Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Palash Sarkar is active.

Publication


Featured researches published by Palash Sarkar.


ACM Computing Surveys | 2000

A brief history of cellular automata

Palash Sarkar

Cellular automata are simple models of computation which exhibit fascinatingly complex behavior. They have captured the attention of several generations of researchers, leading to an extensive body of work. Here we trace a history of cellular automata from their beginnings with von Neumann to the present day. The emphasis is mainly on topics closer to computer science and mathematics rather than physics, biology or other applications. The work should be of interest to both new entrants into the field as well as researchers working on particular aspects of cellular automata.


international cryptology conference | 2000

Nonlinearity Bounds and Constructions of Resilient Boolean Functions

Palash Sarkar; Subhamoy Maitra

In this paper we investigate the relationship between the nonlinearity and the order of resiliency of a Boolean function. We first prove a sharper version of McEliece theorem for Reed-Muller codes as applied to resilient functions, which also generalizes the well known Xiao-Massey characterization. As a consequence, a nontrivial upper bound on the nonlinearity of resilient functions is obtained. This result coupled with Siegenthalers inequality leads to the notion of best possible trade-off among the parameters: number of variables, order of resiliency, nonlinearity and algebraic degree. We further show that functions achieving the best possible trade-off can be constructed by the Maiorana-McFarland like technique. Also we provide constructions of some previously unknown functions.


theory and application of cryptographic techniques | 2000

Construction of nonlinear boolean functions with important cryptographic properties

Palash Sarkar; Subhamoy Maitra

This paper addresses the problem of obtaining new construction methods for cryptographically significant Boolean functions. We show that for each positive integer m, there are infinitely many integers n (both odd and even), such that it is possible to construct n-variable, m-resilient functions having nonlinearity greater than 2n-1 -2[n/2]. Also we obtain better results than all published works on the construction of n-variable, m-resilient functions, including cases where the constructed functions have the maximum possible algebraic degree n - m - 1. Next we modify the Patterson-Wiedemann functions to construct balanced Boolean functions on n-variables having nonlinearity strictly greater than 2n-1 - 2n-1/2 for all odd n ≥ 15. In addition, we consider the properties strict avalanche criteria and propagation characteristics which are important for design of S-boxes in block ciphers and construct such functions with very high nonlinearity and algebraic degree.


international conference on information security and cryptology | 2005

Trading time for space: towards an efficient IBE scheme with short(er) public parameters in the standard model

Sanjit Chatterjee; Palash Sarkar

At Eurocrypt 2005, Brent Waters proposed an efficient Identity Based Encryption scheme which is secure in the standard model. One drawback of this scheme is that the number of elements in the public parameter is rather large. Here we propose a generalisation of Waters scheme. In particular, we show that there is an interesting trade-off between the tightness of the security reduction and smallness of the public parameter. For a given security level, this implies that if one reduces the number of elements in public parameter then there is a corresponding increase in the computational cost due to the increase in group size. This introduces a flexibility in choosing the public parameter size without compromising in security. In concrete terms, to achieve 80-bit security for 160-bit identities we show that compared to Waters protocol the public parameter size can be reduced by almost 90 % while increasing the computation cost by 30%. Our construction is proven secure in the standard model without random oracles. Additionally, we show that CCA security can also be achieved through the reduction to oracle decision bilinear Diffie-Hellman problem (OBDH).


Electronic Notes in Discrete Mathematics | 2001

New Constructions of Resilient and Correlation Immune Boolean Functions Achieving Upper Bound on Nonlinearity

Emir Pasalic; Subhamoy Maitra; Thomas Johansson; Palash Sarkar

Abstract Recently, weight divisibility results on resilient and correlation immune Boolean functions have received a lot of attention. These results have direct consequences towards the upper bound on nonlinearity of resilient and correlation immune Boolean functions of certain order. Now the clear requirement in the design of resilient Boolean functions (which optimizes Siegenthalers inequality) is to provide results which attain the upper bound on nonlinearity. Here we construct a 7-variable, 2-resilient Boolean function with nonlinearity 56. This solves the maximum nonlinearity issue for 7-variable functions with any order of resiliency. Using this 7-variable function, we also construct a 10-variable, 4-resilient Boolean function with nonlinearity 480. Construction of these two functions was posed as important open questions in Crypto 2000. Also, we provide methods to generate an infinite sequence of Boolean functions on n = 7 + 3i variables (i ≥ 0) with order of resiliency m = 2 + 2i, algebraic degree 4 + i and nonlinearity 2n-1 - 2m+1, which were not known earlier. We conclude with constructions of some unbalanced correlation immune functions of 5 and 6 variables which attain the upper bound on nonlinearity.


ACM Transactions on Information and System Security | 2010

A Simple and Generic Construction of Authenticated Encryption with Associated Data

Palash Sarkar

We revisit the problem of constructing a protocol for performing Authenticated Encryption with Associated Data (AEAD). A technique is described which combines a collision-resistant hash function with a protocol for Authenticated Encryption (AE). The technique is both simple and generic and does not require any additional key material beyond that of the AE protocol. Concrete instantiations are shown where a 256-bit hash function is combined with some known single-pass AE protocols employing either 128-bit or 256-bit block ciphers. This results in possible efficiency improvement in the processing of the header.


international conference on cryptology in india | 2003

Extending Joux’s Protocol to Multi Party Key Agreement

Rana Barua; Ratna Dutta; Palash Sarkar

We present a secure unauthenticated as well as an authenticated multi party key agreement protocol. The unauthenticated version of our protocol uses ternary trees and is based on bilinear maps and Joux’s three party protocol. The number of rounds, computation/ communication complexity of our protocol compares favourably with previously known protocols. The authenticated version of our protocol also uses ternary trees and is based on public IDs and Key Generation Centres. The authenticated version of our protocol is more efficient than all previously known authenticated key agreement protocols.


Archive | 2002

Progress in Cryptology — INDOCRYPT 2002

Alfred Menezes; Palash Sarkar

The wide trail design strategy claims to design ciphers that are both efficient and secure against linear and differential cryptanalysis. Rijndael, the AES, was designed along the principles of this strategy. We survey the recent results on Rijndael and examine whether the design strategy has fulfilled its promise.


IEEE Transactions on Information Theory | 2008

HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach

Debrup Chakraborty; Palash Sarkar

The notion of tweakable block ciphers was formally introduced by Liskov-Rivest-Wagner at Crypto 2002 (the 2002 Annual International Cryptology Conference). The extension and the first construction, called CMC, of this notion to tweakable enciphering schemes which can handle variable length messages was given by Halevi-Rogaway at Crypto 2003. In this paper, we present HCH, which is a new construction of such a scheme. The construction uses two universal hash computations with a counter mode of encryption in-between. This approach was first proposed by McGrew-Viega to build a scheme called XCB and later used by Wang-Feng-Wu, to obtain a scheme called HCTR. A unique feature of HCH compared to all known tweakable enciphering schemes is that HCH uses a single key, can handle arbitrary length messages, and has a quadratic security bound. An important application of a tweakable enciphering scheme is disk encryption. HCH is well suited for this application. We also describe a variant, which can utilize precomputation and makes one less block cipher call. This compares favorably to other hash-encrypt-hash-type constructions, supports better key agility and requires less key material.


international conference on cryptology in india | 2006

Multi-receiver identity-based key encapsulation with shortened ciphertext

Sanjit Chatterjee; Palash Sarkar

This paper describes two identity based encryption (IBE) protocols in the multi-receiver setting. The first protocol is secure in the selective-ID model while the second protocol is secure in the full model. The proofs do not depend on the random oracle heuristic. The main interesting feature of both protocols is that the ciphertext size is |S|/N, where S is the intended set of receivers and N is a parameter of the protocol. To the best of our knowledge, in the multi-receiver IBE setting, these are the first protocols to achieve sub-linear ciphertext sizes. There are three previous protocols for this problem – two using the random oracle heuristic and one without. We make a detailed comparison to these protocols and highlight the advantages of the new constructions.

Collaboration


Dive into the Palash Sarkar's collaboration.

Top Co-Authors

Avatar

Sanjit Chatterjee

Indian Institute of Science

View shared research outputs
Top Co-Authors

Avatar

Subhamoy Maitra

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Somitra Kumar Sanadhya

Indraprastha Institute of Information Technology

View shared research outputs
Top Co-Authors

Avatar

Rana Barua

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Subhabrata Samajder

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Sanjay Bhattacherjee

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Sourav Mukhopadhyay

Indian Institute of Technology Kharagpur

View shared research outputs
Top Co-Authors

Avatar

Kishan Chand Gupta

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Somindu C. Ramanna

Indian Statistical Institute

View shared research outputs
Researchain Logo
Decentralizing Knowledge