Shashank Singh

Orcid: 0000-0002-4374-3125

Affiliations:
  • Indian Institute of Science Education and Research Bhopal, India
  • Indian Statistical Institute, Kolkata (former)


According to our database1, Shashank Singh authored at least 12 papers between 2015 and 2022.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
New discrete logarithm computation for the medium prime case using the function field sieve.
Adv. Math. Commun., 2022

2019
On the alpha value of polynomials in the tower number field sieve algorithm.
IACR Cryptol. ePrint Arch., 2019

A unified polynomial selection method for the (tower) number field sieve algorithm.
Adv. Math. Commun., 2019

2018
Cryptanalysis of 2-round KECCAK-384.
IACR Cryptol. ePrint Arch., 2018

2017
A new method for decomposition in the Jacobian of small genus hyperelliptic curves.
Des. Codes Cryptogr., 2017

A simple method for obtaining relations among factor basis elements for special hyperelliptic curves.
Appl. Algebra Eng. Commun. Comput., 2017

2016
Fine Tuning the Function Field Sieve Algorithm for the Medium Prime Case.
IEEE Trans. Inf. Theory, 2016

A Generalisation of the Conjugation Method for Polynomial Selection for the Extended Tower Number Field Sieve Algorithm.
IACR Cryptol. ePrint Arch., 2016

A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm.
IACR Cryptol. ePrint Arch., 2016

Tower Number Field Sieve Variant of a Recent Polynomial Selection Method.
IACR Cryptol. ePrint Arch., 2016

Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography.
IACR Cryptol. ePrint Arch., 2016

2015
New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields.
IACR Cryptol. ePrint Arch., 2015


  Loading...