Search dblp for Publications

export results for "Palash Sarkar"

 download as .bib file

@article{DBLP:journals/amco/000124,
  author       = {Palash Sarkar},
  title        = {Computing square roots faster than the Tonelli-Shanks/Bernstein algorithm},
  journal      = {Adv. Math. Commun.},
  volume       = {18},
  number       = {1},
  pages        = {141--162},
  year         = {2024},
  url          = {https://doi.org/10.3934/amc.2022007},
  doi          = {10.3934/AMC.2022007},
  timestamp    = {Mon, 01 Jul 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/amco/000124.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ccds/KumarSM24,
  author       = {Nishant Kumar and
                  Palash Sarkar and
                  Sudhan Majhi},
  title        = {Construction of spectrally-null-constrained zero-correlation zone
                  sequences with flexible support},
  journal      = {Cryptogr. Commun.},
  volume       = {16},
  number       = {5},
  pages        = {1059--1075},
  year         = {2024},
  url          = {https://doi.org/10.1007/s12095-024-00715-0},
  doi          = {10.1007/S12095-024-00715-0},
  timestamp    = {Sun, 06 Oct 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ccds/KumarSM24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/00020M024,
  author       = {Palash Sarkar and
                  Chunlei Li and
                  Sudhan Majhi and
                  Zilong Liu},
  title        = {New Correlation Bound and Construction of Quasi-Complementary Sequence
                  Sets},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {70},
  number       = {3},
  pages        = {2201--2223},
  year         = {2024},
  url          = {https://doi.org/10.1109/TIT.2024.3352895},
  doi          = {10.1109/TIT.2024.3352895},
  timestamp    = {Sat, 16 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/00020M024.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2403-10644,
  author       = {Rajen Kumar and
                  Palash Sarkar and
                  Prashant Kumar Srivastava and
                  Sudhan Majhi},
  title        = {Multiple Spectrally Null Constrained Complete Complementary Codes
                  of Various Lengths Over Small Alphabet},
  journal      = {CoRR},
  volume       = {abs/2403.10644},
  year         = {2024},
  url          = {https://doi.org/10.48550/arXiv.2403.10644},
  doi          = {10.48550/ARXIV.2403.10644},
  eprinttype    = {arXiv},
  eprint       = {2403.10644},
  timestamp    = {Tue, 07 May 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2403-10644.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2408-11583,
  author       = {Claude Carlet and
                  Palash Sarkar},
  title        = {Constructions of Efficiently Implementable Boolean functions Possessing
                  High Nonlinearity and Good Resistance to Algebraic Attacks},
  journal      = {CoRR},
  volume       = {abs/2408.11583},
  year         = {2024},
  url          = {https://doi.org/10.48550/arXiv.2408.11583},
  doi          = {10.48550/ARXIV.2408.11583},
  eprinttype    = {arXiv},
  eprint       = {2408.11583},
  timestamp    = {Thu, 26 Sep 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2408-11583.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2408-14113,
  author       = {Debrup Chakraborty and
                  Sebati Ghosh and
                  Cuauhtemoc Mancillas{-}L{\'{o}}pez and
                  Palash Sarkar},
  title        = {Fast Low Level Disk Encryption Using FPGAs},
  journal      = {CoRR},
  volume       = {abs/2408.14113},
  year         = {2024},
  url          = {https://doi.org/10.48550/arXiv.2408.14113},
  doi          = {10.48550/ARXIV.2408.14113},
  eprinttype    = {arXiv},
  eprint       = {2408.14113},
  timestamp    = {Sat, 28 Sep 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2408-14113.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CarletS24,
  author       = {Claude Carlet and
                  Palash Sarkar},
  title        = {Constructions of Efficiently Implementable Boolean functions Possessing
                  High Nonlinearity and Good Resistance to Algebraic Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1305},
  year         = {2024},
  url          = {https://eprint.iacr.org/2024/1305},
  timestamp    = {Sun, 01 Sep 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CarletS24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyGMS24,
  author       = {Debrup Chakraborty and
                  Sebati Ghosh and
                  Cuauhtemoc Mancillas{-}L{\'{o}}pez and
                  Palash Sarkar},
  title        = {Fast Low Level Disk Encryption Using FPGAs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1336},
  year         = {2024},
  url          = {https://eprint.iacr.org/2024/1336},
  timestamp    = {Sun, 01 Sep 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyGMS24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/access/SarkarSDCRAII23,
  author       = {Showmitra Kumar Sarkar and
                  Md. Mustafa Saroar and
                  Palash Chandra Das and
                  Tanmoy Chakraborty and
                  Rhyme Rubayet Rudra and
                  Edris Alam and
                  Md. Kamrul Islam and
                  Abu Reza Md. Towfiqul Islam},
  title        = {Artificial Neural Network-Based Land Use-Specific Carbon Patterns
                  and Their Effects on Land Surface Temperature as a Result of the Rohingya
                  Refugee Influx},
  journal      = {{IEEE} Access},
  volume       = {11},
  pages        = {142964--142978},
  year         = {2023},
  url          = {https://doi.org/10.1109/ACCESS.2023.3340983},
  doi          = {10.1109/ACCESS.2023.3340983},
  timestamp    = {Sat, 13 Jan 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/access/SarkarSDCRAII23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/amco/SarkarS23,
  author       = {Palash Sarkar and
                  Subhadip Singha},
  title        = {Classical reduction of gap {SVP} to {LWE:} {A} concrete security analysis},
  journal      = {Adv. Math. Commun.},
  volume       = {17},
  number       = {2},
  pages        = {484--499},
  year         = {2023},
  url          = {https://doi.org/10.3934/amc.2021004},
  doi          = {10.3934/AMC.2021004},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/amco/SarkarS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ccds/KumarSMP23,
  author       = {Praveen Kumar and
                  Palash Sarkar and
                  Sudhan Majhi and
                  Subhabrata Paul},
  title        = {A direct construction of even length ZCPs with large {ZCZ} ratio},
  journal      = {Cryptogr. Commun.},
  volume       = {15},
  number       = {1},
  pages        = {85--94},
  year         = {2023},
  url          = {https://doi.org/10.1007/s12095-022-00589-0},
  doi          = {10.1007/S12095-022-00589-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ccds/KumarSMP23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/SamajderS23,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Another look at key randomisation hypotheses},
  journal      = {Des. Codes Cryptogr.},
  volume       = {91},
  number       = {12},
  pages        = {3837--3855},
  year         = {2023},
  url          = {https://doi.org/10.1007/s10623-023-01272-y},
  doi          = {10.1007/S10623-023-01272-Y},
  timestamp    = {Tue, 28 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/dcc/SamajderS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ipl/Biswas023,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {On the "majority is least stable" conjecture},
  journal      = {Inf. Process. Lett.},
  volume       = {179},
  pages        = {106295},
  year         = {2023},
  url          = {https://doi.org/10.1016/j.ipl.2022.106295},
  doi          = {10.1016/J.IPL.2022.106295},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ipl/Biswas023.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/scw/ChakravartyS23,
  author       = {Satya R. Chakravarty and
                  Palash Sarkar},
  title        = {New perspectives on the Gini and Bonferroni indices of inequality},
  journal      = {Soc. Choice Welf.},
  volume       = {60},
  number       = {1-2},
  pages        = {47--64},
  year         = {2023},
  url          = {https://doi.org/10.1007/s00355-021-01311-4},
  doi          = {10.1007/S00355-021-01311-4},
  timestamp    = {Mon, 17 Apr 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/scw/ChakravartyS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/siamdm/BiswasS23,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {Influence of a Set of Variables on a Boolean Function},
  journal      = {{SIAM} J. Discret. Math.},
  volume       = {37},
  number       = {3},
  pages        = {2148--2171},
  year         = {2023},
  url          = {https://doi.org/10.1137/22m1503531},
  doi          = {10.1137/22M1503531},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/siamdm/BiswasS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/cscml/MukhopadhyayS23,
  author       = {Madhurima Mukhopadhyay and
                  Palash Sarkar},
  editor       = {Shlomi Dolev and
                  Ehud Gudes and
                  Pascal Paillier},
  title        = {Pseudo-random Walk on Ideals: Practical Speed-Up in Relation Collection
                  for Class Group Computation},
  booktitle    = {Cyber Security, Cryptology, and Machine Learning - 7th International
                  Symposium, {CSCML} 2023, Be'er Sheva, Israel, June 29-30, 2023, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {13914},
  pages        = {18--31},
  publisher    = {Springer},
  year         = {2023},
  url          = {https://doi.org/10.1007/978-3-031-34671-2\_2},
  doi          = {10.1007/978-3-031-34671-2\_2},
  timestamp    = {Thu, 29 Jun 2023 08:38:21 +0200},
  biburl       = {https://dblp.org/rec/conf/cscml/MukhopadhyayS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/cscml/SamajderS23,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  editor       = {Shlomi Dolev and
                  Ehud Gudes and
                  Pascal Paillier},
  title        = {Correlations Between (Nonlinear) Combiners of Input and Output of
                  Random Functions and Permutations},
  booktitle    = {Cyber Security, Cryptology, and Machine Learning - 7th International
                  Symposium, {CSCML} 2023, Be'er Sheva, Israel, June 29-30, 2023, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {13914},
  pages        = {181--187},
  publisher    = {Springer},
  year         = {2023},
  url          = {https://doi.org/10.1007/978-3-031-34671-2\_13},
  doi          = {10.1007/978-3-031-34671-2\_13},
  timestamp    = {Thu, 29 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/cscml/SamajderS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/BhattacharyyaS23,
  author       = {Sreyosi Bhattacharyya and
                  Palash Sarkar},
  editor       = {Anupam Chattopadhyay and
                  Shivam Bhasin and
                  Stjepan Picek and
                  Chester Rebeiro},
  title        = {Concrete Time/Memory Trade-Offs in Generalised Stern's {ISD} Algorithm},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2023 - 24th International Conference
                  on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings,
                  Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {14459},
  pages        = {307--328},
  publisher    = {Springer},
  year         = {2023},
  url          = {https://doi.org/10.1007/978-3-031-56232-7\_15},
  doi          = {10.1007/978-3-031-56232-7\_15},
  timestamp    = {Mon, 08 Apr 2024 18:06:13 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/BhattacharyyaS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2304-14069,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {Counting unate and balanced monotone Boolean functions},
  journal      = {CoRR},
  volume       = {abs/2304.14069},
  year         = {2023},
  url          = {https://doi.org/10.48550/arXiv.2304.14069},
  doi          = {10.48550/ARXIV.2304.14069},
  eprinttype    = {arXiv},
  eprint       = {2304.14069},
  timestamp    = {Wed, 03 May 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2304-14069.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BhattacharyyaNS23,
  author       = {Sreyosi Bhattacharyya and
                  Kaushik Nath and
                  Palash Sarkar},
  title        = {Polynomial Hashing over Prime Order Fields},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {634},
  year         = {2023},
  url          = {https://eprint.iacr.org/2023/634},
  timestamp    = {Mon, 05 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BhattacharyyaNS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BhattacharyyaS23,
  author       = {Sreyosi Bhattacharyya and
                  Palash Sarkar},
  title        = {Concrete Time/Memory Trade-Offs in Generalised Stern's {ISD} Algorithm},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1940},
  year         = {2023},
  url          = {https://eprint.iacr.org/2023/1940},
  timestamp    = {Wed, 10 Jan 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/BhattacharyyaS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/amco/0001022,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {Efficient arithmetic in (pseudo-)mersenne prime order fields},
  journal      = {Adv. Math. Commun.},
  volume       = {16},
  number       = {2},
  pages        = {303--348},
  year         = {2022},
  url          = {https://doi.org/10.3934/amc.2020113},
  doi          = {10.3934/AMC.2020113},
  timestamp    = {Fri, 04 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/amco/0001022.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/amco/ChakrabortyGL022,
  author       = {Debrup Chakraborty and
                  Sebati Ghosh and
                  Cuauhtemoc Mancillas L{\'{o}}pez and
                  Palash Sarkar},
  title        = {{\textdollar}\{{\textbackslash}sf \{FAST\}\}{\textdollar}: Disk encryption
                  and beyond},
  journal      = {Adv. Math. Commun.},
  volume       = {16},
  number       = {1},
  pages        = {185--230},
  year         = {2022},
  url          = {https://doi.org/10.3934/amc.2020108},
  doi          = {10.3934/AMC.2020108},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/amco/ChakrabortyGL022.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/amco/MukhopadhyaySST22,
  author       = {Madhurima Mukhopadhyay and
                  Palash Sarkar and
                  Shashank Singh and
                  Emmanuel Thom{\'{e}}},
  title        = {New discrete logarithm computation for the medium prime case using
                  the function field sieve},
  journal      = {Adv. Math. Commun.},
  volume       = {16},
  number       = {3},
  pages        = {449--464},
  year         = {2022},
  url          = {https://doi.org/10.3934/amc.2020119},
  doi          = {10.3934/AMC.2020119},
  timestamp    = {Mon, 04 Jul 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/amco/MukhopadhyaySST22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/NathS22,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {Security and efficiency trade-offs for elliptic curve Diffie-Hellman
                  at the 128-bit and 224-bit security levels},
  journal      = {J. Cryptogr. Eng.},
  volume       = {12},
  number       = {1},
  pages        = {107--121},
  year         = {2022},
  url          = {https://doi.org/10.1007/s13389-021-00261-y},
  doi          = {10.1007/S13389-021-00261-Y},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/NathS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/spl/GhoshMSU22,
  author       = {Gobinda Ghosh and
                  Sudhan Majhi and
                  Palash Sarkar and
                  Ashish Kumar Upadhyay},
  title        = {Direct Construction of Optimal Z-Complementary Code Sets With Even
                  Lengths by Using Generalized Boolean Functions},
  journal      = {{IEEE} Signal Process. Lett.},
  volume       = {29},
  pages        = {872--876},
  year         = {2022},
  url          = {https://doi.org/10.1109/LSP.2022.3159401},
  doi          = {10.1109/LSP.2022.3159401},
  timestamp    = {Sat, 11 Jun 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/spl/GhoshMSU22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tc/NathS22,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {Efficient 4-Way Vectorizations of the Montgomery Ladder},
  journal      = {{IEEE} Trans. Computers},
  volume       = {71},
  number       = {3},
  pages        = {712--723},
  year         = {2022},
  url          = {https://doi.org/10.1109/TC.2021.3060505},
  doi          = {10.1109/TC.2021.3060505},
  timestamp    = {Wed, 23 Feb 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tc/NathS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/toms/NathS22,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {Kummer versus Montgomery Face-off over Prime Order Fields},
  journal      = {{ACM} Trans. Math. Softw.},
  volume       = {48},
  number       = {2},
  pages        = {13:1--13:28},
  year         = {2022},
  url          = {https://doi.org/10.1145/3503536},
  doi          = {10.1145/3503536},
  timestamp    = {Thu, 25 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/toms/NathS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/wpc/GhoshSKS22,
  author       = {Arijit Ghosh and
                  Parthasarathi Satvaya and
                  Palash Kumar Kundu and
                  Gautam Sarkar},
  title        = {Machine Learning Based Illuminance Estimation from {RGB} Sensor in
                  a Wireless Network},
  journal      = {Wirel. Pers. Commun.},
  volume       = {125},
  number       = {2},
  pages        = {1895--1911},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11277-022-09639-5},
  doi          = {10.1007/S11277-022-09639-5},
  timestamp    = {Mon, 25 Jul 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/wpc/GhoshSKS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/gamesec/BhattacherjeeS22,
  author       = {Sanjay Bhattacherjee and
                  Palash Sarkar},
  editor       = {Fei Fang and
                  Haifeng Xu and
                  Yezekael Hayel},
  title        = {Voting Games to Model Protocol Stability and Security of Proof-of-Work
                  Cryptocurrencies},
  booktitle    = {Decision and Game Theory for Security - 13th International Conference,
                  GameSec 2022, Pittsburgh, PA, USA, October 26-28, 2022, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {13727},
  pages        = {297--318},
  publisher    = {Springer},
  year         = {2022},
  url          = {https://doi.org/10.1007/978-3-031-26369-9\_15},
  doi          = {10.1007/978-3-031-26369-9\_15},
  timestamp    = {Wed, 07 Feb 2024 17:23:12 +0100},
  biburl       = {https://dblp.org/rec/conf/gamesec/BhattacherjeeS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/SamajderS22,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  editor       = {Takanori Isobe and
                  Santanu Sarkar},
  title        = {Distinguishing Error of Nonlinear Invariant Attacks},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2022 - 23rd International Conference
                  on Cryptology in India, Kolkata, India, December 11-14, 2022, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {13774},
  pages        = {319--335},
  publisher    = {Springer},
  year         = {2022},
  url          = {https://doi.org/10.1007/978-3-031-22912-1\_14},
  doi          = {10.1007/978-3-031-22912-1\_14},
  timestamp    = {Mon, 09 Jan 2023 17:58:33 +0100},
  biburl       = {https://dblp.org/rec/conf/indocrypt/SamajderS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/iwsda/LiLS22,
  author       = {Dian Li and
                  Chunlei Li and
                  Palash Sarkar},
  title        = {Asymptotically Optimal Quasi-Complementary Code Sets of Length p\({}_{\mbox{1}}\)\({}^{\mbox{m\({}_{\mbox{1}}\)}}\)p\({}_{\mbox{2}}\)\({}^{\mbox{m\({}_{\mbox{2}}\)}}\)},
  booktitle    = {10th International Workshop on Signal Design and Its Applications
                  in Communications, {IWSDA} 2022, Colchester, UK, August 1-5, 2022},
  pages        = {1--5},
  publisher    = {{IEEE}},
  year         = {2022},
  url          = {https://doi.org/10.1109/IWSDA50346.2022.9870581},
  doi          = {10.1109/IWSDA50346.2022.9870581},
  timestamp    = {Tue, 27 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/iwsda/LiLS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/space/MukhopadhyayS22,
  author       = {Madhurima Mukhopadhyay and
                  Palash Sarkar},
  editor       = {Lejla Batina and
                  Stjepan Picek and
                  Mainack Mondal},
  title        = {Combining Montgomery Multiplication with Tag Tracing for the Pollard
                  Rho Algorithm in Prime Order Fields},
  booktitle    = {Security, Privacy, and Applied Cryptography Engineering - 12th International
                  Conference, {SPACE} 2022, Jaipur, India, December 9-12, 2022, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {13783},
  pages        = {138--146},
  publisher    = {Springer},
  year         = {2022},
  url          = {https://doi.org/10.1007/978-3-031-22829-2\_8},
  doi          = {10.1007/978-3-031-22829-2\_8},
  timestamp    = {Sun, 25 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/space/MukhopadhyayS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2202-09024,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {On The "Majority is Least Stable" Conjecture},
  journal      = {CoRR},
  volume       = {abs/2202.09024},
  year         = {2022},
  url          = {https://arxiv.org/abs/2202.09024},
  eprinttype    = {arXiv},
  eprint       = {2202.09024},
  timestamp    = {Tue, 01 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2202-09024.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2204-13538,
  author       = {Palash Sarkar and
                  Chunlei Li and
                  Sudhan Majhi and
                  Zilong Liu},
  title        = {Asymptotically Optimal Quasi-Complementary Code Sets from Multivariate
                  Functions},
  journal      = {CoRR},
  volume       = {abs/2204.13538},
  year         = {2022},
  url          = {https://doi.org/10.48550/arXiv.2204.13538},
  doi          = {10.48550/ARXIV.2204.13538},
  eprinttype    = {arXiv},
  eprint       = {2204.13538},
  timestamp    = {Tue, 27 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2204-13538.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2212-07713,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {A Lower Bound on the Constant in the Fourier Min-Entropy/Influence
                  Conjecture},
  journal      = {CoRR},
  volume       = {abs/2212.07713},
  year         = {2022},
  url          = {https://doi.org/10.48550/arXiv.2212.07713},
  doi          = {10.48550/ARXIV.2212.07713},
  eprinttype    = {arXiv},
  eprint       = {2212.07713},
  timestamp    = {Mon, 02 Jan 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2212-07713.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/eccc/Biswas022,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {On The "Majority is Least Stable" Conjecture},
  journal      = {Electron. Colloquium Comput. Complex.},
  volume       = {{TR22-030}},
  year         = {2022},
  url          = {https://eccc.weizmann.ac.il/report/2022/030},
  eprinttype    = {ECCC},
  eprint       = {TR22-030},
  timestamp    = {Wed, 16 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/eccc/Biswas022.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/eccc/Biswas022a,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {A Lower Bound on the Constant in the Fourier Min-Entropy/Influence
                  Conjecture},
  journal      = {Electron. Colloquium Comput. Complex.},
  volume       = {{TR22-180}},
  year         = {2022},
  url          = {https://eccc.weizmann.ac.il/report/2022/180},
  eprinttype    = {ECCC},
  eprint       = {TR22-180},
  timestamp    = {Fri, 10 Feb 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/eccc/Biswas022a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KoblitzSSS22,
  author       = {Neal Koblitz and
                  Subhabrata Samajder and
                  Palash Sarkar and
                  Subhadip Singha},
  title        = {Concrete Analysis of Approximate Ideal-SIVP to Decision Ring-LWE Reduction},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {275},
  year         = {2022},
  url          = {https://eprint.iacr.org/2022/275},
  timestamp    = {Tue, 22 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/KoblitzSSS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/amco/SarkarS21,
  author       = {Palash Sarkar and
                  Subhadip Singha},
  title        = {Verifying solutions to {LWE} with implications for concrete security},
  journal      = {Adv. Math. Commun.},
  volume       = {15},
  number       = {2},
  pages        = {257--266},
  year         = {2021},
  url          = {https://doi.org/10.3934/amc.2020057},
  doi          = {10.3934/AMC.2020057},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/amco/SarkarS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ccds/BiswasS21,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {Separation results for boolean function classes},
  journal      = {Cryptogr. Commun.},
  volume       = {13},
  number       = {3},
  pages        = {451--458},
  year         = {2021},
  url          = {https://doi.org/10.1007/s12095-021-00488-w},
  doi          = {10.1007/S12095-021-00488-W},
  timestamp    = {Tue, 01 Jun 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ccds/BiswasS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/GhoshS21,
  author       = {Sebati Ghosh and
                  Palash Sarkar},
  title        = {Variants of Wegman-Carter message authentication code supporting variable
                  tag lengths},
  journal      = {Des. Codes Cryptogr.},
  volume       = {89},
  number       = {4},
  pages        = {709--736},
  year         = {2021},
  url          = {https://doi.org/10.1007/s10623-020-00840-w},
  doi          = {10.1007/S10623-020-00840-W},
  timestamp    = {Thu, 29 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/dcc/GhoshS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/GhoshS21a,
  author       = {Sebati Ghosh and
                  Palash Sarkar},
  title        = {Breaking tweakable enciphering schemes using Simon's algorithm},
  journal      = {Des. Codes Cryptogr.},
  volume       = {89},
  number       = {8},
  pages        = {1907--1926},
  year         = {2021},
  url          = {https://doi.org/10.1007/s10623-021-00893-5},
  doi          = {10.1007/S10623-021-00893-5},
  timestamp    = {Fri, 13 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/dcc/GhoshS21a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/icl/RoySM21,
  author       = {Abhishek Roy and
                  Palash Sarkar and
                  Sudhan Majhi},
  title        = {A Direct Construction of q-Ary 2-D Z-Complementary Array Pair Based
                  on Generalized Boolean Functions},
  journal      = {{IEEE} Commun. Lett.},
  volume       = {25},
  number       = {3},
  pages        = {706--710},
  year         = {2021},
  url          = {https://doi.org/10.1109/LCOMM.2020.3038726},
  doi          = {10.1109/LCOMM.2020.3038726},
  timestamp    = {Tue, 23 Mar 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/icl/RoySM21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/icl/SarkarM21,
  author       = {Palash Sarkar and
                  Sudhan Majhi},
  title        = {A Direct Construction of Optimal {ZCCS} With Maximum Column Sequence
                  {PMEPR} Two for {MC-CDMA} System},
  journal      = {{IEEE} Commun. Lett.},
  volume       = {25},
  number       = {2},
  pages        = {337--341},
  year         = {2021},
  url          = {https://doi.org/10.1109/LCOMM.2020.3029204},
  doi          = {10.1109/LCOMM.2020.3029204},
  timestamp    = {Wed, 07 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/icl/SarkarM21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ijgt/BhattacherjeeS21,
  author       = {Sanjay Bhattacherjee and
                  Palash Sarkar},
  title        = {Weighted voting procedure having a unique blocker},
  journal      = {Int. J. Game Theory},
  volume       = {50},
  number       = {1},
  pages        = {279--295},
  year         = {2021},
  url          = {https://doi.org/10.1007/s00182-020-00751-z},
  doi          = {10.1007/S00182-020-00751-Z},
  timestamp    = {Fri, 14 May 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ijgt/BhattacherjeeS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/spl/SarkarML21,
  author       = {Palash Sarkar and
                  Sudhan Majhi and
                  Zi Long Liu},
  title        = {Pseudo-Boolean Functions for Optimal Z-Complementary Code Sets With
                  Flexible Lengths},
  journal      = {{IEEE} Signal Process. Lett.},
  volume       = {28},
  pages        = {1350--1354},
  year         = {2021},
  url          = {https://doi.org/10.1109/LSP.2021.3091886},
  doi          = {10.1109/LSP.2021.3091886},
  timestamp    = {Thu, 16 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/spl/SarkarML21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2102-10517,
  author       = {Palash Sarkar and
                  Zilong Liu and
                  Sudhan Majhi},
  title        = {A Direct Construction of Complete Complementary Codes With Arbitrary
                  Lengths},
  journal      = {CoRR},
  volume       = {abs/2102.10517},
  year         = {2021},
  url          = {https://arxiv.org/abs/2102.10517},
  eprinttype    = {arXiv},
  eprint       = {2102.10517},
  timestamp    = {Wed, 24 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2102-10517.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2104-10062,
  author       = {Palash Sarkar and
                  Sudhan Majhi and
                  Zilong Liu},
  title        = {Pseudo-Boolean Functions for Optimal Z-Complementary Code Sets with
                  Flexible Lengths},
  journal      = {CoRR},
  volume       = {abs/2104.10062},
  year         = {2021},
  url          = {https://arxiv.org/abs/2104.10062},
  eprinttype    = {arXiv},
  eprint       = {2104.10062},
  timestamp    = {Tue, 27 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2104-10062.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2107-08676,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {Influence of a Set of Variables on a Boolean Function},
  journal      = {CoRR},
  volume       = {abs/2107.08676},
  year         = {2021},
  url          = {https://arxiv.org/abs/2107.08676},
  eprinttype    = {arXiv},
  eprint       = {2107.08676},
  timestamp    = {Thu, 22 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2107-08676.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2108-02689,
  author       = {Gobinda Ghosh and
                  Sudhan Majhi and
                  Palash Sarkar and
                  Ashish Kumar Upadhyay},
  title        = {Direct Construction of Optimal Z-Complementary Code Sets for all Possible
                  Even Length by Using Pseudo-Boolean Functions},
  journal      = {CoRR},
  volume       = {abs/2108.02689},
  year         = {2021},
  url          = {https://arxiv.org/abs/2108.02689},
  eprinttype    = {arXiv},
  eprint       = {2108.02689},
  timestamp    = {Wed, 11 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2108-02689.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2111-06675,
  author       = {Nishant Kumar and
                  Sudhan Majhi and
                  Palash Sarkar and
                  Ashish Kumar Upadhyay},
  title        = {A Direct Construction of Prime-Power-Length Zero-Correlation Zone
                  Sequences for {QS-CDMA} System},
  journal      = {CoRR},
  volume       = {abs/2111.06675},
  year         = {2021},
  url          = {https://arxiv.org/abs/2111.06675},
  eprinttype    = {arXiv},
  eprint       = {2111.06675},
  timestamp    = {Tue, 07 May 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2111-06675.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/eccc/BiswasS21,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {Influence of a Set of Variables on a Boolean Function},
  journal      = {Electron. Colloquium Comput. Complex.},
  volume       = {{TR21-111}},
  year         = {2021},
  url          = {https://eccc.weizmann.ac.il/report/2021/111},
  eprinttype    = {ECCC},
  eprint       = {TR21-111},
  timestamp    = {Tue, 27 Sep 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/eccc/BiswasS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BiswasS21,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {Influence of a Set of Variables on a Boolean Function},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {969},
  year         = {2021},
  url          = {https://eprint.iacr.org/2021/969},
  timestamp    = {Mon, 09 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BiswasS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MukhopadhyayS21,
  author       = {Madhurima Mukhopadhyay and
                  Palash Sarkar},
  title        = {Combining Montgomery Multiplication with Tag Tracing for the Pollard's
                  Rho Algorithm in Prime Order Fields},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {43},
  year         = {2021},
  url          = {https://eprint.iacr.org/2021/043},
  timestamp    = {Tue, 02 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/MukhopadhyayS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MukhopadhyayS21a,
  author       = {Madhurima Mukhopadhyay and
                  Palash Sarkar},
  title        = {Pseudo-Random Walk on Ideals: Practical Speed-Up in Relation Collection
                  for Class Group Computation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {792},
  year         = {2021},
  url          = {https://eprint.iacr.org/2021/792},
  timestamp    = {Wed, 07 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MukhopadhyayS21a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NathS21,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {Kummer versus Montgomery Face-off over Prime Order Fields},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {19},
  year         = {2021},
  url          = {https://eprint.iacr.org/2021/019},
  timestamp    = {Tue, 02 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/NathS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ffa/MukhopadhyayS20,
  author       = {Madhurima Mukhopadhyay and
                  Palash Sarkar},
  title        = {Faster initial splitting for small characteristic composite extension
                  degree fields},
  journal      = {Finite Fields Their Appl.},
  volume       = {62},
  pages        = {101629},
  year         = {2020},
  url          = {https://doi.org/10.1016/j.ffa.2019.101629},
  doi          = {10.1016/J.FFA.2019.101629},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ffa/MukhopadhyayS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/icl/SarkarRM20,
  author       = {Palash Sarkar and
                  Abhishek Roy and
                  Sudhan Majhi},
  title        = {Construction of Z-Complementary Code Sets With Non-Power-of-Two Lengths
                  Based on Generalized Boolean Functions},
  journal      = {{IEEE} Commun. Lett.},
  volume       = {24},
  number       = {8},
  pages        = {1607--1611},
  year         = {2020},
  url          = {https://doi.org/10.1109/LCOMM.2020.2987625},
  doi          = {10.1109/LCOMM.2020.2987625},
  timestamp    = {Wed, 09 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/icl/SarkarRM20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iet-ifs/BhattacharyyaS20,
  author       = {Sreyosi Bhattacharyya and
                  Palash Sarkar},
  title        = {Improved {SIMD} implementation of Poly1305},
  journal      = {{IET} Inf. Secur.},
  volume       = {14},
  number       = {5},
  pages        = {521--530},
  year         = {2020},
  url          = {https://doi.org/10.1049/iet-ifs.2019.0605},
  doi          = {10.1049/IET-IFS.2019.0605},
  timestamp    = {Thu, 10 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iet-ifs/BhattacharyyaS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iet-ifs/NathS20,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {Efficient elliptic curve Diffie-Hellman computation at the 256-bit
                  security level},
  journal      = {{IET} Inf. Secur.},
  volume       = {14},
  number       = {6},
  pages        = {633--640},
  year         = {2020},
  url          = {https://doi.org/10.1049/iet-ifs.2019.0620},
  doi          = {10.1049/IET-IFS.2019.0620},
  timestamp    = {Sun, 11 Oct 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iet-ifs/NathS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/KaratiS20,
  author       = {Sabyasachi Karati and
                  Palash Sarkar},
  title        = {Kummer for Genus One Over Prime-Order Fields},
  journal      = {J. Cryptol.},
  volume       = {33},
  number       = {1},
  pages        = {92--129},
  year         = {2020},
  url          = {https://doi.org/10.1007/s00145-019-09320-4},
  doi          = {10.1007/S00145-019-09320-4},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/KaratiS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/spl/AdhikarySM20,
  author       = {Avik Ranjan Adhikary and
                  Palash Sarkar and
                  Sudhan Majhi},
  title        = {A Direct Construction of q-ary Even Length Z-Complementary Pairs Using
                  Generalized Boolean Functions},
  journal      = {{IEEE} Signal Process. Lett.},
  volume       = {27},
  pages        = {146--150},
  year         = {2020},
  url          = {https://doi.org/10.1109/LSP.2019.2961210},
  doi          = {10.1109/LSP.2019.2961210},
  timestamp    = {Tue, 03 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/spl/AdhikarySM20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tcom/SarkarML20,
  author       = {Palash Sarkar and
                  Sudhan Majhi and
                  Zilong Liu},
  title        = {A Direct and Generalized Construction of Polyphase Complementary Sets
                  With Low {PMEPR} and High Code-Rate for {OFDM} System},
  journal      = {{IEEE} Trans. Commun.},
  volume       = {68},
  number       = {10},
  pages        = {6245--6262},
  year         = {2020},
  url          = {https://doi.org/10.1109/TCOMM.2020.3007390},
  doi          = {10.1109/TCOMM.2020.3007390},
  timestamp    = {Sat, 14 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tcom/SarkarML20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2010-11754,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {Separation Results for Boolean Function Classes},
  journal      = {CoRR},
  volume       = {abs/2010.11754},
  year         = {2020},
  url          = {https://arxiv.org/abs/2010.11754},
  eprinttype    = {arXiv},
  eprint       = {2010.11754},
  timestamp    = {Thu, 29 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2010-11754.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BiswasS20,
  author       = {Aniruddha Biswas and
                  Palash Sarkar},
  title        = {Separation Results for Boolean Function Classes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1324},
  year         = {2020},
  url          = {https://eprint.iacr.org/2020/1324},
  timestamp    = {Sun, 01 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/BiswasS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MukhopadhyaySST20,
  author       = {Madhurima Mukhopadhyay and
                  Palash Sarkar and
                  Shashank Singh and
                  Emmanuel Thom{\'{e}}},
  title        = {New Discrete Logarithm Computation for the Medium Prime Case Using
                  the Function Field Sieve},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {113},
  year         = {2020},
  url          = {https://eprint.iacr.org/2020/113},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MukhopadhyaySST20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NathS20,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {Efficient 4-way Vectorizations of the Montgomery Ladder},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {378},
  year         = {2020},
  url          = {https://eprint.iacr.org/2020/378},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NathS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NathS20a,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {Constant Time Montgomery Ladder},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {956},
  year         = {2020},
  url          = {https://eprint.iacr.org/2020/956},
  timestamp    = {Wed, 02 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NathS20a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar20,
  author       = {Palash Sarkar},
  title        = {Computing Square Roots Faster than the Tonelli-Shanks/Bernstein Algorithm},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1407},
  year         = {2020},
  url          = {https://eprint.iacr.org/2020/1407},
  timestamp    = {Wed, 02 Dec 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SarkarS20,
  author       = {Palash Sarkar and
                  Subhadip Singha},
  title        = {Classical Reduction of {SVP} to {LWE:} {A} Concrete Security Analysis},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {880},
  year         = {2020},
  url          = {https://eprint.iacr.org/2020/880},
  timestamp    = {Mon, 27 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SarkarS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/amco/KaratiS19,
  author       = {Sabyasachi Karati and
                  Palash Sarkar},
  title        = {Connecting Legendre with Kummer and Edwards},
  journal      = {Adv. Math. Commun.},
  volume       = {13},
  number       = {1},
  pages        = {41--66},
  year         = {2019},
  url          = {https://doi.org/10.3934/amc.2019003},
  doi          = {10.3934/AMC.2019003},
  timestamp    = {Mon, 08 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/amco/KaratiS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/amco/SamajderS19,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Another look at success probability of linear cryptanalysis},
  journal      = {Adv. Math. Commun.},
  volume       = {13},
  number       = {4},
  pages        = {645--688},
  year         = {2019},
  url          = {https://doi.org/10.3934/amc.2019040},
  doi          = {10.3934/AMC.2019040},
  timestamp    = {Mon, 08 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/amco/SamajderS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/amco/SarkarS19,
  author       = {Palash Sarkar and
                  Shashank Singh},
  title        = {A unified polynomial selection method for the (tower) number field
                  sieve algorithm},
  journal      = {Adv. Math. Commun.},
  volume       = {13},
  number       = {3},
  pages        = {435--455},
  year         = {2019},
  url          = {https://doi.org/10.3934/amc.2019028},
  doi          = {10.3934/AMC.2019028},
  timestamp    = {Mon, 08 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/amco/SarkarS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/GhoshS19,
  author       = {Sebati Ghosh and
                  Palash Sarkar},
  title        = {Evaluating Bernstein-Rabin-Winograd polynomials},
  journal      = {Des. Codes Cryptogr.},
  volume       = {87},
  number       = {2-3},
  pages        = {527--546},
  year         = {2019},
  url          = {https://doi.org/10.1007/s10623-018-0561-7},
  doi          = {10.1007/S10623-018-0561-7},
  timestamp    = {Mon, 17 Jun 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/dcc/GhoshS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tcom/SarkarML19,
  author       = {Palash Sarkar and
                  Sudhan Majhi and
                  Zi Long Liu},
  title        = {Optimal {\textdollar}Z{\textdollar} -Complementary Code Set From Generalized
                  Reed-Muller Codes},
  journal      = {{IEEE} Trans. Commun.},
  volume       = {67},
  number       = {3},
  pages        = {1783--1796},
  year         = {2019},
  url          = {https://doi.org/10.1109/TCOMM.2018.2883469},
  doi          = {10.1109/TCOMM.2018.2883469},
  timestamp    = {Tue, 01 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tcom/SarkarML19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/isit/0002ML19,
  author       = {Palash Sarkar and
                  Sudhan Majhi and
                  Zilong Liu},
  title        = {A Direct and Generalized Construction of Polyphase Complementary Set
                  With Low {PMEPR}},
  booktitle    = {{IEEE} International Symposium on Information Theory, {ISIT} 2019,
                  Paris, France, July 7-12, 2019},
  pages        = {2279--2283},
  publisher    = {{IEEE}},
  year         = {2019},
  url          = {https://doi.org/10.1109/ISIT.2019.8849356},
  doi          = {10.1109/ISIT.2019.8849356},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/isit/0002ML19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-1901-05545,
  author       = {Palash Sarkar and
                  Sudhan Majhi and
                  Zi Long Liu},
  title        = {A Direct and Generalized Construction of Polyphase Complementary Set
                  with Low {PMEPR} and High Code-Rate for {OFDM} System},
  journal      = {CoRR},
  volume       = {abs/1901.05545},
  year         = {2019},
  url          = {http://arxiv.org/abs/1901.05545},
  eprinttype    = {arXiv},
  eprint       = {1901.05545},
  timestamp    = {Wed, 12 Jun 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-1901-05545.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-1907-01308,
  author       = {Palash Sarkar and
                  Sudhan Majhi},
  title        = {A Direct Construction of Optimal {ZCCS} and {IGC} Code Set With Maximum
                  Column Sequence {PMEPR} Two For {MC-CDMA} System},
  journal      = {CoRR},
  volume       = {abs/1907.01308},
  year         = {2019},
  url          = {http://arxiv.org/abs/1907.01308},
  eprinttype    = {arXiv},
  eprint       = {1907.01308},
  timestamp    = {Mon, 08 Jul 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-1907-01308.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-1911-03313,
  author       = {Palash Sarkar and
                  Sudhan Majhi and
                  Zilong Liu},
  title        = {Optimal Z-complementary Code Set From Generalized Reed-Muller Codes},
  journal      = {CoRR},
  volume       = {abs/1911.03313},
  year         = {2019},
  url          = {http://arxiv.org/abs/1911.03313},
  eprinttype    = {arXiv},
  eprint       = {1911.03313},
  timestamp    = {Mon, 20 Feb 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/corr/abs-1911-03313.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/0001019,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {Efficient Elliptic Curve Diffie-Hellman Computation at the 256-bit
                  Security Level},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1361},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/1361},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/0001019.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BhattacharyyaS19,
  author       = {Sreyosi Bhattacharyya and
                  Palash Sarkar},
  title        = {Improved {SIMD} Implementation of Poly1305},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {842},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/842},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BhattacharyyaS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Ghosh019,
  author       = {Sebati Ghosh and
                  Palash Sarkar},
  title        = {Variable Tag Length Message Authentication Code Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1347},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/1347},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Ghosh019.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GhoshS19a,
  author       = {Sebati Ghosh and
                  Palash Sarkar},
  title        = {Breaking Tweakable Enciphering Schemes using Simon's Algorithm},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {724},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/724},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GhoshS19a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MukhopadhyayS19,
  author       = {Madhurima Mukhopadhyay and
                  Palash Sarkar},
  title        = {Faster Initial Splitting for Small Characteristic Composite Extension
                  Degree Fields},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {306},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/306},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MukhopadhyayS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NathS19,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {"Nice" Curves},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1259},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/1259},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NathS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NathS19a,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {Reduction Modulo 2\({}^{\mbox{448}}\)-2\({}^{\mbox{224}}\)-1},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1304},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/1304},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NathS19a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SamajderS19,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Another Look at Key Randomisation Hypotheses},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {960},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/960},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SamajderS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar19,
  author       = {Palash Sarkar},
  title        = {Multi-Stage Proof-of-Work Blockchain},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {162},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/162},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SarkarS19,
  author       = {Palash Sarkar and
                  Subhadip Singha},
  title        = {Verifying Solutions to {LWE} with Implications for Concrete Security},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {728},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/728},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SarkarS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/access/SarkarMVM18,
  author       = {Palash Sarkar and
                  Sudhan Majhi and
                  Hamsakutty Vettikalladi and
                  Abu Syed Mahajumi},
  title        = {A Direct Construction of Inter-Group Complementary Code Set},
  journal      = {{IEEE} Access},
  volume       = {6},
  pages        = {42047--42056},
  year         = {2018},
  url          = {https://doi.org/10.1109/ACCESS.2018.2856878},
  doi          = {10.1109/ACCESS.2018.2856878},
  timestamp    = {Thu, 13 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/access/SarkarMVM18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ccds/SamajderS18,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Success probability of multiple/multidimensional linear cryptanalysis
                  under general key randomisation hypotheses},
  journal      = {Cryptogr. Commun.},
  volume       = {10},
  number       = {5},
  pages        = {835--879},
  year         = {2018},
  url          = {https://doi.org/10.1007/s12095-017-0257-2},
  doi          = {10.1007/S12095-017-0257-2},
  timestamp    = {Sat, 25 Apr 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ccds/SamajderS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ccds/SamajderS18a,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Multiple (Truncated) Differential Cryptanalysis: Explicit Upper Bounds
                  on Data Complexity},
  journal      = {Cryptogr. Commun.},
  volume       = {10},
  number       = {6},
  pages        = {1137--1163},
  year         = {2018},
  url          = {https://doi.org/10.1007/s12095-017-0268-z},
  doi          = {10.1007/S12095-017-0268-Z},
  timestamp    = {Sat, 25 Apr 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ccds/SamajderS18a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/ChakrabortyMS18,
  author       = {Debrup Chakraborty and
                  Cuauhtemoc Mancillas L{\'{o}}pez and
                  Palash Sarkar},
  title        = {Disk encryption: do we need to preserve length?},
  journal      = {J. Cryptogr. Eng.},
  volume       = {8},
  number       = {1},
  pages        = {49--69},
  year         = {2018},
  url          = {https://doi.org/10.1007/s13389-016-0147-0},
  doi          = {10.1007/S13389-016-0147-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/ChakrabortyMS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NathS18,
  author       = {Kaushik Nath and
                  Palash Sarkar},
  title        = {Efficient Inversion In (Pseudo-)Mersenne Prime Order Fields},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {985},
  year         = {2018},
  url          = {https://eprint.iacr.org/2018/985},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NathS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SamajderS18,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Distinguishing Error of Nonlinear Invariant Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {935},
  year         = {2018},
  url          = {https://eprint.iacr.org/2018/935},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SamajderS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/aaecc/SarkarS17,
  author       = {Palash Sarkar and
                  Shashank Singh},
  title        = {A simple method for obtaining relations among factor basis elements
                  for special hyperelliptic curves},
  journal      = {Appl. Algebra Eng. Commun. Comput.},
  volume       = {28},
  number       = {2},
  pages        = {109--130},
  year         = {2017},
  url          = {https://doi.org/10.1007/s00200-016-0299-2},
  doi          = {10.1007/S00200-016-0299-2},
  timestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/aaecc/SarkarS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/Sarkar017,
  author       = {Palash Sarkar and
                  Shashank Singh},
  title        = {A new method for decomposition in the Jacobian of small genus hyperelliptic
                  curves},
  journal      = {Des. Codes Cryptogr.},
  volume       = {82},
  number       = {3},
  pages        = {601--616},
  year         = {2017},
  url          = {https://doi.org/10.1007/s10623-016-0184-9},
  doi          = {10.1007/S10623-016-0184-9},
  timestamp    = {Mon, 17 Jun 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/dcc/Sarkar017.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jmc/SamajderS17,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Rigorous upper bounds on data complexities of block cipher cryptanalysis},
  journal      = {J. Math. Cryptol.},
  volume       = {11},
  number       = {3},
  pages        = {147--175},
  year         = {2017},
  url          = {https://doi.org/10.1515/jmc-2016-0026},
  doi          = {10.1515/JMC-2016-0026},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jmc/SamajderS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tosc/ChakrabortyGS17,
  author       = {Debrup Chakraborty and
                  Sebati Ghosh and
                  Palash Sarkar},
  title        = {A Fast Single-Key Two-Level Universal Hash Function},
  journal      = {{IACR} Trans. Symmetric Cryptol.},
  volume       = {2017},
  number       = {1},
  pages        = {106--128},
  year         = {2017},
  url          = {https://doi.org/10.13154/tosc.v2017.i1.106-128},
  doi          = {10.13154/TOSC.V2017.I1.106-128},
  timestamp    = {Tue, 04 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tosc/ChakrabortyGS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/KaratiS17,
  author       = {Sabyasachi Karati and
                  Palash Sarkar},
  editor       = {Tsuyoshi Takagi and
                  Thomas Peyrin},
  title        = {Kummer for Genus One over Prime Order Fields},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2017 - 23rd International Conference
                  on the Theory and Applications of Cryptology and Information Security,
                  Hong Kong, China, December 3-7, 2017, Proceedings, Part {II}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10625},
  pages        = {3--32},
  publisher    = {Springer},
  year         = {2017},
  url          = {https://doi.org/10.1007/978-3-319-70697-9\_1},
  doi          = {10.1007/978-3-319-70697-9\_1},
  timestamp    = {Tue, 14 May 2019 10:00:40 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/KaratiS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BhattacherjeeS17,
  author       = {Sanjay Bhattacherjee and
                  Palash Sarkar},
  title        = {Cryptocurrency Voting Games},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1167},
  year         = {2017},
  url          = {http://eprint.iacr.org/2017/1167},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BhattacherjeeS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyGMS17,
  author       = {Debrup Chakraborty and
                  Sebati Ghosh and
                  Cuauhtemoc Mancillas L{\'{o}}pez and
                  Palash Sarkar},
  title        = {{FAST:} Disk Encryption and Beyond},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {849},
  year         = {2017},
  url          = {http://eprint.iacr.org/2017/849},
  timestamp    = {Wed, 25 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyGMS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyGS17,
  author       = {Debrup Chakraborty and
                  Sebati Ghosh and
                  Palash Sarkar},
  title        = {Evaluating Bernstein-Rabin-Winograd Polynomials},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {328},
  year         = {2017},
  url          = {http://eprint.iacr.org/2017/328},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyGS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KaratiS17,
  author       = {Sabyasachi Karati and
                  Palash Sarkar},
  title        = {Connecting Legendre with Kummer and Edwards},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1205},
  year         = {2017},
  url          = {http://eprint.iacr.org/2017/1205},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KaratiS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SamajderS17,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Another Look at Success Probability in Linear Cryptanalysis},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {391},
  year         = {2017},
  url          = {http://eprint.iacr.org/2017/391},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SamajderS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SamajderS17a,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Success Probability of Multiple/Multidimensional Linear Cryptanalysis
                  Under General Key Randomisation Hypotheses},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {729},
  year         = {2017},
  url          = {http://eprint.iacr.org/2017/729},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SamajderS17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SamajderS17b,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Correlations Between (Nonlinear) Combiners of Input and Output of
                  Random Functions and Permutations},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1219},
  year         = {2017},
  url          = {http://eprint.iacr.org/2017/1219},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SamajderS17b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ccds/ChakrabortyS16,
  author       = {Debrup Chakraborty and
                  Palash Sarkar},
  title        = {On modes of operations of a block cipher for authentication and authenticated
                  encryption},
  journal      = {Cryptogr. Commun.},
  volume       = {8},
  number       = {4},
  pages        = {455--511},
  year         = {2016},
  url          = {https://doi.org/10.1007/s12095-015-0153-6},
  doi          = {10.1007/S12095-015-0153-6},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ccds/ChakrabortyS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jmc/SamajderS16,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Another look at normal approximations in cryptanalysis},
  journal      = {J. Math. Cryptol.},
  volume       = {10},
  number       = {2},
  pages        = {69--99},
  year         = {2016},
  url          = {https://doi.org/10.1515/jmc-2016-0006},
  doi          = {10.1515/JMC-2016-0006},
  timestamp    = {Wed, 17 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/jmc/SamajderS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tc/BhattacherjeeS16,
  author       = {Sanjay Bhattacherjee and
                  Palash Sarkar},
  title        = {Reducing Communication Overhead of the Subset Difference Scheme},
  journal      = {{IEEE} Trans. Computers},
  volume       = {65},
  number       = {8},
  pages        = {2575--2587},
  year         = {2016},
  url          = {https://doi.org/10.1109/TC.2015.2485231},
  doi          = {10.1109/TC.2015.2485231},
  timestamp    = {Sun, 04 Aug 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tc/BhattacherjeeS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/RamannaS16,
  author       = {Somindu C. Ramanna and
                  Palash Sarkar},
  title        = {Efficient Adaptively Secure {IBBE} From the {SXDH} Assumption},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {62},
  number       = {10},
  pages        = {5709--5726},
  year         = {2016},
  url          = {https://doi.org/10.1109/TIT.2016.2575009},
  doi          = {10.1109/TIT.2016.2575009},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/RamannaS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/Sarkar016,
  author       = {Palash Sarkar and
                  Shashank Singh},
  title        = {Fine Tuning the Function Field Sieve Algorithm for the Medium Prime
                  Case},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {62},
  number       = {4},
  pages        = {2233--2253},
  year         = {2016},
  url          = {https://doi.org/10.1109/TIT.2016.2528996},
  doi          = {10.1109/TIT.2016.2528996},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/Sarkar016.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/Sarkar016,
  author       = {Palash Sarkar and
                  Shashank Singh},
  editor       = {Jung Hee Cheon and
                  Tsuyoshi Takagi},
  title        = {A General Polynomial Selection Method and New Asymptotic Complexities
                  for the Tower Number Field Sieve Algorithm},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2016 - 22nd International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10031},
  pages        = {37--62},
  year         = {2016},
  url          = {https://doi.org/10.1007/978-3-662-53887-6\_2},
  doi          = {10.1007/978-3-662-53887-6\_2},
  timestamp    = {Tue, 14 May 2019 10:00:40 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/Sarkar016.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/eurocrypt/Sarkar016,
  author       = {Palash Sarkar and
                  Shashank Singh},
  editor       = {Marc Fischlin and
                  Jean{-}S{\'{e}}bastien Coron},
  title        = {New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm
                  in Non-Prime Fields},
  booktitle    = {Advances in Cryptology - {EUROCRYPT} 2016 - 35th Annual International
                  Conference on the Theory and Applications of Cryptographic Techniques,
                  Vienna, Austria, May 8-12, 2016, Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {9665},
  pages        = {429--458},
  publisher    = {Springer},
  year         = {2016},
  url          = {https://doi.org/10.1007/978-3-662-49890-3\_17},
  doi          = {10.1007/978-3-662-49890-3\_17},
  timestamp    = {Tue, 14 May 2019 10:00:53 +0200},
  biburl       = {https://dblp.org/rec/conf/eurocrypt/Sarkar016.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/mycrypt/ChatterjeeKMS16,
  author       = {Sanjit Chatterjee and
                  Neal Koblitz and
                  Alfred Menezes and
                  Palash Sarkar},
  editor       = {Raphael C.{-}W. Phan and
                  Moti Yung},
  title        = {Another Look at Tightness {II:} Practical Issues in Cryptography},
  booktitle    = {Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory
                  Cryptology - Second International Conference, Mycrypt 2016, Kuala
                  Lumpur, Malaysia, December 1-2, 2016, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {10311},
  pages        = {21--55},
  publisher    = {Springer},
  year         = {2016},
  url          = {https://doi.org/10.1007/978-3-319-61273-7\_3},
  doi          = {10.1007/978-3-319-61273-7\_3},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/mycrypt/ChatterjeeKMS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/mycrypt/MenezesS016,
  author       = {Alfred Menezes and
                  Palash Sarkar and
                  Shashank Singh},
  editor       = {Raphael C.{-}W. Phan and
                  Moti Yung},
  title        = {Challenges with Assessing the Impact of {NFS} Advances on the Security
                  of Pairing-Based Cryptography},
  booktitle    = {Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory
                  Cryptology - Second International Conference, Mycrypt 2016, Kuala
                  Lumpur, Malaysia, December 1-2, 2016, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {10311},
  pages        = {83--108},
  publisher    = {Springer},
  year         = {2016},
  url          = {https://doi.org/10.1007/978-3-319-61273-7\_5},
  doi          = {10.1007/978-3-319-61273-7\_5},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/mycrypt/MenezesS016.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/mycrypt/SamajderS16,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  editor       = {Raphael C.{-}W. Phan and
                  Moti Yung},
  title        = {A New Test Statistic for Key Recovery Attacks Using Multiple Linear
                  Approximations},
  booktitle    = {Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory
                  Cryptology - Second International Conference, Mycrypt 2016, Kuala
                  Lumpur, Malaysia, December 1-2, 2016, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {10311},
  pages        = {277--293},
  publisher    = {Springer},
  year         = {2016},
  url          = {https://doi.org/10.1007/978-3-319-61273-7\_14},
  doi          = {10.1007/978-3-319-61273-7\_14},
  timestamp    = {Fri, 02 Nov 2018 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/mycrypt/SamajderS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyGS16,
  author       = {Debrup Chakraborty and
                  Sebati Ghosh and
                  Palash Sarkar},
  title        = {A Fast Single-Key Two-Level Universal Hash Function},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1103},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/1103},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyGS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChatterjeeKMS16,
  author       = {Sanjit Chatterjee and
                  Neal Koblitz and
                  Alfred Menezes and
                  Palash Sarkar},
  title        = {Another Look at Tightness {II:} Practical Issues in Cryptography},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {360},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/360},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChatterjeeKMS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KaratiS16,
  author       = {Sabyasachi Karati and
                  Palash Sarkar},
  title        = {Kummer for Genus One over Prime Order Fields},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {938},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/938},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KaratiS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MenezesSS16,
  author       = {Alfred Menezes and
                  Palash Sarkar and
                  Shashank Singh},
  title        = {Challenges with Assessing the Impact of {NFS} Advances on the Security
                  of Pairing-based Cryptography},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1102},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/1102},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MenezesSS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SamajderS16,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {A New Test Statistic for Key Recovery Attacks Using Multiple Linear
                  Approximations},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {404},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/404},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SamajderS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SamajderS16a,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Multiple Differential Cryptanalysis: {A} Rigorous Analysis},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {405},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/405},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SamajderS16a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SamajderS16b,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Can Large Deviation Theory be Used for Estimating Data Complexity?},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {465},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/465},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SamajderS16b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar016,
  author       = {Palash Sarkar and
                  Shashank Singh},
  title        = {Tower Number Field Sieve Variant of a Recent Polynomial Selection
                  Method},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {401},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/401},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar016.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar016a,
  author       = {Palash Sarkar and
                  Shashank Singh},
  title        = {A General Polynomial Selection Method and New Asymptotic Complexities
                  for the Tower Number Field Sieve Algorithm},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {485},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/485},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar016a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar016b,
  author       = {Palash Sarkar and
                  Shashank Singh},
  title        = {A Generalisation of the Conjugation Method for Polynomial Selection
                  for the Extended Tower Number Field Sieve Algorithm},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {537},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/537},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar016b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ccds/ChakrabortyHS15,
  author       = {Debrup Chakraborty and
                  Vicente Hernandez{-}Jimenez and
                  Palash Sarkar},
  title        = {Another look at {XCB}},
  journal      = {Cryptogr. Commun.},
  volume       = {7},
  number       = {4},
  pages        = {439--468},
  year         = {2015},
  url          = {https://doi.org/10.1007/s12095-015-0127-8},
  doi          = {10.1007/S12095-015-0127-8},
  timestamp    = {Sat, 25 Apr 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ccds/ChakrabortyHS15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jda/BhattacherjeeS15,
  author       = {Sanjay Bhattacherjee and
                  Palash Sarkar},
  title        = {Tree based symmetric key broadcast encryption},
  journal      = {J. Discrete Algorithms},
  volume       = {34},
  pages        = {78--107},
  year         = {2015},
  url          = {https://doi.org/10.1016/j.jda.2015.05.010},
  doi          = {10.1016/J.JDA.2015.05.010},
  timestamp    = {Sun, 04 Aug 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jda/BhattacherjeeS15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tc/ChakrabortyMS15,
  author       = {Debrup Chakraborty and
                  Cuauhtemoc Mancillas{-}L{\'{o}}pez and
                  Palash Sarkar},
  title        = {{STES:} {A} Stream Cipher Based Low Cost Scheme for Securing Stored
                  Data},
  journal      = {{IEEE} Trans. Computers},
  volume       = {64},
  number       = {9},
  pages        = {2691--2707},
  year         = {2015},
  url          = {https://doi.org/10.1109/TC.2014.2366739},
  doi          = {10.1109/TC.2014.2366739},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tc/ChakrabortyMS15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyMS15,
  author       = {Debrup Chakraborty and
                  Cuauhtemoc Mancillas{-}L{\'{o}}pez and
                  Palash Sarkar},
  title        = {Disk Encryption: Do We Need to Preserve Length?},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {594},
  year         = {2015},
  url          = {http://eprint.iacr.org/2015/594},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyMS15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SamajderS15,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Another Look at Normal Approximations in Cryptanalysis},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {679},
  year         = {2015},
  url          = {http://eprint.iacr.org/2015/679},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SamajderS15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SamajderS15a,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Rigorous Upper Bounds on Data Complexities of Block Cipher Cryptanalysis},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {916},
  year         = {2015},
  url          = {http://eprint.iacr.org/2015/916},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SamajderS15a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SarkarS15,
  author       = {Palash Sarkar and
                  Shashank Singh},
  title        = {A Simple Method for Obtaining Relations Among Factor Basis Elements
                  for Special Hyperelliptic Curves},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {179},
  year         = {2015},
  url          = {http://eprint.iacr.org/2015/179},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SarkarS15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SarkarS15a,
  author       = {Palash Sarkar and
                  Shashank Singh},
  title        = {New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm
                  in Non-Prime Fields},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {944},
  year         = {2015},
  url          = {http://eprint.iacr.org/2015/944},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SarkarS15a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ccds/Sarkar14,
  author       = {Palash Sarkar},
  title        = {Modes of operations for encryption and authentication using stream
                  ciphers supporting an initialisation vector},
  journal      = {Cryptogr. Commun.},
  volume       = {6},
  number       = {3},
  pages        = {189--231},
  year         = {2014},
  url          = {https://doi.org/10.1007/s12095-013-0097-7},
  doi          = {10.1007/S12095-013-0097-7},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ccds/Sarkar14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/cee/MondalDSC14,
  author       = {Bikromadittya Mondal and
                  Palash Das and
                  Pradyut Sarkar and
                  Susanta Chakraborty},
  title        = {A comprehensive fault diagnosis technique for reversible logic circuits},
  journal      = {Comput. Electr. Eng.},
  volume       = {40},
  number       = {7},
  pages        = {2259--2272},
  year         = {2014},
  url          = {https://doi.org/10.1016/j.compeleceng.2014.08.003},
  doi          = {10.1016/J.COMPELECENG.2014.08.003},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/cee/MondalDSC14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tc/BhattacherjeeS14,
  author       = {Sanjay Bhattacherjee and
                  Palash Sarkar},
  title        = {Concrete Analysis and Trade-Offs for the (Complete Tree) Layered Subset
                  Difference Broadcast Encryption Scheme},
  journal      = {{IEEE} Trans. Computers},
  volume       = {63},
  number       = {7},
  pages        = {1709--1722},
  year         = {2014},
  url          = {https://doi.org/10.1109/TC.2013.68},
  doi          = {10.1109/TC.2013.68},
  timestamp    = {Sun, 04 Aug 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tc/BhattacherjeeS14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/provsec/RamannaS14,
  author       = {Somindu C. Ramanna and
                  Palash Sarkar},
  editor       = {Sherman S. M. Chow and
                  Joseph K. Liu and
                  Lucas Chi Kwong Hui and
                  Siu{-}Ming Yiu},
  title        = {Efficient (Anonymous) Compact {HIBE} from Standard Assumptions},
  booktitle    = {Provable Security - 8th International Conference, ProvSec 2014, Hong
                  Kong, China, October 9-10, 2014. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {8782},
  pages        = {243--258},
  publisher    = {Springer},
  year         = {2014},
  url          = {https://doi.org/10.1007/978-3-319-12475-9\_17},
  doi          = {10.1007/978-3-319-12475-9\_17},
  timestamp    = {Tue, 14 May 2019 10:00:45 +0200},
  biburl       = {https://dblp.org/rec/conf/provsec/RamannaS14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/space/SamajderS14,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  editor       = {Rajat Subhra Chakraborty and
                  Vashek Matyas and
                  Patrick Schaumont},
  title        = {Some Randomness Experiments on {TRIVIUM}},
  booktitle    = {Security, Privacy, and Applied Cryptography Engineering - 4th International
                  Conference, {SPACE} 2014, Pune, India, October 18-22, 2014. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {8804},
  pages        = {219--236},
  publisher    = {Springer},
  year         = {2014},
  url          = {https://doi.org/10.1007/978-3-319-12060-7\_15},
  doi          = {10.1007/978-3-319-12060-7\_15},
  timestamp    = {Mon, 15 Jun 2020 17:10:47 +0200},
  biburl       = {https://dblp.org/rec/conf/space/SamajderS14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2014,
  editor       = {Palash Sarkar and
                  Tetsu Iwata},
  title        = {Advances in Cryptology - {ASIACRYPT} 2014 - 20th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Kaoshiung, Taiwan, R.O.C., December 7-11, 2014, Proceedings, Part
                  {II}},
  series       = {Lecture Notes in Computer Science},
  volume       = {8874},
  publisher    = {Springer},
  year         = {2014},
  url          = {https://doi.org/10.1007/978-3-662-45608-8},
  doi          = {10.1007/978-3-662-45608-8},
  isbn         = {978-3-662-45607-1},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/2014.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2014-1,
  editor       = {Palash Sarkar and
                  Tetsu Iwata},
  title        = {Advances in Cryptology - {ASIACRYPT} 2014 - 20th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part
                  {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {8873},
  publisher    = {Springer},
  year         = {2014},
  url          = {https://doi.org/10.1007/978-3-662-45611-8},
  doi          = {10.1007/978-3-662-45611-8},
  isbn         = {978-3-662-45610-1},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/2014-1.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BhattacherjeeS14,
  author       = {Sanjay Bhattacherjee and
                  Palash Sarkar},
  title        = {Reducing Communication Overhead of the Subset Difference Scheme},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {577},
  year         = {2014},
  url          = {http://eprint.iacr.org/2014/577},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BhattacherjeeS14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyS14a,
  author       = {Debrup Chakraborty and
                  Palash Sarkar},
  title        = {On Modes of Operations of a Block Cipher for Authentication and Authenticated
                  Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {627},
  year         = {2014},
  url          = {http://eprint.iacr.org/2014/627},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyS14a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/RamannaS14,
  author       = {Somindu C. Ramanna and
                  Palash Sarkar},
  title        = {Efficient Adaptively Secure {IBBE} from Standard Assumptions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {380},
  year         = {2014},
  url          = {http://eprint.iacr.org/2014/380},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/RamannaS14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SamajderS14,
  author       = {Subhabrata Samajder and
                  Palash Sarkar},
  title        = {Some Randomness Experiments on {TRIVIUM}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {211},
  year         = {2014},
  url          = {http://eprint.iacr.org/2014/211},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SamajderS14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SarkarS14,
  author       = {Palash Sarkar and
                  Shashank Singh},
  title        = {Fine Tuning the Function Field Sieve Algorithm for the Medium Prime
                  Case},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {65},
  year         = {2014},
  url          = {http://eprint.iacr.org/2014/065},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SarkarS14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SarkarS14a,
  author       = {Palash Sarkar and
                  Shashank Singh},
  title        = {A New Method for Decomposition in the Jacobian of Small Genus Hyperelliptic
                  Curves},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {815},
  year         = {2014},
  url          = {http://eprint.iacr.org/2014/815},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SarkarS14a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/BhattacherjeeS13,
  author       = {Sanjay Bhattacherjee and
                  Palash Sarkar},
  title        = {Complete tree subset difference broadcast encryption scheme and its
                  analysis},
  journal      = {Des. Codes Cryptogr.},
  volume       = {66},
  number       = {1-3},
  pages        = {335--362},
  year         = {2013},
  url          = {https://doi.org/10.1007/s10623-012-9702-6},
  doi          = {10.1007/S10623-012-9702-6},
  timestamp    = {Sun, 04 Aug 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/dcc/BhattacherjeeS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/Sarkar13,
  author       = {Palash Sarkar},
  title        = {A new multi-linear universal hash family},
  journal      = {Des. Codes Cryptogr.},
  volume       = {69},
  number       = {3},
  pages        = {351--367},
  year         = {2013},
  url          = {https://doi.org/10.1007/s10623-012-9672-8},
  doi          = {10.1007/S10623-012-9672-8},
  timestamp    = {Mon, 17 Jun 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/dcc/Sarkar13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ijact/ChatterjeeS13,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar},
  title        = {Practical hybrid (hierarchical) identity-based encryption schemes
                  based on the decisional bilinear Diffie-Hellman assumption},
  journal      = {Int. J. Appl. Cryptogr.},
  volume       = {3},
  number       = {1},
  pages        = {47--83},
  year         = {2013},
  url          = {https://doi.org/10.1504/IJACT.2013.053434},
  doi          = {10.1504/IJACT.2013.053434},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ijact/ChatterjeeS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/sigact/Katz13a,
  author       = {Jonathan Katz},
  title        = {Review of identity-based encryption by Sanjit Chattarjee and Palash
                  Sarkar},
  journal      = {{SIGACT} News},
  volume       = {44},
  number       = {4},
  pages        = {29--31},
  year         = {2013},
  url          = {https://doi.org/10.1145/2556663.2556668},
  doi          = {10.1145/2556663.2556668},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/sigact/Katz13a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tc/ChakrabortyMRS13,
  author       = {Debrup Chakraborty and
                  Cuauhtemoc Mancillas{-}L{\'{o}}pez and
                  Francisco Rodr{\'{\i}}guez{-}Henr{\'{\i}}quez and
                  Palash Sarkar},
  title        = {Efficient Hardware Implementations of {BRW} Polynomials and Tweakable
                  Enciphering Schemes},
  journal      = {{IEEE} Trans. Computers},
  volume       = {62},
  number       = {2},
  pages        = {279--294},
  year         = {2013},
  url          = {https://doi.org/10.1109/TC.2011.227},
  doi          = {10.1109/TC.2011.227},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tc/ChakrabortyMRS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ima/RamannaS13,
  author       = {Somindu C. Ramanna and
                  Palash Sarkar},
  editor       = {Martijn Stam},
  title        = {Anonymous Constant-Size Ciphertext {HIBE} from Asymmetric Pairings},
  booktitle    = {Cryptography and Coding - 14th {IMA} International Conference, {IMACC}
                  2013, Oxford, UK, December 17-19, 2013. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {8308},
  pages        = {344--363},
  publisher    = {Springer},
  year         = {2013},
  url          = {https://doi.org/10.1007/978-3-642-45239-0\_20},
  doi          = {10.1007/978-3-642-45239-0\_20},
  timestamp    = {Wed, 18 Mar 2020 16:00:57 +0100},
  biburl       = {https://dblp.org/rec/conf/ima/RamannaS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2013-1,
  editor       = {Kazue Sako and
                  Palash Sarkar},
  title        = {Advances in Cryptology - {ASIACRYPT} 2013 - 19th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Bengaluru, India, December 1-5, 2013, Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {8269},
  publisher    = {Springer},
  year         = {2013},
  url          = {https://doi.org/10.1007/978-3-642-42033-7},
  doi          = {10.1007/978-3-642-42033-7},
  isbn         = {978-3-642-42032-0},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/2013-1.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2013-2,
  editor       = {Kazue Sako and
                  Palash Sarkar},
  title        = {Advances in Cryptology - {ASIACRYPT} 2013 - 19th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Bengaluru, India, December 1-5, 2013, Proceedings, Part {II}},
  series       = {Lecture Notes in Computer Science},
  volume       = {8270},
  publisher    = {Springer},
  year         = {2013},
  url          = {https://doi.org/10.1007/978-3-642-42045-0},
  doi          = {10.1007/978-3-642-42045-0},
  isbn         = {978-3-642-42044-3},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/2013-2.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BhattacherjeeS13,
  author       = {Sanjay Bhattacherjee and
                  Palash Sarkar},
  title        = {Tree Based Symmetric Key Broadcast Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {786},
  year         = {2013},
  url          = {http://eprint.iacr.org/2013/786},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BhattacherjeeS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyHS13,
  author       = {Debrup Chakraborty and
                  Vicente Hernandez{-}Jimenez and
                  Palash Sarkar},
  title        = {Another Look at {XCB}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {823},
  year         = {2013},
  url          = {http://eprint.iacr.org/2013/823},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyHS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyMS13,
  author       = {Debrup Chakraborty and
                  Cuauhtemoc Mancillas{-}L{\'{o}}pez and
                  Palash Sarkar},
  title        = {{STES:} {A} Stream Cipher Based Low Cost Scheme for Securing Stored
                  Data},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {347},
  year         = {2013},
  url          = {http://eprint.iacr.org/2013/347},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyMS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/RamannaS13a,
  author       = {Somindu C. Ramanna and
                  Palash Sarkar},
  title        = {Anonymous {HIBE} from Standard Assumptions over Type-3 Pairings using
                  Dual System Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {528},
  year         = {2013},
  url          = {http://eprint.iacr.org/2013/528},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/RamannaS13a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/RamannaS13b,
  author       = {Somindu C. Ramanna and
                  Palash Sarkar},
  title        = {(Anonymous) Compact {HIBE} From Standard Assumptions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {806},
  year         = {2013},
  url          = {http://eprint.iacr.org/2013/806},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/RamannaS13b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ccds/MaitraS12,
  author       = {Subhamoy Maitra and
                  Palash Sarkar},
  title        = {Guest editorial},
  journal      = {Cryptogr. Commun.},
  volume       = {4},
  number       = {3-4},
  pages        = {145--146},
  year         = {2012},
  url          = {https://doi.org/10.1007/s12095-012-0073-7},
  doi          = {10.1007/S12095-012-0073-7},
  timestamp    = {Sat, 25 Apr 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ccds/MaitraS12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/RamannaCS12,
  author       = {Somindu C. Ramanna and
                  Sanjit Chatterjee and
                  Palash Sarkar},
  editor       = {Marc Fischlin and
                  Johannes Buchmann and
                  Mark Manulis},
  title        = {Variants of Waters' Dual System Primitives Using Asymmetric Pairings
                  - (Extended Abstract)},
  booktitle    = {Public Key Cryptography - {PKC} 2012 - 15th International Conference
                  on Practice and Theory in Public Key Cryptography, Darmstadt, Germany,
                  May 21-23, 2012. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {7293},
  pages        = {298--315},
  publisher    = {Springer},
  year         = {2012},
  url          = {https://doi.org/10.1007/978-3-642-30057-8\_18},
  doi          = {10.1007/978-3-642-30057-8\_18},
  timestamp    = {Mon, 16 Nov 2020 15:55:52 +0100},
  biburl       = {https://dblp.org/rec/conf/pkc/RamannaCS12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BhattacherjeeS12,
  author       = {Sanjay Bhattacherjee and
                  Palash Sarkar},
  title        = {Analysis and Trade-Offs for the (Complete Tree) Layered Subset Difference
                  Broadcast Encryption Scheme},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {337},
  year         = {2012},
  url          = {http://eprint.iacr.org/2012/337},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BhattacherjeeS12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/RamannaCS12,
  author       = {Somindu C. Ramanna and
                  Sanjit Chatterjee and
                  Palash Sarkar},
  title        = {Variants of Waters' Dual-System Primitives Using Asymmetric Pairings},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {24},
  year         = {2012},
  url          = {http://eprint.iacr.org/2012/024},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/RamannaCS12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/RamannaS12,
  author       = {Somindu C. Ramanna and
                  Palash Sarkar},
  title        = {Constant-Size Ciphertext {HIBE} From Asymmetric Pairings Using the
                  Dual-System Technique},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {57},
  year         = {2012},
  url          = {http://eprint.iacr.org/2012/057},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/RamannaS12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/Sarkar11,
  author       = {Palash Sarkar},
  title        = {A trade-off between collision probability and key size in universal
                  hashing using polynomials},
  journal      = {Des. Codes Cryptogr.},
  volume       = {58},
  number       = {3},
  pages        = {271--278},
  year         = {2011},
  url          = {https://doi.org/10.1007/s10623-010-9408-6},
  doi          = {10.1007/S10623-010-9408-6},
  timestamp    = {Mon, 17 Jun 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/dcc/Sarkar11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ipl/Sarkar11,
  author       = {Palash Sarkar},
  title        = {Tweakable enciphering schemes using only the encryption function of
                  a block cipher},
  journal      = {Inf. Process. Lett.},
  volume       = {111},
  number       = {19},
  pages        = {945--955},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.ipl.2011.06.014},
  doi          = {10.1016/J.IPL.2011.06.014},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ipl/Sarkar11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/RamannaS11,
  author       = {Somindu C. Ramanna and
                  Palash Sarkar},
  title        = {On Quantifying the Resistance of Concrete Hash Functions to Generic
                  Multicollision Attacks},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {57},
  number       = {7},
  pages        = {4798--4816},
  year         = {2011},
  url          = {https://doi.org/10.1109/TIT.2011.2146570},
  doi          = {10.1109/TIT.2011.2146570},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/RamannaS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/sacrypt/ChatterjeeMS11,
  author       = {Sanjit Chatterjee and
                  Alfred Menezes and
                  Palash Sarkar},
  editor       = {Ali Miri and
                  Serge Vaudenay},
  title        = {Another Look at Tightness},
  booktitle    = {Selected Areas in Cryptography - 18th International Workshop, {SAC}
                  2011, Toronto, ON, Canada, August 11-12, 2011, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {7118},
  pages        = {293--319},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-3-642-28496-0\_18},
  doi          = {10.1007/978-3-642-28496-0\_18},
  timestamp    = {Tue, 14 May 2019 10:00:38 +0200},
  biburl       = {https://dblp.org/rec/conf/sacrypt/ChatterjeeMS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BhattacherjeeS11,
  author       = {Sanjay Bhattacherjee and
                  Palash Sarkar},
  title        = {Complete Tree Subset Difference Broadcast Encryption Scheme and its
                  Analysis},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {480},
  year         = {2011},
  url          = {http://eprint.iacr.org/2011/480},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BhattacherjeeS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyMRS11,
  author       = {Debrup Chakraborty and
                  Cuauhtemoc Mancillas{-}L{\'{o}}pez and
                  Francisco Rodr{\'{\i}}guez{-}Henr{\'{\i}}quez and
                  Palash Sarkar},
  title        = {Efficient Hardware Implementations of {BRW} Polynomials and Tweakable
                  Enciphering Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {161},
  year         = {2011},
  url          = {http://eprint.iacr.org/2011/161},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyMRS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChatterjeeMS11,
  author       = {Sanjit Chatterjee and
                  Alfred Menezes and
                  Palash Sarkar},
  title        = {Another Look at Tightness},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {442},
  year         = {2011},
  url          = {http://eprint.iacr.org/2011/442},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChatterjeeMS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar11,
  author       = {Palash Sarkar},
  title        = {On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation
                  Vector},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {299},
  year         = {2011},
  url          = {http://eprint.iacr.org/2011/299},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tissec/Sarkar10,
  author       = {Palash Sarkar},
  title        = {A Simple and Generic Construction of Authenticated Encryption with
                  Associated Data},
  journal      = {{ACM} Trans. Inf. Syst. Secur.},
  volume       = {13},
  number       = {4},
  pages        = {33:1--33:16},
  year         = {2010},
  url          = {https://doi.org/10.1145/1880022.1880027},
  doi          = {10.1145/1880022.1880027},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tissec/Sarkar10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/Sarkar10,
  author       = {Palash Sarkar},
  title        = {Pseudo-random functions and parallelizable modes of operations of
                  a block cipher},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {56},
  number       = {8},
  pages        = {4025--4037},
  year         = {2010},
  url          = {https://doi.org/10.1109/TIT.2010.2050921},
  doi          = {10.1109/TIT.2010.2050921},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tit/Sarkar10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ccds/SanadhyaS09,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  title        = {A combinatorial analysis of recent attacks on step reduced {SHA-2}
                  family},
  journal      = {Cryptogr. Commun.},
  volume       = {1},
  number       = {2},
  pages        = {135--173},
  year         = {2009},
  url          = {https://doi.org/10.1007/s12095-009-0011-5},
  doi          = {10.1007/S12095-009-0011-5},
  timestamp    = {Fri, 09 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ccds/SanadhyaS09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/cys/MukhopadhyayS09,
  author       = {Sourav Mukhopadhyay and
                  Palash Sarkar},
  title        = {Hardware Architecture and Cost/time/data Trade-off for Generic Inversion
                  of One-Way Function},
  journal      = {Computaci{\'{o}}n y Sistemas},
  volume       = {12},
  number       = {3},
  year         = {2009},
  url          = {http://cys.cic.ipn.mx/ojs/index.php/CyS/article/view/1207},
  timestamp    = {Thu, 11 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/cys/MukhopadhyayS09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dam/Sarkar09,
  author       = {Palash Sarkar},
  title        = {Domain extender for collision resistant hash functions: Improving
                  upon Merkle-Damg{\aa}rd iteration},
  journal      = {Discret. Appl. Math.},
  volume       = {157},
  number       = {5},
  pages        = {1086--1097},
  year         = {2009},
  url          = {https://doi.org/10.1016/j.dam.2008.03.038},
  doi          = {10.1016/J.DAM.2008.03.038},
  timestamp    = {Thu, 11 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/dam/Sarkar09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/mss/BaruaCS09,
  author       = {Rana Barua and
                  Satya R. Chakravarty and
                  Palash Sarkar},
  title        = {Minimal-axiom characterizations of the Coleman and Banzhaf indices
                  of voting power},
  journal      = {Math. Soc. Sci.},
  volume       = {58},
  number       = {3},
  pages        = {367--375},
  year         = {2009},
  url          = {https://doi.org/10.1016/j.mathsocsci.2009.06.002},
  doi          = {10.1016/J.MATHSOCSCI.2009.06.002},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/mss/BaruaCS09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/GuptaS09,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  title        = {Computing Partial Walsh Transform From the Algebraic Normal Form of
                  a Boolean Function},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {55},
  number       = {3},
  pages        = {1354--1359},
  year         = {2009},
  url          = {https://doi.org/10.1109/TIT.2008.2011439},
  doi          = {10.1109/TIT.2008.2011439},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/GuptaS09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/Sarkar09,
  author       = {Palash Sarkar},
  title        = {Efficient tweakable enciphering schemes from (block-wise) universal
                  hash functions},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {55},
  number       = {10},
  pages        = {4749--4760},
  year         = {2009},
  url          = {https://doi.org/10.1109/TIT.2009.2027487},
  doi          = {10.1109/TIT.2009.2027487},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/Sarkar09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ccs/SanadhyaS09,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  editor       = {Wanqing Li and
                  Willy Susilo and
                  Udaya Kiran Tupakula and
                  Reihaneh Safavi{-}Naini and
                  Vijay Varadharajan},
  title        = {A new hash family obtained by modifying the {SHA-2} family},
  booktitle    = {Proceedings of the 2009 {ACM} Symposium on Information, Computer and
                  Communications Security, {ASIACCS} 2009, Sydney, Australia, March
                  10-12, 2009},
  pages        = {353--363},
  publisher    = {{ACM}},
  year         = {2009},
  url          = {https://doi.org/10.1145/1533057.1533103},
  doi          = {10.1145/1533057.1533103},
  timestamp    = {Fri, 18 Mar 2022 11:47:58 +0100},
  biburl       = {https://dblp.org/rec/conf/ccs/SanadhyaS09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@incollection{DBLP:series/ciss/Chatterjee009,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar},
  editor       = {Marc Joye and
                  Gregory Neven},
  title        = {Identity-Based Encryption and Hierarchical Identity-Based Encryption},
  booktitle    = {Identity-Based Cryptography},
  series       = {Cryptology and Information Security Series},
  volume       = {2},
  pages        = {45--64},
  publisher    = {{IOS} Press},
  year         = {2009},
  url          = {https://doi.org/10.3233/978-1-58603-947-9-45},
  doi          = {10.3233/978-1-58603-947-9-45},
  timestamp    = {Thu, 11 Apr 2019 14:31:06 +0200},
  biburl       = {https://dblp.org/rec/series/ciss/Chatterjee009.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/RamannaS09,
  author       = {Somindu C. Ramanna and
                  Palash Sarkar},
  title        = {On Quantifying the Resistance of Concrete Hash Functions to Generic
                  Multi-Collision Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {525},
  year         = {2009},
  url          = {http://eprint.iacr.org/2009/525},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/RamannaS09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar09a,
  author       = {Palash Sarkar},
  title        = {On Approximating Addition by Exclusive {OR}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {47},
  year         = {2009},
  url          = {http://eprint.iacr.org/2009/047},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar09a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar09b,
  author       = {Palash Sarkar},
  title        = {A Trade-Off Between Collision Probability and Key Size in Universal
                  Hashing Using Polynomials},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {48},
  year         = {2009},
  url          = {http://eprint.iacr.org/2009/048},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar09b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar09c,
  author       = {Palash Sarkar},
  title        = {A Simple and Generic Construction of Authenticated Encryption With
                  Associated Data},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {215},
  year         = {2009},
  url          = {http://eprint.iacr.org/2009/215},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar09c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar09d,
  author       = {Palash Sarkar},
  title        = {Tweakable Enciphering Schemes Using Only the Encryption Function of
                  a Block Cipher},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {216},
  year         = {2009},
  url          = {http://eprint.iacr.org/2009/216},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar09d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar09e,
  author       = {Palash Sarkar},
  title        = {Pseudo-Random Functions and Parallelizable Modes of Operations of
                  a Block Cipher},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {217},
  year         = {2009},
  url          = {http://eprint.iacr.org/2009/217},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar09e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar09f,
  author       = {Palash Sarkar},
  title        = {Tweakable Enciphering Schemes From Stream Ciphers With {IV}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {321},
  year         = {2009},
  url          = {http://eprint.iacr.org/2009/321},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar09f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ipl/Sarkar08,
  author       = {Palash Sarkar},
  title        = {A general mixing strategy for the ECB-Mix-ECB mode of operation},
  journal      = {Inf. Process. Lett.},
  volume       = {109},
  number       = {2},
  pages        = {121--123},
  year         = {2008},
  url          = {https://doi.org/10.1016/j.ipl.2008.09.012},
  doi          = {10.1016/J.IPL.2008.09.012},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ipl/Sarkar08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/ChakrabortyS08,
  author       = {Debrup Chakraborty and
                  Palash Sarkar},
  title        = {{HCH:} {A} New Tweakable Enciphering Scheme Using the Hash-Counter-Hash
                  Approach},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {54},
  number       = {4},
  pages        = {1683--1699},
  year         = {2008},
  url          = {https://doi.org/10.1109/TIT.2008.917623},
  doi          = {10.1109/TIT.2008.917623},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/ChakrabortyS08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/ChakrabortyS08a,
  author       = {Debrup Chakraborty and
                  Palash Sarkar},
  title        = {A General Construction of Tweakable Block Ciphers and Different Modes
                  of Operations},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {54},
  number       = {5},
  pages        = {1991--2006},
  year         = {2008},
  url          = {https://doi.org/10.1109/TIT.2008.920247},
  doi          = {10.1109/TIT.2008.920247},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tit/ChakrabortyS08a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acisp/SanadhyaS08,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  editor       = {Yi Mu and
                  Willy Susilo and
                  Jennifer Seberry},
  title        = {Non-linear Reduced Round Attacks against {SHA-2} Hash Family},
  booktitle    = {Information Security and Privacy, 13th Australasian Conference, {ACISP}
                  2008, Wollongong, Australia, July 7-9, 2008, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {5107},
  pages        = {254--266},
  publisher    = {Springer},
  year         = {2008},
  url          = {https://doi.org/10.1007/978-3-540-70500-0\_19},
  doi          = {10.1007/978-3-540-70500-0\_19},
  timestamp    = {Fri, 09 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/acisp/SanadhyaS08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acns/SanadhyaS08,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  editor       = {Steven M. Bellovin and
                  Rosario Gennaro and
                  Angelos D. Keromytis and
                  Moti Yung},
  title        = {Attacking Reduced Round {SHA-256}},
  booktitle    = {Applied Cryptography and Network Security, 6th International Conference,
                  {ACNS} 2008, New York, NY, USA, June 3-6, 2008. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {5037},
  pages        = {130--143},
  year         = {2008},
  url          = {https://doi.org/10.1007/978-3-540-68914-0\_8},
  doi          = {10.1007/978-3-540-68914-0\_8},
  timestamp    = {Fri, 09 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/acns/SanadhyaS08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/SanadhyaS08,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  editor       = {Dipanwita Roy Chowdhury and
                  Vincent Rijmen and
                  Abhijit Das},
  title        = {New Collision Attacks against Up to 24-Step {SHA-2}},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2008, 9th International Conference
                  on Cryptology in India, Kharagpur, India, December 14-17, 2008. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {5365},
  pages        = {91--103},
  publisher    = {Springer},
  year         = {2008},
  url          = {https://doi.org/10.1007/978-3-540-89754-5\_8},
  doi          = {10.1007/978-3-540-89754-5\_8},
  timestamp    = {Fri, 09 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/SanadhyaS08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/isw/SanadhyaS08,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  editor       = {Tzong{-}Chen Wu and
                  Chin{-}Laung Lei and
                  Vincent Rijmen and
                  Der{-}Tsai Lee},
  title        = {Deterministic Constructions of 21-Step Collisions for the {SHA-2}
                  Hash Family},
  booktitle    = {Information Security, 11th International Conference, {ISC} 2008, Taipei,
                  Taiwan, September 15-18, 2008. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {5222},
  pages        = {244--259},
  publisher    = {Springer},
  year         = {2008},
  url          = {https://doi.org/10.1007/978-3-540-85886-7\_17},
  doi          = {10.1007/978-3-540-85886-7\_17},
  timestamp    = {Fri, 09 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/isw/SanadhyaS08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pairing/DasS08,
  author       = {M. Prem Laxman Das and
                  Palash Sarkar},
  editor       = {Steven D. Galbraith and
                  Kenneth G. Paterson},
  title        = {Pairing Computation on Twisted Edwards Form Elliptic Curves},
  booktitle    = {Pairing-Based Cryptography - Pairing 2008, Second International Conference,
                  Egham, UK, September 1-3, 2008. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {5209},
  pages        = {192--210},
  publisher    = {Springer},
  year         = {2008},
  url          = {https://doi.org/10.1007/978-3-540-85538-5\_14},
  doi          = {10.1007/978-3-540-85538-5\_14},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/pairing/DasS08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-0803-1220,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  title        = {22-Step Collisions for {SHA-2}},
  journal      = {CoRR},
  volume       = {abs/0803.1220},
  year         = {2008},
  url          = {http://arxiv.org/abs/0803.1220},
  eprinttype    = {arXiv},
  eprint       = {0803.1220},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-0803-1220.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-0809-0216,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  title        = {Colliding Message Pairs for 23 and 24-step {SHA-512}},
  journal      = {CoRR},
  volume       = {abs/0809.0216},
  year         = {2008},
  url          = {http://arxiv.org/abs/0809.0216},
  eprinttype    = {arXiv},
  eprint       = {0809.0216},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-0809-0216.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SanadhyaS08,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  title        = {Attacking Reduced Round {SHA-256}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {142},
  year         = {2008},
  url          = {http://eprint.iacr.org/2008/142},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SanadhyaS08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SanadhyaS08a,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  title        = {Non-Linear Reduced Round Attacks Against {SHA-2} Hash family},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {174},
  year         = {2008},
  url          = {http://eprint.iacr.org/2008/174},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SanadhyaS08a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SanadhyaS08b,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  title        = {Searching for Low Weight Codewords in Linear Binary Codes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {269},
  year         = {2008},
  url          = {http://eprint.iacr.org/2008/269},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SanadhyaS08b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SanadhyaS08c,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  title        = {New Collision attacks Against Up To 24-step {SHA-2}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {270},
  year         = {2008},
  url          = {http://eprint.iacr.org/2008/270},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SanadhyaS08c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SanadhyaS08d,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  title        = {A Combinatorial Analysis of Recent Attacks on Step Reduced {SHA-2}
                  Family},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {271},
  year         = {2008},
  url          = {http://eprint.iacr.org/2008/271},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SanadhyaS08d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SanadhyaS08e,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  title        = {A New Hash Family Obtained by Modifying the {SHA-2} Family},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {272},
  year         = {2008},
  url          = {http://eprint.iacr.org/2008/272},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SanadhyaS08e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar08,
  author       = {Palash Sarkar},
  title        = {Efficient Tweakable Enciphering Schemes from (Block-Wise) Universal
                  Hash Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {4},
  year         = {2008},
  url          = {http://eprint.iacr.org/2008/004},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar08a,
  author       = {Palash Sarkar},
  title        = {A New Multi-Linear Universal Hash Family},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {216},
  year         = {2008},
  url          = {http://eprint.iacr.org/2008/216},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar08a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dam/Sarkar07,
  author       = {Palash Sarkar},
  title        = {Construction of universal one-way hash functions: Tree hashing revisited},
  journal      = {Discret. Appl. Math.},
  volume       = {155},
  number       = {16},
  pages        = {2174--2180},
  year         = {2007},
  url          = {https://doi.org/10.1016/j.dam.2007.05.005},
  doi          = {10.1016/J.DAM.2007.05.005},
  timestamp    = {Thu, 11 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/dam/Sarkar07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dm/SarkarM07,
  author       = {Palash Sarkar and
                  Subhamoy Maitra},
  title        = {Balancedness and correlation immunity of symmetric Boolean functions},
  journal      = {Discret. Math.},
  volume       = {307},
  number       = {19-20},
  pages        = {2351--2358},
  year         = {2007},
  url          = {https://doi.org/10.1016/j.disc.2006.08.008},
  doi          = {10.1016/J.DISC.2006.08.008},
  timestamp    = {Fri, 12 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/dm/SarkarM07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jucs/ChatterjeeS07,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar},
  title        = {Constant Size Ciphertext {HIBE} in the Augmented Selective-ID Model
                  and its Extensions},
  journal      = {J. Univers. Comput. Sci.},
  volume       = {13},
  number       = {10},
  pages        = {1367--1395},
  year         = {2007},
  url          = {https://doi.org/10.3217/jucs-013-10-1367},
  doi          = {10.3217/JUCS-013-10-1367},
  timestamp    = {Thu, 07 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jucs/ChatterjeeS07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icisc/SanadhyaS07,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  editor       = {Kil{-}Hyun Nam and
                  Gwangsoo Rhee},
  title        = {New Local Collisions for the {SHA-2} Hash Family},
  booktitle    = {Information Security and Cryptology - {ICISC} 2007, 10th International
                  Conference, Seoul, Korea, November 29-30, 2007, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4817},
  pages        = {193--205},
  publisher    = {Springer},
  year         = {2007},
  url          = {https://doi.org/10.1007/978-3-540-76788-6\_16},
  doi          = {10.1007/978-3-540-76788-6\_16},
  timestamp    = {Fri, 09 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/icisc/SanadhyaS07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icisc/Sarkar07,
  author       = {Palash Sarkar},
  editor       = {Kil{-}Hyun Nam and
                  Gwangsoo Rhee},
  title        = {Improving Upon the {TET} Mode of Operation},
  booktitle    = {Information Security and Cryptology - {ICISC} 2007, 10th International
                  Conference, Seoul, Korea, November 29-30, 2007, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4817},
  pages        = {180--192},
  publisher    = {Springer},
  year         = {2007},
  url          = {https://doi.org/10.1007/978-3-540-76788-6\_15},
  doi          = {10.1007/978-3-540-76788-6\_15},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/icisc/Sarkar07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ispec/MishraPS07,
  author       = {Pradeep Kumar Mishra and
                  Pinakpani Pal and
                  Palash Sarkar},
  editor       = {Ed Dawson and
                  Duncan S. Wong},
  title        = {Towards Minimizing Memory Requirement for Implementation of Hyperelliptic
                  Curve Cryptosystems},
  booktitle    = {Information Security Practice and Experience, Third International
                  Conference, {ISPEC} 2007, Hong Kong, China, May 7-9, 2007, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4464},
  pages        = {269--283},
  publisher    = {Springer},
  year         = {2007},
  url          = {https://doi.org/10.1007/978-3-540-72163-5\_21},
  doi          = {10.1007/978-3-540-72163-5\_21},
  timestamp    = {Tue, 14 May 2019 10:00:40 +0200},
  biburl       = {https://dblp.org/rec/conf/ispec/MishraPS07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/provsec/SarkarC07,
  author       = {Palash Sarkar and
                  Sanjit Chatterjee},
  editor       = {Willy Susilo and
                  Joseph K. Liu and
                  Yi Mu},
  title        = {Construction of a Hybrid {HIBE} Protocol Secure Against Adaptive Attacks},
  booktitle    = {Provable Security, First International Conference, ProvSec 2007, Wollongong,
                  Australia, November 1-2, 2007, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4784},
  pages        = {51--67},
  publisher    = {Springer},
  year         = {2007},
  url          = {https://doi.org/10.1007/978-3-540-75670-5\_4},
  doi          = {10.1007/978-3-540-75670-5\_4},
  timestamp    = {Tue, 14 May 2019 10:00:45 +0200},
  biburl       = {https://dblp.org/rec/conf/provsec/SarkarC07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyS07,
  author       = {Debrup Chakraborty and
                  Palash Sarkar},
  title        = {{HCH:} {A} New Tweakable Enciphering Scheme Using the Hash-Counter-Hash
                  Approach},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {28},
  year         = {2007},
  url          = {http://eprint.iacr.org/2007/028},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyS07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyS07a,
  author       = {Debrup Chakraborty and
                  Palash Sarkar},
  title        = {A General Construction of Tweakable Block Ciphers and Different Modes
                  of Operations},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {29},
  year         = {2007},
  url          = {http://eprint.iacr.org/2007/029},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyS07a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChatterjeeS07,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar},
  title        = {Constant Size Ciphertext {HIBE} in the Augmented Selective-ID Model
                  and its Extensions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {84},
  year         = {2007},
  url          = {http://eprint.iacr.org/2007/084},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChatterjeeS07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SanadhyaS07,
  author       = {Somitra Kumar Sanadhya and
                  Palash Sarkar},
  title        = {New Local Collisions for the {SHA-2} Hash Family},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {352},
  year         = {2007},
  url          = {http://eprint.iacr.org/2007/352},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SanadhyaS07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar07,
  author       = {Palash Sarkar},
  title        = {Improving Upon the {TET} Mode of Operation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {317},
  year         = {2007},
  url          = {http://eprint.iacr.org/2007/317},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/ChatterjeeS06,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar},
  editor       = {Xuejia Lai and
                  Kefei Chen},
  title        = {{HIBE} With Short Public Parameters Without Random Oracle},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2006, 12th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Shanghai, China, December 3-7, 2006, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4284},
  pages        = {145--160},
  publisher    = {Springer},
  year         = {2006},
  url          = {https://doi.org/10.1007/11935230\_10},
  doi          = {10.1007/11935230\_10},
  timestamp    = {Tue, 14 May 2019 10:00:40 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/ChatterjeeS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/cisc/ChakrabortyS06,
  author       = {Debrup Chakraborty and
                  Palash Sarkar},
  editor       = {Helger Lipmaa and
                  Moti Yung and
                  Dongdai Lin},
  title        = {A General Construction of Tweakable Block Ciphers and Different Modes
                  of Operations},
  booktitle    = {Information Security and Cryptology, Second {SKLOIS} Conference, Inscrypt
                  2006, Beijing, China, November 29 - December 1, 2006, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4318},
  pages        = {88--102},
  publisher    = {Springer},
  year         = {2006},
  url          = {https://doi.org/10.1007/11937807\_8},
  doi          = {10.1007/11937807\_8},
  timestamp    = {Tue, 14 May 2019 10:00:52 +0200},
  biburl       = {https://dblp.org/rec/conf/cisc/ChakrabortyS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/fse/ChakrabortyS06,
  author       = {Debrup Chakraborty and
                  Palash Sarkar},
  editor       = {Matthew J. B. Robshaw},
  title        = {A New Mode of Encryption Providing a Tweakable Strong Pseudo-random
                  Permutation},
  booktitle    = {Fast Software Encryption, 13th International Workshop, {FSE} 2006,
                  Graz, Austria, March 15-17, 2006, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {4047},
  pages        = {293--309},
  publisher    = {Springer},
  year         = {2006},
  url          = {https://doi.org/10.1007/11799313\_19},
  doi          = {10.1007/11799313\_19},
  timestamp    = {Tue, 14 May 2019 10:00:54 +0200},
  biburl       = {https://dblp.org/rec/conf/fse/ChakrabortyS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/iccsa/MukhopadhyayS06,
  author       = {Sourav Mukhopadhyay and
                  Palash Sarkar},
  editor       = {Marina L. Gavrilova and
                  Osvaldo Gervasi and
                  Vipin Kumar and
                  Chih Jeng Kenneth Tan and
                  David Taniar and
                  Antonio Lagan{\`{a}} and
                  Youngsong Mun and
                  Hyunseung Choo},
  title        = {Application of LFSRs for Parallel Sequence Generation in Cryptologic
                  Algorithms},
  booktitle    = {Computational Science and Its Applications - {ICCSA} 2006, International
                  Conference, Glasgow, UK, May 8-11, 2006, Proceedings, Part {III}},
  series       = {Lecture Notes in Computer Science},
  volume       = {3982},
  pages        = {436--445},
  publisher    = {Springer},
  year         = {2006},
  url          = {https://doi.org/10.1007/11751595\_47},
  doi          = {10.1007/11751595\_47},
  timestamp    = {Thu, 28 Apr 2022 16:17:38 +0200},
  biburl       = {https://dblp.org/rec/conf/iccsa/MukhopadhyayS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icisc/ChatterjeeS06,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar},
  editor       = {Min Surp Rhee and
                  Byoungcheon Lee},
  title        = {New Constructions of Constant Size Ciphertext {HIBE} Without Random
                  Oracle},
  booktitle    = {Information Security and Cryptology - {ICISC} 2006, 9th International
                  Conference, Busan, Korea, November 30 - December 1, 2006, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4296},
  pages        = {310--327},
  publisher    = {Springer},
  year         = {2006},
  url          = {https://doi.org/10.1007/11927587\_26},
  doi          = {10.1007/11927587\_26},
  timestamp    = {Tue, 14 May 2019 10:00:36 +0200},
  biburl       = {https://dblp.org/rec/conf/icisc/ChatterjeeS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icisc/Sarkar06,
  author       = {Palash Sarkar},
  editor       = {Min Surp Rhee and
                  Byoungcheon Lee},
  title        = {Generic Attacks on Symmetric Ciphers},
  booktitle    = {Information Security and Cryptology - {ICISC} 2006, 9th International
                  Conference, Busan, Korea, November 30 - December 1, 2006, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4296},
  pages        = {7},
  publisher    = {Springer},
  year         = {2006},
  url          = {https://doi.org/10.1007/11927587\_2},
  doi          = {10.1007/11927587\_2},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/icisc/Sarkar06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/ChakrabortyS06,
  author       = {Debrup Chakraborty and
                  Palash Sarkar},
  editor       = {Rana Barua and
                  Tanja Lange},
  title        = {{HCH:} {A} New Tweakable Enciphering Scheme Using the Hash-Encrypt-Hash
                  Approach},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2006, 7th International Conference
                  on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4329},
  pages        = {287--302},
  publisher    = {Springer},
  year         = {2006},
  url          = {https://doi.org/10.1007/11941378\_21},
  doi          = {10.1007/11941378\_21},
  timestamp    = {Tue, 14 May 2019 10:00:51 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/ChakrabortyS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/ChatterjeeS06,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar},
  editor       = {Rana Barua and
                  Tanja Lange},
  title        = {Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2006, 7th International Conference
                  on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4329},
  pages        = {394--408},
  publisher    = {Springer},
  year         = {2006},
  url          = {https://doi.org/10.1007/11941378\_28},
  doi          = {10.1007/11941378\_28},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/ChatterjeeS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/iscas/MukhopadhyayS06,
  author       = {Sourav Mukhopadhyay and
                  Palash Sarkar},
  title        = {Hardware architecture and trade-offs for generic inversion of one-way
                  functions},
  booktitle    = {International Symposium on Circuits and Systems {(ISCAS} 2006), 21-24
                  May 2006, Island of Kos, Greece},
  publisher    = {{IEEE}},
  year         = {2006},
  url          = {https://doi.org/10.1109/ISCAS.2006.1693716},
  doi          = {10.1109/ISCAS.2006.1693716},
  timestamp    = {Wed, 16 Oct 2019 14:14:49 +0200},
  biburl       = {https://dblp.org/rec/conf/iscas/MukhopadhyayS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/iwsec/MukhopadhyayS06,
  author       = {Sourav Mukhopadhyay and
                  Palash Sarkar},
  editor       = {Hiroshi Yoshiura and
                  Kouichi Sakurai and
                  Kai Rannenberg and
                  Yuko Murayama and
                  Shin{-}ichi Kawamura},
  title        = {On the Effectiveness of {TMTO} and Exhaustive Search Attacks},
  booktitle    = {Advances in Information and Computer Security, First International
                  Workshop on Security, {IWSEC} 2006, Kyoto, Japan, October 23-24, 2006,
                  Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4266},
  pages        = {337--352},
  publisher    = {Springer},
  year         = {2006},
  url          = {https://doi.org/10.1007/11908739\_24},
  doi          = {10.1007/11908739\_24},
  timestamp    = {Tue, 14 May 2019 10:00:52 +0200},
  biburl       = {https://dblp.org/rec/conf/iwsec/MukhopadhyayS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/ChatterjeeS06,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar},
  editor       = {Moti Yung and
                  Yevgeniy Dodis and
                  Aggelos Kiayias and
                  Tal Malkin},
  title        = {Generalization of the Selective-ID Security Model for {HIBE} Protocols},
  booktitle    = {Public Key Cryptography - {PKC} 2006, 9th International Conference
                  on Theory and Practice of Public-Key Cryptography, New York, NY, USA,
                  April 24-26, 2006, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {3958},
  pages        = {241--256},
  publisher    = {Springer},
  year         = {2006},
  url          = {https://doi.org/10.1007/11745853\_16},
  doi          = {10.1007/11745853\_16},
  timestamp    = {Fri, 01 May 2020 18:32:25 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/ChatterjeeS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChakrabortyS06a,
  author       = {Debrup Chakraborty and
                  Palash Sarkar},
  title        = {A New Mode of Encryption Providing {A} Tweakable Strong Pseudo-Random},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {275},
  year         = {2006},
  url          = {http://eprint.iacr.org/2006/275},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChakrabortyS06a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChatterjeeS06,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar},
  title        = {Generalization of the Selective-ID Security Model for {HIBE} Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {203},
  year         = {2006},
  url          = {http://eprint.iacr.org/2006/203},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChatterjeeS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChatterjeeS06a,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar},
  title        = {On (Hierarchical) Identity Based Encryption Protocols with Short Public
                  Parameters (With an Exposition of Waters' Artificial Abort Technique)},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {279},
  year         = {2006},
  url          = {http://eprint.iacr.org/2006/279},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChatterjeeS06a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MishraPS06,
  author       = {Pradeep Kumar Mishra and
                  Pinakpani Pal and
                  Palash Sarkar},
  title        = {Towards Minimizing Memory Requirement for Implementation of Hyperelliptic
                  Curve Crytosystems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {204},
  year         = {2006},
  url          = {http://eprint.iacr.org/2006/204},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MishraPS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MukhopadhyayS06,
  author       = {Sourav Mukhopadhyay and
                  Palash Sarkar},
  title        = {Application of LFSRs for Parallel Sequence Generation in Cryptologic
                  Algorithms},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {42},
  year         = {2006},
  url          = {http://eprint.iacr.org/2006/042},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MukhopadhyayS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MukhopadhyayS06a,
  author       = {Sourav Mukhopadhyay and
                  Palash Sarkar},
  title        = {A New Cryptanalytic Time/Memory/Data Trade-off Algorithm},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {127},
  year         = {2006},
  url          = {http://eprint.iacr.org/2006/127},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MukhopadhyayS06a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SarkarC06,
  author       = {Palash Sarkar and
                  Sanjit Chatterjee},
  title        = {Construction of a Hybrid (Hierarchical) Identity-Based Encryption
                  Protocol Secure Against Adaptive Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {362},
  year         = {2006},
  url          = {http://eprint.iacr.org/2006/362},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SarkarC06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieicet/LeeNSCLS05,
  author       = {Wonil Lee and
                  Mridul Nandi and
                  Palash Sarkar and
                  Donghoon Chang and
                  Sangjin Lee and
                  Kouichi Sakurai},
  title        = {PGV-Style Block-Cipher-Based Hash Families and Black-Box Analysis},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {88-A},
  number       = {1},
  pages        = {39--48},
  year         = {2005},
  url          = {http://search.ieice.org/bin/summary.php?id=e88-a\_1\_39\&category=D\&year=2005\&lang=E\&abst=},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieicet/LeeNSCLS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ipl/GuptaS05,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  title        = {Construction of high degree resilient S-boxes with improved nonlinearity},
  journal      = {Inf. Process. Lett.},
  volume       = {95},
  number       = {3},
  pages        = {413--417},
  year         = {2005},
  url          = {https://doi.org/10.1016/j.ipl.2005.02.014},
  doi          = {10.1016/J.IPL.2005.02.014},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ipl/GuptaS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jucs/Sarkar05,
  author       = {Palash Sarkar},
  title        = {Domain Extenders for {UOWHF:} {A} Finite Binary Tree Algorithm},
  journal      = {J. Univers. Comput. Sci.},
  volume       = {11},
  number       = {6},
  pages        = {1040--1053},
  year         = {2005},
  url          = {https://doi.org/10.3217/jucs-011-06-1040},
  doi          = {10.3217/JUCS-011-06-1040},
  timestamp    = {Thu, 07 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jucs/Sarkar05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/GuptaS05,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  title        = {Improved construction of nonlinear resilient S-boxes},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {51},
  number       = {1},
  pages        = {339--348},
  year         = {2005},
  url          = {https://doi.org/10.1109/TIT.2004.839524},
  doi          = {10.1109/TIT.2004.839524},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/GuptaS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/GuptaS05a,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  title        = {Toward a General Correlation Theorem},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {51},
  number       = {9},
  pages        = {3297--3302},
  year         = {2005},
  url          = {https://doi.org/10.1109/TIT.2005.853326},
  doi          = {10.1109/TIT.2005.853326},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/GuptaS05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/Sarkar05,
  author       = {Palash Sarkar},
  title        = {Masking-based domain extenders for UOWHFs: bounds and constructions},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {51},
  number       = {12},
  pages        = {4299--4311},
  year         = {2005},
  url          = {https://doi.org/10.1109/TIT.2005.859244},
  doi          = {10.1109/TIT.2005.859244},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/Sarkar05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/HongS05,
  author       = {Jin Hong and
                  Palash Sarkar},
  editor       = {Bimal K. Roy},
  title        = {New Applications of Time Memory Data Tradeoffs},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2005, 11th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Chennai, India, December 4-8, 2005, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {3788},
  pages        = {353--372},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/11593447\_19},
  doi          = {10.1007/11593447\_19},
  timestamp    = {Tue, 14 May 2019 10:00:40 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/HongS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icisc/ChatterjeeS05,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar},
  editor       = {Dongho Won and
                  Seungjoo Kim},
  title        = {Trading Time for Space: Towards an Efficient {IBE} Scheme with Short(er)
                  Public Parameters in the Standard Model},
  booktitle    = {Information Security and Cryptology - {ICISC} 2005, 8th International
                  Conference, Seoul, Korea, December 1-2, 2005, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {3935},
  pages        = {424--440},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/11734727\_33},
  doi          = {10.1007/11734727\_33},
  timestamp    = {Tue, 14 May 2019 10:00:36 +0200},
  biburl       = {https://dblp.org/rec/conf/icisc/ChatterjeeS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/sacrypt/BiryukovMS05,
  author       = {Alex Biryukov and
                  Sourav Mukhopadhyay and
                  Palash Sarkar},
  editor       = {Bart Preneel and
                  Stafford E. Tavares},
  title        = {Improved Time-Memory Trade-Offs with Multiple Data},
  booktitle    = {Selected Areas in Cryptography, 12th International Workshop, {SAC}
                  2005, Kingston, ON, Canada, August 11-12, 2005, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {3897},
  pages        = {110--127},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/11693383\_8},
  doi          = {10.1007/11693383\_8},
  timestamp    = {Sun, 25 Oct 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/sacrypt/BiryukovMS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/wisa/MukhopadhyayS05,
  author       = {Sourav Mukhopadhyay and
                  Palash Sarkar},
  editor       = {JooSeok Song and
                  Taekyoung Kwon and
                  Moti Yung},
  title        = {Application of LFSRs in Time/Memory Trade-Off Cryptanalysis},
  booktitle    = {Information Security Applications, 6th International Workshop, {WISA}
                  2005, Jeju Island, Korea, August 22-24, 2005, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {3786},
  pages        = {25--37},
  publisher    = {Springer},
  year         = {2005},
  url          = {https://doi.org/10.1007/11604938\_3},
  doi          = {10.1007/11604938\_3},
  timestamp    = {Tue, 14 May 2019 10:00:35 +0200},
  biburl       = {https://dblp.org/rec/conf/wisa/MukhopadhyayS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HongS05,
  author       = {Jin Hong and
                  Palash Sarkar},
  title        = {Rediscovery of Time Memory Tradeoffs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {90},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/090},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HongS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MukhopadhyayS05,
  author       = {Sourav Mukhopadhyay and
                  Palash Sarkar},
  title        = {{TMTO} With Multiple Data: Analysis and New Single Table Trade-offs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {214},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/214},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MukhopadhyayS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/aaecc/BurmanS04,
  author       = {Sanjay Burman and
                  Palash Sarkar},
  title        = {An Efficient Algorithm for Software Generation of Binary Linear Recurrences},
  journal      = {Appl. Algebra Eng. Commun. Comput.},
  volume       = {15},
  number       = {3-4},
  pages        = {201--203},
  year         = {2004},
  url          = {https://doi.org/10.1007/s00200-004-0147-7},
  doi          = {10.1007/S00200-004-0147-7},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/aaecc/BurmanS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/geb/BaruaCRS04,
  author       = {Rana Barua and
                  Satya R. Chakravarty and
                  Sonali Roy and
                  Palash Sarkar},
  title        = {A characterization and some properties of the Banzhaf-Coleman-Dubey-Shapley
                  sensitivity index},
  journal      = {Games Econ. Behav.},
  volume       = {49},
  number       = {1},
  pages        = {31--48},
  year         = {2004},
  url          = {https://doi.org/10.1016/j.geb.2003.12.003},
  doi          = {10.1016/J.GEB.2003.12.003},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/geb/BaruaCRS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/GuptaS04,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  title        = {Construction of Perfect Nonlinear and Maximally Nonlinear Multiple-Output
                  Boolean Functions Satisfying Higher Order Strict Avalanche Criteria},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {50},
  number       = {11},
  pages        = {2886--2893},
  year         = {2004},
  url          = {https://doi.org/10.1109/TIT.2004.836686},
  doi          = {10.1109/TIT.2004.836686},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/GuptaS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/SarkarM04,
  author       = {Palash Sarkar and
                  Subhamoy Maitra},
  title        = {Construction of Nonlinear Resilient Boolean Functions Using "Small"
                  Affine Functions},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {50},
  number       = {9},
  pages        = {2185--2193},
  year         = {2004},
  url          = {https://doi.org/10.1109/TIT.2004.833366},
  doi          = {10.1109/TIT.2004.833366},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/SarkarM04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acisp/LeeNSCLS04,
  author       = {Wonil Lee and
                  Mridul Nandi and
                  Palash Sarkar and
                  Donghoon Chang and
                  Sangjin Lee and
                  Kouichi Sakurai},
  editor       = {Huaxiong Wang and
                  Josef Pieprzyk and
                  Vijay Varadharajan},
  title        = {Pseudorandomness of SPN-Type Transformations},
  booktitle    = {Information Security and Privacy: 9th Australasian Conference, {ACISP}
                  2004, Sydney, Australia, July 13-15, 2004. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {3108},
  pages        = {212--223},
  publisher    = {Springer},
  year         = {2004},
  url          = {https://doi.org/10.1007/978-3-540-27800-9\_19},
  doi          = {10.1007/978-3-540-27800-9\_19},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/acisp/LeeNSCLS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acns/SarkarMB04,
  author       = {Palash Sarkar and
                  Pradeep Kumar Mishra and
                  Rana Barua},
  editor       = {Markus Jakobsson and
                  Moti Yung and
                  Jianying Zhou},
  title        = {New Table Look-Up Methods for Faster Frobenius Map Based Scalar Multiplication
                  Over GF(p\({}^{\mbox{n}}\))},
  booktitle    = {Applied Cryptography and Network Security, Second International Conference,
                  {ACNS} 2004, Yellow Mountain, China, June 8-11, 2004, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {3089},
  pages        = {479--493},
  publisher    = {Springer},
  year         = {2004},
  url          = {https://doi.org/10.1007/978-3-540-24852-1\_35},
  doi          = {10.1007/978-3-540-24852-1\_35},
  timestamp    = {Tue, 14 May 2019 10:00:54 +0200},
  biburl       = {https://dblp.org/rec/conf/acns/SarkarMB04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/MitraS04,
  author       = {Joydip Mitra and
                  Palash Sarkar},
  editor       = {Pil Joong Lee},
  title        = {Time-Memory Trade-Off Attacks on Multiplications and T-Functions},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2004, 10th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Jeju Island, Korea, December 5-9, 2004, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {3329},
  pages        = {468--482},
  publisher    = {Springer},
  year         = {2004},
  url          = {https://doi.org/10.1007/978-3-540-30539-2\_33},
  doi          = {10.1007/978-3-540-30539-2\_33},
  timestamp    = {Tue, 14 May 2019 10:00:40 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/MitraS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/Sarkar04,
  author       = {Palash Sarkar},
  editor       = {Pil Joong Lee},
  title        = {Masking Based Domain Extenders for UOWHFs: Bounds and Constructions},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2004, 10th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Jeju Island, Korea, December 5-9, 2004, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {3329},
  pages        = {187--200},
  publisher    = {Springer},
  year         = {2004},
  url          = {https://doi.org/10.1007/978-3-540-30539-2\_14},
  doi          = {10.1007/978-3-540-30539-2\_14},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/Sarkar04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/fse/HongLCS04,
  author       = {Jin Hong and
                  Dong Hoon Lee and
                  Seongtaek Chee and
                  Palash Sarkar},
  editor       = {Bimal K. Roy and
                  Willi Meier},
  title        = {Vulnerability of Nonlinear Filter Generators Based on Linear Finite
                  State Machines},
  booktitle    = {Fast Software Encryption, 11th International Workshop, {FSE} 2004,
                  Delhi, India, February 5-7, 2004, Revised Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {3017},
  pages        = {193--209},
  publisher    = {Springer},
  year         = {2004},
  url          = {https://doi.org/10.1007/978-3-540-25937-4\_13},
  doi          = {10.1007/978-3-540-25937-4\_13},
  timestamp    = {Tue, 14 May 2019 10:00:54 +0200},
  biburl       = {https://dblp.org/rec/conf/fse/HongLCS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icics/DuttaBS04,
  author       = {Ratna Dutta and
                  Rana Barua and
                  Palash Sarkar},
  editor       = {Javier L{\'{o}}pez and
                  Sihan Qing and
                  Eiji Okamoto},
  title        = {Provably Secure Authenticated Tree Based Group Key Agreement},
  booktitle    = {Information and Communications Security, 6th International Conference,
                  {ICICS} 2004, Malaga, Spain, October 27-29, 2004, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {3269},
  pages        = {92--104},
  publisher    = {Springer},
  year         = {2004},
  url          = {https://doi.org/10.1007/978-3-540-30191-2\_8},
  doi          = {10.1007/978-3-540-30191-2\_8},
  timestamp    = {Thu, 29 Aug 2019 08:10:01 +0200},
  biburl       = {https://dblp.org/rec/conf/icics/DuttaBS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icisc/ChatterjeeSB04,
  author       = {Sanjit Chatterjee and
                  Palash Sarkar and
                  Rana Barua},
  editor       = {Choonsik Park and
                  Seongtaek Chee},
  title        = {Efficient Computation of Tate Pairing in Projective Coordinate over
                  General Characteristic Fields},
  booktitle    = {Information Security and Cryptology - {ICISC} 2004, 7th International
                  Conference, Seoul, Korea, December 2-3, 2004, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {3506},
  pages        = {168--181},
  publisher    = {Springer},
  year         = {2004},
  url          = {https://doi.org/10.1007/11496618\_13},
  doi          = {10.1007/11496618\_13},
  timestamp    = {Tue, 14 May 2019 10:00:36 +0200},
  biburl       = {https://dblp.org/rec/conf/icisc/ChatterjeeSB04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/Sarkar04,
  author       = {Palash Sarkar},
  editor       = {Anne Canteaut and
                  Kapalee Viswanathan},
  title        = {{HEAD:} Hybrid Encryption with Delegated Decryption Capability},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2004, 5th International Conference
                  on Cryptology in India, Chennai, India, December 20-22, 2004, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {3348},
  pages        = {230--244},
  publisher    = {Springer},
  year         = {2004},
  url          = {https://doi.org/10.1007/978-3-540-30556-9\_19},
  doi          = {10.1007/978-3-540-30556-9\_19},
  timestamp    = {Tue, 14 May 2019 10:00:51 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/Sarkar04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/MishraS04,
  author       = {Pradeep Kumar Mishra and
                  Palash Sarkar},
  editor       = {Feng Bao and
                  Robert H. Deng and
                  Jianying Zhou},
  title        = {Application of Montgomery's Trick to Scalar Multiplication for Elliptic
                  and Hyperelliptic Curves Using a Fixed Base Point},
  booktitle    = {Public Key Cryptography - {PKC} 2004, 7th International Workshop on
                  Theory and Practice in Public Key Cryptography, Singapore, March 1-4,
                  2004},
  series       = {Lecture Notes in Computer Science},
  volume       = {2947},
  pages        = {41--54},
  publisher    = {Springer},
  year         = {2004},
  url          = {https://doi.org/10.1007/978-3-540-24632-9\_4},
  doi          = {10.1007/978-3-540-24632-9\_4},
  timestamp    = {Fri, 01 May 2020 18:32:25 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/MishraS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/wisa/GuptaS04,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  editor       = {Chae Hoon Lim and
                  Moti Yung},
  title        = {Efficient Representation and Software Implementation of Resilient
                  Maiorana-McFarland S-boxes},
  booktitle    = {Information Security Applications, 5th International Workshop, {WISA}
                  2004, Jeju Island, Korea, August 23-25, 2004, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {3325},
  pages        = {317--331},
  publisher    = {Springer},
  year         = {2004},
  url          = {https://doi.org/10.1007/978-3-540-31815-6\_26},
  doi          = {10.1007/978-3-540-31815-6\_26},
  timestamp    = {Tue, 14 May 2019 10:00:35 +0200},
  biburl       = {https://dblp.org/rec/conf/wisa/GuptaS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DuttaBS04,
  author       = {Ratna Dutta and
                  Rana Barua and
                  Palash Sarkar},
  title        = {Pairing-Based Cryptographic Protocols : {A} Survey},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {64},
  year         = {2004},
  url          = {http://eprint.iacr.org/2004/064},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DuttaBS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DuttaBS04a,
  author       = {Ratna Dutta and
                  Rana Barua and
                  Palash Sarkar},
  title        = {Provably Secure Authenticated Tree Based Group Key Agreement Protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {90},
  year         = {2004},
  url          = {http://eprint.iacr.org/2004/090},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DuttaBS04a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LeeNSCLS04,
  author       = {Wonil Lee and
                  Mridul Nandi and
                  Palash Sarkar and
                  Donghoon Chang and
                  Sangjin Lee and
                  Kouichi Sakurai},
  title        = {A Generalization of PGV-Hash Functions and Security Analysis in Black-Box
                  Model},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {69},
  year         = {2004},
  url          = {http://eprint.iacr.org/2004/069},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LeeNSCLS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/SarkarS03,
  author       = {Palash Sarkar and
                  Paul J. Schellenberg},
  title        = {Construction of Symmetric Balanced Squares with Blocksize More than
                  One},
  journal      = {Des. Codes Cryptogr.},
  volume       = {30},
  number       = {3},
  pages        = {235--280},
  year         = {2003},
  url          = {https://doi.org/10.1023/A:1025729310932},
  doi          = {10.1023/A:1025729310932},
  timestamp    = {Mon, 17 Jun 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/dcc/SarkarS03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/endm/GuptaS03,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  title        = {Computing Walsh Transform from the Algebraic Normal Form of a Boolean
                  Function},
  journal      = {Electron. Notes Discret. Math.},
  volume       = {15},
  pages        = {92--96},
  year         = {2003},
  url          = {https://doi.org/10.1016/S1571-0653(04)00542-6},
  doi          = {10.1016/S1571-0653(04)00542-6},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/endm/GuptaS03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/endm/SarkarM03,
  author       = {Palash Sarkar and
                  Subhamoy Maitra},
  title        = {Balancedness and Correlation Immunity of Symmetric Boolean Functions},
  journal      = {Electron. Notes Discret. Math.},
  volume       = {15},
  pages        = {176--181},
  year         = {2003},
  url          = {https://doi.org/10.1016/S1571-0653(04)00573-6},
  doi          = {10.1016/S1571-0653(04)00573-6},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/endm/SarkarM03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tc/SarkarM03,
  author       = {Palash Sarkar and
                  Subhamoy Maitra},
  title        = {Efficient Implementation of Cryptographically Useful 'Large' Boolean
                  Functions},
  journal      = {{IEEE} Trans. Computers},
  volume       = {52},
  number       = {4},
  pages        = {410--417},
  year         = {2003},
  url          = {https://doi.org/10.1109/TC.2003.1190582},
  doi          = {10.1109/TC.2003.1190582},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tc/SarkarM03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/MishraS03,
  author       = {Pradeep Kumar Mishra and
                  Palash Sarkar},
  editor       = {Chi{-}Sung Laih},
  title        = {Parallelizing Explicit Formula for Arithmetic in the Jacobian of Hyperelliptic
                  Curves},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2003, 9th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Taipei, Taiwan, November 30 - December 4, 2003, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2894},
  pages        = {93--110},
  publisher    = {Springer},
  year         = {2003},
  url          = {https://doi.org/10.1007/978-3-540-40061-5\_6},
  doi          = {10.1007/978-3-540-40061-5\_6},
  timestamp    = {Tue, 14 May 2019 10:00:40 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/MishraS03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/fse/PalS03,
  author       = {Pinakpani Pal and
                  Palash Sarkar},
  editor       = {Thomas Johansson},
  title        = {{PARSHA-256-} - {A} New Parallelizable Hash Function and a Multithreaded
                  Implementation},
  booktitle    = {Fast Software Encryption, 10th International Workshop, {FSE} 2003,
                  Lund, Sweden, February 24-26, 2003, Revised Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {2887},
  pages        = {347--361},
  publisher    = {Springer},
  year         = {2003},
  url          = {https://doi.org/10.1007/978-3-540-39887-5\_25},
  doi          = {10.1007/978-3-540-39887-5\_25},
  timestamp    = {Tue, 14 May 2019 10:00:54 +0200},
  biburl       = {https://dblp.org/rec/conf/fse/PalS03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/BaruaDS03,
  author       = {Rana Barua and
                  Ratna Dutta and
                  Palash Sarkar},
  editor       = {Thomas Johansson and
                  Subhamoy Maitra},
  title        = {Extending Joux's Protocol to Multi Party Key Agreement (Extended Abstract)},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2003, 4th International Conference
                  on Cryptology in India, New Delhi, India, December 8-10, 2003, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2904},
  pages        = {205--217},
  publisher    = {Springer},
  year         = {2003},
  url          = {https://doi.org/10.1007/978-3-540-24582-7\_15},
  doi          = {10.1007/978-3-540-24582-7\_15},
  timestamp    = {Tue, 14 May 2019 10:00:51 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/BaruaDS03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/GuptaS03,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  editor       = {Thomas Johansson and
                  Subhamoy Maitra},
  title        = {Construction of Perfect Nonlinear and Maximally Nonlinear Multi-output
                  Boolean Functions Satisfying Higher Order Strict Avalanche Criteria
                  (Extended Abstract)},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2003, 4th International Conference
                  on Cryptology in India, New Delhi, India, December 8-10, 2003, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2904},
  pages        = {107--120},
  publisher    = {Springer},
  year         = {2003},
  url          = {https://doi.org/10.1007/978-3-540-24582-7\_8},
  doi          = {10.1007/978-3-540-24582-7\_8},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/GuptaS03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/Sarkar03,
  author       = {Palash Sarkar},
  editor       = {Thomas Johansson and
                  Subhamoy Maitra},
  title        = {Hiji-bij-bij: {A} New Stream Cipher with a Self-synchronizing Mode
                  of Operation},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2003, 4th International Conference
                  on Cryptology in India, New Delhi, India, December 8-10, 2003, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2904},
  pages        = {36--51},
  publisher    = {Springer},
  year         = {2003},
  url          = {https://doi.org/10.1007/978-3-540-24582-7\_3},
  doi          = {10.1007/978-3-540-24582-7\_3},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/Sarkar03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BaruaDS03,
  author       = {Rana Barua and
                  Ratna Dutta and
                  Palash Sarkar},
  title        = {Extending Joux's Protocol to Multi Party Key Agreement},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {62},
  year         = {2003},
  url          = {http://eprint.iacr.org/2003/062},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BaruaDS03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GuptaS03,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  title        = {Computing Partial Walsh Transform from the Algebraic Normal Form of
                  a Boolean Function},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {40},
  year         = {2003},
  url          = {http://eprint.iacr.org/2003/040},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GuptaS03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GuptaS03a,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  title        = {A General Correlation Theorem},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {124},
  year         = {2003},
  url          = {http://eprint.iacr.org/2003/124},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GuptaS03a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GuptaS03b,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  title        = {Construction of Perfect Nonlinear and Maximally Nonlinear Multi-Output
                  Boolean Functions Satisfying Higher Order Strict Avalanche Criteria},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {198},
  year         = {2003},
  url          = {http://eprint.iacr.org/2003/198},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GuptaS03b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MishraS03,
  author       = {Pradeep Kumar Mishra and
                  Palash Sarkar},
  title        = {Parallelizing Explicit Formula for Arithmetic in the Jacobian of Hyperelliptic
                  Curves},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {180},
  year         = {2003},
  url          = {http://eprint.iacr.org/2003/180},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MishraS03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MishraS03a,
  author       = {Pradeep Kumar Mishra and
                  Palash Sarkar},
  title        = {Inversion of Several Field Elements: {A} New Parallel Algorithm},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {264},
  year         = {2003},
  url          = {http://eprint.iacr.org/2003/264},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MishraS03a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar03,
  author       = {Palash Sarkar},
  title        = {Domain Extenders for {UOWHF:} {A} Finite Binary Tree Algorithm},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {9},
  year         = {2003},
  url          = {http://eprint.iacr.org/2003/009},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar03a,
  author       = {Palash Sarkar},
  title        = {Hiji-bij-bij: {A} New Stream Cipher with a Self-Synchronizing Mode
                  of Operation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {14},
  year         = {2003},
  url          = {http://eprint.iacr.org/2003/014},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar03a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar03b,
  author       = {Palash Sarkar},
  title        = {Domain Extender for Collision Resistant Hash Functions: Improving
                  Upon Merkle-Damgaard Iteration},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {173},
  year         = {2003},
  url          = {http://eprint.iacr.org/2003/173},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar03b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar03c,
  author       = {Palash Sarkar},
  title        = {Masking Based Domain Extenders for UOWHFs: Bounds and Constructions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {225},
  year         = {2003},
  url          = {http://eprint.iacr.org/2003/225},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar03c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/mst/SarkarM02,
  author       = {Palash Sarkar and
                  Subhamoy Maitra},
  title        = {Cross-Correlation Analysis of Cryptographically Useful Boolean Functions
                  and S-Boxes},
  journal      = {Theory Comput. Syst.},
  volume       = {35},
  number       = {1},
  pages        = {39--57},
  year         = {2002},
  url          = {https://doi.org/10.1007/s00224-001-1019-1},
  doi          = {10.1007/S00224-001-1019-1},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/mst/SarkarM02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tcs/MaitraS02,
  author       = {Subhamoy Maitra and
                  Palash Sarkar},
  title        = {Cryptographically significant Boolean functions with five valued Walsh
                  spectra},
  journal      = {Theor. Comput. Sci.},
  volume       = {276},
  number       = {1-2},
  pages        = {133--146},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0304-3975(01)00196-7},
  doi          = {10.1016/S0304-3975(01)00196-7},
  timestamp    = {Wed, 17 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tcs/MaitraS02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/MaitraS02,
  author       = {Subhamoy Maitra and
                  Palash Sarkar},
  title        = {Modifications of Patterson-Wiedemann functions for cryptographic applications},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {48},
  number       = {1},
  pages        = {278--284},
  year         = {2002},
  url          = {https://doi.org/10.1109/18.971756},
  doi          = {10.1109/18.971756},
  timestamp    = {Tue, 10 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tit/MaitraS02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tit/MaitraS02a,
  author       = {Subhamoy Maitra and
                  Palash Sarkar},
  title        = {Maximum nonlinearity of symmetric Boolean functions on odd number
                  of variables},
  journal      = {{IEEE} Trans. Inf. Theory},
  volume       = {48},
  number       = {9},
  pages        = {2626--2630},
  year         = {2002},
  url          = {https://doi.org/10.1109/TIT.2002.801482},
  doi          = {10.1109/TIT.2002.801482},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tit/MaitraS02a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/GuptaS02,
  author       = {Kishan Chand Gupta and
                  Palash Sarkar},
  editor       = {Yuliang Zheng},
  title        = {Improved Construction of Nonlinear Resilient S-Boxes},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2002, 8th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Queenstown, New Zealand, December 1-5, 2002, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2501},
  pages        = {466--483},
  publisher    = {Springer},
  year         = {2002},
  url          = {https://doi.org/10.1007/3-540-36178-2\_29},
  doi          = {10.1007/3-540-36178-2\_29},
  timestamp    = {Tue, 30 Nov 2021 15:21:24 +0100},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/GuptaS02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/Sarkar02,
  author       = {Palash Sarkar},
  editor       = {Moti Yung},
  title        = {The Filter-Combiner Model for Memoryless Synchronous Stream Ciphers},
  booktitle    = {Advances in Cryptology - {CRYPTO} 2002, 22nd Annual International
                  Cryptology Conference, Santa Barbara, California, USA, August 18-22,
                  2002, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2442},
  pages        = {533--548},
  publisher    = {Springer},
  year         = {2002},
  url          = {https://doi.org/10.1007/3-540-45708-9\_34},
  doi          = {10.1007/3-540-45708-9\_34},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/Sarkar02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/indocrypt/2002,
  editor       = {Alfred Menezes and
                  Palash Sarkar},
  title        = {Progress in Cryptology - {INDOCRYPT} 2002, Third International Conference
                  on Cryptology in India, Hyderabad, India, December 16-18, 2002},
  series       = {Lecture Notes in Computer Science},
  volume       = {2551},
  publisher    = {Springer},
  year         = {2002},
  url          = {https://doi.org/10.1007/3-540-36231-2},
  doi          = {10.1007/3-540-36231-2},
  isbn         = {3-540-00263-4},
  timestamp    = {Tue, 14 May 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/2002.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar02,
  author       = {Palash Sarkar},
  title        = {Construction of {UOWHF:} Tree Hashing Revisited},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {58},
  year         = {2002},
  url          = {http://eprint.iacr.org/2002/058},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SarkarS02,
  author       = {Palash Sarkar and
                  Paul J. Schellenberg},
  title        = {A Parallelizable Design Principle for Cryptographic Hash Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {31},
  year         = {2002},
  url          = {http://eprint.iacr.org/2002/031},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SarkarS02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/endm/PasalicMJS01,
  author       = {Emir Pasalic and
                  Subhamoy Maitra and
                  Thomas Johansson and
                  Palash Sarkar},
  title        = {New Constructions of Resilient and Correlation Immune Boolean Functions
                  Achieving Upper Bound on Nonlinearity},
  journal      = {Electron. Notes Discret. Math.},
  volume       = {6},
  pages        = {158--167},
  year         = {2001},
  url          = {https://doi.org/10.1016/S1571-0653(04)00167-2},
  doi          = {10.1016/S1571-0653(04)00167-2},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/endm/PasalicMJS01.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ches/SarkarM01,
  author       = {Palash Sarkar and
                  Subhamoy Maitra},
  editor       = {{\c{C}}etin Kaya Ko{\c{c}} and
                  David Naccache and
                  Christof Paar},
  title        = {Efficient Implementation of "Large" Stream Cipher Systems},
  booktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2001, Third International
                  Workshop, Paris, France, May 14-16, 2001, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2162},
  pages        = {319--332},
  publisher    = {Springer},
  year         = {2001},
  url          = {https://doi.org/10.1007/3-540-44709-1\_27},
  doi          = {10.1007/3-540-44709-1\_27},
  timestamp    = {Mon, 24 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/ches/SarkarM01.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/SarkarS01,
  author       = {Palash Sarkar and
                  Paul J. Schellenberg},
  editor       = {C. Pandu Rangan and
                  Cunsheng Ding},
  title        = {A Parallel Algorithm for Extending Cryptographic Hash Functions},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2001, Second International Conference
                  on Cryptology in India, Chennai, India, December 16-20, 2001, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2247},
  pages        = {40--49},
  publisher    = {Springer},
  year         = {2001},
  url          = {https://doi.org/10.1007/3-540-45311-3\_4},
  doi          = {10.1007/3-540-45311-3\_4},
  timestamp    = {Tue, 14 May 2019 10:00:51 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/SarkarS01.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/SarkarS01a,
  author       = {Palash Sarkar and
                  Douglas R. Stinson},
  editor       = {C. Pandu Rangan and
                  Cunsheng Ding},
  title        = {Frameproof and {IPP} Codes},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2001, Second International Conference
                  on Cryptology in India, Chennai, India, December 16-20, 2001, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2247},
  pages        = {117--126},
  publisher    = {Springer},
  year         = {2001},
  url          = {https://doi.org/10.1007/3-540-45311-3\_12},
  doi          = {10.1007/3-540-45311-3\_12},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/SarkarS01a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/eccc/ECCC-TR01-081,
  author       = {Palash Sarkar},
  title        = {Pushdown Automaton with the Ability to Flip its Stack},
  journal      = {Electron. Colloquium Comput. Complex.},
  volume       = {{TR01-081}},
  year         = {2001},
  url          = {https://eccc.weizmann.ac.il/eccc-reports/2001/TR01-081/index.html},
  eprinttype    = {ECCC},
  eprint       = {TR01-081},
  timestamp    = {Wed, 28 Sep 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/eccc/ECCC-TR01-081.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/csur/Sarkar00,
  author       = {Palash Sarkar},
  title        = {A brief history of cellular automata},
  journal      = {{ACM} Comput. Surv.},
  volume       = {32},
  number       = {1},
  pages        = {80--107},
  year         = {2000},
  url          = {https://doi.org/10.1145/349194.349202},
  doi          = {10.1145/349194.349202},
  timestamp    = {Tue, 06 Nov 2018 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/csur/Sarkar00.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ipl/Sarkar00,
  author       = {Palash Sarkar},
  title        = {A note on the spectral characterization of correlation immune Boolean
                  functions},
  journal      = {Inf. Process. Lett.},
  volume       = {74},
  number       = {5-6},
  pages        = {191--195},
  year         = {2000},
  url          = {https://doi.org/10.1016/S0020-0190(00)00063-6},
  doi          = {10.1016/S0020-0190(00)00063-6},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ipl/Sarkar00.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/SarkarM00,
  author       = {Palash Sarkar and
                  Subhamoy Maitra},
  editor       = {Mihir Bellare},
  title        = {Nonlinearity Bounds and Constructions of Resilient Boolean Functions},
  booktitle    = {Advances in Cryptology - {CRYPTO} 2000, 20th Annual International
                  Cryptology Conference, Santa Barbara, California, USA, August 20-24,
                  2000, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1880},
  pages        = {515--532},
  publisher    = {Springer},
  year         = {2000},
  url          = {https://doi.org/10.1007/3-540-44598-6\_32},
  doi          = {10.1007/3-540-44598-6\_32},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/SarkarM00.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/eurocrypt/SarkarM00,
  author       = {Palash Sarkar and
                  Subhamoy Maitra},
  editor       = {Bart Preneel},
  title        = {Construction of Nonlinear Boolean Functions with Important Cryptographic
                  Properties},
  booktitle    = {Advances in Cryptology - {EUROCRYPT} 2000, International Conference
                  on the Theory and Application of Cryptographic Techniques, Bruges,
                  Belgium, May 14-18, 2000, Proceeding},
  series       = {Lecture Notes in Computer Science},
  volume       = {1807},
  pages        = {485--506},
  publisher    = {Springer},
  year         = {2000},
  url          = {https://doi.org/10.1007/3-540-45539-6\_35},
  doi          = {10.1007/3-540-45539-6\_35},
  timestamp    = {Tue, 14 May 2019 10:00:53 +0200},
  biburl       = {https://dblp.org/rec/conf/eurocrypt/SarkarM00.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/MishraS00,
  author       = {Sanjeev Kumar Mishra and
                  Palash Sarkar},
  editor       = {Bimal K. Roy and
                  Eiji Okamoto},
  title        = {Symmetrically Private Information Retrieval},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2000, First International Conference
                  in Cryptology in India, Calcutta, India, December 10-13, 2000, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1977},
  pages        = {225--236},
  publisher    = {Springer},
  year         = {2000},
  url          = {https://doi.org/10.1007/3-540-44495-5\_20},
  doi          = {10.1007/3-540-44495-5\_20},
  timestamp    = {Tue, 14 May 2019 10:00:51 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/MishraS00.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/PasalicJMS00,
  author       = {Enes Pasalic and
                  Thomas Johansson and
                  Subhamoy Maitra and
                  Palash Sarkar},
  title        = {New Constructions of Resilent and Correlation Immune Boolean Functions
                  achieving Upper Bounds on Nonlinearity},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {48},
  year         = {2000},
  url          = {http://eprint.iacr.org/2000/048},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/PasalicJMS00.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Sarkar00,
  author       = {Palash Sarkar},
  title        = {Spectral Domain Analysis of Correlation Immune and Resilient Boolean
                  Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {49},
  year         = {2000},
  url          = {http://eprint.iacr.org/2000/049},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Sarkar00.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SarkarM00,
  author       = {Palash Sarkar and
                  Subhamoy Maitra},
  title        = {New Directions in Design of Resilient Boolean Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {9},
  year         = {2000},
  url          = {http://eprint.iacr.org/2000/009},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SarkarM00.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ipl/MaitraS99,
  author       = {Subhamoy Maitra and
                  Palash Sarkar},
  title        = {Hamming Weights of Correlation Immune Boolean Functions},
  journal      = {Inf. Process. Lett.},
  volume       = {71},
  number       = {3-4},
  pages        = {149--153},
  year         = {1999},
  url          = {https://doi.org/10.1016/S0020-0190(99)00091-5},
  doi          = {10.1016/S0020-0190(99)00091-5},
  timestamp    = {Tue, 04 Sep 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ipl/MaitraS99.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acisp/MaitraS99,
  author       = {Subhamoy Maitra and
                  Palash Sarkar},
  editor       = {Josef Pieprzyk and
                  Reihaneh Safavi{-}Naini and
                  Jennifer Seberry},
  title        = {Enumeration of Correlation Immune Boolean Functions},
  booktitle    = {Information Security and Privacy, 4th Australasian Conference, ACISP'99,
                  Wollongong, NSW, Australia, April 7-9, 1999, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1587},
  pages        = {12--25},
  publisher    = {Springer},
  year         = {1999},
  url          = {https://doi.org/10.1007/3-540-48970-3\_2},
  doi          = {10.1007/3-540-48970-3\_2},
  timestamp    = {Sun, 02 Jun 2019 21:26:44 +0200},
  biburl       = {https://dblp.org/rec/conf/acisp/MaitraS99.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/MaitraS99,
  author       = {Subhamoy Maitra and
                  Palash Sarkar},
  editor       = {Michael J. Wiener},
  title        = {Highly Nonlinear Resilient Functions Optimizing Siegenthaler's Inequality},
  booktitle    = {Advances in Cryptology - {CRYPTO} '99, 19th Annual International Cryptology
                  Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1666},
  pages        = {198--215},
  publisher    = {Springer},
  year         = {1999},
  url          = {https://doi.org/10.1007/3-540-48405-1\_13},
  doi          = {10.1007/3-540-48405-1\_13},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/MaitraS99.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dam/SarkarB98,
  author       = {Palash Sarkar and
                  Rana Barua},
  title        = {The Set of Reversible 90/150 Cellular Automata Is Regular},
  journal      = {Discret. Appl. Math.},
  volume       = {84},
  number       = {1-3},
  pages        = {199--213},
  year         = {1998},
  url          = {https://doi.org/10.1016/S0166-218X(98)00004-3},
  doi          = {10.1016/S0166-218X(98)00004-3},
  timestamp    = {Thu, 11 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/dam/SarkarB98.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tcs/SarkarB98,
  author       = {Palash Sarkar and
                  Rana Barua},
  title        = {Multidimenstional Sigma-Automata, Pi-Polynomials and Generalised S-Matrices},
  journal      = {Theor. Comput. Sci.},
  volume       = {197},
  number       = {1-2},
  pages        = {111--138},
  year         = {1998},
  url          = {https://doi.org/10.1016/S0304-3975(97)00160-6},
  doi          = {10.1016/S0304-3975(97)00160-6},
  timestamp    = {Wed, 17 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tcs/SarkarB98.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/vlsid/SarkarRC97,
  author       = {Palash Sarkar and
                  Bimal K. Roy and
                  Pabitra Pal Choudhury},
  title        = {{VLSI} Implementation of Modulo Multiplication Using Carry Free Addition},
  booktitle    = {10th International Conference on {VLSI} Design {(VLSI} Design 1997),
                  4-7 January 1997, Hyderabad, India},
  pages        = {457--460},
  publisher    = {{IEEE} Computer Society},
  year         = {1997},
  url          = {https://doi.org/10.1109/ICVD.1997.568176},
  doi          = {10.1109/ICVD.1997.568176},
  timestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/vlsid/SarkarRC97.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsys/Sarkar96,
  author       = {Palash Sarkar},
  title        = {{\(\sigma\)}\({}^{\mbox{+}}\)-Automata on Square Grids},
  journal      = {Complex Syst.},
  volume       = {10},
  number       = {2},
  year         = {1996},
  url          = {http://www.complex-systems.com/abstracts/v10\_i02\_a02.html},
  timestamp    = {Fri, 11 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsys/Sarkar96.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}