Santanu Sarkar
Orcid: 0000-0001-6821-920XAffiliations:
- Indian Institute of Technology Madras, Chennai, India
- Indian Statistical Institute, Kolkata, India (former)
According to our database1,
Santanu Sarkar
authored at least 123 papers
between 2008 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on orcid.org
On csauthors.net:
Bibliography
2024
IACR Trans. Symmetric Cryptol., 2024
2023
IEEE Trans. Inf. Theory, August, 2023
IEEE Trans. Inf. Theory, August, 2023
Latin Dances Reloaded: Improved Cryptanalysis Against Salsa and ChaCha, and the Proposal of Forró.
J. Cryptol., July, 2023
IACR Cryptol. ePrint Arch., 2023
Representing the inverse map as a composition of quadratics in a finite field of characteristic 2.
CoRR, 2023
Adv. Math. Commun., 2023
2022
IACR Trans. Symmetric Cryptol., 2022
IACR Trans. Symmetric Cryptol., 2022
IEEE Trans. Inf. Theory, 2022
IEEE Trans. Inf. Theory, 2022
Theor. Comput. Sci., 2022
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022
IEEE Trans. Computers, 2022
A New Approach for Side Channel Analysis on Stream Ciphers and Related Constructions.
IEEE Trans. Computers, 2022
Approximate Divisor Multiples - Factoring with Only a Third of the Secret CRT-Exponents.
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
Des. Codes Cryptogr., 2022
2021
IACR Trans. Symmetric Cryptol., 2021
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
Discret. Appl. Math., 2021
CAAI Trans. Intell. Technol., 2021
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021
2020
Des. Codes Cryptogr., 2020
Des. Codes Cryptogr., 2020
2019
IACR Trans. Symmetric Cryptol., 2019
New Results on Modular Inversion Hidden Number Problem and Inversive Congruential Generator.
IACR Cryptol. ePrint Arch., 2019
Proceedings of the Progress in Cryptology - INDOCRYPT 2019, 2019
Revisiting Approximate Polynomial Common Divisor Problem and Noisy Multipolynomial Reconstruction.
Proceedings of the Progress in Cryptology - INDOCRYPT 2019, 2019
2018
J. Math. Cryptol., 2018
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018
Revisiting Orthogonal Lattice Attacks on Approximate Common Divisor Problems and their Applications.
IACR Cryptol. ePrint Arch., 2018
Solving a class of modular polynomial equations and its relation to modular inversion hidden number problem and inversive congruential generator.
Des. Codes Cryptogr., 2018
2017
Results on significant anomalies of state values after key scheduling algorithm in RC4.
IET Inf. Secur., 2017
IACR Cryptol. ePrint Arch., 2017
Des. Codes Cryptogr., 2017
Des. Codes Cryptogr., 2017
Probabilistic signature based generalized framework for differential fault analysis of stream ciphers.
Cryptogr. Commun., 2017
2016
On acyclic edge-coloring of the complete bipartite graphs K<sub>2p-1, 2p-1</sub> for odd prime p.
Discret. Math., 2016
Proceedings of the Security in Computing and Communications - 4th International Symposium, 2016
Proceedings of the Information Security - 19th International Conference, 2016
2015
Differential Fault Attack against Grain Family with Very Few Faults and Minimal Assumptions.
IEEE Trans. Computers, 2015
Hypothesis testing and decision theoretic approach for fault detection in wireless sensor networks.
Int. J. Parallel Emergent Distributed Syst., 2015
Probabilistic Signature Based Framework for Differential Fault Analysis of Stream Ciphers.
IACR Cryptol. ePrint Arch., 2015
Key Recovery from State Information of Sprout: Application to Cryptanalysis and Fault Attack.
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015
2014
(Non-)Random Sequences from (Non-)Random Permutations - Analysis of RC4 Stream Cipher.
J. Cryptol., 2014
Model Selection Approach for Distributed Fault Detection in Wireless Sensor Networks.
Int. J. Distributed Sens. Networks, 2014
Des. Codes Cryptogr., 2014
Proceedings of the Progress in Cryptology - INDOCRYPT 2014, 2014
Proceedings of the Fast Software Encryption - 21st International Workshop, 2014
2013
Des. Codes Cryptogr., 2013
Proceedings of the Progress in Cryptology - INDOCRYPT 2013, 2013
Proceedings of the Information Systems Security - 9th International Conference, 2013
Proceedings of the Progress in Cryptology, 2013
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013
2012
More on Correcting Errors in RSA Private Keys: Breaking CRT-RSA with Low Weight Decryption Exponents.
IACR Cryptol. ePrint Arch., 2012
IACR Cryptol. ePrint Arch., 2012
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2012
Relaxing IND-CCA: Indistinguishability against Chosen Ciphertext Verification Attack.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2012
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2012
Proceedings of the Progress in Cryptology, 2012
Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012
2011
IEEE Trans. Inf. Theory, 2011
IACR Cryptol. ePrint Arch., 2011
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011
Proceedings of the Information Systems Security - 7th International Conference, 2011
2010
Inf. Process. Lett., 2010
Proceedings of the Advances in Information and Computer Security, 2010
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010
Proceedings of the Topics in Cryptology, 2010
Proceedings of the Progress in Cryptology, 2010
2009
On Deterministic Polynomial-Time Equivalence of Computing the CRT-RSA Secret Keys and Factoring.
IACR Cryptol. ePrint Arch., 2009
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009
2008
RSA Cryptanalysis with Increased Bounds on the Secret Exponent using Less Lattice Dimension.
IACR Cryptol. ePrint Arch., 2008
Proceedings of the Progress in Cryptology, 2008
Improved Partial Key Exposure Attacks on RSA by Guessing a Few Bits of One of the Prime Factors.
Proceedings of the Information Security and Cryptology, 2008