default search action
Palash Sarkar 0001
Person information
- affiliation: Indian Statistical Institute, India
Other persons with the same name
- Palash Sarkar 0002 — IIT Patna, Patna, India
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j90]Palash Sarkar:
Computing square roots faster than the Tonelli-Shanks/Bernstein algorithm. Adv. Math. Commun. 18(1): 141-162 (2024) - [j89]Neal Koblitz, Subhabrata Samajder, Palash Sarkar, Subhadip Singha:
Concrete analysis of approximate ideal-SIVP to decision ring-LWE reduction. Adv. Math. Commun. 18(5): 1216-1258 (2024) - [i127]Claude Carlet, Palash Sarkar:
Constructions of Efficiently Implementable Boolean functions Possessing High Nonlinearity and Good Resistance to Algebraic Attacks. CoRR abs/2408.11583 (2024) - [i126]Debrup Chakraborty, Sebati Ghosh, Cuauhtemoc Mancillas-López, Palash Sarkar:
Fast Low Level Disk Encryption Using FPGAs. CoRR abs/2408.14113 (2024) - [i125]Claude Carlet, Palash Sarkar:
Constructions of Efficiently Implementable Boolean functions Possessing High Nonlinearity and Good Resistance to Algebraic Attacks. IACR Cryptol. ePrint Arch. 2024: 1305 (2024) - [i124]Debrup Chakraborty, Sebati Ghosh, Cuauhtemoc Mancillas-López, Palash Sarkar:
Fast Low Level Disk Encryption Using FPGAs. IACR Cryptol. ePrint Arch. 2024: 1336 (2024) - 2023
- [j88]Palash Sarkar, Subhadip Singha:
Classical reduction of gap SVP to LWE: A concrete security analysis. Adv. Math. Commun. 17(2): 484-499 (2023) - [j87]Subhabrata Samajder, Palash Sarkar:
Another look at key randomisation hypotheses. Des. Codes Cryptogr. 91(12): 3837-3855 (2023) - [j86]Aniruddha Biswas, Palash Sarkar:
On the "majority is least stable" conjecture. Inf. Process. Lett. 179: 106295 (2023) - [j85]Satya R. Chakravarty, Palash Sarkar:
New perspectives on the Gini and Bonferroni indices of inequality. Soc. Choice Welf. 60(1-2): 47-64 (2023) - [j84]Aniruddha Biswas, Palash Sarkar:
Influence of a Set of Variables on a Boolean Function. SIAM J. Discret. Math. 37(3): 2148-2171 (2023) - [c68]Madhurima Mukhopadhyay, Palash Sarkar:
Pseudo-random Walk on Ideals: Practical Speed-Up in Relation Collection for Class Group Computation. CSCML 2023: 18-31 - [c67]Subhabrata Samajder, Palash Sarkar:
Correlations Between (Nonlinear) Combiners of Input and Output of Random Functions and Permutations. CSCML 2023: 181-187 - [c66]Sreyosi Bhattacharyya, Palash Sarkar:
Concrete Time/Memory Trade-Offs in Generalised Stern's ISD Algorithm. INDOCRYPT (1) 2023: 307-328 - [i123]Aniruddha Biswas, Palash Sarkar:
Counting unate and balanced monotone Boolean functions. CoRR abs/2304.14069 (2023) - [i122]Sreyosi Bhattacharyya, Kaushik Nath, Palash Sarkar:
Polynomial Hashing over Prime Order Fields. IACR Cryptol. ePrint Arch. 2023: 634 (2023) - [i121]Sreyosi Bhattacharyya, Palash Sarkar:
Concrete Time/Memory Trade-Offs in Generalised Stern's ISD Algorithm. IACR Cryptol. ePrint Arch. 2023: 1940 (2023) - 2022
- [j83]Debrup Chakraborty, Sebati Ghosh, Cuauhtemoc Mancillas López, Palash Sarkar:
${\sf {FAST}}$: Disk encryption and beyond. Adv. Math. Commun. 16(1): 185-230 (2022) - [j82]Kaushik Nath, Palash Sarkar:
Efficient arithmetic in (pseudo-)mersenne prime order fields. Adv. Math. Commun. 16(2): 303-348 (2022) - [j81]Madhurima Mukhopadhyay, Palash Sarkar, Shashank Singh, Emmanuel Thomé:
New discrete logarithm computation for the medium prime case using the function field sieve. Adv. Math. Commun. 16(3): 449-464 (2022) - [j80]Kaushik Nath, Palash Sarkar:
Security and efficiency trade-offs for elliptic curve Diffie-Hellman at the 128-bit and 224-bit security levels. J. Cryptogr. Eng. 12(1): 107-121 (2022) - [j79]Kaushik Nath, Palash Sarkar:
Efficient 4-Way Vectorizations of the Montgomery Ladder. IEEE Trans. Computers 71(3): 712-723 (2022) - [j78]Kaushik Nath, Palash Sarkar:
Kummer versus Montgomery Face-off over Prime Order Fields. ACM Trans. Math. Softw. 48(2): 13:1-13:28 (2022) - [c65]Sanjay Bhattacherjee, Palash Sarkar:
Voting Games to Model Protocol Stability and Security of Proof-of-Work Cryptocurrencies. GameSec 2022: 297-318 - [c64]Subhabrata Samajder, Palash Sarkar:
Distinguishing Error of Nonlinear Invariant Attacks. INDOCRYPT 2022: 319-335 - [c63]Madhurima Mukhopadhyay, Palash Sarkar:
Combining Montgomery Multiplication with Tag Tracing for the Pollard Rho Algorithm in Prime Order Fields. SPACE 2022: 138-146 - [i120]Aniruddha Biswas, Palash Sarkar:
On The "Majority is Least Stable" Conjecture. CoRR abs/2202.09024 (2022) - [i119]Aniruddha Biswas, Palash Sarkar:
A Lower Bound on the Constant in the Fourier Min-Entropy/Influence Conjecture. CoRR abs/2212.07713 (2022) - [i118]Aniruddha Biswas, Palash Sarkar:
On The "Majority is Least Stable" Conjecture. Electron. Colloquium Comput. Complex. TR22 (2022) - [i117]Aniruddha Biswas, Palash Sarkar:
A Lower Bound on the Constant in the Fourier Min-Entropy/Influence Conjecture. Electron. Colloquium Comput. Complex. TR22 (2022) - [i116]Neal Koblitz, Subhabrata Samajder, Palash Sarkar, Subhadip Singha:
Concrete Analysis of Approximate Ideal-SIVP to Decision Ring-LWE Reduction. IACR Cryptol. ePrint Arch. 2022: 275 (2022) - 2021
- [j77]Palash Sarkar, Subhadip Singha:
Verifying solutions to LWE with implications for concrete security. Adv. Math. Commun. 15(2): 257-266 (2021) - [j76]Aniruddha Biswas, Palash Sarkar:
Separation results for boolean function classes. Cryptogr. Commun. 13(3): 451-458 (2021) - [j75]Sebati Ghosh, Palash Sarkar:
Variants of Wegman-Carter message authentication code supporting variable tag lengths. Des. Codes Cryptogr. 89(4): 709-736 (2021) - [j74]Sebati Ghosh, Palash Sarkar:
Breaking tweakable enciphering schemes using Simon's algorithm. Des. Codes Cryptogr. 89(8): 1907-1926 (2021) - [j73]Sanjay Bhattacherjee, Palash Sarkar:
Weighted voting procedure having a unique blocker. Int. J. Game Theory 50(1): 279-295 (2021) - [i115]Aniruddha Biswas, Palash Sarkar:
Influence of a Set of Variables on a Boolean Function. CoRR abs/2107.08676 (2021) - [i114]Aniruddha Biswas, Palash Sarkar:
Influence of a Set of Variables on a Boolean Function. Electron. Colloquium Comput. Complex. TR21 (2021) - [i113]Kaushik Nath, Palash Sarkar:
Kummer versus Montgomery Face-off over Prime Order Fields. IACR Cryptol. ePrint Arch. 2021: 19 (2021) - [i112]Madhurima Mukhopadhyay, Palash Sarkar:
Combining Montgomery Multiplication with Tag Tracing for the Pollard's Rho Algorithm in Prime Order Fields. IACR Cryptol. ePrint Arch. 2021: 43 (2021) - [i111]Madhurima Mukhopadhyay, Palash Sarkar:
Pseudo-Random Walk on Ideals: Practical Speed-Up in Relation Collection for Class Group Computation. IACR Cryptol. ePrint Arch. 2021: 792 (2021) - [i110]Aniruddha Biswas, Palash Sarkar:
Influence of a Set of Variables on a Boolean Function. IACR Cryptol. ePrint Arch. 2021: 969 (2021) - 2020
- [j72]Madhurima Mukhopadhyay, Palash Sarkar:
Faster initial splitting for small characteristic composite extension degree fields. Finite Fields Their Appl. 62: 101629 (2020) - [j71]Sreyosi Bhattacharyya, Palash Sarkar:
Improved SIMD implementation of Poly1305. IET Inf. Secur. 14(5): 521-530 (2020) - [j70]Kaushik Nath, Palash Sarkar:
Efficient elliptic curve Diffie-Hellman computation at the 256-bit security level. IET Inf. Secur. 14(6): 633-640 (2020) - [j69]Sabyasachi Karati, Palash Sarkar:
Kummer for Genus One Over Prime-Order Fields. J. Cryptol. 33(1): 92-129 (2020) - [i109]Aniruddha Biswas, Palash Sarkar:
Separation Results for Boolean Function Classes. CoRR abs/2010.11754 (2020) - [i108]Madhurima Mukhopadhyay, Palash Sarkar, Shashank Singh, Emmanuel Thomé:
New Discrete Logarithm Computation for the Medium Prime Case Using the Function Field Sieve. IACR Cryptol. ePrint Arch. 2020: 113 (2020) - [i107]Kaushik Nath, Palash Sarkar:
Efficient 4-way Vectorizations of the Montgomery Ladder. IACR Cryptol. ePrint Arch. 2020: 378 (2020) - [i106]Palash Sarkar, Subhadip Singha:
Classical Reduction of SVP to LWE: A Concrete Security Analysis. IACR Cryptol. ePrint Arch. 2020: 880 (2020) - [i105]Kaushik Nath, Palash Sarkar:
Constant Time Montgomery Ladder. IACR Cryptol. ePrint Arch. 2020: 956 (2020) - [i104]Aniruddha Biswas, Palash Sarkar:
Separation Results for Boolean Function Classes. IACR Cryptol. ePrint Arch. 2020: 1324 (2020) - [i103]Palash Sarkar:
Computing Square Roots Faster than the Tonelli-Shanks/Bernstein Algorithm. IACR Cryptol. ePrint Arch. 2020: 1407 (2020)
2010 – 2019
- 2019
- [j68]Sabyasachi Karati, Palash Sarkar:
Connecting Legendre with Kummer and Edwards. Adv. Math. Commun. 13(1): 41-66 (2019) - [j67]Palash Sarkar, Shashank Singh:
A unified polynomial selection method for the (tower) number field sieve algorithm. Adv. Math. Commun. 13(3): 435-455 (2019) - [j66]Subhabrata Samajder, Palash Sarkar:
Another look at success probability of linear cryptanalysis. Adv. Math. Commun. 13(4): 645-688 (2019) - [j65]Sebati Ghosh, Palash Sarkar:
Evaluating Bernstein-Rabin-Winograd polynomials. Des. Codes Cryptogr. 87(2-3): 527-546 (2019) - [i102]Palash Sarkar:
Multi-Stage Proof-of-Work Blockchain. IACR Cryptol. ePrint Arch. 2019: 162 (2019) - [i101]Madhurima Mukhopadhyay, Palash Sarkar:
Faster Initial Splitting for Small Characteristic Composite Extension Degree Fields. IACR Cryptol. ePrint Arch. 2019: 306 (2019) - [i100]Sebati Ghosh, Palash Sarkar:
Breaking Tweakable Enciphering Schemes using Simon's Algorithm. IACR Cryptol. ePrint Arch. 2019: 724 (2019) - [i99]Palash Sarkar, Subhadip Singha:
Verifying Solutions to LWE with Implications for Concrete Security. IACR Cryptol. ePrint Arch. 2019: 728 (2019) - [i98]Sreyosi Bhattacharyya, Palash Sarkar:
Improved SIMD Implementation of Poly1305. IACR Cryptol. ePrint Arch. 2019: 842 (2019) - [i97]Subhabrata Samajder, Palash Sarkar:
Another Look at Key Randomisation Hypotheses. IACR Cryptol. ePrint Arch. 2019: 960 (2019) - [i96]Kaushik Nath, Palash Sarkar:
"Nice" Curves. IACR Cryptol. ePrint Arch. 2019: 1259 (2019) - [i95]Kaushik Nath, Palash Sarkar:
Reduction Modulo 2448-2224-1. IACR Cryptol. ePrint Arch. 2019: 1304 (2019) - [i94]Sebati Ghosh, Palash Sarkar:
Variable Tag Length Message Authentication Code Schemes. IACR Cryptol. ePrint Arch. 2019: 1347 (2019) - [i93]Kaushik Nath, Palash Sarkar:
Efficient Elliptic Curve Diffie-Hellman Computation at the 256-bit Security Level. IACR Cryptol. ePrint Arch. 2019: 1361 (2019) - 2018
- [j64]Subhabrata Samajder, Palash Sarkar:
Success probability of multiple/multidimensional linear cryptanalysis under general key randomisation hypotheses. Cryptogr. Commun. 10(5): 835-879 (2018) - [j63]Subhabrata Samajder, Palash Sarkar:
Multiple (Truncated) Differential Cryptanalysis: Explicit Upper Bounds on Data Complexity. Cryptogr. Commun. 10(6): 1137-1163 (2018) - [j62]Debrup Chakraborty, Cuauhtemoc Mancillas López, Palash Sarkar:
Disk encryption: do we need to preserve length? J. Cryptogr. Eng. 8(1): 49-69 (2018) - [i92]Subhabrata Samajder, Palash Sarkar:
Distinguishing Error of Nonlinear Invariant Attacks. IACR Cryptol. ePrint Arch. 2018: 935 (2018) - [i91]Kaushik Nath, Palash Sarkar:
Efficient Inversion In (Pseudo-)Mersenne Prime Order Fields. IACR Cryptol. ePrint Arch. 2018: 985 (2018) - 2017
- [j61]Palash Sarkar, Shashank Singh:
A simple method for obtaining relations among factor basis elements for special hyperelliptic curves. Appl. Algebra Eng. Commun. Comput. 28(2): 109-130 (2017) - [j60]Palash Sarkar, Shashank Singh:
A new method for decomposition in the Jacobian of small genus hyperelliptic curves. Des. Codes Cryptogr. 82(3): 601-616 (2017) - [j59]Subhabrata Samajder, Palash Sarkar:
Rigorous upper bounds on data complexities of block cipher cryptanalysis. J. Math. Cryptol. 11(3): 147-175 (2017) - [j58]Debrup Chakraborty, Sebati Ghosh, Palash Sarkar:
A Fast Single-Key Two-Level Universal Hash Function. IACR Trans. Symmetric Cryptol. 2017(1): 106-128 (2017) - [c62]Sabyasachi Karati, Palash Sarkar:
Kummer for Genus One over Prime Order Fields. ASIACRYPT (2) 2017: 3-32 - [i90]Debrup Chakraborty, Sebati Ghosh, Palash Sarkar:
Evaluating Bernstein-Rabin-Winograd Polynomials. IACR Cryptol. ePrint Arch. 2017: 328 (2017) - [i89]Subhabrata Samajder, Palash Sarkar:
Another Look at Success Probability in Linear Cryptanalysis. IACR Cryptol. ePrint Arch. 2017: 391 (2017) - [i88]Subhabrata Samajder, Palash Sarkar:
Success Probability of Multiple/Multidimensional Linear Cryptanalysis Under General Key Randomisation Hypotheses. IACR Cryptol. ePrint Arch. 2017: 729 (2017) - [i87]Debrup Chakraborty, Sebati Ghosh, Cuauhtemoc Mancillas López, Palash Sarkar:
FAST: Disk Encryption and Beyond. IACR Cryptol. ePrint Arch. 2017: 849 (2017) - [i86]Sanjay Bhattacherjee, Palash Sarkar:
Cryptocurrency Voting Games. IACR Cryptol. ePrint Arch. 2017: 1167 (2017) - [i85]Sabyasachi Karati, Palash Sarkar:
Connecting Legendre with Kummer and Edwards. IACR Cryptol. ePrint Arch. 2017: 1205 (2017) - [i84]Subhabrata Samajder, Palash Sarkar:
Correlations Between (Nonlinear) Combiners of Input and Output of Random Functions and Permutations. IACR Cryptol. ePrint Arch. 2017: 1219 (2017) - 2016
- [j57]Debrup Chakraborty, Palash Sarkar:
On modes of operations of a block cipher for authentication and authenticated encryption. Cryptogr. Commun. 8(4): 455-511 (2016) - [j56]Subhabrata Samajder, Palash Sarkar:
Another look at normal approximations in cryptanalysis. J. Math. Cryptol. 10(2): 69-99 (2016) - [j55]Sanjay Bhattacherjee, Palash Sarkar:
Reducing Communication Overhead of the Subset Difference Scheme. IEEE Trans. Computers 65(8): 2575-2587 (2016) - [j54]Palash Sarkar, Shashank Singh:
Fine Tuning the Function Field Sieve Algorithm for the Medium Prime Case. IEEE Trans. Inf. Theory 62(4): 2233-2253 (2016) - [j53]Somindu C. Ramanna, Palash Sarkar:
Efficient Adaptively Secure IBBE From the SXDH Assumption. IEEE Trans. Inf. Theory 62(10): 5709-5726 (2016) - [c61]Palash Sarkar, Shashank Singh:
A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm. ASIACRYPT (1) 2016: 37-62 - [c60]Palash Sarkar, Shashank Singh:
New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields. EUROCRYPT (1) 2016: 429-458 - [c59]Sanjit Chatterjee, Neal Koblitz, Alfred Menezes, Palash Sarkar:
Another Look at Tightness II: Practical Issues in Cryptography. Mycrypt 2016: 21-55 - [c58]Alfred Menezes, Palash Sarkar, Shashank Singh:
Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-Based Cryptography. Mycrypt 2016: 83-108 - [c57]Subhabrata Samajder, Palash Sarkar:
A New Test Statistic for Key Recovery Attacks Using Multiple Linear Approximations. Mycrypt 2016: 277-293 - [i83]Sanjit Chatterjee, Neal Koblitz, Alfred Menezes, Palash Sarkar:
Another Look at Tightness II: Practical Issues in Cryptography. IACR Cryptol. ePrint Arch. 2016: 360 (2016) - [i82]Palash Sarkar, Shashank Singh:
Tower Number Field Sieve Variant of a Recent Polynomial Selection Method. IACR Cryptol. ePrint Arch. 2016: 401 (2016) - [i81]Subhabrata Samajder, Palash Sarkar:
A New Test Statistic for Key Recovery Attacks Using Multiple Linear Approximations. IACR Cryptol. ePrint Arch. 2016: 404 (2016) - [i80]Subhabrata Samajder, Palash Sarkar:
Multiple Differential Cryptanalysis: A Rigorous Analysis. IACR Cryptol. ePrint Arch. 2016: 405 (2016) - [i79]Subhabrata Samajder, Palash Sarkar:
Can Large Deviation Theory be Used for Estimating Data Complexity? IACR Cryptol. ePrint Arch. 2016: 465 (2016) - [i78]Palash Sarkar, Shashank Singh:
A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm. IACR Cryptol. ePrint Arch. 2016: 485 (2016) - [i77]Palash Sarkar, Shashank Singh:
A Generalisation of the Conjugation Method for Polynomial Selection for the Extended Tower Number Field Sieve Algorithm. IACR Cryptol. ePrint Arch. 2016: 537 (2016) - [i76]Sabyasachi Karati, Palash Sarkar:
Kummer for Genus One over Prime Order Fields. IACR Cryptol. ePrint Arch. 2016: 938 (2016) - [i75]Alfred Menezes, Palash Sarkar, Shashank Singh:
Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography. IACR Cryptol. ePrint Arch. 2016: 1102 (2016) - [i74]Debrup Chakraborty, Sebati Ghosh, Palash Sarkar:
A Fast Single-Key Two-Level Universal Hash Function. IACR Cryptol. ePrint Arch. 2016: 1103 (2016) - 2015
- [j52]Debrup Chakraborty, Vicente Hernandez-Jimenez, Palash Sarkar:
Another look at XCB. Cryptogr. Commun. 7(4): 439-468 (2015) - [j51]Sanjay Bhattacherjee, Palash Sarkar:
Tree based symmetric key broadcast encryption. J. Discrete Algorithms 34: 78-107 (2015) - [j50]Debrup Chakraborty, Cuauhtemoc Mancillas-López, Palash Sarkar:
STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data. IEEE Trans. Computers 64(9): 2691-2707 (2015) - [i73]Palash Sarkar, Shashank Singh:
A Simple Method for Obtaining Relations Among Factor Basis Elements for Special Hyperelliptic Curves. IACR Cryptol. ePrint Arch. 2015: 179 (2015) - [i72]Debrup Chakraborty, Cuauhtemoc Mancillas-López, Palash Sarkar:
Disk Encryption: Do We Need to Preserve Length? IACR Cryptol. ePrint Arch. 2015: 594 (2015) - [i71]Subhabrata Samajder, Palash Sarkar:
Another Look at Normal Approximations in Cryptanalysis. IACR Cryptol. ePrint Arch. 2015: 679 (2015) - [i70]Subhabrata Samajder, Palash Sarkar:
Rigorous Upper Bounds on Data Complexities of Block Cipher Cryptanalysis. IACR Cryptol. ePrint Arch. 2015: 916 (2015) - [i69]Palash Sarkar, Shashank Singh:
New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields. IACR Cryptol. ePrint Arch. 2015: 944 (2015) - 2014
- [j49]Palash Sarkar:
Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector. Cryptogr. Commun. 6(3): 189-231 (2014) - [j48]Sanjay Bhattacherjee, Palash Sarkar:
Concrete Analysis and Trade-Offs for the (Complete Tree) Layered Subset Difference Broadcast Encryption Scheme. IEEE Trans. Computers 63(7): 1709-1722 (2014) - [c56]Somindu C. Ramanna, Palash Sarkar:
Efficient (Anonymous) Compact HIBE from Standard Assumptions. ProvSec 2014: 243-258 - [c55]Subhabrata Samajder, Palash Sarkar:
Some Randomness Experiments on TRIVIUM. SPACE 2014: 219-236 - [e5]Palash Sarkar, Tetsu Iwata:
Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I. Lecture Notes in Computer Science 8873, Springer 2014, ISBN 978-3-662-45610-1 [contents] - [e4]Palash Sarkar, Tetsu Iwata:
Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014, Proceedings, Part II. Lecture Notes in Computer Science 8874, Springer 2014, ISBN 978-3-662-45607-1 [contents] - [i68]Palash Sarkar, Shashank Singh:
Fine Tuning the Function Field Sieve Algorithm for the Medium Prime Case. IACR Cryptol. ePrint Arch. 2014: 65 (2014) - [i67]Subhabrata Samajder, Palash Sarkar:
Some Randomness Experiments on TRIVIUM. IACR Cryptol. ePrint Arch. 2014: 211 (2014) - [i66]Somindu C. Ramanna, Palash Sarkar:
Efficient Adaptively Secure IBBE from Standard Assumptions. IACR Cryptol. ePrint Arch. 2014: 380 (2014) - [i65]Sanjay Bhattacherjee, Palash Sarkar:
Reducing Communication Overhead of the Subset Difference Scheme. IACR Cryptol. ePrint Arch. 2014: 577 (2014) - [i64]Debrup Chakraborty, Palash Sarkar:
On Modes of Operations of a Block Cipher for Authentication and Authenticated Encryption. IACR Cryptol. ePrint Arch. 2014: 627 (2014) - [i63]Palash Sarkar, Shashank Singh:
A New Method for Decomposition in the Jacobian of Small Genus Hyperelliptic Curves. IACR Cryptol. ePrint Arch. 2014: 815 (2014) - 2013
- [j47]Sanjay Bhattacherjee, Palash Sarkar:
Complete tree subset difference broadcast encryption scheme and its analysis. Des. Codes Cryptogr. 66(1-3): 335-362 (2013) - [j46]Palash Sarkar:
A new multi-linear universal hash family. Des. Codes Cryptogr. 69(3): 351-367 (2013) - [j45]Sanjit Chatterjee, Palash Sarkar:
Practical hybrid (hierarchical) identity-based encryption schemes based on the decisional bilinear Diffie-Hellman assumption. Int. J. Appl. Cryptogr. 3(1): 47-83 (2013) - [j44]Debrup Chakraborty, Cuauhtemoc Mancillas-López, Francisco Rodríguez-Henríquez, Palash Sarkar:
Efficient Hardware Implementations of BRW Polynomials and Tweakable Enciphering Schemes. IEEE Trans. Computers 62(2): 279-294 (2013) - [c54]Somindu C. Ramanna, Palash Sarkar:
Anonymous Constant-Size Ciphertext HIBE from Asymmetric Pairings. IMACC 2013: 344-363 - [e3]Kazue Sako, Palash Sarkar:
Advances in Cryptology - ASIACRYPT 2013 - 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, December 1-5, 2013, Proceedings, Part I. Lecture Notes in Computer Science 8269, Springer 2013, ISBN 978-3-642-42032-0 [contents] - [e2]Kazue Sako, Palash Sarkar:
Advances in Cryptology - ASIACRYPT 2013 - 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, December 1-5, 2013, Proceedings, Part II. Lecture Notes in Computer Science 8270, Springer 2013, ISBN 978-3-642-42044-3 [contents] - [i62]Debrup Chakraborty, Cuauhtemoc Mancillas-López, Palash Sarkar:
STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data. IACR Cryptol. ePrint Arch. 2013: 347 (2013) - [i61]Somindu C. Ramanna, Palash Sarkar:
Anonymous HIBE from Standard Assumptions over Type-3 Pairings using Dual System Encryption. IACR Cryptol. ePrint Arch. 2013: 528 (2013) - [i60]Sanjay Bhattacherjee, Palash Sarkar:
Tree Based Symmetric Key Broadcast Encryption. IACR Cryptol. ePrint Arch. 2013: 786 (2013) - [i59]Somindu C. Ramanna, Palash Sarkar:
(Anonymous) Compact HIBE From Standard Assumptions. IACR Cryptol. ePrint Arch. 2013: 806 (2013) - [i58]Debrup Chakraborty, Vicente Hernandez-Jimenez, Palash Sarkar:
Another Look at XCB. IACR Cryptol. ePrint Arch. 2013: 823 (2013) - 2012
- [j43]Subhamoy Maitra, Palash Sarkar:
Guest editorial. Cryptogr. Commun. 4(3-4): 145-146 (2012) - [c53]Somindu C. Ramanna, Sanjit Chatterjee, Palash Sarkar:
Variants of Waters' Dual System Primitives Using Asymmetric Pairings - (Extended Abstract). Public Key Cryptography 2012: 298-315 - [i57]Somindu C. Ramanna, Sanjit Chatterjee, Palash Sarkar:
Variants of Waters' Dual-System Primitives Using Asymmetric Pairings. IACR Cryptol. ePrint Arch. 2012: 24 (2012) - [i56]Somindu C. Ramanna, Palash Sarkar:
Constant-Size Ciphertext HIBE From Asymmetric Pairings Using the Dual-System Technique. IACR Cryptol. ePrint Arch. 2012: 57 (2012) - [i55]Sanjay Bhattacherjee, Palash Sarkar:
Analysis and Trade-Offs for the (Complete Tree) Layered Subset Difference Broadcast Encryption Scheme. IACR Cryptol. ePrint Arch. 2012: 337 (2012) - 2011
- [j42]Palash Sarkar:
A trade-off between collision probability and key size in universal hashing using polynomials. Des. Codes Cryptogr. 58(3): 271-278 (2011) - [j41]Palash Sarkar:
Tweakable enciphering schemes using only the encryption function of a block cipher. Inf. Process. Lett. 111(19): 945-955 (2011) - [j40]Somindu C. Ramanna, Palash Sarkar:
On Quantifying the Resistance of Concrete Hash Functions to Generic Multicollision Attacks. IEEE Trans. Inf. Theory 57(7): 4798-4816 (2011) - [c52]Sanjit Chatterjee, Alfred Menezes, Palash Sarkar:
Another Look at Tightness. Selected Areas in Cryptography 2011: 293-319 - [i54]Debrup Chakraborty, Cuauhtemoc Mancillas-López, Francisco Rodríguez-Henríquez, Palash Sarkar:
Efficient Hardware Implementations of BRW Polynomials and Tweakable Enciphering Schemes. IACR Cryptol. ePrint Arch. 2011: 161 (2011) - [i53]Palash Sarkar:
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector. IACR Cryptol. ePrint Arch. 2011: 299 (2011) - [i52]Sanjit Chatterjee, Alfred Menezes, Palash Sarkar:
Another Look at Tightness. IACR Cryptol. ePrint Arch. 2011: 442 (2011) - [i51]Sanjay Bhattacherjee, Palash Sarkar:
Complete Tree Subset Difference Broadcast Encryption Scheme and its Analysis. IACR Cryptol. ePrint Arch. 2011: 480 (2011) - 2010
- [j39]Palash Sarkar:
A Simple and Generic Construction of Authenticated Encryption with Associated Data. ACM Trans. Inf. Syst. Secur. 13(4): 33:1-33:16 (2010) - [j38]Palash Sarkar:
Pseudo-random functions and parallelizable modes of operations of a block cipher. IEEE Trans. Inf. Theory 56(8): 4025-4037 (2010)
2000 – 2009
- 2009
- [j37]Somitra Kumar Sanadhya, Palash Sarkar:
A combinatorial analysis of recent attacks on step reduced SHA-2 family. Cryptogr. Commun. 1(2): 135-173 (2009) - [j36]Sourav Mukhopadhyay, Palash Sarkar:
Hardware Architecture and Cost/time/data Trade-off for Generic Inversion of One-Way Function. Computación y Sistemas 12(3) (2009) - [j35]Palash Sarkar:
Domain extender for collision resistant hash functions: Improving upon Merkle-Damgård iteration. Discret. Appl. Math. 157(5): 1086-1097 (2009) - [j34]Rana Barua, Satya R. Chakravarty, Palash Sarkar:
Minimal-axiom characterizations of the Coleman and Banzhaf indices of voting power. Math. Soc. Sci. 58(3): 367-375 (2009) - [j33]Kishan Chand Gupta, Palash Sarkar:
Computing Partial Walsh Transform From the Algebraic Normal Form of a Boolean Function. IEEE Trans. Inf. Theory 55(3): 1354-1359 (2009) - [j32]Palash Sarkar:
Efficient tweakable enciphering schemes from (block-wise) universal hash functions. IEEE Trans. Inf. Theory 55(10): 4749-4760 (2009) - [c51]Somitra Kumar Sanadhya, Palash Sarkar:
A new hash family obtained by modifying the SHA-2 family. AsiaCCS 2009: 353-363 - [p1]Sanjit Chatterjee, Palash Sarkar:
Identity-Based Encryption and Hierarchical Identity-Based Encryption. Identity-Based Cryptography 2009: 45-64 - [i50]Palash Sarkar:
On Approximating Addition by Exclusive OR. IACR Cryptol. ePrint Arch. 2009: 47 (2009) - [i49]Palash Sarkar:
A Trade-Off Between Collision Probability and Key Size in Universal Hashing Using Polynomials. IACR Cryptol. ePrint Arch. 2009: 48 (2009) - [i48]Palash Sarkar:
A Simple and Generic Construction of Authenticated Encryption With Associated Data. IACR Cryptol. ePrint Arch. 2009: 215 (2009) - [i47]Palash Sarkar:
Tweakable Enciphering Schemes Using Only the Encryption Function of a Block Cipher. IACR Cryptol. ePrint Arch. 2009: 216 (2009) - [i46]Palash Sarkar:
Pseudo-Random Functions and Parallelizable Modes of Operations of a Block Cipher. IACR Cryptol. ePrint Arch. 2009: 217 (2009) - [i45]Palash Sarkar:
Tweakable Enciphering Schemes From Stream Ciphers With IV. IACR Cryptol. ePrint Arch. 2009: 321 (2009) - [i44]Somindu C. Ramanna, Palash Sarkar:
On Quantifying the Resistance of Concrete Hash Functions to Generic Multi-Collision Attacks. IACR Cryptol. ePrint Arch. 2009: 525 (2009) - 2008
- [j31]Palash Sarkar:
A general mixing strategy for the ECB-Mix-ECB mode of operation. Inf. Process. Lett. 109(2): 121-123 (2008) - [j30]Debrup Chakraborty, Palash Sarkar:
HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach. IEEE Trans. Inf. Theory 54(4): 1683-1699 (2008) - [j29]Debrup Chakraborty, Palash Sarkar:
A General Construction of Tweakable Block Ciphers and Different Modes of Operations. IEEE Trans. Inf. Theory 54(5): 1991-2006 (2008) - [c50]Somitra Kumar Sanadhya, Palash Sarkar:
Non-linear Reduced Round Attacks against SHA-2 Hash Family. ACISP 2008: 254-266 - [c49]Somitra Kumar Sanadhya, Palash Sarkar:
Attacking Reduced Round SHA-256. ACNS 2008: 130-143 - [c48]Somitra Kumar Sanadhya, Palash Sarkar:
New Collision Attacks against Up to 24-Step SHA-2. INDOCRYPT 2008: 91-103 - [c47]Somitra Kumar Sanadhya, Palash Sarkar:
Deterministic Constructions of 21-Step Collisions for the SHA-2 Hash Family. ISC 2008: 244-259 - [c46]M. Prem Laxman Das, Palash Sarkar:
Pairing Computation on Twisted Edwards Form Elliptic Curves. Pairing 2008: 192-210 - [i43]Somitra Kumar Sanadhya, Palash Sarkar:
22-Step Collisions for SHA-2. CoRR abs/0803.1220 (2008) - [i42]Somitra Kumar Sanadhya, Palash Sarkar:
Colliding Message Pairs for 23 and 24-step SHA-512. CoRR abs/0809.0216 (2008) - [i41]Palash Sarkar:
Efficient Tweakable Enciphering Schemes from (Block-Wise) Universal Hash Functions. IACR Cryptol. ePrint Arch. 2008: 4 (2008) - [i40]Somitra Kumar Sanadhya, Palash Sarkar:
Attacking Reduced Round SHA-256. IACR Cryptol. ePrint Arch. 2008: 142 (2008) - [i39]Somitra Kumar Sanadhya, Palash Sarkar:
Non-Linear Reduced Round Attacks Against SHA-2 Hash family. IACR Cryptol. ePrint Arch. 2008: 174 (2008) - [i38]Palash Sarkar:
A New Multi-Linear Universal Hash Family. IACR Cryptol. ePrint Arch. 2008: 216 (2008) - [i37]Somitra Kumar Sanadhya, Palash Sarkar:
Searching for Low Weight Codewords in Linear Binary Codes. IACR Cryptol. ePrint Arch. 2008: 269 (2008) - [i36]Somitra Kumar Sanadhya, Palash Sarkar:
New Collision attacks Against Up To 24-step SHA-2. IACR Cryptol. ePrint Arch. 2008: 270 (2008) - [i35]Somitra Kumar Sanadhya, Palash Sarkar:
A Combinatorial Analysis of Recent Attacks on Step Reduced SHA-2 Family. IACR Cryptol. ePrint Arch. 2008: 271 (2008) - [i34]Somitra Kumar Sanadhya, Palash Sarkar:
A New Hash Family Obtained by Modifying the SHA-2 Family. IACR Cryptol. ePrint Arch. 2008: 272 (2008) - 2007
- [j28]Palash Sarkar:
Construction of universal one-way hash functions: Tree hashing revisited. Discret. Appl. Math. 155(16): 2174-2180 (2007) - [j27]Palash Sarkar, Subhamoy Maitra:
Balancedness and correlation immunity of symmetric Boolean functions. Discret. Math. 307(19-20): 2351-2358 (2007) - [j26]Sanjit Chatterjee, Palash Sarkar:
Constant Size Ciphertext HIBE in the Augmented Selective-ID Model and its Extensions. J. Univers. Comput. Sci. 13(10): 1367-1395 (2007) - [c45]Palash Sarkar:
Improving Upon the TET Mode of Operation. ICISC 2007: 180-192 - [c44]Somitra Kumar Sanadhya, Palash Sarkar:
New Local Collisions for the SHA-2 Hash Family. ICISC 2007: 193-205 - [c43]Pradeep Kumar Mishra, Pinakpani Pal, Palash Sarkar:
Towards Minimizing Memory Requirement for Implementation of Hyperelliptic Curve Cryptosystems. ISPEC 2007: 269-283 - [c42]Palash Sarkar, Sanjit Chatterjee:
Construction of a Hybrid HIBE Protocol Secure Against Adaptive Attacks. ProvSec 2007: 51-67 - [i33]Debrup Chakraborty, Palash Sarkar:
HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach. IACR Cryptol. ePrint Arch. 2007: 28 (2007) - [i32]Debrup Chakraborty, Palash Sarkar:
A General Construction of Tweakable Block Ciphers and Different Modes of Operations. IACR Cryptol. ePrint Arch. 2007: 29 (2007) - [i31]Sanjit Chatterjee, Palash Sarkar:
Constant Size Ciphertext HIBE in the Augmented Selective-ID Model and its Extensions. IACR Cryptol. ePrint Arch. 2007: 84 (2007) - [i30]Palash Sarkar:
Improving Upon the TET Mode of Operation. IACR Cryptol. ePrint Arch. 2007: 317 (2007) - [i29]Somitra Kumar Sanadhya, Palash Sarkar:
New Local Collisions for the SHA-2 Hash Family. IACR Cryptol. ePrint Arch. 2007: 352 (2007) - 2006
- [c41]Sanjit Chatterjee, Palash Sarkar:
HIBE With Short Public Parameters Without Random Oracle. ASIACRYPT 2006: 145-160 - [c40]Debrup Chakraborty, Palash Sarkar:
A General Construction of Tweakable Block Ciphers and Different Modes of Operations. Inscrypt 2006: 88-102 - [c39]Debrup Chakraborty, Palash Sarkar:
A New Mode of Encryption Providing a Tweakable Strong Pseudo-random Permutation. FSE 2006: 293-309 - [c38]Sourav Mukhopadhyay, Palash Sarkar:
Application of LFSRs for Parallel Sequence Generation in Cryptologic Algorithms. ICCSA (3) 2006: 436-445 - [c37]Palash Sarkar:
Generic Attacks on Symmetric Ciphers. ICISC 2006: 7 - [c36]Sanjit Chatterjee, Palash Sarkar:
New Constructions of Constant Size Ciphertext HIBE Without Random Oracle. ICISC 2006: 310-327 - [c35]Debrup Chakraborty, Palash Sarkar:
HCH: A New Tweakable Enciphering Scheme Using the Hash-Encrypt-Hash Approach. INDOCRYPT 2006: 287-302 - [c34]Sanjit Chatterjee, Palash Sarkar:
Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext. INDOCRYPT 2006: 394-408 - [c33]Sourav Mukhopadhyay, Palash Sarkar:
Hardware architecture and trade-offs for generic inversion of one-way functions. ISCAS 2006 - [c32]Sourav Mukhopadhyay, Palash Sarkar:
On the Effectiveness of TMTO and Exhaustive Search Attacks. IWSEC 2006: 337-352 - [c31]Sanjit Chatterjee, Palash Sarkar:
Generalization of the Selective-ID Security Model for HIBE Protocols. Public Key Cryptography 2006: 241-256 - [i28]Sourav Mukhopadhyay, Palash Sarkar:
Application of LFSRs for Parallel Sequence Generation in Cryptologic Algorithms. IACR Cryptol. ePrint Arch. 2006: 42 (2006) - [i27]Sourav Mukhopadhyay, Palash Sarkar:
A New Cryptanalytic Time/Memory/Data Trade-off Algorithm. IACR Cryptol. ePrint Arch. 2006: 127 (2006) - [i26]Sanjit Chatterjee, Palash Sarkar:
Generalization of the Selective-ID Security Model for HIBE Protocols. IACR Cryptol. ePrint Arch. 2006: 203 (2006) - [i25]Pradeep Kumar Mishra, Pinakpani Pal, Palash Sarkar:
Towards Minimizing Memory Requirement for Implementation of Hyperelliptic Curve Crytosystems. IACR Cryptol. ePrint Arch. 2006: 204 (2006) - [i24]Debrup Chakraborty, Palash Sarkar:
A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random. IACR Cryptol. ePrint Arch. 2006: 275 (2006) - [i23]Sanjit Chatterjee, Palash Sarkar:
On (Hierarchical) Identity Based Encryption Protocols with Short Public Parameters (With an Exposition of Waters' Artificial Abort Technique). IACR Cryptol. ePrint Arch. 2006: 279 (2006) - [i22]Palash Sarkar, Sanjit Chatterjee:
Construction of a Hybrid (Hierarchical) Identity-Based Encryption Protocol Secure Against Adaptive Attacks. IACR Cryptol. ePrint Arch. 2006: 362 (2006) - 2005
- [j25]Wonil Lee, Mridul Nandi, Palash Sarkar, Donghoon Chang, Sangjin Lee, Kouichi Sakurai:
PGV-Style Block-Cipher-Based Hash Families and Black-Box Analysis. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(1): 39-48 (2005) - [j24]Kishan Chand Gupta, Palash Sarkar:
Construction of high degree resilient S-boxes with improved nonlinearity. Inf. Process. Lett. 95(3): 413-417 (2005) - [j23]Palash Sarkar:
Domain Extenders for UOWHF: A Finite Binary Tree Algorithm. J. Univers. Comput. Sci. 11(6): 1040-1053 (2005) - [j22]Kishan Chand Gupta, Palash Sarkar:
Improved construction of nonlinear resilient S-boxes. IEEE Trans. Inf. Theory 51(1): 339-348 (2005) - [j21]Kishan Chand Gupta, Palash Sarkar:
Toward a General Correlation Theorem. IEEE Trans. Inf. Theory 51(9): 3297-3302 (2005) - [j20]Palash Sarkar:
Masking-based domain extenders for UOWHFs: bounds and constructions. IEEE Trans. Inf. Theory 51(12): 4299-4311 (2005) - [c30]Jin Hong, Palash Sarkar:
New Applications of Time Memory Data Tradeoffs. ASIACRYPT 2005: 353-372 - [c29]Sanjit Chatterjee, Palash Sarkar:
Trading Time for Space: Towards an Efficient IBE Scheme with Short(er) Public Parameters in the Standard Model. ICISC 2005: 424-440 - [c28]Alex Biryukov, Sourav Mukhopadhyay, Palash Sarkar:
Improved Time-Memory Trade-Offs with Multiple Data. Selected Areas in Cryptography 2005: 110-127 - [c27]Sourav Mukhopadhyay, Palash Sarkar:
Application of LFSRs in Time/Memory Trade-Off Cryptanalysis. WISA 2005: 25-37 - [i21]Jin Hong, Palash Sarkar:
Rediscovery of Time Memory Tradeoffs. IACR Cryptol. ePrint Arch. 2005: 90 (2005) - [i20]Sourav Mukhopadhyay, Palash Sarkar:
TMTO With Multiple Data: Analysis and New Single Table Trade-offs. IACR Cryptol. ePrint Arch. 2005: 214 (2005) - 2004
- [j19]Sanjay Burman, Palash Sarkar:
An Efficient Algorithm for Software Generation of Binary Linear Recurrences. Appl. Algebra Eng. Commun. Comput. 15(3-4): 201-203 (2004) - [j18]Rana Barua, Satya R. Chakravarty, Sonali Roy, Palash Sarkar:
A characterization and some properties of the Banzhaf-Coleman-Dubey-Shapley sensitivity index. Games Econ. Behav. 49(1): 31-48 (2004) - [j17]Palash Sarkar, Subhamoy Maitra:
Construction of Nonlinear Resilient Boolean Functions Using "Small" Affine Functions. IEEE Trans. Inf. Theory 50(9): 2185-2193 (2004) - [j16]Kishan Chand Gupta, Palash Sarkar:
Construction of Perfect Nonlinear and Maximally Nonlinear Multiple-Output Boolean Functions Satisfying Higher Order Strict Avalanche Criteria. IEEE Trans. Inf. Theory 50(11): 2886-2893 (2004) - [c26]Wonil Lee, Mridul Nandi, Palash Sarkar, Donghoon Chang, Sangjin Lee, Kouichi Sakurai:
Pseudorandomness of SPN-Type Transformations. ACISP 2004: 212-223 - [c25]Palash Sarkar, Pradeep Kumar Mishra, Rana Barua:
New Table Look-Up Methods for Faster Frobenius Map Based Scalar Multiplication Over GF(pn). ACNS 2004: 479-493 - [c24]Palash Sarkar:
Masking Based Domain Extenders for UOWHFs: Bounds and Constructions. ASIACRYPT 2004: 187-200 - [c23]Joydip Mitra, Palash Sarkar:
Time-Memory Trade-Off Attacks on Multiplications and T-Functions. ASIACRYPT 2004: 468-482 - [c22]Jin Hong, Dong Hoon Lee, Seongtaek Chee, Palash Sarkar:
Vulnerability of Nonlinear Filter Generators Based on Linear Finite State Machines. FSE 2004: 193-209 - [c21]Ratna Dutta, Rana Barua, Palash Sarkar:
Provably Secure Authenticated Tree Based Group Key Agreement. ICICS 2004: 92-104 - [c20]Sanjit Chatterjee, Palash Sarkar, Rana Barua:
Efficient Computation of Tate Pairing in Projective Coordinate over General Characteristic Fields. ICISC 2004: 168-181 - [c19]Palash Sarkar:
HEAD: Hybrid Encryption with Delegated Decryption Capability. INDOCRYPT 2004: 230-244 - [c18]Pradeep Kumar Mishra, Palash Sarkar:
Application of Montgomery's Trick to Scalar Multiplication for Elliptic and Hyperelliptic Curves Using a Fixed Base Point. Public Key Cryptography 2004: 41-54 - [c17]Kishan Chand Gupta, Palash Sarkar:
Efficient Representation and Software Implementation of Resilient Maiorana-McFarland S-boxes. WISA 2004: 317-331 - [i19]Ratna Dutta, Rana Barua, Palash Sarkar:
Pairing-Based Cryptographic Protocols : A Survey. IACR Cryptol. ePrint Arch. 2004: 64 (2004) - [i18]Wonil Lee, Mridul Nandi, Palash Sarkar, Donghoon Chang, Sangjin Lee, Kouichi Sakurai:
A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model. IACR Cryptol. ePrint Arch. 2004: 69 (2004) - [i17]Ratna Dutta, Rana Barua, Palash Sarkar:
Provably Secure Authenticated Tree Based Group Key Agreement Protocol. IACR Cryptol. ePrint Arch. 2004: 90 (2004) - 2003
- [j15]Palash Sarkar, Paul J. Schellenberg:
Construction of Symmetric Balanced Squares with Blocksize More than One. Des. Codes Cryptogr. 30(3): 235-280 (2003) - [j14]Kishan Chand Gupta, Palash Sarkar:
Computing Walsh Transform from the Algebraic Normal Form of a Boolean Function. Electron. Notes Discret. Math. 15: 92-96 (2003) - [j13]Palash Sarkar, Subhamoy Maitra:
Balancedness and Correlation Immunity of Symmetric Boolean Functions. Electron. Notes Discret. Math. 15: 176-181 (2003) - [j12]Palash Sarkar, Subhamoy Maitra:
Efficient Implementation of Cryptographically Useful 'Large' Boolean Functions. IEEE Trans. Computers 52(4): 410-417 (2003) - [c16]Pradeep Kumar Mishra, Palash Sarkar:
Parallelizing Explicit Formula for Arithmetic in the Jacobian of Hyperelliptic Curves. ASIACRYPT 2003: 93-110 - [c15]Pinakpani Pal, Palash Sarkar:
PARSHA-256- - A New Parallelizable Hash Function and a Multithreaded Implementation. FSE 2003: 347-361 - [c14]Palash Sarkar:
Hiji-bij-bij: A New Stream Cipher with a Self-synchronizing Mode of Operation. INDOCRYPT 2003: 36-51 - [c13]Kishan Chand Gupta, Palash Sarkar:
Construction of Perfect Nonlinear and Maximally Nonlinear Multi-output Boolean Functions Satisfying Higher Order Strict Avalanche Criteria (Extended Abstract). INDOCRYPT 2003: 107-120 - [c12]Rana Barua, Ratna Dutta, Palash Sarkar:
Extending Joux's Protocol to Multi Party Key Agreement (Extended Abstract). INDOCRYPT 2003: 205-217 - [i16]Palash Sarkar:
Domain Extenders for UOWHF: A Finite Binary Tree Algorithm. IACR Cryptol. ePrint Arch. 2003: 9 (2003) - [i15]Palash Sarkar:
Hiji-bij-bij: A New Stream Cipher with a Self-Synchronizing Mode of Operation. IACR Cryptol. ePrint Arch. 2003: 14 (2003) - [i14]Kishan Chand Gupta, Palash Sarkar:
Computing Partial Walsh Transform from the Algebraic Normal Form of a Boolean Function. IACR Cryptol. ePrint Arch. 2003: 40 (2003) - [i13]Rana Barua, Ratna Dutta, Palash Sarkar:
Extending Joux's Protocol to Multi Party Key Agreement. IACR Cryptol. ePrint Arch. 2003: 62 (2003) - [i12]Kishan Chand Gupta, Palash Sarkar:
A General Correlation Theorem. IACR Cryptol. ePrint Arch. 2003: 124 (2003) - [i11]Palash Sarkar:
Domain Extender for Collision Resistant Hash Functions: Improving Upon Merkle-Damgaard Iteration. IACR Cryptol. ePrint Arch. 2003: 173 (2003) - [i10]Pradeep Kumar Mishra, Palash Sarkar:
Parallelizing Explicit Formula for Arithmetic in the Jacobian of Hyperelliptic Curves. IACR Cryptol. ePrint Arch. 2003: 180 (2003) - [i9]Kishan Chand Gupta, Palash Sarkar:
Construction of Perfect Nonlinear and Maximally Nonlinear Multi-Output Boolean Functions Satisfying Higher Order Strict Avalanche Criteria. IACR Cryptol. ePrint Arch. 2003: 198 (2003) - [i8]Palash Sarkar:
Masking Based Domain Extenders for UOWHFs: Bounds and Constructions. IACR Cryptol. ePrint Arch. 2003: 225 (2003) - [i7]Pradeep Kumar Mishra, Palash Sarkar:
Inversion of Several Field Elements: A New Parallel Algorithm. IACR Cryptol. ePrint Arch. 2003: 264 (2003) - 2002
- [j11]Palash Sarkar, Subhamoy Maitra:
Cross-Correlation Analysis of Cryptographically Useful Boolean Functions and S-Boxes. Theory Comput. Syst. 35(1): 39-57 (2002) - [j10]Subhamoy Maitra, Palash Sarkar:
Cryptographically significant Boolean functions with five valued Walsh spectra. Theor. Comput. Sci. 276(1-2): 133-146 (2002) - [j9]Subhamoy Maitra, Palash Sarkar:
Modifications of Patterson-Wiedemann functions for cryptographic applications. IEEE Trans. Inf. Theory 48(1): 278-284 (2002) - [j8]Subhamoy Maitra, Palash Sarkar:
Maximum nonlinearity of symmetric Boolean functions on odd number of variables. IEEE Trans. Inf. Theory 48(9): 2626-2630 (2002) - [c11]Kishan Chand Gupta, Palash Sarkar:
Improved Construction of Nonlinear Resilient S-Boxes. ASIACRYPT 2002: 466-483 - [c10]Palash Sarkar:
The Filter-Combiner Model for Memoryless Synchronous Stream Ciphers. CRYPTO 2002: 533-548 - [e1]Alfred Menezes, Palash Sarkar:
Progress in Cryptology - INDOCRYPT 2002, Third International Conference on Cryptology in India, Hyderabad, India, December 16-18, 2002. Lecture Notes in Computer Science 2551, Springer 2002, ISBN 3-540-00263-4 [contents] - [i6]Palash Sarkar, Paul J. Schellenberg:
A Parallelizable Design Principle for Cryptographic Hash Functions. IACR Cryptol. ePrint Arch. 2002: 31 (2002) - [i5]Palash Sarkar:
Construction of UOWHF: Tree Hashing Revisited. IACR Cryptol. ePrint Arch. 2002: 58 (2002) - 2001
- [j7]Emir Pasalic, Subhamoy Maitra, Thomas Johansson, Palash Sarkar:
New Constructions of Resilient and Correlation Immune Boolean Functions Achieving Upper Bound on Nonlinearity. Electron. Notes Discret. Math. 6: 158-167 (2001) - [c9]Palash Sarkar, Subhamoy Maitra:
Efficient Implementation of "Large" Stream Cipher Systems. CHES 2001: 319-332 - [c8]Palash Sarkar, Paul J. Schellenberg:
A Parallel Algorithm for Extending Cryptographic Hash Functions. INDOCRYPT 2001: 40-49 - [c7]Palash Sarkar, Douglas R. Stinson:
Frameproof and IPP Codes. INDOCRYPT 2001: 117-126 - [i4]Palash Sarkar:
Pushdown Automaton with the Ability to Flip its Stack. Electron. Colloquium Comput. Complex. TR01 (2001) - 2000
- [j6]Palash Sarkar:
A brief history of cellular automata. ACM Comput. Surv. 32(1): 80-107 (2000) - [j5]Palash Sarkar:
A note on the spectral characterization of correlation immune Boolean functions. Inf. Process. Lett. 74(5-6): 191-195 (2000) - [c6]Palash Sarkar, Subhamoy Maitra:
Nonlinearity Bounds and Constructions of Resilient Boolean Functions. CRYPTO 2000: 515-532 - [c5]Palash Sarkar, Subhamoy Maitra:
Construction of Nonlinear Boolean Functions with Important Cryptographic Properties. EUROCRYPT 2000: 485-506 - [c4]Sanjeev Kumar Mishra, Palash Sarkar:
Symmetrically Private Information Retrieval. INDOCRYPT 2000: 225-236 - [i3]Palash Sarkar, Subhamoy Maitra:
New Directions in Design of Resilient Boolean Functions. IACR Cryptol. ePrint Arch. 2000: 9 (2000) - [i2]Enes Pasalic, Thomas Johansson, Subhamoy Maitra, Palash Sarkar:
New Constructions of Resilent and Correlation Immune Boolean Functions achieving Upper Bounds on Nonlinearity. IACR Cryptol. ePrint Arch. 2000: 48 (2000) - [i1]Palash Sarkar:
Spectral Domain Analysis of Correlation Immune and Resilient Boolean Functions. IACR Cryptol. ePrint Arch. 2000: 49 (2000)
1990 – 1999
- 1999
- [j4]Subhamoy Maitra, Palash Sarkar:
Hamming Weights of Correlation Immune Boolean Functions. Inf. Process. Lett. 71(3-4): 149-153 (1999) - [c3]Subhamoy Maitra, Palash Sarkar:
Enumeration of Correlation Immune Boolean Functions. ACISP 1999: 12-25 - [c2]Subhamoy Maitra, Palash Sarkar:
Highly Nonlinear Resilient Functions Optimizing Siegenthaler's Inequality. CRYPTO 1999: 198-215 - 1998
- [j3]Palash Sarkar, Rana Barua:
The Set of Reversible 90/150 Cellular Automata Is Regular. Discret. Appl. Math. 84(1-3): 199-213 (1998) - [j2]Palash Sarkar, Rana Barua:
Multidimenstional Sigma-Automata, Pi-Polynomials and Generalised S-Matrices. Theor. Comput. Sci. 197(1-2): 111-138 (1998) - 1997
- [c1]Palash Sarkar, Bimal K. Roy, Pabitra Pal Choudhury:
VLSI Implementation of Modulo Multiplication Using Carry Free Addition. VLSI Design 1997: 457-460 - 1996
- [j1]Palash Sarkar:
σ+-Automata on Square Grids. Complex Syst. 10(2) (1996)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-26 21:44 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint