Somitra Kumar Sanadhya

Orcid: 0000-0003-1046-184X

According to our database1, Somitra Kumar Sanadhya authored at least 76 papers between 2006 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
EFFLUX-F2: A High Performance Hardware Security Evaluation Board.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2024

2023
Square Attacks on Reduced-Round FEA-1 and FEA-2.
Proceedings of the Stabilization, Safety, and Security of Distributed Systems, 2023

2022
On the Structure of Format Preserving Sets in the Diffusion Layer of Block Ciphers.
IEEE Trans. Inf. Theory, 2022

Design and Analysis of FPGA-based PUFs with Enhanced Performance for Hardware-oriented Security.
ACM J. Emerg. Technol. Comput. Syst., 2022

Field Programmable Gate Array based elliptic curve Menezes-Qu-Vanstone key agreement protocol realization using Physical Unclonable Function and true random number generator primitives.
IET Circuits Devices Syst., 2022

Quantum Security of FOX Construction based on Lai-Massey Scheme.
IACR Cryptol. ePrint Arch., 2022

FbHash-E: A time and memory efficient version of FbHash similarity hashing algorithm.
Digit. Investig., 2022

Identifying the Leak Sources of Hard Copy Documents.
Proceedings of the Advances in Digital Forensics XVIII, 2022

Implementing Grover Oracle for Lightweight Block Ciphers Under Depth Constraints.
Proceedings of the Information Security and Privacy - 27th Australasian Conference, 2022

2021
Quantum Free-Start Collision Attacks on Double Block Length Hashing with Round-Reduced AES-256.
IACR Trans. Symmetric Cryptol., 2021

A Configurable Crystals-Kyber Hardware Implementation with Side-Channel Protection.
IACR Cryptol. ePrint Arch., 2021

2020
Threshold Implementations of <tt>GIFT</tt>: A Trade-Off Analysis.
IEEE Trans. Inf. Forensics Secur., 2020

FPGA-Based True Random Number Generation Using Programmable Delays in Oscillator-Rings.
IEEE Trans. Circuits Syst. II Express Briefs, 2020

Efficient and Lightweight FPGA-based Hybrid PUFs with Improved Performance.
Microprocess. Microsystems, 2020

Cryptanalysis of Feistel-Based Format-Preserving Encryption.
IACR Cryptol. ePrint Arch., 2020

Quantum Search for Lightweight Block Ciphers: GIFT, SKINNY, SATURNIN.
IACR Cryptol. ePrint Arch., 2020

Design, Implementation and Analysis of Efficient Hardware-Based Security Primitives.
Proceedings of the 28th IFIP/IEEE International Conference on Very Large Scale Integration, 2020

Quantum Resource Estimates of Grover's Key Search on ARIA.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2020

Counting Active S-Boxes is not Enough.
Proceedings of the Progress in Cryptology - INDOCRYPT 2020, 2020

2019
Generation of Secure and Reliable Honeywords, Preventing False Detection.
IEEE Trans. Dependable Secur. Comput., 2019

A Generalized Format Preserving Encryption Framework Using MDS Matrices.
J. Hardw. Syst. Secur., 2019

Cryptanalytic time-memory trade-off for password hashing schemes.
Int. J. Inf. Sec., 2019

SPQCop: Side-channel protected Post-Quantum Cryptoprocessor.
IACR Cryptol. ePrint Arch., 2019

Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE.
IACR Cryptol. ePrint Arch., 2019

FbHash: A New Similarity Hashing Scheme for Digital Forensics.
Digit. Investig., 2019

2018
Reconfigurable Hardware Architecture for Authenticated Key Agreement Protocol Over Binary Edwards Curve.
ACM Trans. Reconfigurable Technol. Syst., 2018

RCB: leakage-resilient authenticated encryption via re-keying.
J. Supercomput., 2018

Revocable Identity-based Encryption from Codes with Rank Metric.
IACR Cryptol. ePrint Arch., 2018

2017
Sponge-based CCA2 secure asymmetric encryption for arbitrary length message (extended version).
Int. J. Appl. Cryptogr., 2017

A new authenticated encryption technique for handling long ciphertexts in memory constrained devices.
Int. J. Appl. Cryptogr., 2017

On Making U2F Protocol Leakage-Resilient via Re-keying.
IACR Cryptol. ePrint Arch., 2017

Cryptanalytic Time-Memory Tradeoff for Password Hashing Schemes.
IACR Cryptol. ePrint Arch., 2017

Distinguishers for 4-Branch and 8-Branch Generalized Feistel Network.
IEEE Access, 2017

Compact Implementations of FPGA-based PUFs with Enhanced Performance.
Proceedings of the 30th International Conference on VLSI Design and 16th International Conference on Embedded Systems, 2017

eSPF: A Family of Format-Preserving Encryption Algorithms Using MDS Matrices.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2017

2016
Security Analysis of mvHash-B Similarity Hashing.
J. Digit. Forensics Secur. Law, 2016

Exploiting the Leakage: Analysis of Some Authenticated Encryption Schemes.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2016

SPF: A New Family of Efficient Format-Preserving Encryption Algorithms.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

2015
Performance Analysis of Some Password Hashing Schemes.
IACR Cryptol. ePrint Arch., 2015

Rig: A simple, secure and flexible design for Password Hashing.
IACR Cryptol. ePrint Arch., 2015

Sponge based CCA2 secure asymmetric encryption for arbitrary length message.
IACR Cryptol. ePrint Arch., 2015

Single Key Recovery Attacks on 9-round Kalyna-128/256 and Kalyna-256/512.
IACR Cryptol. ePrint Arch., 2015

Collision Attack on 4-branch, Type-2 GFN based Hash Functions using Sliced Biclique Cryptanalysis Technique.
IACR Cryptol. ePrint Arch., 2015

PPAE: Practical Parazoa Authenticated Encryption Family.
Proceedings of the Provable Security, 2015

Differential Fault Analysis of SHA-3.
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015

Improved Meet-in-the-Middle Attacks on 7 and 8-Round ARIA-192 and ARIA-256.
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015

New HMAC Message Patches: Secret Patch and CrOw Patch.
Proceedings of the Information Systems Security - 11th International Conference, 2015

Biclique Cryptanalysis of Full Round AES-128 Based Hashing Modes.
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015

sp-AELM: Sponge Based Authenticated Encryption Scheme for Memory Constrained Devices.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
Bicliques with Minimal Data and Time Complexity for AES (Extended Version).
IACR Cryptol. ePrint Arch., 2014

Cryptanalysis of SIMON Variants with Connections.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2014

Cryptographic Module Based Approach for Password Hashing Schemes.
Proceedings of the Technology and Practice of Passwords, 2014

Bicliques with Minimal Data and Time Complexity for AES.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

2013
Linear Cryptanalysis of Round Reduced SIMON.
IACR Cryptol. ePrint Arch., 2013

Cryptanalysis of a Digital Watermarking Scheme Based on Support Vector Regression.
Proceedings of the IEEE International Conference on Systems, 2013

Desynchronization and Traceability Attacks on RIPTA-DA Protocol.
Proceedings of the Radio Frequency Identification, 2013

On the Security of Two RFID Mutual Authentication Protocols.
Proceedings of the Radio Frequency Identification, 2013

Security Analysis of GFN: 8-Round Distinguisher for 4-Branch Type-2 GFN.
Proceedings of the Progress in Cryptology - INDOCRYPT 2013, 2013

2011
Cryptanalysis of Some Protocols for RFID Systems.
IACR Cryptol. ePrint Arch., 2011

Cryptanalysis of improved Yeh <i>et al.</i>'s authentication Protocol: An EPC Class-1 Generation-2 standard compliant protocol.
IACR Cryptol. ePrint Arch., 2011

Security Analysis of LMAP<sup>++</sup>, an RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2011

On the Security of Mutual Authentication Protocols for RFID Systems: The Case of Wei et al.'s Protocol.
Proceedings of the Data Privacy Management and Autonomous Spontaneus Security, 2011

2010
Cryptanalysis of Tav-128 Hash Function.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

2009
A combinatorial analysis of recent attacks on step reduced SHA-2 family.
Cryptogr. Commun., 2009

2008
Deriving meaningful rules from gene expression data for classification.
J. Intell. Fuzzy Syst., 2008

A New Hash Family Obtained by Modifying the SHA-2 Family.
IACR Cryptol. ePrint Arch., 2008

New Collision attacks Against Up To 24-step SHA-2.
IACR Cryptol. ePrint Arch., 2008

Searching for Low Weight Codewords in Linear Binary Codes.
IACR Cryptol. ePrint Arch., 2008

Non-Linear Reduced Round Attacks Against SHA-2 Hash family.
IACR Cryptol. ePrint Arch., 2008

Attacking Reduced Round SHA-256.
IACR Cryptol. ePrint Arch., 2008

Colliding Message Pairs for 23 and 24-step SHA-512
CoRR, 2008

22-Step Collisions for SHA-2
CoRR, 2008

Deterministic Constructions of 21-Step Collisions for the SHA-2 Hash Family.
Proceedings of the Information Security, 11th International Conference, 2008

2007
Computation of consensus hydrophobicity scales with self-organizing maps and fuzzy clustering along with applications to protein fold prediction.
Neural Parallel Sci. Comput., 2007

New Local Collisions for the SHA-2 Hash Family.
IACR Cryptol. ePrint Arch., 2007

2006
On identifying marker genes from gene expression data in a neural framework through online feature analysis.
Int. J. Intell. Syst., 2006


  Loading...