To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Phillip Rogaway

From Wikipedia, the free encyclopedia

Phillip Rogaway (also referred to as Phil Rogaway[1][2]) is an American cryptographer who is a professor of computer science at the University of California, Davis. He graduated from Beverly Hills High School, and later earned a BA in computer science from UC Berkeley and completed his PhD in cryptography at MIT, in the Theory of Computation group. He has taught at UC Davis since 1994. He was awarded the Paris Kanellakis Award in 2009[3] and the first Levchin Prize for Real World Cryptography in 2016.[4] Rogaway received an NSF CAREER award in 1996, which the NSA had attempted to prevent by influencing the NSF.[5]

He has been interviewed in multiple media outlets[6] regarding his stance[7] on the ethical obligations that cryptographers and computer scientists have to serve to the public good,[8] specifically in the areas of internet privacy and digital surveillance.[9]

Rogaway's papers cover topics including:

YouTube Encyclopedic

  • 1/2
    Views:
    535
    6 830
  • Philip Rogaway on the Ethics of Academic Cryptographers (2014)
  • Ouroboros presentation | IACR Crypto-2017

Transcription

References

  1. ^ Rogaway, Phil. "Phil Rogaway - Students". Archived from the original on 7 April 2024. Retrieved 7 April 2024.
  2. ^ "Phil Rogaway, 2012 IACR Fellow". IACR. International Association for Cryptologic Research. Retrieved 10 April 2024.
  3. ^ "ACM Awards Recognize Computer Scientists for Innovations that Have Real World Impact" (Press release). Association for Computing Machinery. 2010-03-30. Archived from the original on 2012-12-02. Retrieved 2014-06-04.
  4. ^ "The Levchin Prize for Real-World Cryptography". Real World Crypto Symposium. International Association for Cryptologic Research. Retrieved 9 April 2024.
  5. ^ "The Moral Character of Cryptographic Work" (PDF) (Press release). December 2015. p. 37. Retrieved 2017-06-09.
  6. ^ Naughton, John. "Algorithm writers need a code of conduct". The Guardian. Guardian News and Media Limited. Retrieved 12 December 2015.
  7. ^ Rogaway, Phillip. "The Moral Character of Cryptographic Work?" (PDF). Retrieved 12 December 2015.
  8. ^ Waddell, Kaveh (11 December 2015). "The Moral Failure of Computer Scientists". The Atlantic. Atlantic Media Company. Retrieved 12 December 2015.
  9. ^ Bereznak, Alyssa. "Encryption wars heating up in wake of terror attacks". Yahoo. Yahoo News. Retrieved 12 December 2015.

External links


This page was last edited on 19 April 2024, at 09:27
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.