction was first suggested…”
Get full text
Journal Article -
8
Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)
Published in Journal of cryptology (01-07-2007)Get full text
Journal Article -
9
Bucket hashing and its application to fast message authentication
Published in Journal of cryptology (01-03-1999)“…We introduce a new technique for constructing a family of universal hash functions. At its center is a simple metaphor: to hash a string x , cast each of its…”
Get full text
Journal Article -
10
A software-optimized encryption algorithm
Published in Journal of cryptology (1998)“…We describe the software-efficient encryption algorithm SEAL 3.0. Computational cost on a modern 32-bit processor is about 4 clock cycles per byte of text. The…”
Get full text
Journal Article -
11
Variationally universal hashing
Published in Information processing letters (16-10-2006)“…The strongest well-known measure for the quality of a universal hash-function family H is its being ε-strongly universal, which measures, for randomly chosen h…”
Get full text
Journal Article -
12
Authentication without Elision: Partially Specified Protocols, Associated Data, and Cryptographic Models Described by Code
Published in 2009 22nd IEEE Computer Security Foundations Symposium (01-07-2009)“…Specification documents for real-world authentication protocols typically mandate some aspects of a protocol's behavior but leave other features optional or…”
Get full text
Conference Proceeding -
13
The complexity of approximating a nonlinear program
Published in Mathematical programming (01-07-1995)Get full text
Journal Article -
14
An Enciphering Scheme Based on a Card Shuffle
Published 06-08-2012“…We introduce the swap-or-not shuffle and show that the technique gives rise to a new method to convert a pseudorandom function (PRF) into a pseudorandom…”
Get full text
Journal Article -
15
Practice-Oriented Provable Security and the Social Construction of Cryptography
Published in IEEE security & privacy (01-11-2016)“…Cryptographers used to associate provable security with public-key cryptography, asymptotic analyses, and inefficient proof-of-concept designs. These…”
Get full text
Magazine Article