Mridul Nandi

From MaRDI portal
Revision as of 01:01, 7 October 2023 by Import231006081045 (talk | contribs) (Created automatically from import231006081045)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Person:350514

Available identifiers

zbMath Open nandi.mridulMaRDI QIDQ350514

List of research outcomes

PublicationDate of PublicationType
The COLM Authenticated Encryption Scheme2024-04-21Paper
Subversion Resilient Hashing: Efficient Constructions and Modular Proofs for Crooked Indifferentiability2024-03-19Paper
BBB security for 5-round even-Mansour-based key-alternating Feistel ciphers2024-01-15Paper
Proof of mirror theory for a wide range of \(\xi_{\max }\)2023-12-08Paper
Indifferentiability of the confusion-diffusion network and the cascade block cipher2023-10-04Paper
Towards tight security bounds for \textsf{OMAC, XCBC} and \textsf{TMAC}2023-08-25Paper
Offset-based BBB-secure tweakable block-ciphers with updatable caches2023-08-14Paper
\textsf{ISAP+}: \textsf{ISAP} with fast authentication2023-08-14Paper
T5: Hashing five inputs with three compression calls2023-07-03Paper
Luby-Rackoff backwards with more users and more security2023-05-12Paper
Fine-tuning the ISO/IEC standard \textsf{LightMAC}2023-05-12Paper
Revisiting the security of \textsf{COMET} authenticated encryption scheme2023-05-12Paper
\textsf{tHyENA}: making \textsf{HyENA} even smaller2023-05-12Paper
Crooked indifferentiability of enveloped XOR revisited2023-05-12Paper
\textsf{Elastic-Tweak}: a framework for short tweak tweakable block cipher2023-05-12Paper
How to build optimally secure PRFs using block ciphers2023-03-21Paper
Practical Fault Attacks on Minalpher: How to Recover Key with Minimum Faults?2022-12-09Paper
BBB Secure Nonce Based MAC Using Public Permutations2022-11-09Paper
Proof of Mirror Theory for ξ max = 22022-10-11Paper
Multi-user BBB security of public permutations based MAC2022-10-06Paper
\textsf{Light-OCB}: parallel lightweight authenticated cipher with full security2022-07-13Paper
\(\mathsf{CENCPP}^\ast\): beyond-birthday-secure encryption from public permutations2022-06-08Paper
The \(\mathsf{mF}\) mode of authenticated encryption with associated data2022-02-28Paper
Efficient fully CCA-secure predicate encryptions from pair encodings2022-01-24Paper
Mind the composition: birthday bound attacks on EWCDMD and SoKAC212021-12-01Paper
Improved indifferentiability security proof for 3-round tweakable Luby-Rackoff2021-10-04Paper
The Oribatida v1.3 family of lightweight authenticated encryption schemes2021-07-14Paper
Delegation-based conversion from CPA to CCA-secure predicate encryption2021-04-22Paper
Blockcipher-Based Authenticated Encryption: How Small Can We Go?2020-06-24Paper
Blockcipher-based authenticated encryption: how small can we go?2020-06-15Paper
Tight security of cascaded LRW22020-06-15Paper
XHX -- a framework for optimally secure tweakable block ciphers from classical block ciphers and universal hashing2020-03-02Paper
Beyond birthday bound secure MAC in faulty nonce model2020-02-04Paper
On Random Read Access in ${\mathsf{OCB}}$2020-01-28Paper
Predicate signatures from pair encodings via dual system proof technique2019-11-28Paper
\(\mathsf{DWCDM}_+\): a BBB secure nonce based MAC2019-09-19Paper
Tweakable HCTR: a BBB secure tweakable enciphering scheme2019-03-29Paper
On the optimality of non-linear computations for symmetric key primitives2019-01-11Paper
Short variable length domain extenders with beyond birthday bound security2018-12-20Paper
ZCZ -- achieving \(n\)-bit SPRP security with a minimal number of tweakable-block-cipher calls2018-12-20Paper
Fault based almost universal forgeries on CLOC and SILC2018-10-26Paper
Bernstein bound on WCS is tight -- repairing Luykx-Preneel optimal forgeries2018-09-26Paper
Generic attacks against beyond-birthday-bound MACs2018-09-12Paper
Encrypt or decrypt -- to make a single-key beyond birthday secure nonce-based MAC2018-09-12Paper
Full indifferentiable security of the XOR of two or more random permutations using the \(\chi^2\) method2018-07-09Paper
A New Look at Counters: Don’t Run Like Marathon in a Hundred Meter Race2018-06-27Paper
On rate-1 and beyond-the-birthday bound secure online ciphers using tweakable block ciphers2018-05-28Paper
A note on the chi-square method: a tool for proving cryptographic security2018-05-28Paper
Improved security for OCB32018-03-08Paper
The iterated random function problem2018-03-08Paper
TriviA: a fast and secure authenticated encryption scheme2018-02-14Paper
Verifiability-based conversion from CPA to CCA-secure predicate encryption2018-02-09Paper
ELmD: A Pipelineable Authenticated Encryption and Its Hardware Implementation2017-05-16Paper
Attacks on the Authenticated Encryption Mode of Operation <italic>PAE</italic>2017-04-28Paper
Revisiting Full-PRF-Secure PMAC and Using It for Beyond-Birthday Authenticated Encryption2017-04-12Paper
Revisiting structure graphs: applications to CBC-MAC and EMAC2016-12-07Paper
On the security of joint signature and encryption revisited2016-12-07Paper
One-Key Compression Function Based MAC with Security Beyond Birthday Bound2016-08-31Paper
INT-RUP Analysis of Block-cipher Based Authenticated Encryption Schemes2016-04-08Paper
On the Optimality of Non-Linear Computations of Length-Preserving Encryption Schemes2016-03-23Paper
An Inverse-Free Single-Keyed Tweakable Enciphering Scheme2016-03-23Paper
Equivalence between MAC, WCR and PRF for Blockcipher Based Constructions2015-09-29Paper
On the Minimum Number of Multiplications Necessary for Universal Hash Functions2015-09-18Paper
Characterization of EME with Linear Mixing2015-05-27Paper
Forging Attacks on Two Authenticated Encryption Schemes COBRA and POET2015-01-16Paper
XLS is Not a Strong Pseudorandom Permutation2015-01-16Paper
ELmE: A Misuse Resistant Parallel Authenticated Encryption2014-07-24Paper
On the Security of Hash Functions Employing Blockcipher Postprocessing2011-07-07Paper
The Characterization of Luby-Rackoff and Its Optimum Single-Key Variants2010-12-07Paper
Speeding Up the Wide-Pipe: Secure and Fast Hashing2010-12-07Paper
Security Analysis of the Mode of JH Hash Function2010-07-13Paper
A Unified Method for Improving PRF Bounds for a Class of Blockcipher Based MACs2010-07-13Paper
Advances in Cryptology - ASIACRYPT 20032010-01-05Paper
Indifferentiability Characterization of Hash Functions and Optimal Bounds of Popular Domain Extensions2009-12-17Paper
Improved security analysis for OMAC as a pseudorandom function2009-10-09Paper
Fast and Secure CBC-Type MAC Algorithms2009-08-11Paper
Characterizing Padding Rules of MD Hash Functions Preserving Collision Security2009-06-25Paper
Two New Efficient CCA-Secure Online Ciphers: MHCBC and MCBC2009-01-22Paper
Multicollision Attacks on Some Generalized Sequential Hash Functions2008-12-21Paper
Improved security analysis of PMAC2008-11-07Paper
An Improved Security Bound for HCTR2008-09-18Paper
Improved Indifferentiability Security Analysis of chopMD Hash Function2008-09-18Paper
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding2008-04-24Paper
RC4-Hash: A New Hash Function Based on RC42008-04-11Paper
A Simple and Unified Method of Proving Indistinguishability2008-04-11Paper
Towards Optimal Double-Length Hash Functions2008-03-17Paper
Selected Areas in Cryptography2006-10-10Paper
Fast Software Encryption2006-06-22Paper
Information Security and Privacy2005-09-07Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Mridul Nandi