default search action
René Peralta 0001
Person information
- affiliation: National Institute of Standards and Technology, Gaithersburg, MD, USA
- affiliation (former): Yale University, New Haven, Connecticut, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j24]Zihao Wei, Siwei Sun, Lei Hu, Man Wei, René Peralta:
Searching the space of tower field implementations of the 픽28 inverter - with applications to AES, Camellia and SM4. Int. J. Inf. Comput. Secur. 20(1/2): 1-26 (2023) - 2021
- [i12]Meltem Sönmez Turan, René Peralta:
On the Multiplicative Complexity of Cubic Boolean Functions. IACR Cryptol. ePrint Arch. 2021: 1041 (2021) - 2020
- [j23]Çagdas Çalik, Meltem Sönmez Turan, René Peralta:
Boolean functions with multiplicative complexity 3 and 4. Cryptogr. Commun. 12(5): 935-946 (2020)
2010 – 2019
- 2019
- [j22]Çagdas Çalik, Meltem Sönmez Turan, René Peralta:
The multiplicative complexity of 6-variable Boolean functions. Cryptogr. Commun. 11(1): 93-107 (2019) - [j21]Joan Boyar, Magnus Gausdal Find, René Peralta:
Small low-depth circuits for cryptographic applications. Cryptogr. Commun. 11(1): 109-127 (2019) - [j20]Luís T. A. N. Brandão, Çagdas Çalik, Meltem Sönmez Turan, René Peralta:
Upper bounds on the multiplicative complexity of symmetric Boolean functions. Cryptogr. Commun. 11(6): 1339-1362 (2019) - [j19]Magnus Gausdal Find, René Peralta:
Better Circuits for Binary Polynomial Multiplication. IEEE Trans. Computers 68(4): 624-630 (2019) - [c29]Çagdas Çalik, Morris Dworkin, Nathan Dykas, René Peralta:
Searching for Best Karatsuba Recurrences. SEA² 2019: 332-342 - [i11]Luís T. A. N. Brandão, Çagdas Çalik, Meltem Sönmez Turan, René Peralta:
Upper Bounds on the Multiplicative Complexity of Symmetric Boolean Functions. IACR Cryptol. ePrint Arch. 2019: 708 (2019) - [i10]Çagdas Çalik, Meltem Sönmez Turan, René Peralta:
Boolean Functions with Multiplicative Complexity 3 and 4. IACR Cryptol. ePrint Arch. 2019: 1364 (2019) - 2018
- [j18]Andrea Visconti, Chiara Valentina Schiavo, René Peralta:
Improved upper bounds for the expected circuit complexity of dense systems of linear equations over GF(2). Inf. Process. Lett. 137: 1-5 (2018) - [i9]Çagdas Çalik, Meltem Sönmez Turan, René Peralta:
The Multiplicative Complexity of 6-variable Boolean Functions. IACR Cryptol. ePrint Arch. 2018: 2 (2018) - 2017
- [j17]Jose Torres-Jimenez, Idelfonso Izquierdo-Marquez, Daniel Ramirez-Acuna, René Peralta:
Near-optimal algorithm to count occurrences of subsequences of a given length. Discret. Math. Algorithms Appl. 9(3): 1750042:1-1750042:10 (2017) - [i8]Andrea Visconti, Chiara Valentina Schiavo, René Peralta:
Improved upper bounds for the expected circuit complexity of dense systems of linear equations over GF(2). IACR Cryptol. ePrint Arch. 2017: 194 (2017) - 2016
- [j16]Joan Boyar, Magnus Gausdal Find, René Peralta:
On various nonlinearity measures for boolean functions. Cryptogr. Commun. 8(3): 313-330 (2016) - 2015
- [j15]James Aspnes, Zoë Diamadi, Aleksandr Yampolskiy, Kristian Gjøsteen, René Peralta:
Spreading Alerts Quietly and the Subgroup Escape Problem. J. Cryptol. 28(4): 796-819 (2015) - [i7]Meltem Sönmez Turan, René Peralta:
The Multiplicative Complexity of Boolean Functions on Four and Five Variables. IACR Cryptol. ePrint Arch. 2015: 848 (2015) - 2014
- [c28]Meltem Sönmez Turan, René Peralta:
The Multiplicative Complexity of Boolean Functions on Four and Five Variables. LightSec 2014: 21-33 - 2013
- [j14]Joan Boyar, Philip Matthews, René Peralta:
Logic Minimization Techniques with Applications to Cryptology. J. Cryptol. 26(2): 280-312 (2013) - [j13]José A. Montenegro, Michael J. Fischer, Javier López, René Peralta:
Secure sealed-bid online auctions using discreet cryptographic proofs. Math. Comput. Model. 57(11-12): 2583-2595 (2013) - [c27]Joan Boyar, Magnus Find, René Peralta:
Four Measures of Nonlinearity. CIAC 2013: 61-72 - [i6]Joan Boyar, Magnus Find, René Peralta:
Four Measures of Nonlinearity. IACR Cryptol. ePrint Arch. 2013: 633 (2013) - 2012
- [c26]Joan Boyar, René Peralta:
A Small Depth-16 Circuit for the AES S-Box. SEC 2012: 287-298 - 2011
- [c25]Michael J. Fischer, Michaela Iorga, René Peralta:
A Public Randomness Service. SECRYPT 2011: 434-438 - [i5]Joan Boyar, René Peralta:
A depth-16 circuit for the AES S-box. IACR Cryptol. ePrint Arch. 2011: 332 (2011) - 2010
- [c24]Joan Boyar, René Peralta:
A New Combinational Logic Minimization Technique with Applications to Cryptology. SEA 2010: 178-189
2000 – 2009
- 2009
- [i4]Joan Boyar, René Peralta:
New logic minimization techniques with applications to cryptology. IACR Cryptol. ePrint Arch. 2009: 191 (2009) - 2008
- [j12]Joan Boyar, René Peralta:
Tight bounds for the multiplicative complexity of symmetric functions. Theor. Comput. Sci. 396(1-3): 223-246 (2008) - [c23]Joan Boyar, Philip Matthews, René Peralta:
On the Shortest Linear Straight-Line Program for Computing Linear Forms. MFCS 2008: 168-179 - 2007
- [e1]Juan A. Garay, Arjen K. Lenstra, Masahiro Mambo, René Peralta:
Information Security, 10th International Conference, ISC 2007, Valparaíso, Chile, October 9-12, 2007, Proceedings. Lecture Notes in Computer Science 4779, Springer 2007, ISBN 978-3-540-75495-4 [contents] - 2006
- [j11]Dana Angluin, James Aspnes, Zoë Diamadi, Michael J. Fischer, René Peralta:
Computation in networks of passively mobile finite-state sensors. Distributed Comput. 18(4): 235-253 (2006) - [c22]Joan Boyar, René Peralta:
Concrete Multiplicative Complexity of Symmetric Functions. MFCS 2006: 179-189 - 2005
- [c21]James Aspnes, Zoë Diamadi, Kristian Gjøsteen, René Peralta, Aleksandr Yampolskiy:
Spreading Alerts Quietly and the Subgroup Escape Problem. ASIACRYPT 2005: 253-272 - [c20]Dana Angluin, James Aspnes, Melody Chan, Michael J. Fischer, Hong Jiang, René Peralta:
Stably Computable Properties of Network Graphs. DCOSS 2005: 63-74 - [c19]René Peralta:
Dark Encounter Computations. MADNES 2005: 182-185 - [c18]René Peralta:
Cryptographic Primitives Can Be Fragile. VISSAS 2005: 143-148 - [i3]Joan Boyar, René Peralta:
The Exact Multiplicative Complexity of the Hamming Weight Function. Electron. Colloquium Comput. Complex. TR05 (2005) - [i2]James Aspnes, Zoë Diamadi, Kristian Gjøsteen, René Peralta, Aleksandr Yampolskiy:
Spreading Alerts Quietly and the Subgroup Escape Problem. IACR Cryptol. ePrint Arch. 2005: 282 (2005) - 2004
- [c17]Dana Angluin, James Aspnes, Zoë Diamadi, Michael J. Fischer, René Peralta:
Computation in networks of passively mobile finite-state sensors. PODC 2004: 290-299 - 2003
- [j10]Sigrid Gürgens, Javier López, René Peralta:
Analysis of e-commerce protocols: Adapting a traditional technique. Int. J. Inf. Sec. 2(1): 21-36 (2003) - [p1]René Peralta:
Issues, Non-Issues, and Cryptographic Tools for Internet-Based Voting. Secure Electronic Voting 2003: 153-164 - 2000
- [j9]Joan Boyar, Ivan Damgård, René Peralta:
Short Non-Interactive Cryptographic Proofs. J. Cryptol. 13(4): 449-472 (2000) - [j8]Joan Boyar, René Peralta, Denis Pochuev:
On the multiplicative complexity of Boolean functions over the basis (cap, +, 1). Theor. Comput. Sci. 235(1): 43-57 (2000) - [c16]Sigrid Gürgens, René Peralta:
Validation of Cryptographic Protocols by Efficient Automated Testing. FLAIRS 2000: 7-12
1990 – 1999
- 1999
- [c15]Sigrid Gürgens, Javier López, René Peralta:
Efficient Detection of Failure Modes in Electronic Commerce Protocols. DEXA Workshop 1999: 850-857 - [c14]Jorge Dávila, Javier López, René Peralta:
Implementation of Virtual Private Networks at the Transport Layer. ISW 1999: 85-102 - 1997
- [c13]George I. Davida, René Peralta:
High-Speed Cryptography. ISW 1997: 116-120 - 1996
- [j7]Eric Bach, René Peralta:
Asymptotic semismoothness probabilities. Math. Comput. 65(216): 1701-1715 (1996) - [c12]Joan Boyar, René Peralta:
Short Discrete Proofs. EUROCRYPT 1996: 131-142 - 1995
- [j6]Joan Boyar, Gilles Brassard, René Peralta:
Subquadratic Zero-Knowledge. J. ACM 42(6): 1169-1193 (1995) - 1993
- [j5]René Peralta, Victor Shoup:
Primality Testing with Fewer Random Bits. Comput. Complex. 3: 355-367 (1993) - [j4]Joan Boyar, Carsten Lund, René Peralta:
On the Communication Complexity of Zero-Knowledge Proofs. J. Cryptol. 6(2): 65-85 (1993) - [j3]Noga Alon, Oded Goldreich, Johan Håstad, René Peralta:
Addendum to "Simple Construction of Almost k-wise Independent Random Variables". Random Struct. Algorithms 4(1): 119-120 (1993) - 1992
- [j2]Noga Alon, Oded Goldreich, Johan Håstad, René Peralta:
Simple Construction of Almost k-wise Independent Random Variables. Random Struct. Algorithms 3(3): 289-304 (1992) - [c11]René Peralta:
A Quadratic Sieve on the n-Dimensional Cube. CRYPTO 1992: 324-332 - 1991
- [c10]Joan Boyar, Gilles Brassard, René Peralta:
Subquadratic Zero-Knowledge. FOCS 1991: 69-78 - 1990
- [c9]George I. Davida, Yvo Desmedt, René Peralta:
On the Importance of Memory Resources in the Security of Key Exchange Protocols. EUROCRYPT 1990: 11-15 - [c8]Noga Alon, Oded Goldreich, Johan Håstad, René Peralta:
Simple Constructions of Almost k-Wise Independent Random Variables. FOCS 1990: 544-553
1980 – 1989
- 1989
- [c7]Joan Boyar, René Peralta:
On the Concrete Complexity of Zero-Knowledge Proofs. CRYPTO 1989: 507-525 - [c6]George I. Davida, Yvo Desmedt, René Peralta:
A Key Distribution System Based On Any One-Way Function (Extended Abstract). EUROCRYPT 1989: 75-79 - 1987
- [c5]Jeroen van de Graaf, René Peralta:
A Simple and Secure Way to Show the Validity of Your Public Key. CRYPTO 1987: 128-134 - 1986
- [j1]René C. Peralta:
A simple and fast probabilistic algorithm for computing square roots modulo a prime number. IEEE Trans. Inf. Theory 32(6): 846-847 (1986) - [c4]David Chaum, Jan-Hendrik Evertse, Jeroen van de Graaf, René Peralta:
Demonstrating Possession of a Discrete Logarithm Without Revealing It. CRYPTO 1986: 200-212 - [i1]René Peralta, Jeroen van de Graaf:
A Simple an Fast Probabilistic Algorithm for Computing Square Roots Modulo a Prime Number. EUROCRYPT 1986: 15 - 1985
- [c3]Richard Berger, Sampath Kannan, René Peralta:
A Framework for the Study of Cryptographic Protocols. CRYPTO 1985: 87-103 - [c2]René Peralta:
Simultaneous Security of Bits in the Discrete Log. EUROCRYPT 1985: 62-72 - 1984
- [c1]Richard Berger, René Peralta, Tom Tedrick:
A Provably Secure Oblivious Transfer Protocol. EUROCRYPT 1984: 379-386
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-05-02 21:45 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint