Mridul Nandi

Orcid: 0000-0002-1029-6576

According to our database1, Mridul Nandi authored at least 170 papers between 2003 and 2024.

Collaborative distances:
  • Dijkstra number2 of three.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
The COLM Authenticated Encryption Scheme.
J. Cryptol., June, 2024

BBB security for 5-round even-Mansour-based key-alternating Feistel ciphers.
Des. Codes Cryptogr., January, 2024

2023
Subversion Resilient Hashing: Efficient Constructions and Modular Proofs for Crooked Indifferentiability.
IEEE Trans. Inf. Theory, May, 2023

Tight Multi-User Security Bound of DbHtS.
IACR Trans. Symmetric Cryptol., 2023

Revisiting Randomness Extraction and Key Derivation Using the CBC and Cascade Modes.
IACR Trans. Symmetric Cryptol., 2023

Tight Security of TNT: Reinforcing Khairallah's Birthday-bound Attack.
IACR Cryptol. ePrint Arch., 2023

Tight Security of TNT and Beyond: Attacks, Proofs and Possibilities for the Cascaded LRW Paradigm.
IACR Cryptol. ePrint Arch., 2023

Designing Full-Rate Sponge based AEAD modes.
IACR Cryptol. ePrint Arch., 2023

Exact Security Analysis of ASCON.
IACR Cryptol. ePrint Arch., 2023

Analysis of Knuth's Sampling Algorithm D and D'.
CoRR, 2023

Proof of Mirror Theory for a Wide Range of $\xi _{\max }$.
Proceedings of the Advances in Cryptology - EUROCRYPT 2023, 2023

Indifferentiability of the Confusion-Diffusion Network and the Cascade Block Cipher.
Proceedings of the Codes, Cryptology and Information Security, 2023

2022
Proof of Mirror Theory for ξ<sub>max</sub> = 2.
IEEE Trans. Inf. Theory, 2022

The mF mode of authenticated encryption with associated data.
J. Math. Cryptol., 2022

Tight Security Analysis of the Public Permutation-Based PMAC_Plus.
IACR Cryptol. ePrint Arch., 2022

Tight Multi-User Security Bound of sfDbHtS.
IACR Cryptol. ePrint Arch., 2022

Proof of Mirror Theory for any $\xi_{\max}$.
IACR Cryptol. ePrint Arch., 2022

Towards Tight Security Bounds for OMAC, XCBC and TMAC.
IACR Cryptol. ePrint Arch., 2022

ISAP+: ISAP with Fast Authentication.
IACR Cryptol. ePrint Arch., 2022

Offset-Based BBB-Secure Tweakable Block-ciphers with Updatable Caches.
IACR Cryptol. ePrint Arch., 2022

A Sponge-Based PRF with Good Multi-user Security.
IACR Cryptol. ePrint Arch., 2022

Big Brother Is Watching You: A Closer Look At Backdoor Construction.
IACR Cryptol. ePrint Arch., 2022

A Survey on Applications of H-Technique: Revisiting Security Analysis of PRP and PRF.
Entropy, 2022

CENCPP<sup>*</sup>: beyond-birthday-secure encryption from public permutations.
Des. Codes Cryptogr., 2022

Multi-user BBB security of public permutations based MAC.
Cryptogr. Commun., 2022

Efficient fully CCA-secure predicate encryptions from pair encodings.
Adv. Math. Commun., 2022

sf ISAP+: sf ISAP with Fast Authentication.
Proceedings of the Progress in Cryptology - INDOCRYPT 2022, 2022

Revisiting Collision and Local Opening Analysis of ABR Hash.
Proceedings of the 3rd Conference on Information-Theoretic Cryptography, 2022

2021
The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes.
J. Math. Cryptol., 2021

A New and Improved Reduction Proof of Cascade PRF.
IACR Cryptol. ePrint Arch., 2021

Revisiting the Security of COMET Authenticated Encryption Scheme.
IACR Cryptol. ePrint Arch., 2021

Permutation Based EDM: An Inverse Free BBB Secure PRF.
IACR Cryptol. ePrint Arch., 2021

T5: Hashing Five Inputs with Three Compression Calls.
IACR Cryptol. ePrint Arch., 2021

Fine-tuning the ISO/IEC Standard LightMAC.
IACR Cryptol. ePrint Arch., 2021

Light-OCB: Parallel Lightweight Authenticated Cipher with Full Security.
IACR Cryptol. ePrint Arch., 2021

Improved indifferentiability security proof for 3-round tweakable Luby-Rackoff.
Des. Codes Cryptogr., 2021

Crooked Indifferentiability Revisited.
CoRR, 2021

tHyENA: Making HyENA Even Smaller.
Proceedings of the Progress in Cryptology - INDOCRYPT 2021, 2021

Crooked Indifferentiability of Enveloped XOR Revisited.
Proceedings of the Progress in Cryptology - INDOCRYPT 2021, 2021

T₅: Hashing Five Inputs with Three Compression Calls.
Proceedings of the 2nd Conference on Information-Theoretic Cryptography, 2021

Luby-Rackoff Backwards with More Users and More Security.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

2020
On the Composition of Single-Keyed Tweakable Even-Mansour for Achieving BBB Security.
IACR Trans. Symmetric Cryptol., 2020

From Combined to Hybrid: Making Feedback-based AE even Smaller.
IACR Trans. Symmetric Cryptol., 2020

ESTATE: A Lightweight and Low Energy Authenticated Encryption Mode.
IACR Trans. Symmetric Cryptol., 2020

Tight Security of Cascaded LRW2.
J. Cryptol., 2020

Blockcipher-Based Authenticated Encryption: How Small Can We Go?
J. Cryptol., 2020

Delegation-based conversion from CPA to CCA-secure predicate encryption.
Int. J. Appl. Cryptogr., 2020

Mind the Composition: Birthday Bound Attacks on EWCDMD and SoKAC21.
IACR Cryptol. ePrint Arch., 2020

Proof of Mirror Theory for $\xi_{\max}=2$.
IACR Cryptol. ePrint Arch., 2020

BBB Secure Nonce Based MAC Using Public Permutations.
IACR Cryptol. ePrint Arch., 2020

How to Build Optimally Secure PRFs Using Block Ciphers.
IACR Cryptol. ePrint Arch., 2020

On Length Independent Security Bounds for the PMAC Family.
IACR Cryptol. ePrint Arch., 2020

CENCPP - Beyond-birthday-secure Encryption from Public Permutations.
IACR Cryptol. ePrint Arch., 2020

GIFT-COFB.
IACR Cryptol. ePrint Arch., 2020

2019
DoveMAC: A TBC-based PRF with Smaller State, Full Security, and High Rate.
IACR Trans. Symmetric Cryptol., 2019

INT-RUP Secure Lightweight Parallel AE Modes.
IACR Trans. Symmetric Cryptol., 2019

On Random Read Access in OCB.
IEEE Trans. Inf. Theory, 2019

Predicate signatures from pair encodings via dual system proof technique.
J. Math. Cryptol., 2019

Beyond Birthday Bound Secure MAC in Faulty Nonce Model.
IACR Cryptol. ePrint Arch., 2019

Tweakable HCTR: A BBB Secure Tweakable Enciphering Scheme.
IACR Cryptol. ePrint Arch., 2019

Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE.
IACR Cryptol. ePrint Arch., 2019

On the Security of Sponge-type Authenticated Encryption Modes.
IACR Cryptol. ePrint Arch., 2019

Elastic-Tweak: A Framework for Short Tweak Tweakable Block Cipher.
IACR Cryptol. ePrint Arch., 2019

Revisiting Variable Output Length XOR Pseudorandom Function.
IACR Cryptol. ePrint Arch., 2019

sfDWCDM+: A BBB secure nonce based MAC.
Adv. Math. Commun., 2019

2018
Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

On the optimality of non-linear computations for symmetric key primitives.
J. Math. Cryptol., 2018

TriviA and uTriviA: two fast and secure authenticated encryption schemes.
J. Cryptogr. Eng., 2018

Bernstein Bound on WCS is Tight - Repairing Luykx-Preneel Optimal Forgeries.
IACR Cryptol. ePrint Arch., 2018

Generic Attacks against Beyond-Birthday-Bound MACs.
IACR Cryptol. ePrint Arch., 2018

Applications of H-Technique: Revisiting Symmetric Key Security Analysis.
IACR Cryptol. ePrint Arch., 2018

Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC.
IACR Cryptol. ePrint Arch., 2018

Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF.
IACR Cryptol. ePrint Arch., 2018

Short Variable Length Domain Extenders With Beyond Birthday Bound Security.
IACR Cryptol. ePrint Arch., 2018

ZCZ - Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls.
IACR Cryptol. ePrint Arch., 2018

Full Indifferentiable Security of the Xor of Two or More Random Permutations Using the χ<sup>2</sup> Method.
IACR Cryptol. ePrint Arch., 2018

On rate-1 and beyond-the-birthday bound secure online ciphers using tweakable block ciphers.
Cryptogr. Commun., 2018

A note on the chi-square method: A tool for proving cryptographic security.
Cryptogr. Commun., 2018

Verifiability-based conversion from CPA to CCA-secure predicate encryption.
Appl. Algebra Eng. Commun. Comput., 2018

Full Indifferentiable Security of the Xor of Two or More Random Permutations Using the \chi ^2 Method.
Proceedings of the Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29, 2018

2017
ZMAC+ - An Efficient Variable-output-length Variant of ZMAC.
IACR Trans. Symmetric Cryptol., 2017

Turning Online Ciphers Off.
IACR Trans. Symmetric Cryptol., 2017

A New Look at Counters: Don't Run Like Marathon in a Hundred Meter Race.
IEEE Trans. Computers, 2017

Two Efficient Fault-Based Attacks on CLOC and SILC.
J. Hardw. Syst. Secur., 2017

Birthday Attack on Dual EWCDM.
IACR Cryptol. ePrint Arch., 2017

On The Exact Security of Message Authentication Using Pseudorandom Functions.
IACR Cryptol. ePrint Arch., 2017

XHX - A Framework for Optimally Secure Tweakable Block Ciphers from Classical Block Ciphers and Universal Hashing.
IACR Cryptol. ePrint Arch., 2017

Tight Security Analysis of EHtM MAC.
IACR Cryptol. ePrint Arch., 2017

Understanding RUP Integrity of COLM.
IACR Cryptol. ePrint Arch., 2017

Single Key Variant of PMAC_Plus.
IACR Cryptol. ePrint Arch., 2017

Improved Security for OCB3.
IACR Cryptol. ePrint Arch., 2017

The Iterated Random Function Problem.
IACR Cryptol. ePrint Arch., 2017

Balanced Permutations Even-Mansour Ciphers.
Cryptogr., 2017

Practical Fault Attacks on Minalpher: How to Recover Key with Minimum Faults?
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2017

2016
OleF: an Inverse-Free Online Cipher. An Online SPRP with an Optimal Inverse-Free Construction.
IACR Trans. Symmetric Cryptol., 2016

ELmD: A Pipelineable Authenticated Encryption and Its Hardware Implementation.
IEEE Trans. Computers, 2016

On the security of joint signature and encryption revisited.
J. Math. Cryptol., 2016

Revisiting structure graphs: Applications to CBC-MAC and EMAC.
J. Math. Cryptol., 2016

Revisiting Full-PRF-Secure PMAC and Using It for Beyond-Birthday Authenticated Encryption.
IACR Cryptol. ePrint Arch., 2016

Revisiting Structure Graph and Its Applications to CBC-MAC and EMAC.
IACR Cryptol. ePrint Arch., 2016

Exact Security Analysis of Hash-then-Mask Type Probabilistic MAC Constructions.
IACR Cryptol. ePrint Arch., 2016

OleF: An Inverse-Free Online Cipher.
IACR Cryptol. ePrint Arch., 2016

Fault Based Almost Universal Forgeries on CLOC and SILC.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2016

INT-RUP Analysis of Block-cipher Based Authenticated Encryption Schemes.
Proceedings of the Topics in Cryptology - CT-RSA 2016 - The Cryptographers' Track at the RSA Conference 2016, San Francisco, CA, USA, February 29, 2016

One-Key Compression Function Based MAC with Security Beyond Birthday Bound.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
Attacks on the Authenticated Encryption Mode of Operation PAE.
IEEE Trans. Inf. Theory, 2015

On the Power of Pair Encodings: Frameworks for Predicate Cryptographic Primitives.
IACR Cryptol. ePrint Arch., 2015

Generic Conversions from CPA to CCA secure Functional Encryption.
IACR Cryptol. ePrint Arch., 2015

A Simple Proof of a Distinguishing Bound of Iterated Uniform Random Permutation.
IACR Cryptol. ePrint Arch., 2015

XLS is not a Strong Pseudorandom Permutation.
IACR Cryptol. ePrint Arch., 2015

Revisiting Security Claims of XLS and COPA.
IACR Cryptol. ePrint Arch., 2015

On the Optimality of Non-Linear Computations of Length-Preserving Encryption Schemes.
IACR Cryptol. ePrint Arch., 2015

Some Cryptanalytic Results on Zipper Hash and Concatenated Hash.
IACR Cryptol. ePrint Arch., 2015

TriviA: A Fast and Secure Authenticated Encryption Scheme.
IACR Cryptol. ePrint Arch., 2015

An Inverse-free Single-Keyed Tweakable Enciphering Scheme.
IACR Cryptol. ePrint Arch., 2015

Revisiting Turning Online Cipher Off.
IACR Cryptol. ePrint Arch., 2015

2014
Forging Attacks on two Authenticated Encryptions COBRA and POET.
IACR Cryptol. ePrint Arch., 2014

Characterization of EME with Linear Mixing.
IACR Cryptol. ePrint Arch., 2014

Equivalence between MAC, WCR and PRF for Blockcipher Based Constructions.
Proceedings of the Provable Security - 8th International Conference, 2014

On the Minimum Number of Multiplications Necessary for Universal Hash Functions.
Proceedings of the Fast Software Encryption - 21st International Workshop, 2014

Forging Attacks on Two Authenticated Encryption Schemes COBRA and POET.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

ELmE: A Misuse Resistant Parallel Authenticated Encryption.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

2013
On the Minimum Number of Multiplications Necessary for Universal Hash Constructions.
IACR Cryptol. ePrint Arch., 2013

Misuse Resistant Parallel Authenticated Encryptions.
IACR Cryptol. ePrint Arch., 2013

Equivalence between MAC and PRF for Blockcipher based Constructions.
IACR Cryptol. ePrint Arch., 2013

Joux multicollisions attack in sponge construction.
Proceedings of the 6th International Conference on Security of Information and Networks, 2013

2011
Indifferentiability of the Hash Algorithm BLAKE.
IACR Cryptol. ePrint Arch., 2011

Paperless Independently-Verifiable Voting.
Proceedings of the E-Voting and Identity - Third International Conference, 2011

2010
Speeding Up The Widepipe: Secure and Fast Hashing.
IACR Cryptol. ePrint Arch., 2010

A Unified Method for Improving PRF Bounds for a Class of Blockcipher based MACs.
IACR Cryptol. ePrint Arch., 2010

On the Security of Hash Functions Employing Blockcipher Postprocessing.
IACR Cryptol. ePrint Arch., 2010

Speeding Up the Wide-Pipe: Secure and Fast Hashing.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

The Characterization of Luby-Rackoff and Its Optimum Single-Key Variants.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

Stamp-It: A Method for Enhancing the Universal Verifiability of E2E Voting Systems.
Proceedings of the Information Systems Security - 6th International Conference, 2010

Security Analysis of the Mode of JH Hash Function.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

2009
Improved security analysis for OMAC as a pseudorandom function.
J. Math. Cryptol., 2009

Characterizing Padding Rules of MD Hash Functions Preserving Collision Security.
IACR Cryptol. ePrint Arch., 2009

A Generic Method to Extend Message Space of a Strong Pseudorandom Permutation.
Computación y Sistemas, 2009

Indifferentiability Characterization of Hash Functions and Optimal Bounds of Popular Domain Extensions.
Proceedings of the Progress in Cryptology, 2009

Fast and Secure CBC-Type MAC Algorithms.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

2008
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Two New Efficient CCA-Secure Online Ciphers: MHCBC and MCBC.
IACR Cryptol. ePrint Arch., 2008

An Efficient SPRP-secure Construction based on Pseudo Random Involution.
IACR Cryptol. ePrint Arch., 2008

Improving upon HCTR and matching attacks for Hash-Counter-Hash approach.
IACR Cryptol. ePrint Arch., 2008

A Short Proof of the PRP/PRF Switching Lemma.
IACR Cryptol. ePrint Arch., 2008

Improved Indifferentiability Security Analysis of chopMD Hash Function.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

An Improved Security Bound for HCTR.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

2007
Multicollision Attacks on Some Generalized Sequential Hash Functions.
IEEE Trans. Inf. Theory, 2007

Improved Security Analysis of PMAC.
IACR Cryptol. ePrint Arch., 2007

Improved security analysis of OMAC.
IACR Cryptol. ePrint Arch., 2007

A Simple Security Analysis of Hash-CBC and a New Efficient One-Key Online Cipher.
IACR Cryptol. ePrint Arch., 2007

An improved collision probability for CBC-MAC and PMAC.
IACR Cryptol. ePrint Arch., 2007

Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function.
IACR Cryptol. ePrint Arch., 2007

2006
A Simple and Unified Method of Proving Unpredictability.
IACR Cryptol. ePrint Arch., 2006

General Distinguishing Attacks on NMAC and HMAC with Birthday Attack Complexity.
IACR Cryptol. ePrint Arch., 2006

A Simple and Unified Method of Proving Indistinguishability.
Proceedings of the Progress in Cryptology, 2006

RC4-Hash: A New Hash Function Based on RC4.
Proceedings of the Progress in Cryptology, 2006

Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding.
Proceedings of the Advances in Cryptology, 2006

2005
PGV-Style Block-Cipher-Based Hash Families and Black-Box Analysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Construction of UOWHF: Two New Parallel Methods.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Towards Optimal Double-Length Hash Functions.
Proceedings of the Progress in Cryptology, 2005

Security Analysis of a 2/3-Rate Double Length Compression Function in the Black-Box Model.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

2004
Multicollision Attacks on Generalized Hash Functions.
IACR Cryptol. ePrint Arch., 2004

Designs of Efficient Secure Large Hash Values.
IACR Cryptol. ePrint Arch., 2004

A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model.
IACR Cryptol. ePrint Arch., 2004

A Sufficient Condition for Optimal Domain Extension of UOWHFs.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

Pseudorandomness of SPN-Type Transformations.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
A Sufficient Condition and Optimal Domain Extension of UOWHF.
IACR Cryptol. ePrint Arch., 2003

A New Tree based Domain Extension of UOWHF.
IACR Cryptol. ePrint Arch., 2003

New Parallel Domain Extenders for UOWHF.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003


  Loading...