Phillip Rogaway

from Wikipedia, the free encyclopedia

Phillip Rogaway is an American computer scientist who deals with cryptography .

Rogaway studied from 1980 at the University of California, Berkeley , with a bachelor's degree in 1985 and at the Massachusetts Institute of Technology (MIT) with a master's degree in 1988 (Everything provable is provable in zero knowledge) and a doctorate in 1991 with Silvio Micali ( The round complexity of secure protocols). He then worked at IBM and from 1994 was a professor at the University of California, Davis .

He is a regular visiting professor at Chiang Mai University in Thailand.

He conducts research in the from him practice oriented Provable Security said territory provably secure cryptographic protocols and developed with Mihir Bellare the random oracle model ( random oracle model ). He also introduced the methods of Optimal Asymmetric Encryption Padding (OAEP), which has now been standardized, and Probabilistic Signature Scheme (PSS).

With Don Coppersmith he developed the stream cipher SEAL at IBM .

In 2009, he and Bellare received the Paris Kanellakis Prize for practice-oriented demonstrable security . In 2003 he received the RSA Award for Mathematics. In 1996 he received an NSF Career Award. He is a Fellow of the International Association for Cryptologic Research (IACR).

Fonts

  • with Bellare: Random oracles are practical: a paradigm for designing efficient protocols, First ACM Conference on computer and communications security, 1993, pp. 62–73
  • with Bellare: Entitiy authentication and key distribution, Crypto 93, LNCS 773, Springer Verlag 1993, pp. 232-249
  • with Bellare: Optimal asymmetric encryption, Advances in Cryptology, Eurocrypt 1994, LNCS 950, 1994, pp. 92-111
  • with Bellare: Introduction to Modern Cryptography, script

Web links

Individual evidence

  1. The area was created around 1982 from work by Shafi Goldwasser and Silvio Micali