Palash Sarkar

From MaRDI portal
Person:293720

Available identifiers

zbMath Open sarkar.palashDBLPs/PalashSarkarWikidataQ7126753 ScholiaQ7126753MaRDI QIDQ293720

List of research outcomes





PublicationDate of PublicationType
Polynomial hashing over prime order fields2024-12-03Paper
Construction of spectrally-null-constrained zero-correlation zone sequences with flexible support2024-11-26Paper
Concrete time/memory trade-offs in generalised Stern's ISD algorithm2024-10-23Paper
Correlation and inequality in weighted majority voting games2024-09-11Paper
Concrete analysis of approximate ideal-SIVP to decision ring-LWE reduction2024-08-06Paper
New correlation bound and construction of quasi-complementary sequence sets2024-07-22Paper
Computing square roots faster than the Tonelli-Shanks/Bernstein algorithm2023-12-14Paper
Another look at key randomisation hypotheses2023-11-20Paper
Notes on the postulate of the monotonicity in distance in inequality2023-10-17Paper
Influence of a Set of Variables on a Boolean Function2023-09-27Paper
Distinguishing error of nonlinear invariant attacks2023-08-14Paper
Combining Montgomery multiplication with tag tracing for the Pollard rho algorithm in prime order fields2023-08-04Paper
New perspectives on the Gini and Bonferroni indices of inequality2023-07-11Paper
Classical reduction of gap SVP to LWE: a concrete security analysis2023-07-07Paper
A direct construction of even length ZCPs with large ZCZ ratio2023-06-20Paper
Counting unate and balanced monotone Boolean functions2023-04-27Paper
Kummer versus Montgomery Face-off over Prime Order Fields2023-03-22Paper
On the ``majority is least stable conjecture2022-10-28Paper
Efficient arithmetic in (pseudo-)Mersenne prime order fields2022-10-18Paper
Efficient 4-Way Vectorizations of the Montgomery Ladder2022-08-05Paper
Inequality minimising subsidy and taxation2022-07-27Paper
Separation results for Boolean function classes2022-03-30Paper
\textsf{FAST}: disk encryption and beyond2022-01-24Paper
An inequality paradox: relative versus absolute indices?2021-12-16Paper
Breaking tweakable enciphering schemes using Simon's algorithm2021-08-02Paper
Verifying solutions to LWE with implications for concrete security2021-05-12Paper
Variants of Wegman-Carter message authentication code supporting variable tag lengths2021-05-10Paper
Weighted voting procedure having a unique blocker2021-04-27Paper
Simpson's Paradox: A Singularity of Statistical and Inductive Inference2021-03-31Paper
Kummer for genus one over prime-order fields2020-03-03Paper
Faster initial splitting for small characteristic composite extension degree fields2020-02-26Paper
Another look at success probability of linear cryptanalysis2019-09-19Paper
A Direct Construction of Z-Complementary Pairs Using Generalized Boolean Functions2019-07-31Paper
A Direct Construction of Optimal ZCCS With Maximum Column Sequence PMEPR Two for MC-CDMA System2019-07-02Paper
Evaluating Bernstein-Rabin-Winograd polynomials2019-02-20Paper
Connecting Legendre with Kummer and Edwards2019-02-15Paper
Multiple (truncated) differential cryptanalysis: explicit upper bounds on data complexity2018-08-28Paper
Success probability of multiple/multidimensional linear cryptanalysis under general key randomisation hypotheses2018-05-28Paper
Kummer for genus one over prime order fields2018-03-08Paper
Rigorous upper bounds on data complexities of block cipher cryptanalysis2017-11-06Paper
A new test statistic for key recovery attacks using multiple linear approximations2017-10-23Paper
Another look at tightness. II: Practical issues in cryptography2017-10-23Paper
Efficient Tweakable Enciphering Schemes From (Block-Wise) Universal Hash Functions2017-08-08Paper
Computing Partial Walsh Transform From the Algebraic Normal Form of a Boolean Function2017-08-08Paper
Pseudo-Random Functions and Parallelizable Modes of Operations of a Block Cipher2017-07-27Paper
Efficient hardware implementations of brw polynomials and tweakable enciphering schemes2017-07-12Paper
On Quantifying the Resistance of Concrete Hash Functions to Generic Multicollision Attacks2017-07-12Paper
Concrete Analysis and Trade-Offs for the (Complete Tree) Layered Subset Difference Broadcast Encryption Scheme2017-06-20Paper
<monospace>STES</monospace>: A Stream Cipher Based Low Cost Scheme for Securing Stored Data2017-05-16Paper
Reducing Communication Overhead of the Subset Difference Scheme2017-05-16Paper
Efficient Adaptively Secure IBBE From the SXDH Assumption2017-04-28Paper
New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields2016-09-09Paper
On modes of operations of a block cipher for authentication and authenticated encryption2016-07-01Paper
A note on the spectral characterization of correlation immune Boolean functions2016-06-16Paper
Another look at normal approximations in cryptanalysis2016-06-09Paper
On Irreducible Polynomials of the Form $b(x^d)$2016-04-28Paper
Another look at XCB2015-11-19Paper
Efficient (Anonymous) Compact HIBE from Standard Assumptions2015-09-29Paper
Some Randomness Experiments on TRIVIUM2015-09-18Paper
Tree based symmetric key broadcast encryption2015-08-24Paper
https://portal.mardi4nfdi.de/entity/Q29308402014-11-20Paper
Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector2014-06-20Paper
On some connections between statistics and cryptology2014-03-13Paper
Anonymous Constant-Size Ciphertext HIBE from Asymmetric Pairings2014-01-17Paper
Practical hybrid (hierarchical) identity-based encryption schemes based on the decisional bilinear Diffie-Hellman assumption2013-11-15Paper
A new multi-linear universal hash family2013-09-24Paper
Tweakable enciphering schemes using only the encryption function of a block cipher2013-04-04Paper
Complete tree subset difference broadcast encryption scheme and its analysis2013-01-28Paper
Variants of Waters’ Dual System Primitives Using Asymmetric Pairings2012-07-20Paper
Another Look at Tightness2012-06-08Paper
Identity-Based Encryption2011-04-07Paper
A trade-off between collision probability and key size in universal hashing using polynomials2011-04-06Paper
A general mixing strategy for the ECB-Mix-ECB mode of operation2010-06-09Paper
Fast Software Encryption2010-01-05Paper
Advances in Cryptology - ASIACRYPT 20032010-01-05Paper
Construction of high degree resilient S-boxes with improved nonlinearity2009-12-04Paper
Minimal-axiom characterizations of the Coleman and Banzhaf indices of voting power2009-11-17Paper
A combinatorial analysis of recent attacks on step reduced SHA-2 family2009-10-26Paper
Domain extender for collision resistant hash functions: Improving upon Merkle-Damgård iteration2009-06-30Paper
Public Key Cryptography – PKC 20042009-05-14Paper
A New Mode of Encryption Providing a Tweakable Strong Pseudo-random Permutation2009-04-02Paper
https://portal.mardi4nfdi.de/entity/Q36158782009-03-24Paper
HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach2009-02-24Paper
A General Construction of Tweakable Block Ciphers and Different Modes of Operations2009-02-24Paper
Pairing Computation on Twisted Edwards Form Elliptic Curves2009-02-10Paper
Application of LFSRs for Parallel Sequence Generation in Cryptologic Algorithms2009-02-10Paper
New Collision Attacks against Up to 24-Step SHA-22009-01-22Paper
A General Construction of Tweakable Block Ciphers and Different Modes of Operations2009-01-15Paper
https://portal.mardi4nfdi.de/entity/Q35469572008-12-21Paper
Toward a General Correlation Theorem2008-12-21Paper
Construction of Nonlinear Resilient Boolean Functions Using “Small” Affine Functions2008-12-21Paper
Construction of Perfect Nonlinear and Maximally Nonlinear Multiple-Output Boolean Functions Satisfying Higher Order Strict Avalanche Criteria2008-12-21Paper
Masking-Based Domain Extenders for UOWHFs: Bounds and Constructions2008-12-21Paper
Deterministic Constructions of 21-Step Collisions for the SHA-2 Hash Family2008-11-20Paper
Non-linear Reduced Round Attacks against SHA-2 Hash Family2008-07-08Paper
Attacking Reduced Round SHA-2562008-06-13Paper
Construction of a Hybrid HIBE Protocol Secure Against Adaptive Attacks2008-06-10Paper
Generic Attacks on Symmetric Ciphers2008-05-06Paper
New Constructions of Constant Size Ciphertext HIBE Without Random Oracle2008-05-06Paper
HIBE With Short Public Parameters Without Random Oracle2008-04-24Paper
Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext2008-04-11Paper
HCH: A New Tweakable Enciphering Scheme Using the Hash-Encrypt-Hash Approach2008-04-11Paper
New Applications of Time Memory Data Tradeoffs2008-03-18Paper
Efficient Computation of Tate Pairing in Projective Coordinate over General Characteristic Fields2008-03-17Paper
Progress in Cryptology - INDOCRYPT 20032007-11-29Paper
Progress in Cryptology - INDOCRYPT 20032007-11-29Paper
Progress in Cryptology - INDOCRYPT 20032007-11-29Paper
Improved Time-Memory Trade-Offs with Multiple Data2007-11-15Paper
Balancedness and correlation immunity of symmetric Boolean functions2007-09-21Paper
Construction of universal one-way hash functions: tree hashing revisited2007-09-21Paper
Computing Walsh Transform from the Algebraic Normal Form of a Boolean Function2007-05-29Paper
Balancedness and Correlation Immunity of Symmetric Boolean Functions2007-05-29Paper
Information Security and Cryptology - ICISC 20052007-05-02Paper
Public Key Cryptography - PKC 20062007-05-02Paper
https://portal.mardi4nfdi.de/entity/Q33749312006-03-01Paper
Progress in Cryptology - INDOCRYPT 20042005-12-22Paper
Information Security and Privacy2005-09-07Paper
Information and Communications Security2005-08-19Paper
Time-Memory Trade-Off Attacks on Multiplications and T-Functions2005-08-12Paper
Masking Based Domain Extenders for UOWHFs: Bounds and Constructions2005-08-12Paper
Applied Cryptography and Network Security2005-06-13Paper
Maximum nonlinearity of symmetric Boolean functions on odd number of variables2005-05-11Paper
An efficient algorithm for software generation of binary linear recurrences2005-02-09Paper
A characterization and some properties of the Banzhaf-Coleman-Dubey-Shapley sensitivity index2004-11-19Paper
Construction of symmetric balanced squares with blocksize more than one2003-11-10Paper
Improved Construction of Nonlinear Resilient S-Boxes2003-07-16Paper
https://portal.mardi4nfdi.de/entity/Q44091412003-06-30Paper
https://portal.mardi4nfdi.de/entity/Q47885692003-05-19Paper
Computing shifts in 90/150 cellular automata sequences2003-05-04Paper
https://portal.mardi4nfdi.de/entity/Q47985332003-03-19Paper
https://portal.mardi4nfdi.de/entity/Q47978072003-03-09Paper
https://portal.mardi4nfdi.de/entity/Q47885612003-01-29Paper
https://portal.mardi4nfdi.de/entity/Q45368222002-10-07Paper
Modifications of Patterson-Wiedemann functions for cryptographic applications2002-08-04Paper
Hamming weights of correlation immune Boolean functions2002-07-25Paper
Cryptographically significant Boolean functions with five valued Walsh spectra2002-07-15Paper
Spectral domain analysis of correlation immune and resilient Boolean functions2002-07-04Paper
Cross-correlation analysis of cryptographically useful boolean functions and s-boxes2002-05-30Paper
New constructions of resilient and correlation immune Boolean functions achieving upper bound on nonlinearity2001-10-14Paper
https://portal.mardi4nfdi.de/entity/Q27076102001-09-03Paper
Ciphertext Only Attack on LFSR Based Encryption Scheme2000-11-14Paper
https://portal.mardi4nfdi.de/entity/Q42506251999-06-17Paper
Construction of Nearly Balanced Uniform Repeated Measurement Designs1999-04-26Paper
https://portal.mardi4nfdi.de/entity/Q49418561999-01-01Paper
Polynomial division using left shift register1998-08-20Paper
Multidimensional \(\sigma\)-automata, \(\pi\)-polynomials and generalised S-matrices1998-08-13Paper
The set of reversible \(90/150\) cellular automata is regular1998-07-28Paper
https://portal.mardi4nfdi.de/entity/Q43730091997-12-18Paper
New Correlation Bound and Construction of Quasi-Complementary Code SetsN/APaper

Research outcomes over time

This page was built for person: Palash Sarkar