dblp.uni-trier.dewww.uni-trier.de

Palash Sarkar

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo
Home Page

2009
85EESomitra Kumar Sanadhya, Palash Sarkar: A new hash family obtained by modifying the SHA-2 family. ASIACCS 2009: 353-363
84EEKishan Chand Gupta, Palash Sarkar: Computing Partial Walsh Transform From the Algebraic Normal Form of a Boolean Function. IEEE Transactions on Information Theory 55(3): 1354-1359 (2009)
2008
83EESomitra Kumar Sanadhya, Palash Sarkar: Non-linear Reduced Round Attacks against SHA-2 Hash Family. ACISP 2008: 254-266
82EESomitra Kumar Sanadhya, Palash Sarkar: Attacking Reduced Round SHA-256. ACNS 2008: 130-143
81EESomitra Kumar Sanadhya, Palash Sarkar: New Collision Attacks against Up to 24-Step SHA-2. INDOCRYPT 2008: 91-103
80EESomitra Kumar Sanadhya, Palash Sarkar: Deterministic Constructions of 21-Step Collisions for the SHA-2 Hash Family. ISC 2008: 244-259
79EEM. Prem Laxman Das, Palash Sarkar: Pairing Computation on Twisted Edwards Form Elliptic Curves. Pairing 2008: 192-210
78EESomitra Kumar Sanadhya, Palash Sarkar: 22-Step Collisions for SHA-2 CoRR abs/0803.1220: (2008)
77EESomitra Kumar Sanadhya, Palash Sarkar: Colliding Message Pairs for 23 and 24-step SHA-512 CoRR abs/0809.0216: (2008)
76EEDebrup Chakraborty, Palash Sarkar: HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach. IEEE Transactions on Information Theory 54(4): 1683-1699 (2008)
75EEDebrup Chakraborty, Palash Sarkar: A General Construction of Tweakable Block Ciphers and Different Modes of Operations. IEEE Transactions on Information Theory 54(5): 1991-2006 (2008)
74EEPalash Sarkar: A general mixing strategy for the ECB-Mix-ECB mode of operation. Inf. Process. Lett. 109(2): 121-123 (2008)
2007
73EEPalash Sarkar: Improving Upon the TET Mode of Operation. ICISC 2007: 180-192
72EESomitra Kumar Sanadhya, Palash Sarkar: New Local Collisions for the SHA-2 Hash Family. ICISC 2007: 193-205
71EEPradeep Kumar Mishra, Pinakpani Pal, Palash Sarkar: Towards Minimizing Memory Requirement for Implementation of Hyperelliptic Curve Cryptosystems. ISPEC 2007: 269-283
70EEPalash Sarkar, Sanjit Chatterjee: Construction of a Hybrid HIBE Protocol Secure Against Adaptive Attacks. ProvSec 2007: 51-67
69EEPalash Sarkar: Construction of universal one-way hash functions: Tree hashing revisited. Discrete Applied Mathematics 155(16): 2174-2180 (2007)
68EEPalash Sarkar, Subhamoy Maitra: Balancedness and correlation immunity of symmetric Boolean functions. Discrete Mathematics 307(19-20): 2351-2358 (2007)
67EESanjit Chatterjee, Palash Sarkar: Constant Size Ciphertext HIBE in the Augmented Selective-ID Model and its Extensions. J. UCS 13(10): 1367-1395 (2007)
2006
66EESanjit Chatterjee, Palash Sarkar: HIBE With Short Public Parameters Without Random Oracle. ASIACRYPT 2006: 145-160
65EEDebrup Chakraborty, Palash Sarkar: A New Mode of Encryption Providing a Tweakable Strong Pseudo-random Permutation. FSE 2006: 293-309
64EESourav Mukhopadhyay, Palash Sarkar: Application of LFSRs for Parallel Sequence Generation in Cryptologic Algorithms. ICCSA (3) 2006: 436-445
63EESanjit Chatterjee, Palash Sarkar: New Constructions of Constant Size Ciphertext HIBE Without Random Oracle. ICISC 2006: 310-327
62EEPalash Sarkar: Generic Attacks on Symmetric Ciphers. ICISC 2006: 7
61EEDebrup Chakraborty, Palash Sarkar: HCH: A New Tweakable Enciphering Scheme Using the Hash-Encrypt-Hash Approach. INDOCRYPT 2006: 287-302
60EESanjit Chatterjee, Palash Sarkar: Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext. INDOCRYPT 2006: 394-408
59EESourav Mukhopadhyay, Palash Sarkar: Hardware architecture and trade-offs for generic inversion of one-way functions. ISCAS 2006
58EESourav Mukhopadhyay, Palash Sarkar: On the Effectiveness of TMTO and Exhaustive Search Attacks. IWSEC 2006: 337-352
57EEDebrup Chakraborty, Palash Sarkar: A General Construction of Tweakable Block Ciphers and Different Modes of Operations. Inscrypt 2006: 88-102
56EESanjit Chatterjee, Palash Sarkar: Generalization of the Selective-ID Security Model for HIBE Protocols. Public Key Cryptography 2006: 241-256
2005
55EEJin Hong, Palash Sarkar: New Applications of Time Memory Data Tradeoffs. ASIACRYPT 2005: 353-372
54EESanjit Chatterjee, Palash Sarkar: Trading Time for Space: Towards an Efficient IBE Scheme with Short(er) Public Parameters in the Standard Model. ICISC 2005: 424-440
53EEAlex Biryukov, Sourav Mukhopadhyay, Palash Sarkar: Improved Time-Memory Trade-Offs with Multiple Data. Selected Areas in Cryptography 2005: 110-127
52EESourav Mukhopadhyay, Palash Sarkar: Application of LFSRs in Time/Memory Trade-Off Cryptanalysis. WISA 2005: 25-37
51EEKishan Chand Gupta, Palash Sarkar: Improved construction of nonlinear resilient S-boxes. IEEE Transactions on Information Theory 51(1): 339-348 (2005)
50EEPalash Sarkar: Masking-based domain extenders for UOWHFs: bounds and constructions. IEEE Transactions on Information Theory 51(12): 4299-4311 (2005)
49EEKishan Chand Gupta, Palash Sarkar: Toward a General Correlation Theorem. IEEE Transactions on Information Theory 51(9): 3297-3302 (2005)
48EEWonil Lee, Mridul Nandi, Palash Sarkar, Donghoon Chang, Sangjin Lee, Kouichi Sakurai: PGV-Style Block-Cipher-Based Hash Families and Black-Box Analysis. IEICE Transactions 88-A(1): 39-48 (2005)
47EEKishan Chand Gupta, Palash Sarkar: Construction of high degree resilient S-boxes with improved nonlinearity. Inf. Process. Lett. 95(3): 413-417 (2005)
46EEPalash Sarkar: Domain Extenders for UOWHF: A Finite Binary Tree Algorithm. J. UCS 11(6): 1040-1053 (2005)
2004
45EEWonil Lee, Mridul Nandi, Palash Sarkar, Donghoon Chang, Sangjin Lee, Kouichi Sakurai: Pseudorandomness of SPN-Type Transformations. ACISP 2004: 212-223
44EEPalash Sarkar, Pradeep Kumar Mishra, Rana Barua: New Table Look-Up Methods for Faster Frobenius Map Based Scalar Multiplication Over GF(pn). ACNS 2004: 479-493
43EEPalash Sarkar: Masking Based Domain Extenders for UOWHFs: Bounds and Constructions. ASIACRYPT 2004: 187-200
42EEJoydip Mitra, Palash Sarkar: Time-Memory Trade-Off Attacks on Multiplications and T-Functions. ASIACRYPT 2004: 468-482
41EEJin Hong, Dong Hoon Lee, Seongtaek Chee, Palash Sarkar: Vulnerability of Nonlinear Filter Generators Based on Linear Finite State Machines. FSE 2004: 193-209
40EERatna Dutta, Rana Barua, Palash Sarkar: Provably Secure Authenticated Tree Based Group Key Agreement. ICICS 2004: 92-104
39EESanjit Chatterjee, Palash Sarkar, Rana Barua: Efficient Computation of Tate Pairing in Projective Coordinate over General Characteristic Fields. ICISC 2004: 168-181
38EEPalash Sarkar: HEAD: Hybrid Encryption with Delegated Decryption Capability. INDOCRYPT 2004: 230-244
37EEPradeep Kumar Mishra, Palash Sarkar: Application of Montgomery's Trick to Scalar Multiplication for Elliptic and Hyperelliptic Curves Using a Fixed Base Point. Public Key Cryptography 2004: 41-54
36EEKishan Chand Gupta, Palash Sarkar: Efficient Representation and Software Implementation of Resilient Maiorana-McFarland S-boxes. WISA 2004: 317-331
35EESanjay Burman, Palash Sarkar: An Efficient Algorithm for Software Generation of Binary Linear Recurrences. Appl. Algebra Eng. Commun. Comput. 15(3-4): 201-203 (2004)
34 Kishan Chand Gupta, Palash Sarkar: Construction of Perfect Nonlinear and Maximally Nonlinear Multiple-Output Boolean Functions Satisfying Higher Order Strict Avalanche Criteria. IEEE Transactions on Information Theory 50(11): 2886-2893 (2004)
33 Palash Sarkar, Subhamoy Maitra: Construction of Nonlinear Resilient Boolean Functions Using "Small" Affine Functions. IEEE Transactions on Information Theory 50(9): 2185-2193 (2004)
2003
32EEPradeep Kumar Mishra, Palash Sarkar: Parallelizing Explicit Formula for Arithmetic in the Jacobian of Hyperelliptic Curves. ASIACRYPT 2003: 93-110
31EEPinakpani Pal, Palash Sarkar: PARSHA-256- - A New Parallelizable Hash Function and a Multithreaded Implementation. FSE 2003: 347-361
30EEKishan Chand Gupta, Palash Sarkar: Construction of Perfect Nonlinear and Maximally Nonlinear Multi-output Boolean Functions Satisfying Higher Order Strict Avalanche Criteria (Extended Abstract). INDOCRYPT 2003: 107-120
29EERana Barua, Ratna Dutta, Palash Sarkar: Extending Joux's Protocol to Multi Party Key Agreement (Extended Abstract). INDOCRYPT 2003: 205-217
28EEPalash Sarkar: Hiji-bij-bij: A New Stream Cipher with a Self-synchronizing Mode of Operation. INDOCRYPT 2003: 36-51
27EEPalash Sarkar, Paul J. Schellenberg: Construction of Symmetric Balanced Squares with Blocksize More than One. Des. Codes Cryptography 30(3): 235-280 (2003)
26EEPalash Sarkar, Subhamoy Maitra: Balancedness and Correlation Immunity of Symmetric Boolean Functions. Electronic Notes in Discrete Mathematics 15: 176-181 (2003)
25EEKishan Chand Gupta, Palash Sarkar: Computing Walsh Transform from the Algebraic Normal Form of a Boolean Function. Electronic Notes in Discrete Mathematics 15: 92-96 (2003)
24EEPalash Sarkar, Subhamoy Maitra: Efficient Implementation of Cryptographically Useful 'Large' Boolean Functions. IEEE Trans. Computers 52(4): 410-417 (2003)
2002
23 Alfred Menezes, Palash Sarkar: Progress in Cryptology - INDOCRYPT 2002, Third International Conference on Cryptology in India, Hyderabad, India, December 16-18, 2002 Springer 2002
22EEKishan Chand Gupta, Palash Sarkar: Improved Construction of Nonlinear Resilient S-Boxes. ASIACRYPT 2002: 466-483
21EEPalash Sarkar: The Filter-Combiner Model for Memoryless Synchronous Stream Ciphers. CRYPTO 2002: 533-548
20 Subhamoy Maitra, Palash Sarkar: Modifications of Patterson-Wiedemann functions for cryptographic applications. IEEE Transactions on Information Theory 48(1): 278-284 (2002)
19 Subhamoy Maitra, Palash Sarkar: Maximum nonlinearity of symmetric Boolean functions on odd number of variables. IEEE Transactions on Information Theory 48(9): 2626-2630 (2002)
18EESubhamoy Maitra, Palash Sarkar: Cryptographically significant Boolean functions with five valued Walsh spectra. Theor. Comput. Sci. 276(1-2): 133-146 (2002)
17EEPalash Sarkar, Subhamoy Maitra: Cross-Correlation Analysis of Cryptographically Useful Boolean Functions and S-Boxes. Theory Comput. Syst. 35(1): 39-57 (2002)
2001
16EEPalash Sarkar, Subhamoy Maitra: Efficient Implementation of "Large" Stream Cipher Systems. CHES 2001: 319-332
15EEPalash Sarkar, Douglas R. Stinson: Frameproof and IPP Codes. INDOCRYPT 2001: 117-126
14EEPalash Sarkar, Paul J. Schellenberg: A Parallel Algorithm for Extending Cryptographic Hash Functions. INDOCRYPT 2001: 40-49
13EEPalash Sarkar: Pushdown Automaton with the Ability to Flip its Stack Electronic Colloquium on Computational Complexity (ECCC)(081): (2001)
12EEEmir Pasalic, Subhamoy Maitra, Thomas Johansson, Palash Sarkar: New Constructions of Resilient and Correlation Immune Boolean Functions Achieving Upper Bound on Nonlinearity. Electronic Notes in Discrete Mathematics 6: 158-167 (2001)
2000
11EEPalash Sarkar, Subhamoy Maitra: Nonlinearity Bounds and Constructions of Resilient Boolean Functions. CRYPTO 2000: 515-532
10EEPalash Sarkar, Subhamoy Maitra: Construction of Nonlinear Boolean Functions with Important Cryptographic Properties. EUROCRYPT 2000: 485-506
9EESanjeev Kumar Mishra, Palash Sarkar: Symmetrically Private Information Retrieval. INDOCRYPT 2000: 225-236
8EEPalash Sarkar: A brief history of cellular automata. ACM Comput. Surv. 32(1): 80-107 (2000)
7EEPalash Sarkar: A note on the spectral characterization of correlation immune Boolean functions. Inf. Process. Lett. 74(5-6): 191-195 (2000)
1999
6EESubhamoy Maitra, Palash Sarkar: Enumeration of Correlation Immune Boolean Functions. ACISP 1999: 12-25
5EESubhamoy Maitra, Palash Sarkar: Highly Nonlinear Resilient Functions Optimizing Siegenthaler's Inequality. CRYPTO 1999: 198-215
4EESubhamoy Maitra, Palash Sarkar: Hamming Weights of Correlation Immune Boolean Functions. Inf. Process. Lett. 71(3-4): 149-153 (1999)
1998
3EEPalash Sarkar, Rana Barua: The Set of Reversible 90/150 Cellular Automata Is Regular. Discrete Applied Mathematics 84(1-3): 199-213 (1998)
2EEPalash Sarkar, Rana Barua: Multidimenstional Sigma-Automata, Pi-Polynomials and Generalised S-Matrices. Theor. Comput. Sci. 197(1-2): 111-138 (1998)
1997
1EEPalash Sarkar, Bimal K. Roy, Pabitra Pal Choudhury: VLSI Implementation of Modulo Multiplication Using Carry Free Addition. VLSI Design 1997: 457-460

Coauthor Index

1Rana Barua [2] [3] [29] [39] [40] [44]
2Alex Biryukov [53]
3Sanjay Burman [35]
4Debrup Chakraborty [57] [61] [65] [75] [76]
5Donghoon Chang [45] [48]
6Sanjit Chatterjee [39] [54] [56] [60] [63] [66] [67] [70]
7Seongtaek Chee [41]
8Pabitra Pal Choudhury [1]
9M. Prem Laxman Das [79]
10Ratna Dutta [29] [40]
11Kishan Chand Gupta [22] [25] [30] [34] [36] [47] [49] [51] [84]
12Jin Hong [41] [55]
13Thomas Johansson [12]
14Sangjin Lee [45] [48]
15Wonil Lee [45] [48]
16Dong Hoon Lee [41]
17Subhamoy Maitra [4] [5] [6] [10] [11] [12] [16] [17] [18] [19] [20] [24] [26] [33] [68]
18Alfred Menezes [23]
19Pradeep Kumar Mishra [32] [37] [44] [71]
20Sanjeev Kumar Mishra [9]
21Joydip Mitra [42]
22Sourav Mukhopadhyay [52] [53] [58] [59] [64]
23Mridul Nandi [45] [48]
24Pinakpani Pal [31] [71]
25Emir Pasalic [12]
26Bimal K. Roy [1]
27Kouichi Sakurai [45] [48]
28Somitra Kumar Sanadhya [72] [77] [78] [80] [81] [82] [83] [85]
29Paul J. Schellenberg [14] [27]
30Douglas R. Stinson [15]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)