Chakraborty, Debrup; Mancillas-López, Cuauhtemoc; Sarkar, Palash STES: a stream cipher based low cost scheme for securing stored data. (English) Zbl 1360.68423 IEEE Trans. Comput. 64, No. 9, 2691-2707 (2015). MSC: 68P25 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Chakraborty, Debrup; Hernandez-Jimenez, Vicente; Sarkar, Palash Another look at XCB. (English) Zbl 1343.68075 Cryptogr. Commun. 7, No. 4, 439-468 (2015). MSC: 68P25 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Bhattacherjee, Sanjay; Sarkar, Palash Tree based symmetric key broadcast encryption. (English) Zbl 1381.94062 J. Discrete Algorithms 34, 78-107 (2015). MSC: 94A60 05C05 05C90 × Cite Format Result Cite Review PDF Full Text: DOI
Bhattacherjee, Sanjay; Sarkar, Palash Concrete analysis and trade-offs for the (complete tree) layered subset difference broadcast encryption scheme. (English) Zbl 1364.94524 IEEE Trans. Comput. 63, No. 7, 1709-1722 (2014). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Ramanna, Somindu; Sarkar, Palash Efficient (anonymous) compact HIBE from standard assumptions. (English) Zbl 1345.94087 Chow, Sherman S.M. (ed.) et al., Provable security. 8th international conference, ProvSec 2014, Hong Kong, China, October 9–10, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-12474-2/pbk). Lecture Notes in Computer Science 8782, 243-258 (2014). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Samajder, Subhabrata; Sarkar, Palash Some randomness experiments on TRIVIUM. (English) Zbl 1404.94109 Chakraborty, Rajat Subhra (ed.) et al., Security, privacy, and applied cryptography engineering. 4th international conference, SPACE 2014, Pune, India, October 18–22, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-12059-1/pbk). Lecture Notes in Computer Science 8804, 219-236 (2014). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash (ed.); Iwata, Tetsu (ed.) Advances in cryptology – ASIACRYPT 2014. 20th international conference on the theory and application of cryptology and information security, Kaoshiung, Taiwan, R.O.C., December 7–11, 2014. Proceedings, Part I. (English) Zbl 1301.94003 Lecture Notes in Computer Science 8873. Berlin: Springer (ISBN 978-3-662-45610-1/pbk). xx, 574 p. (2014). MSC: 94-06 94A60 00B25 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash (ed.); Iwata, Tetsu (ed.) Advances in cryptology – ASIACRYPT 2014. 20th international conference on the theory and application of cryptology and information security, Kaoshiung, Taiwan, R.O.C., December 7–11, 2014, Proceedings, Part II. (English) Zbl 1301.94002 Lecture Notes in Computer Science 8874. Berlin: Springer (ISBN 978-3-662-45607-1/pbk). xxii, 528 p. (2014). MSC: 94-06 94A60 00B25 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector. (English) Zbl 1291.94148 Cryptogr. Commun. 6, No. 3, 189-231 (2014). MSC: 94A60 68P25 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash On some connections between statistics and cryptology. (English) Zbl 1432.94142 J. Stat. Plann. Inference 148, 20-37 (2014). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Chakraborty, Debrup; Mancillas-López, Cuauhtemoc; Rodríguez-Henríquez, Francisco; Sarkar, Palash Efficient hardware implementations of BRW polynomials and tweakable enciphering schemes. (English) Zbl 1365.68237 IEEE Trans. Comput. 62, No. 2, 279-294 (2013). MSC: 68P25 94A62 × Cite Format Result Cite Review PDF Full Text: DOI
Ramanna, Somindu C.; Sarkar, Palash Anonymous constant-size ciphertext HIBE from asymmetric pairings. (English) Zbl 1317.94132 Stam, Martijn (ed.), Cryptography and coding. 14th IMA international conference, IMACC 2013, Oxford, UK, December 17–19, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-45238-3/pbk). Lecture Notes in Computer Science 8308, 344-363 (2013). MSC: 94A60 68P25 × Cite Format Result Cite Review PDF Full Text: DOI
Sako, Kazue (ed.); Sarkar, Palash (ed.) Advances in cryptology – ASIACRYPT 2013. 19th international conference on the theory and application of cryptology and information security, Bengaluru, India, December 1–5, 2013. Proceedings, Part I. (English) Zbl 1275.94008 Lecture Notes in Computer Science 8269. Berlin: Springer (ISBN 978-3-642-42032-0/pbk). xxiii, 546 p. (2013). MSC: 94-06 94A60 00B25 × Cite Format Result Cite Review PDF Full Text: DOI
Sako, Kazue (ed.); Sarkar, Palash (ed.) Advances in cryptology – ASIACRYPT 2013. 19th international conference on the theory and application of cryptology and information security, Bengaluru, India, December 1–5, 2013. Proceedings, Part II. (English) Zbl 1275.94007 Lecture Notes in Computer Science 8270. Berlin: Springer (ISBN 978-3-642-42044-3/pbk). xxiii, 542 p. (2013). MSC: 94-06 94A60 00B25 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash; Chatterjee, Sanjit Practical hybrid (hierarchical) identity-based encryption schemes based on the decisional bilinear Diffie-Hellman assumption. (English) Zbl 1307.94092 Int. J. Appl. Cryptogr. 3, No. 1, 47-83 (2013). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash A new multi-linear universal hash family. (English) Zbl 1274.94111 Des. Codes Cryptography 69, No. 3, 351-367 (2013). MSC: 94A60 11T71 × Cite Format Result Cite Review PDF Full Text: DOI
Bhattacherjee, Sanjay; Sarkar, Palash Complete tree subset difference broadcast encryption scheme and its analysis. (English) Zbl 1259.94044 Des. Codes Cryptography 66, No. 1-3, 335-362 (2013). MSC: 94A60 68P25 60C05 90C39 × Cite Format Result Cite Review PDF Full Text: DOI Link
Ramanna, Somindu C.; Chatterjee, Sanjit; Sarkar, Palash Variants of Waters’ dual system primitives using asymmetric pairings. (Extended abstract). (English) Zbl 1290.94121 Fischlin, Marc (ed.) et al., Public key cryptography – PKC 2012. 15th international conference on practice and theory in public key cryptography, Darmstadt, Germany, May 21–23, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-30056-1/pbk). Lecture Notes in Computer Science 7293, 298-315 (2012). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Chatterjee, Sanjit; Menezes, Alfred; Sarkar, Palash Another look at tightness. (English) Zbl 1279.94134 Miri, Ali (ed.) et al., Selected areas in cryptography. 18th international workshop, SAC 2011, Toronto, ON, Canada, August 11–12, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-28495-3/pbk). Lecture Notes in Computer Science 7118, 293-319 (2012). MSC: 94A62 68M12 × Cite Format Result Cite Review PDF Full Text: DOI
Ramanna, Somindu C.; Sarkar, Palash On quantifying the resistance of concrete hash functions to generic multicollision attacks. (English) Zbl 1365.94456 IEEE Trans. Inf. Theory 57, No. 7, 4798-4816 (2011). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash Tweakable enciphering schemes using only the encryption function of a block cipher. (English) Zbl 1260.94054 Inf. Process. Lett. 111, No. 19, 945-955 (2011). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Chatterjee, Sanjit; Sarkar, Palash Identity-based encryption. (English) Zbl 1218.94003 New York, NY: Springer (ISBN 978-1-4419-9382-3/hbk; 978-1-4419-9383-0/ebook). xi, 180 p. (2011). Reviewer: Jaak Henno (Tallinn) MSC: 94-02 68-02 94A60 94A62 68P25 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash A trade-off between collision probability and key size in universal hashing using polynomials. (English) Zbl 1215.68098 Des. Codes Cryptography 58, No. 3, 271-278 (2011). MSC: 68P25 94A60 94A62 12Y05 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash Pseudo-random functions and parallelizable modes of operations of a block cipher. (English) Zbl 1366.94565 IEEE Trans. Inf. Theory 56, No. 8, 4025-4037 (2010). MSC: 94A62 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash Efficient tweakable enciphering schemes from (block-wise) universal hash functions. (English) Zbl 1367.94343 IEEE Trans. Inf. Theory 55, No. 10, 4749-4760 (2009). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sanadhya, Somitra Kumar; Sarkar, Palash A combinatorial analysis of recent attacks on step reduced SHA-2 family. (English) Zbl 1178.94201 Cryptogr. Commun. 1, No. 2, 135-173 (2009). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash Domain extender for collision resistant hash functions: Improving upon Merkle-Damgård iteration. (English) Zbl 1163.94428 Discrete Appl. Math. 157, No. 5, 1086-1097 (2009). MSC: 94A60 68P99 05C20 × Cite Format Result Cite Review PDF Full Text: DOI
Chakraborty, Debrup; Sarkar, Palash HCH: a new tweakable enciphering scheme using the hash-counter-hash approach. (English) Zbl 1329.94057 IEEE Trans. Inf. Theory 54, No. 4, 1683-1699 (2008). MSC: 94A60 68P30 × Cite Format Result Cite Review PDF Full Text: DOI
Chakraborty, Debrup; Sarkar, Palash A general construction of tweakable block ciphers and different modes of operations. (English) Zbl 1328.94062 IEEE Trans. Inf. Theory 54, No. 5, 1991-2006 (2008). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Das, M. Prem Laxman; Sarkar, Palash Pairing computation on twisted Edwards form elliptic curves. (English) Zbl 1186.94433 Galbraith, Steven D. (ed.) et al., Pairing-based cryptography – Pairing 2008. Second international conference, Egham, UK, September 1–3, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-85503-3/pbk). Lecture Notes in Computer Science 5209, 192-210 (2008). MSC: 94A60 11T71 11Y16 × Cite Format Result Cite Review PDF Full Text: DOI
Sanadhya, Somitra Kumar; Sarkar, Palash New collision attacks against up to 24-step SHA-2. (Extended abstract). (English) Zbl 1203.94123 Roy Chowdhury, Dipanwita (ed.) et al., Progress in cryptology – INDOCRYPT 2008. 9th international conference on cryptology in India, Kharagpur, India, December 14–17, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-89753-8/pbk). Lecture Notes in Computer Science 5365, 91-103 (2008). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sanadhya, Somitra Kumar; Sarkar, Palash Deterministic constructions of 21-step collisions for the SHA-2 hash family. (English) Zbl 1181.94105 Wu, Tzong-Chen (ed.) et al., Information security. 11th international conference, ISC 2008, Taipei, Taiwan, September 15–18, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-85884-3/pbk). Lecture Notes in Computer Science 5222, 244-259 (2008). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sanadhya, Somitra Kumar; Sarkar, Palash Non-linear reduced round attacks against SHA-2 hash family. (English) Zbl 1203.94122 Mu, Yi (ed.) et al., Information security and privacy. 13th Australasian conference, ACISP 2008, Wollongong, Australia, July 7–9, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-69971-2/pbk). Lecture Notes in Computer Science 5107, 254-266 (2008). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sanadhya, Somitra Kumar; Sarkar, Palash Attacking reduced round SHA-256. (English) Zbl 1319.94082 Bellovin, Steven M. (ed.) et al., Applied cryptography and network security. 6th international conference, ACNS 2008, New York, NY, USA, June 3–6, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-68913-3/pbk). Lecture Notes in Computer Science 5037, 130-143 (2008). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash; Chatterjee, Sanjit Construction of a hybrid HIBE protocol secure against adaptive attacks (without random oracle). (English) Zbl 1138.94373 Susilo, Willy (ed.) et al., Provable security. First international conference, ProvSec 2007, Wollongong, Australia, November 1–2, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-75669-9/pbk). Lecture Notes in Computer Science 4784, 51-67 (2007). MSC: 94A60 68P25 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash Construction of universal one-way hash functions: tree hashing revisited. (English) Zbl 1133.94016 Discrete Appl. Math. 155, No. 16, 2174-2180 (2007). Reviewer: Jörg Desel (Eichstätt) MSC: 94A60 68P25 94A62 × Cite Format Result Cite Review PDF Full Text: DOI
Chakraborty, Debrup; Sarkar, Palash A new mode of encryption providing a tweakable strong pseudo-random permutation. (English) Zbl 1234.94034 Robshaw, Matthew (ed.), Fast software encryption. 13th international workshop, FSE 2006, Graz, Austria, March 15–17, 2006. Revised selected papers. Berlin: Springer (ISBN 3-540-36597-4/pbk). Lecture Notes in Computer Science 4047, 293-309 (2006). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Mukhopadhyay, Sourav; Sarkar, Palash Application of LFSRs for parallel sequence generation in cryptologic algorithms. (English) Zbl 1172.94590 Gavrilova, Marina (ed.) et al., Computational science and its applications – ICCSA 2006. International conference, Glasgow, UK, May 8–11, 2006. Proceedings, Part III. Berlin: Springer (ISBN 3-540-34075-0/pbk). Lecture Notes in Computer Science 3982, 436-445 (2006). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Chakraborty, Debrup; Sarkar, Palash A general construction of tweakable block ciphers and different modes of operations. (English) Zbl 1172.94565 Lipmaa, Helger (ed.) et al., Information security and cryptology. Second SKLOIS conference, Inscrypt 2006, Beijing, China, November 29–December 1, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-49608-3/pbk). Lecture Notes in Computer Science 4318, 88-102 (2006). MSC: 94A60 94A55 × Cite Format Result Cite Review PDF Full Text: DOI
Chatterjee, Sanjit; Sarkar, Palash New constructions of constant size ciphertext HIBE without random oracle. (English) Zbl 1272.94020 Rhee, Min Surp (ed.) et al., Information security and cryptology – ICISC 2006. 9th international conference, Busan, Korea, November 30–December 1, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-49112-5/pbk). Lecture Notes in Computer Science 4296, 310-327 (2006). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash Generic attacks on symmetric ciphers. (Abstract). (English) Zbl 1272.94059 Rhee, Min Surp (ed.) et al., Information security and cryptology – ICISC 2006. 9th international conference, Busan, Korea, November 30–December 1, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-49112-5/pbk). Lecture Notes in Computer Science 4296, 7 (2006). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Chatterjee, Sanjit; Sarkar, Palash HIBE with short public parameters without random oracle. (English) Zbl 1172.94569 Lai, Xuejia (ed.) et al., Advances in cryptology – ASIACRYPT 2006. 12th international conference on the theory and application of cryptology and information security, Shanghai, China, December 3–7, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-49475-1/pbk). Lecture Notes in Computer Science 4284, 145-160 (2006). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Chatterjee, Sanjit; Sarkar, Palash Multi-receiver identity-based key encapsulation with shortened ciphertext. (English) Zbl 1175.94107 Barua, Rana (ed.) et al., Progress in cryptology – INDOCRYPT 2006. 7th international conference on cryptology in India, Kolkata, India, December 11-13, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-49767-7/pbk). Lecture Notes in Computer Science 4329, 394-408 (2006). MSC: 94A62 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Chakraborty, Debrup; Sarkar, Palash HCH: A new tweakable enciphering scheme using the hash-encrypt-hash approach. (English) Zbl 1175.94068 Barua, Rana (ed.) et al., Progress in cryptology – INDOCRYPT 2006. 7th international conference on cryptology in India, Kolkata, India, December 11-13, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-49767-7/pbk). Lecture Notes in Computer Science 4329, 287-302 (2006). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI Link
Biryukov, Alex; Mukhopadhyay, Sourav; Sarkar, Palash Improved time-memory trade-offs with multiple data. (English) Zbl 1151.94481 Preneel, Bart (ed.) et al., Selected areas in cryptography. 12th international workshop, SAC 2005, Kingston, ON, Canada, August 11–12, 2005. Revised selected papers. Berlin: Springer (ISBN 978-3-540-33108-7/pbk). Lecture Notes in Computer Science 3897, 110-127 (2006). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Chatterjee, Sanjit; Sarkar, Palash Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model. (English) Zbl 1184.94235 Won, Dongho (ed.) et al., Information security and cryptology – ICISC 2005. 8th international conference, Seoul, Korea, December 1–2, 2005. Revised selected papers. Berlin: Springer (ISBN 3-540-33354-1/pbk). Lecture Notes in Computer Science 3935, 424-440 (2006). MSC: 94A60 94A62 × Cite Format Result Cite Review PDF Full Text: DOI
Chatterjee, Sanjit; Sarkar, Palash Generalization of the selective-ID security model for HIBE protocols. (English) Zbl 1151.94492 Yung, Moti (ed.) et al., Public key cryptography – PKC 2006. 9th international conference on theory and practice of public-key cryptography, New York, NY, USA, April 24–26, 2006. Proceedings. Berlin: Springer (ISBN 3-540-33851-9/pbk). Lecture Notes in Computer Science 3958, 241-256 (2006). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash Masking-based domain extenders for UOWHFs: bounds and constructions. (English) Zbl 1318.94079 IEEE Trans. Inf. Theory 51, No. 12, 4299-4311 (2005). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Gupta, Kishan Chand; Sarkar, Palash Toward a general correlation theorem. (English) Zbl 1309.94146 IEEE Trans. Inf. Theory 51, No. 9, 3297-3302 (2005). MSC: 94A60 62H20 × Cite Format Result Cite Review PDF Full Text: DOI
Gupta, Kishan Chand; Sarkar, Palash Improved construction of nonlinear resilient S-boxes. (English) Zbl 1303.94082 IEEE Trans. Inf. Theory 51, No. 1, 339-348 (2005). MSC: 94A60 94C10 × Cite Format Result Cite Review PDF
Hong, Jin; Sarkar, Palash New applications of time memory data tradeoffs. (English) Zbl 1154.68395 Roy, Bimal (ed.), Advances in cryptology – ASIACRYPT 2005. 11th international conference on the theory and application of cryptology and information security, Chennai, India, December 4–8, 2005, Proceedings. Berlin: Springer (ISBN 978-3-540-30684-9/pbk). Lecture Notes in Computer Science 3788, 353-372 (2005). MSC: 68P25 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Chatterjee, Sanjit; Sarkar, Palash; Barua, Rana Efficient computation of Tate pairing in projective coordinate over general characteristic fields. (English) Zbl 1133.94310 Park, Choonsik (ed.) et al., Information security and cryptology – ICISC 2004. 7th international conference, Seoul, Korea, December 2–3, 2004. Revised Selected Papers. Berlin: Springer (ISBN 978-3-540-26226-8/pbk). Lecture Notes in Computer Science 3506, 168-181 (2005). MSC: 94A60 68W30 × Cite Format Result Cite Review PDF Full Text: DOI
Mishra, Pradeep Kumar; Sarkar, Palash Application of Montgomery’s trick to scalar multiplication for elliptic and hyperelliptic curves using a fixed base point. (English) Zbl 1198.94115 Bao, Feng (ed.) et al., Public key cryptography – PKC 2004. 7th international workshop on theory and practice in public key cryptography, Singapore, March 1–4, 2004. Proceedings. Berlin: Springer (ISBN 3-540-21018-0/pbk). Lecture Notes in Computer Science 2947, 41-54 (2004). MSC: 94A60 14G50 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash; Maitra, Subhamoy Construction of nonlinear resilient Boolean functions using “small” affine functions. (English) Zbl 1315.94046 IEEE Trans. Inf. Theory 50, No. 9, 2185-2193 (2004). MSC: 94A55 94C10 06E30 × Cite Format Result Cite Review PDF Full Text: DOI
Gupta, Kishan Chand; Sarkar, Palash Construction of perfect nonlinear and maximally nonlinear multiple-output Boolean functions satisfying higher order strict avalanche criteria. (English) Zbl 1309.94145 IEEE Trans. Inf. Theory 50, No. 11, 2886-2893 (2004). MSC: 94A60 94C10 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash HEAD: Hybrid encryption with delegated decryption capability. (English) Zbl 1113.94320 Canteaut, Anne (ed.) et al., Progress in cryptology – INDOCRYPT 2004. 5th international conference on cryptology in India, Chennai, India, December 20-22, 2004. Berlin: Springer (ISBN 3-540-24130-2/pbk). Lecture Notes in Computer Science 3348, 230-244 (2004). MSC: 94A60 94A62 × Cite Format Result Cite Review PDF Full Text: DOI
Lee, Wonil; Nandi, Mridul; Sarkar, Palash; Chang, Donghoon; Lee, Sangjin; Sakurai, Kouichi A generalization of PGV-hash functions and security analysis in black-box model. (English) Zbl 1098.94622 Wang, Huaxiong (ed.) et al., Information security and privacy. 9th Australasian conference, ACISP 2004, Sydney, Australia, July 13–15, 2004. Proceedings. Berlin: Springer (ISBN 3-540-22379-7/pbk). Lecture Notes in Computer Science 3108, 212-223 (2004). MSC: 94A60 68P25 × Cite Format Result Cite Review PDF Full Text: DOI
Dutta, Ratna; Barua, Rana; Sarkar, Palash Provably secure authenticated tree based group key agreement. (English) Zbl 1109.94344 Lopez, Javier (ed.) et al., Information and communications security. 6th international conference, ICICS 2004, Malaga, Spain, October 27–29, 2004. Proceedings. Berlin: Springer (ISBN 3-540-23563-9/pbk). Lecture Notes in Computer Science 3269, 92-104 (2004). MSC: 94A60 94A62 × Cite Format Result Cite Review PDF Full Text: DOI
Mitra, Joydip; Sarkar, Palash Time-memory trade-off attacks on multiplications and \(T\)-functions. (English) Zbl 1094.94517 Lee, Pil Joong, Advances in cryptology – ASIACRYPT 2004. 10th international conference on the theory and application of cryptology and information security, Jeju Island, Korea, December 5–9, 2004. Proceedings. Berlin: Springer (ISBN 3-540-23975-8/pbk). Lecture Notes in Computer Science 3329, 468-482 (2004). MSC: 94A60 11T71 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash Masking based domain extenders for UOWHFs: Bounds and constructions. (English) Zbl 1094.94521 Lee, Pil Joong, Advances in cryptology – ASIACRYPT 2004. 10th international conference on the theory and application of cryptology and information security, Jeju Island, Korea, December 5–9, 2004. Proceedings. Berlin: Springer (ISBN 3-540-23975-8/pbk). Lecture Notes in Computer Science 3329, 187-200 (2004). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash; Mishra, Pradeep Kumar; Barua, Rana New table look-up methods for faster Frobenius map based scalar multiplication over \(\text{GF}(p^n)\). (English) Zbl 1103.68537 Jakobsson, Markus (ed.) et al., Applied cryptography and network security. Second international conference, ACNS 2004, Yellow Mountain, China, June 8–11, 2004. Proceedings. Berlin: Springer (ISBN 3-540-22217-0/pbk). Lecture Notes in Computer Science 3089, 479-493 (2004). MSC: 68P25 94A60 94A62 × Cite Format Result Cite Review PDF Full Text: DOI
Burman, Sanjay; Sarkar, Palash An efficient algorithm for software generation of binary linear recurrences. (English) Zbl 1062.94024 Appl. Algebra Eng. Commun. Comput. 15, No. 3-4, 201-203 (2004). MSC: 94A55 11B05 68W01 × Cite Format Result Cite Review PDF Full Text: DOI
Pal, Pinakpani; Sarkar, Palash PARSHA-256 – a new parallelizable hash function and a multithreaded implementation. (English) Zbl 1254.94039 Johansson, Thomas (ed.), Fast software encryption. 10th international workshop, FSE 2003, Lund, Sweden, February 24–26, 2003. Revised papers. Berlin: Springer (ISBN 3-540-20449-0/pbk). Lect. Notes Comput. Sci. 2887, 347-361 (2003). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Mishra, Pradeep Kumar; Sarkar, Palash Parallelizing explicit formula for arithmetic in the Jacobian of hyperelliptic curves. (English) Zbl 1205.94091 Laih, Chi Sung (ed.), Advances in cryptology – ASIACRYPT 2003. 9th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, November 30 – December 4, 2003. Proceedings. Berlin: Springer (ISBN 3-540-20592-6/pbk). Lect. Notes Comput. Sci. 2894, 93-110 (2003). MSC: 94A60 14G50 × Cite Format Result Cite Review PDF Full Text: DOI
Barua, Rana; Dutta, Ratna; Sarkar, Palash Extending Joux’s protocol to multi party key agreement (extended abstract). (English) Zbl 1123.94376 Johansson, Thomas (ed.) et al., Progress in cryptology – INDOCRYPT 2003. 4th international conference on cryptology in India, New Delhi, India, December 8–10, 2003. Proceedings. Berlin: Springer (ISBN 3-540-20609-4/pbk). Lect. Notes Comput. Sci. 2904, 205-217 (2003). MSC: 94A62 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Gupta, Kishan Chand; Sarkar, Palash Construction of perfect nonlinear and maximally nonlinear multi-output Boolean functions satisfying higher order strict avalanche criteria. (English) Zbl 1123.94340 Johansson, Thomas (ed.) et al., Progress in cryptology – INDOCRYPT 2003. 4th international conference on cryptology in India, New Delhi, India, December 8–10, 2003. Proceedings. Berlin: Springer (ISBN 3-540-20609-4/pbk). Lect. Notes Comput. Sci. 2904, 107-120 (2003). MSC: 94A60 94C10 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash Hiji-bij-bij: a new stream cipher with a self-synchronizing mode of operation. (English) Zbl 1123.94359 Johansson, Thomas (ed.) et al., Progress in cryptology – INDOCRYPT 2003. 4th international conference on cryptology in India, New Delhi, India, December 8–10, 2003. Proceedings. Berlin: Springer (ISBN 3-540-20609-4/pbk). Lect. Notes Comput. Sci. 2904, 36-51 (2003). MSC: 94A60 94A62 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash Computing shifts in 90/150 cellular automata sequences. (English) Zbl 1012.68111 Finite Fields Appl. 9, No. 2, 175-186 (2003). MSC: 68Q80 11B85 94A55 × Cite Format Result Cite Review PDF Full Text: DOI
Gupta, Kishan Chand; Sarkar, Palash Improved construction of nonlinear resilient S-boxes. (English) Zbl 1065.94549 Zheng, Yuliang (ed.), Advances in cryptology - ASIACRYPT 2002. 8th international conference on the theory and application of cryptology and information security, Queenstown, New Zealand, December 1–5, 2002. Proceedings. Berlin: Springer (ISBN 3-540-00171-9). Lect. Notes Comput. Sci. 2501, 466-483 (2002). MSC: 94A60 94B65 × Cite Format Result Cite Review PDF Full Text: DOI
Menezes, Alfred (ed.); Sarkar, Palash (ed.) Progress in cryptology – INDOCRYPT 2002. Third international conference on cryptology in India, Hyderabad, India, December 16–18, 2002. Proceedings. (English) Zbl 1014.00038 Lecture Notes in Computer Science. 2551. Berlin: Springer. xi, 435 p. (2002). MSC: 00B25 94-06 94A60 × Cite Format Result Cite Review PDF Full Text: DOI Link
Sarkar, Palash The filter-combiner model for memoryless synchronous stream ciphers. (English) Zbl 1026.94519 Yung, Moti (ed.), Advances in cryptology - CRYPTO 2002. 22nd annual international cryptology conference, Santa Barbara, CA, USA, August 18-22, 2002. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2442, 533-548 (2002). MSC: 94A55 68P25 94A60 68Q80 94C10 × Cite Format Result Cite Review PDF Full Text: Link
Maitra, Subhamoy; Sarkar, Palash Modifications of Patterson-Wiedemann functions for cryptographic applications. (English) Zbl 1059.94018 IEEE Trans. Inf. Theory 48, No. 1, 278-284 (2002). MSC: 94A60 06E30 × Cite Format Result Cite Review PDF Full Text: DOI
Sarkar, Palash; Maitra, Subhamoy Efficient implementation of “large” stream cipher systems. (English) Zbl 1012.94540 Koç, Çetin K. (ed.) et al., Cryptographic hardware and embedded systems - CHES 2001. 3rd international workshop, Paris, France, May 14-16, 2001. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2162, 319-332 (2001). MSC: 94A55 68P25 94A60 × Cite Format Result Cite Review PDF Full Text: Link
Sarkar, Palash; Stinson, Douglas R. Frameproof and IPP codes. (English) Zbl 1011.94547 Rangan, C. Pandu (ed.) et al., Progress in cryptology - INDOCRYPT 2001. 2nd international conference on cryptology in India, Chennai, India, December 16-20, 2001. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2247, 117-126 (2001). MSC: 94A60 94B60 × Cite Format Result Cite Review PDF
Sarkar, Palash; Schellenberg, Paul J. A parallel algorithm for extending cryptographic hash functions. (Extended abstract). (English) Zbl 1003.68744 Pandu Rangan, C. (ed.) et al., Progress in cryptology - INDOCRYPT 2001. 2nd international conference on cryptology in India, Chennai, India, December 16-20, 2001. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2247, 40-49 (2001). MSC: 68W10 68Q25 68P25 94A62 × Cite Format Result Cite Review PDF
Pasalic, Enes; Maitra, Subhamoy; Johansson, Thomas; Sarkar, Palash New constructions of resilient and correlation immune Boolean functions achieving upper bound on nonlinearity. (English) Zbl 0987.94521 Augot, Daniel (ed.) et al., WCC2001 international workshop on coding and cryptography. Paris, France, January 8-12, 2001. Amsterdam: Elsevier, Electron. Notes Discrete Math. 6, no pag., electronic only (2001). MSC: 94D10 94A60 × Cite Format Result Cite Review PDF
Sarkar, Palash A note on the spectral characterization of correlation immune Boolean functions. (English) Zbl 1339.94063 Inf. Process. Lett. 74, No. 5-6, 191-195 (2000). MSC: 94A60 94D10 × Cite Format Result Cite Review PDF Full Text: DOI Link
Sarkar, Palash; Maitra, Subhamoy Construction of nonlinear Boolean functions with important cryptographic properties. (English) Zbl 1082.94529 Preneel, Bart (ed.), Advances in cryptology - EUROCRYPT 2000. 19th international conference on the theory and application of cryptographic techniques, Bruges, Belgium, May 14–18, 2000. Proceedings. Berlin: Springer (ISBN 3-540-67517-5). Lect. Notes Comput. Sci. 1807, 485-506 (2000). MSC: 94A60 06E30 × Cite Format Result Cite Review PDF
Sarkar, Palash; Maitra, Subhamoy Nonlinearity bounds and constructions of resilient Boolean functions. (English) Zbl 0995.94532 Bellare, Mihir (ed.), Advances in cryptology - CRYPTO 2000. 20th annual international conference, Santa Barbara, CA, USA, August 20-24, 2000. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1880, 515-532 (2000). MSC: 94A60 94C10 × Cite Format Result Cite Review PDF
Mishra, Sanjeev Kumar; Sarkar, Palash Symmetrically private information retrieval. (Extended abstract). (English) Zbl 0967.68058 Roy, Bimal (ed.) et al., Progress in cryptology - INDOCRYPT 2000. 1st international conference in cryptology in India, Calcutta, India, December 10-13, 2000. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1977, 225-236 (2000). MSC: 68P20 94A60 × Cite Format Result Cite Review PDF