René Peralta

Orcid: 0000-0002-2318-7563

Affiliations:
  • National Institute of Standards and Technology, Gaithersburg, MD, USA
  • Yale University, New Haven, Connecticut, USA (former)


According to our database1, René Peralta authored at least 56 papers between 1984 and 2023.

Collaborative distances:
  • Dijkstra number2 of three.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Searching the space of tower field implementations of the 픽<sub>2<sup>8</sup></sub> inverter - with applications to AES, Camellia and SM4.
Int. J. Inf. Comput. Secur., 2023

2021
On the Multiplicative Complexity of Cubic Boolean Functions.
IACR Cryptol. ePrint Arch., 2021

2020
Boolean functions with multiplicative complexity 3 and 4.
Cryptogr. Commun., 2020

2019
Better Circuits for Binary Polynomial Multiplication.
IEEE Trans. Computers, 2019

The multiplicative complexity of 6-variable Boolean functions.
Cryptogr. Commun., 2019

Upper bounds on the multiplicative complexity of symmetric Boolean functions.
Cryptogr. Commun., 2019

Small low-depth circuits for cryptographic applications.
Cryptogr. Commun., 2019

Searching for Best Karatsuba Recurrences.
Proceedings of the Analysis of Experimental Algorithms - Special Event, 2019

2018
Improved upper bounds for the expected circuit complexity of dense systems of linear equations over GF(2).
Inf. Process. Lett., 2018

2017
Near-optimal algorithm to count occurrences of subsequences of a given length.
Discret. Math. Algorithms Appl., 2017

2016
On various nonlinearity measures for boolean functions.
Cryptogr. Commun., 2016

2015
Spreading Alerts Quietly and the Subgroup Escape Problem.
J. Cryptol., 2015

The Multiplicative Complexity of Boolean Functions on Four and Five Variables.
IACR Cryptol. ePrint Arch., 2015

2013
Secure sealed-bid online auctions using discreet cryptographic proofs.
Math. Comput. Model., 2013

Logic Minimization Techniques with Applications to Cryptology.
J. Cryptol., 2013

Four Measures of Nonlinearity.
IACR Cryptol. ePrint Arch., 2013

2012
A Small Depth-16 Circuit for the AES S-Box.
Proceedings of the Information Security and Privacy Research, 2012

2011
A depth-16 circuit for the AES S-box.
IACR Cryptol. ePrint Arch., 2011

A Public Randomness Service.
Proceedings of the SECRYPT 2011 - Proceedings of the International Conference on Security and Cryptography, Seville, Spain, 18, 2011

2010
A New Combinational Logic Minimization Technique with Applications to Cryptology.
Proceedings of the Experimental Algorithms, 9th International Symposium, 2010

2009
New logic minimization techniques with applications to cryptology.
IACR Cryptol. ePrint Arch., 2009

2008
Tight bounds for the multiplicative complexity of symmetric functions.
Theor. Comput. Sci., 2008

On the Shortest Linear Straight-Line Program for Computing Linear Forms.
Proceedings of the Mathematical Foundations of Computer Science 2008, 2008

2006
Computation in networks of passively mobile finite-state sensors.
Distributed Comput., 2006

Concrete Multiplicative Complexity of Symmetric Functions.
Proceedings of the Mathematical Foundations of Computer Science 2006, 2006

2005
The Exact Multiplicative Complexity of the Hamming Weight Function
Electron. Colloquium Comput. Complex., 2005

Cryptographic Primitives Can Be Fragile.
Proceedings of the Verification of Infinite-State Systems with Applications to Security, 2005

Dark Encounter Computations.
Proceedings of the Secure Mobile Ad-hoc Networks and Sensors, First International Workshop, 2005

Stably Computable Properties of Network Graphs.
Proceedings of the Distributed Computing in Sensor Systems, 2005

2003
Issues, Non-Issues, and Cryptographic Tools for Internet-Based Voting.
Proceedings of the Secure Electronic Voting, 2003

Analysis of e-commerce protocols: Adapting a traditional technique.
Int. J. Inf. Sec., 2003

2000
On the multiplicative complexity of Boolean functions over the basis (cap, +, 1).
Theor. Comput. Sci., 2000

Short Non-Interactive Cryptographic Proofs.
J. Cryptol., 2000

Validation of Cryptographic Protocols by Efficient Automated Testing.
Proceedings of the Thirteenth International Florida Artificial Intelligence Research Society Conference, 2000

1999
Implementation of Virtual Private Networks at the Transport Layer.
Proceedings of the Information Security, Second International Workshop, 1999

Efficient Detection of Failure Modes in Electronic Commerce Protocols.
Proceedings of the 10th International Workshop on Database & Expert Systems Applications, 1999

1997
High-Speed Cryptography.
Proceedings of the Information Security, First International Workshop, 1997

1996
Asymptotic semismoothness probabilities.
Math. Comput., 1996

Short Discrete Proofs.
Proceedings of the Advances in Cryptology, 1996

1995
Subquadratic Zero-Knowledge.
J. ACM, 1995

1993
Addendum to "Simple Construction of Almost k-wise Independent Random Variables".
Random Struct. Algorithms, 1993

On the Communication Complexity of Zero-Knowledge Proofs.
J. Cryptol., 1993

Primality Testing with Fewer Random Bits.
Comput. Complex., 1993

1992
Simple Construction of Almost k-wise Independent Random Variables.
Random Struct. Algorithms, 1992

A Quadratic Sieve on the n-Dimensional Cube.
Proceedings of the Advances in Cryptology, 1992

1990
Simple Constructions of Almost k-Wise Independent Random Variables
Proceedings of the 31st Annual Symposium on Foundations of Computer Science, 1990

On the Importance of Memory Resources in the Security of Key Exchange Protocols.
Proceedings of the Advances in Cryptology, 1990

1989
A Key Distribution System Based On Any One-Way Function (Extended Abstract).
Proceedings of the Advances in Cryptology, 1989

On the Concrete Complexity of Zero-Knowledge Proofs.
Proceedings of the Advances in Cryptology, 1989

1987
A Simple and Secure Way to Show the Validity of Your Public Key.
Proceedings of the Advances in Cryptology, 1987

1986
A simple and fast probabilistic algorithm for computing square roots modulo a prime number.
IEEE Trans. Inf. Theory, 1986

A Simple an Fast Probabilistic Algorithm for Computing Square Roots Modulo a Prime Number.
EUROCRYPT, 1986

Demonstrating Possession of a Discrete Logarithm Without Revealing It.
Proceedings of the Advances in Cryptology, 1986

1985
Simultaneous Security of Bits in the Discrete Log.
Proceedings of the Advances in Cryptology, 1985

A Framework for the Study of Cryptographic Protocols.
Proceedings of the Advances in Cryptology, 1985

1984
A Provably Secure Oblivious Transfer Protocol.
Proceedings of the Advances in Cryptology: Proceedings of EUROCRYPT 84, 1984


  Loading...