Palash Sarkar

Orcid: 0000-0002-5346-2650

Affiliations:
  • Indian Statistical Institute, India


According to our database1, Palash Sarkar authored at least 206 papers between 1996 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Another look at key randomisation hypotheses.
Des. Codes Cryptogr., December, 2023

Influence of a Set of Variables on a Boolean Function.
SIAM J. Discret. Math., September, 2023

New perspectives on the Gini and Bonferroni indices of inequality.
Soc. Choice Welf., January, 2023

On the "majority is least stable" conjecture.
Inf. Process. Lett., 2023

Concrete Time/Memory Trade-Offs in Generalised Stern's ISD Algorithm.
IACR Cryptol. ePrint Arch., 2023

Polynomial Hashing over Prime Order Fields.
IACR Cryptol. ePrint Arch., 2023

Counting unate and balanced monotone Boolean functions.
CoRR, 2023

Classical reduction of gap SVP to LWE: A concrete security analysis.
Adv. Math. Commun., 2023

2022
Kummer versus Montgomery Face-off over Prime Order Fields.
ACM Trans. Math. Softw., 2022

Efficient 4-Way Vectorizations of the Montgomery Ladder.
IEEE Trans. Computers, 2022

Security and efficiency trade-offs for elliptic curve Diffie-Hellman at the 128-bit and 224-bit security levels.
J. Cryptogr. Eng., 2022

Concrete Analysis of Approximate Ideal-SIVP to Decision Ring-LWE Reduction.
IACR Cryptol. ePrint Arch., 2022

A Lower Bound on the Constant in the Fourier Min-Entropy/Influence Conjecture.
Electron. Colloquium Comput. Complex., 2022

New discrete logarithm computation for the medium prime case using the function field sieve.
Adv. Math. Commun., 2022

${\sf {FAST}}$: Disk encryption and beyond.
Adv. Math. Commun., 2022

Efficient arithmetic in (pseudo-)mersenne prime order fields.
Adv. Math. Commun., 2022

Combining Montgomery Multiplication with Tag Tracing for the Pollard Rho Algorithm in Prime Order Fields.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2022

Voting Games to Model Protocol Stability and Security of Proof-of-Work Cryptocurrencies.
Proceedings of the Decision and Game Theory for Security - 13th International Conference, 2022

2021
Weighted voting procedure having a unique blocker.
Int. J. Game Theory, 2021

Pseudo-Random Walk on Ideals: Practical Speed-Up in Relation Collection for Class Group Computation.
IACR Cryptol. ePrint Arch., 2021

Combining Montgomery Multiplication with Tag Tracing for the Pollard's Rho Algorithm in Prime Order Fields.
IACR Cryptol. ePrint Arch., 2021

Breaking tweakable enciphering schemes using Simon's algorithm.
Des. Codes Cryptogr., 2021

Variants of Wegman-Carter message authentication code supporting variable tag lengths.
Des. Codes Cryptogr., 2021

Separation results for boolean function classes.
Cryptogr. Commun., 2021

Verifying solutions to LWE with implications for concrete security.
Adv. Math. Commun., 2021

2020
Kummer for Genus One Over Prime-Order Fields.
J. Cryptol., 2020

Efficient elliptic curve Diffie-Hellman computation at the 256-bit security level.
IET Inf. Secur., 2020

Improved SIMD implementation of Poly1305.
IET Inf. Secur., 2020

Classical Reduction of SVP to LWE: A Concrete Security Analysis.
IACR Cryptol. ePrint Arch., 2020

Computing Square Roots Faster than the Tonelli-Shanks/Bernstein Algorithm.
IACR Cryptol. ePrint Arch., 2020

Constant Time Montgomery Ladder.
IACR Cryptol. ePrint Arch., 2020

Faster initial splitting for small characteristic composite extension degree fields.
Finite Fields Their Appl., 2020

2019
Multi-Stage Proof-of-Work Blockchain.
IACR Cryptol. ePrint Arch., 2019

Reduction Modulo 2<sup>448</sup>-2<sup>224</sup>-1.
IACR Cryptol. ePrint Arch., 2019

"Nice" Curves.
IACR Cryptol. ePrint Arch., 2019

Variable Tag Length Message Authentication Code Schemes.
IACR Cryptol. ePrint Arch., 2019

Evaluating Bernstein-Rabin-Winograd polynomials.
Des. Codes Cryptogr., 2019

A unified polynomial selection method for the (tower) number field sieve algorithm.
Adv. Math. Commun., 2019

Another look at success probability of linear cryptanalysis.
Adv. Math. Commun., 2019

Connecting Legendre with Kummer and Edwards.
Adv. Math. Commun., 2019

2018
Disk encryption: do we need to preserve length?
J. Cryptogr. Eng., 2018

Distinguishing Error of Nonlinear Invariant Attacks.
IACR Cryptol. ePrint Arch., 2018

Efficient Inversion In (Pseudo-)Mersenne Prime Order Fields.
IACR Cryptol. ePrint Arch., 2018

Multiple (Truncated) Differential Cryptanalysis: Explicit Upper Bounds on Data Complexity.
Cryptogr. Commun., 2018

Success probability of multiple/multidimensional linear cryptanalysis under general key randomisation hypotheses.
Cryptogr. Commun., 2018

2017
Correlations Between (Nonlinear) Combiners of Input and Output of Random Functions and Permutations.
IACR Cryptol. ePrint Arch., 2017

Evaluating Bernstein-Rabin-Winograd Polynomials.
IACR Cryptol. ePrint Arch., 2017

FAST: Disk Encryption and Beyond.
IACR Cryptol. ePrint Arch., 2017

Cryptocurrency Voting Games.
IACR Cryptol. ePrint Arch., 2017

A new method for decomposition in the Jacobian of small genus hyperelliptic curves.
Des. Codes Cryptogr., 2017

A simple method for obtaining relations among factor basis elements for special hyperelliptic curves.
Appl. Algebra Eng. Commun. Comput., 2017

2016
Fine Tuning the Function Field Sieve Algorithm for the Medium Prime Case.
IEEE Trans. Inf. Theory, 2016

Efficient Adaptively Secure IBBE From the SXDH Assumption.
IEEE Trans. Inf. Theory, 2016

Reducing Communication Overhead of the Subset Difference Scheme.
IEEE Trans. Computers, 2016

A Generalisation of the Conjugation Method for Polynomial Selection for the Extended Tower Number Field Sieve Algorithm.
IACR Cryptol. ePrint Arch., 2016

A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm.
IACR Cryptol. ePrint Arch., 2016

Tower Number Field Sieve Variant of a Recent Polynomial Selection Method.
IACR Cryptol. ePrint Arch., 2016

Can Large Deviation Theory be Used for Estimating Data Complexity?
IACR Cryptol. ePrint Arch., 2016

Multiple Differential Cryptanalysis: A Rigorous Analysis.
IACR Cryptol. ePrint Arch., 2016

A New Test Statistic for Key Recovery Attacks Using Multiple Linear Approximations.
IACR Cryptol. ePrint Arch., 2016

Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography.
IACR Cryptol. ePrint Arch., 2016

Another Look at Tightness II: Practical Issues in Cryptography.
IACR Cryptol. ePrint Arch., 2016

A Fast Single-Key Two-Level Universal Hash Function.
IACR Cryptol. ePrint Arch., 2016

On modes of operations of a block cipher for authentication and authenticated encryption.
Cryptogr. Commun., 2016

2015
STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data.
IEEE Trans. Computers, 2015

Tree based symmetric key broadcast encryption.
J. Discrete Algorithms, 2015

New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields.
IACR Cryptol. ePrint Arch., 2015

Rigorous Upper Bounds on Data Complexities of Block Cipher Cryptanalysis.
IACR Cryptol. ePrint Arch., 2015

Another Look at Normal Approximations in Cryptanalysis.
IACR Cryptol. ePrint Arch., 2015

Another look at XCB.
Cryptogr. Commun., 2015

2014
Concrete Analysis and Trade-Offs for the (Complete Tree) Layered Subset Difference Broadcast Encryption Scheme.
IEEE Trans. Computers, 2014

Some Randomness Experiments on TRIVIUM.
IACR Cryptol. ePrint Arch., 2014

Efficient Adaptively Secure IBBE from Standard Assumptions.
IACR Cryptol. ePrint Arch., 2014

Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector.
Cryptogr. Commun., 2014

Efficient (Anonymous) Compact HIBE from Standard Assumptions.
Proceedings of the Provable Security - 8th International Conference, 2014

2013
Efficient Hardware Implementations of BRW Polynomials and Tweakable Enciphering Schemes.
IEEE Trans. Computers, 2013

Practical hybrid (hierarchical) identity-based encryption schemes based on the decisional bilinear Diffie-Hellman assumption.
Int. J. Appl. Cryptogr., 2013

(Anonymous) Compact HIBE From Standard Assumptions.
IACR Cryptol. ePrint Arch., 2013

Anonymous HIBE from Standard Assumptions over Type-3 Pairings using Dual System Encryption.
IACR Cryptol. ePrint Arch., 2013

A new multi-linear universal hash family.
Des. Codes Cryptogr., 2013

Complete tree subset difference broadcast encryption scheme and its analysis.
Des. Codes Cryptogr., 2013

Anonymous Constant-Size Ciphertext HIBE from Asymmetric Pairings.
Proceedings of the Cryptography and Coding - 14th IMA International Conference, 2013

2012
Constant-Size Ciphertext HIBE From Asymmetric Pairings Using the Dual-System Technique.
IACR Cryptol. ePrint Arch., 2012

Variants of Waters' Dual-System Primitives Using Asymmetric Pairings.
IACR Cryptol. ePrint Arch., 2012

Analysis and Trade-Offs for the (Complete Tree) Layered Subset Difference Broadcast Encryption Scheme.
IACR Cryptol. ePrint Arch., 2012

Guest editorial.
Cryptogr. Commun., 2012

Variants of Waters' Dual System Primitives Using Asymmetric Pairings - (Extended Abstract).
Proceedings of the Public Key Cryptography - PKC 2012, 2012

2011
On Quantifying the Resistance of Concrete Hash Functions to Generic Multicollision Attacks.
IEEE Trans. Inf. Theory, 2011

Tweakable enciphering schemes using only the encryption function of a block cipher.
Inf. Process. Lett., 2011

On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector.
IACR Cryptol. ePrint Arch., 2011

Another Look at Tightness.
IACR Cryptol. ePrint Arch., 2011

A trade-off between collision probability and key size in universal hashing using polynomials.
Des. Codes Cryptogr., 2011

2010
Pseudo-random functions and parallelizable modes of operations of a block cipher.
IEEE Trans. Inf. Theory, 2010

A Simple and Generic Construction of Authenticated Encryption with Associated Data.
ACM Trans. Inf. Syst. Secur., 2010

2009
Identity-Based Encryption and Hierarchical Identity-Based Encryption.
Proceedings of the Identity-Based Cryptography, 2009

Efficient tweakable enciphering schemes from (block-wise) universal hash functions.
IEEE Trans. Inf. Theory, 2009

Computing Partial Walsh Transform From the Algebraic Normal Form of a Boolean Function.
IEEE Trans. Inf. Theory, 2009

Minimal-axiom characterizations of the Coleman and Banzhaf indices of voting power.
Math. Soc. Sci., 2009

Tweakable Enciphering Schemes From Stream Ciphers With IV.
IACR Cryptol. ePrint Arch., 2009

On Approximating Addition by Exclusive OR.
IACR Cryptol. ePrint Arch., 2009

On Quantifying the Resistance of Concrete Hash Functions to Generic Multi-Collision Attacks.
IACR Cryptol. ePrint Arch., 2009

Domain extender for collision resistant hash functions: Improving upon Merkle-Damgård iteration.
Discret. Appl. Math., 2009

Hardware Architecture and Cost/time/data Trade-off for Generic Inversion of One-Way Function.
Computación y Sistemas, 2009

A combinatorial analysis of recent attacks on step reduced SHA-2 family.
Cryptogr. Commun., 2009

2008
A General Construction of Tweakable Block Ciphers and Different Modes of Operations.
IEEE Trans. Inf. Theory, 2008

HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach.
IEEE Trans. Inf. Theory, 2008

A general mixing strategy for the ECB-Mix-ECB mode of operation.
Inf. Process. Lett., 2008

A New Hash Family Obtained by Modifying the SHA-2 Family.
IACR Cryptol. ePrint Arch., 2008

New Collision attacks Against Up To 24-step SHA-2.
IACR Cryptol. ePrint Arch., 2008

Searching for Low Weight Codewords in Linear Binary Codes.
IACR Cryptol. ePrint Arch., 2008

Non-Linear Reduced Round Attacks Against SHA-2 Hash family.
IACR Cryptol. ePrint Arch., 2008

Attacking Reduced Round SHA-256.
IACR Cryptol. ePrint Arch., 2008

Colliding Message Pairs for 23 and 24-step SHA-512
CoRR, 2008

22-Step Collisions for SHA-2
CoRR, 2008

Pairing Computation on Twisted Edwards Form Elliptic Curves.
Proceedings of the Pairing-Based Cryptography, 2008

Deterministic Constructions of 21-Step Collisions for the SHA-2 Hash Family.
Proceedings of the Information Security, 11th International Conference, 2008

2007
Constant Size Ciphertext HIBE in the Augmented Selective-ID Model and its Extensions.
J. Univers. Comput. Sci., 2007

Improving Upon the TET Mode of Operation.
IACR Cryptol. ePrint Arch., 2007

New Local Collisions for the SHA-2 Hash Family.
IACR Cryptol. ePrint Arch., 2007

Construction of universal one-way hash functions: Tree hashing revisited.
Discret. Appl. Math., 2007

Construction of a Hybrid HIBE Protocol Secure Against Adaptive Attacks.
Proceedings of the Provable Security, 2007

Towards Minimizing Memory Requirement for Implementation of Hyperelliptic Curve Cryptosystems.
Proceedings of the Information Security Practice and Experience, 2007

2006
Construction of a Hybrid (Hierarchical) Identity-Based Encryption Protocol Secure Against Adaptive Attacks.
IACR Cryptol. ePrint Arch., 2006

A New Cryptanalytic Time/Memory/Data Trade-off Algorithm.
IACR Cryptol. ePrint Arch., 2006

Application of LFSRs for Parallel Sequence Generation in Cryptologic Algorithms.
IACR Cryptol. ePrint Arch., 2006

Towards Minimizing Memory Requirement for Implementation of Hyperelliptic Curve Crytosystems.
IACR Cryptol. ePrint Arch., 2006

On (Hierarchical) Identity Based Encryption Protocols with Short Public Parameters (With an Exposition of Waters' Artificial Abort Technique).
IACR Cryptol. ePrint Arch., 2006

Generalization of the Selective-ID Security Model for HIBE Protocols.
IACR Cryptol. ePrint Arch., 2006

A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random.
IACR Cryptol. ePrint Arch., 2006

On the Effectiveness of TMTO and Exhaustive Search Attacks.
Proceedings of the Advances in Information and Computer Security, 2006

Hardware architecture and trade-offs for generic inversion of one-way functions.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2006), 2006

Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext.
Proceedings of the Progress in Cryptology, 2006

HCH: A New Tweakable Enciphering Scheme Using the Hash-Encrypt-Hash Approach.
Proceedings of the Progress in Cryptology, 2006

Generic Attacks on Symmetric Ciphers.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

New Constructions of Constant Size Ciphertext HIBE Without Random Oracle.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

A New Mode of Encryption Providing a Tweakable Strong Pseudo-random Permutation.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

HIBE With Short Public Parameters Without Random Oracle.
Proceedings of the Advances in Cryptology, 2006

2005
Masking-based domain extenders for UOWHFs: bounds and constructions.
IEEE Trans. Inf. Theory, 2005

Toward a General Correlation Theorem.
IEEE Trans. Inf. Theory, 2005

Improved construction of nonlinear resilient S-boxes.
IEEE Trans. Inf. Theory, 2005

Domain Extenders for UOWHF: A Finite Binary Tree Algorithm.
J. Univers. Comput. Sci., 2005

Construction of high degree resilient S-boxes with improved nonlinearity.
Inf. Process. Lett., 2005

PGV-Style Block-Cipher-Based Hash Families and Black-Box Analysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

TMTO With Multiple Data: Analysis and New Single Table Trade-offs.
IACR Cryptol. ePrint Arch., 2005

Rediscovery of Time Memory Tradeoffs.
IACR Cryptol. ePrint Arch., 2005

Application of LFSRs in Time/Memory Trade-Off Cryptanalysis.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

Improved Time-Memory Trade-Offs with Multiple Data.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

Trading Time for Space: Towards an Efficient IBE Scheme with Short(er) Public Parameters in the Standard Model.
Proceedings of the Information Security and Cryptology, 2005

New Applications of Time Memory Data Tradeoffs.
Proceedings of the Advances in Cryptology, 2005

2004
Construction of Nonlinear Resilient Boolean Functions Using "Small" Affine Functions.
IEEE Trans. Inf. Theory, 2004

Construction of Perfect Nonlinear and Maximally Nonlinear Multiple-Output Boolean Functions Satisfying Higher Order Strict Avalanche Criteria.
IEEE Trans. Inf. Theory, 2004

A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model.
IACR Cryptol. ePrint Arch., 2004

Provably Secure Authenticated Tree Based Group Key Agreement Protocol.
IACR Cryptol. ePrint Arch., 2004

Pairing-Based Cryptographic Protocols : A Survey.
IACR Cryptol. ePrint Arch., 2004

A characterization and some properties of the Banzhaf-Coleman-Dubey-Shapley sensitivity index.
Games Econ. Behav., 2004

An Efficient Algorithm for Software Generation of Binary Linear Recurrences.
Appl. Algebra Eng. Commun. Comput., 2004

Efficient Representation and Software Implementation of Resilient Maiorana-McFarland S-boxes.
Proceedings of the Information Security Applications, 5th International Workshop, 2004

Application of Montgomery's Trick to Scalar Multiplication for Elliptic and Hyperelliptic Curves Using a Fixed Base Point.
Proceedings of the Public Key Cryptography, 2004

HEAD: Hybrid Encryption with Delegated Decryption Capability.
Proceedings of the Progress in Cryptology, 2004

Efficient Computation of Tate Pairing in Projective Coordinate over General Characteristic Fields.
Proceedings of the Information Security and Cryptology, 2004

Provably Secure Authenticated Tree Based Group Key Agreement.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

Vulnerability of Nonlinear Filter Generators Based on Linear Finite State Machines.
Proceedings of the Fast Software Encryption, 11th International Workshop, 2004

Time-Memory Trade-Off Attacks on Multiplications and T-Functions.
Proceedings of the Advances in Cryptology, 2004

New Table Look-Up Methods for Faster Frobenius Map Based Scalar Multiplication Over GF(p<sup>n</sup>).
Proceedings of the Applied Cryptography and Network Security, 2004

Pseudorandomness of SPN-Type Transformations.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Efficient Implementation of Cryptographically Useful 'Large' Boolean Functions.
IEEE Trans. Computers, 2003

Domain Extender for Collision Resistant Hash Functions: Improving Upon Merkle-Damgaard Iteration.
IACR Cryptol. ePrint Arch., 2003

Hiji-bij-bij: A New Stream Cipher with a Self-Synchronizing Mode of Operation.
IACR Cryptol. ePrint Arch., 2003

Inversion of Several Field Elements: A New Parallel Algorithm.
IACR Cryptol. ePrint Arch., 2003

Parallelizing Explicit Formula for Arithmetic in the Jacobian of Hyperelliptic Curves.
IACR Cryptol. ePrint Arch., 2003

Construction of Perfect Nonlinear and Maximally Nonlinear Multi-Output Boolean Functions Satisfying Higher Order Strict Avalanche Criteria.
IACR Cryptol. ePrint Arch., 2003

A General Correlation Theorem.
IACR Cryptol. ePrint Arch., 2003

Extending Joux's Protocol to Multi Party Key Agreement.
IACR Cryptol. ePrint Arch., 2003

Balancedness and Correlation Immunity of Symmetric Boolean Functions.
Electron. Notes Discret. Math., 2003

Computing Walsh Transform from the Algebraic Normal Form of a Boolean Function.
Electron. Notes Discret. Math., 2003

Construction of Symmetric Balanced Squares with Blocksize More than One.
Des. Codes Cryptogr., 2003

Construction of Perfect Nonlinear and Maximally Nonlinear Multi-output Boolean Functions Satisfying Higher Order Strict Avalanche Criteria (Extended Abstract).
Proceedings of the Progress in Cryptology, 2003

Extending Joux's Protocol to Multi Party Key Agreement (Extended Abstract).
Proceedings of the Progress in Cryptology, 2003

PARSHA-256- - A New Parallelizable Hash Function and a Multithreaded Implementation.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

2002
Maximum nonlinearity of symmetric Boolean functions on odd number of variables.
IEEE Trans. Inf. Theory, 2002

Modifications of Patterson-Wiedemann functions for cryptographic applications.
IEEE Trans. Inf. Theory, 2002

Cryptographically significant Boolean functions with five valued Walsh spectra.
Theor. Comput. Sci., 2002

Cross-Correlation Analysis of Cryptographically Useful Boolean Functions and S-Boxes.
Theory Comput. Syst., 2002

A Parallelizable Design Principle for Cryptographic Hash Functions.
IACR Cryptol. ePrint Arch., 2002

Construction of UOWHF: Tree Hashing Revisited.
IACR Cryptol. ePrint Arch., 2002

The Filter-Combiner Model for Memoryless Synchronous Stream Ciphers.
Proceedings of the Advances in Cryptology, 2002

2001
New Constructions of Resilient and Correlation Immune Boolean Functions Achieving Upper Bound on Nonlinearity.
Electron. Notes Discret. Math., 2001

Pushdown Automaton with the Ability to Flip its Stack
Electron. Colloquium Comput. Complex., 2001

Frameproof and IPP Codes.
Proceedings of the Progress in Cryptology, 2001

A Parallel Algorithm for Extending Cryptographic Hash Functions.
Proceedings of the Progress in Cryptology, 2001

Efficient Implementation of "Large" Stream Cipher Systems.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

2000
A note on the spectral characterization of correlation immune Boolean functions.
Inf. Process. Lett., 2000

New Directions in Design of Resilient Boolean Functions.
IACR Cryptol. ePrint Arch., 2000

Spectral Domain Analysis of Correlation Immune and Resilient Boolean Functions.
IACR Cryptol. ePrint Arch., 2000

New Constructions of Resilent and Correlation Immune Boolean Functions achieving Upper Bounds on Nonlinearity.
IACR Cryptol. ePrint Arch., 2000

A brief history of cellular automata.
ACM Comput. Surv., 2000

Symmetrically Private Information Retrieval.
Proceedings of the Progress in Cryptology, 2000

Construction of Nonlinear Boolean Functions with Important Cryptographic Properties.
Proceedings of the Advances in Cryptology, 2000

Nonlinearity Bounds and Constructions of Resilient Boolean Functions.
Proceedings of the Advances in Cryptology, 2000

1999
Hamming Weights of Correlation Immune Boolean Functions.
Inf. Process. Lett., 1999

Highly Nonlinear Resilient Functions Optimizing Siegenthaler's Inequality.
Proceedings of the Advances in Cryptology, 1999

Enumeration of Correlation Immune Boolean Functions.
Proceedings of the Information Security and Privacy, 4th Australasian Conference, 1999

1998
Multidimenstional Sigma-Automata, Pi-Polynomials and Generalised S-Matrices.
Theor. Comput. Sci., 1998

The Set of Reversible 90/150 Cellular Automata Is Regular.
Discret. Appl. Math., 1998

1997
VLSI Implementation of Modulo Multiplication Using Carry Free Addition.
Proceedings of the 10th International Conference on VLSI Design (VLSI Design 1997), 1997

1996
σ<sup>+</sup>-Automata on Square Grids.
Complex Syst., 1996


  Loading...