A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher S Paul, B Preneel International Workshop on Fast Software Encryption, 245-259, 2004 | 234 | 2004 |
Third-round report of the SHA-3 cryptographic hash algorithm competition S Chang, R Perlner, WE Burr, MS Turan, JM Kelsey, S Paul, LE Bassham NIST Interagency Report 7896, 121, 2012 | 124 | 2012 |
Analysis of non-fortuitous predictive states of the RC4 keystream generator S Paul, B Preneel International Conference on Cryptology in India, 52-67, 2003 | 73 | 2003 |
Distinguishing attacks on the stream cipher py S Paul, B Preneel, G Sekar Fast Software Encryption: 13th International Workshop, FSE 2006, Graz …, 2006 | 48* | 2006 |
Solving systems of differential equations of addition S Paul, B Preneel Australasian Conference on Information Security and Privacy, 75-88, 2005 | 46 | 2005 |
On the (in) security of stream ciphers based on arrays and modular addition S Paul, B Preneel International Conference on the Theory and Application of Cryptology and …, 2006 | 44 | 2006 |
Status report on the first round of the SHA-3 cryptographic hash algorithm competition A Regenscheid, S Zhang, J Kelsey, M Nandi, S Paul, R Perlner, ... US Department of Commerce, National Institute of Standards and Technology, 2009 | 41 | 2009 |
Speeding up the wide-pipe: Secure and fast hashing M Nandi, S Paul International Conference on Cryptology in India, 144-162, 2010 | 33 | 2010 |
A New Approach to Deanonymization of Unreachable Bitcoin Nodes ID Mastan, S Paul Cryptology and Network Security: 16th International Conference, CANS 2017 …, 2018 | 28 | 2018 |
Status report on the second round of the SHA-3 cryptographic hash algorithm competition MS Turan, R Perlner, LE Bassham, W Burr, D Chang, S jen Chang, ... NIST Interagency Report 7764, 2011 | 24 | 2011 |
Related-key Attacks on the Py-family of Ciphers and an Approach to Repair the Weaknesses G Sekar, S Paul, B Preneel International Conference on Cryptology in India, 58-72, 2007 | 21 | 2007 |
Improved indifferentiability security bound for the JH mode D Moody, S Paul, D Smith-Tone Designs, Codes and Cryptography 79 (2), 237-259, 2016 | 19 | 2016 |
Near optimal algorithms for solving differential equations of addition with batch queries S Paul, B Preneel Progress in Cryptology-INDOCRYPT 2005: 6th International Conference on …, 2005 | 19 | 2005 |
Asaduzzaman (2013) A Analytical Study on Electro chemistry for PKL (Pathor Kuchi Leaf) Electricity Generation System S Paul, KA Khan Published in the Proceedings of IEEE, ENERGYTECH, 2013 | 16 | 2013 |
New weaknesses in the keystream generation algorithms of the stream ciphers TPy and Py G Sekar, S Paul, B Preneel International Conference on Information Security, 249-262, 2007 | 15 | 2007 |
New weaknesses in the keystream generation algorithms of the stream ciphers TPy and Py G Sekar, S Paul, B Preneel Information Security, 249-262, 2007 | 15 | 2007 |
A new constant-size accountable ring signature scheme without random oracles S Kumawat, S Paul Information Security and Cryptology: 13th International Conference, Inscrypt …, 2018 | 14 | 2018 |
Knowledge integration in a Parallel and distributed environment with association rule mining using XML data S Paul, V Saravanan IJCSNS International Journal of Computer Science and Network Security 8 (5 …, 2008 | 10 | 2008 |
Weaknesses in the Pseudorandom Bit Generation Algorithms of the Stream Ciphers TPypy and TPy. G Sekar, S Paul, B Preneel IACR Cryptology ePrint Archive 2007, 75, 2007 | 10 | 2007 |
Weaknesses in the Pseudorandom Bit Generation Algorithms of the Stream Ciphers TPypy and TPy. G Sekar, S Paul, B Preneel IACR Cryptology ePrint Archive 2007, 75, 2007 | 10 | 2007 |